[Support] Linuxserver.io - Nextcloud


Recommended Posts

14 minutes ago, fmp4m said:

I followed the tutorial in the first post and all works on the local network.   When accessing the reverse proxy outside of the network it changes my domain to my internal IP and fails.   

from:

https://myvanitydomain.com/nextcloud

to

https://192.168.1.175/nextcloud/

 

If I am on VPN it works app and all,  off VPN, it fails due to this.

 

What would cause this?

 

Some error following the guide I'm going to guess. And also, that's not following the guide in the first post, as I don't support putting nextcloud in a subfolder, which is what you're describing.

Link to comment
43 minutes ago, CHBMB said:

 

Some error following the guide I'm going to guess. And also, that's not following the guide in the first post, as I don't support putting nextcloud in a subfolder, which is what you're describing.

 

I ran into a problem where my SSL is not valid for https://sub.vanitydomain.com as I use a ssl for https://my.vanitydomain.com  so I have to use /nextcloud to use this SSL,  also,  with 1&1 hosting,  I can not get https://nextcloud.vanitydomain.com to goto a "port" as I can only forward 443/80 to one IP in my network.   If I put nextcloud.vanitydomain.com I have no way to point it to nexcloud directly.

 

The ONLY thing from the guide that changed was pointing to the /nextcloud instead of x.y.z

 

There has to be a setting or configuration that changes the domain call to the internal IP.   I understand the not "supporting" but can you atlease point me to what would revert to internal vs external?  I have the overwrite cli/web/host all set to the right endpoints.

 

I followed the guide in the first post and the link to the "letsencrypt nginx settings page" which also spoke about /x and showed the example for it.

Link to comment
1 minute ago, fmp4m said:

 

I ran into a problem where my SSL is not valid for https://sub.vanitydomain.com as I use a ssl for https://my.vanitydomain.com  so I have to use /nextcloud to use this SSL,  also,  with 1&1 hosting,  I can not get https://nextcloud.vanitydomain.com to goto a "port" as I can only forward 443/80 to one IP in my network.   If I put nextcloud.vanitydomain.com I have no way to point it to nexcloud directly.

 

The ONLY thing from the guide that changed was pointing to the /nextcloud instead of x.y.z

 

There has to be a setting or configuration that changes the domain call to the internal IP.   I understand the not "supporting" but can you atlease point me to what would revert to internal vs external?  I have the overwrite cli/web/host all set to the right endpoints.

 

I followed the guide in the first post and the link to the "letsencrypt nginx settings page" which also spoke about /x and showed the example for it.

 

Without seeing config files it's impossible to say.  But I know that you must have a mistake in them somewhere.  To be honest, there are only two config files changed in my guide, so that should narrow it down.

 

FWIW the reasons you've outlined don't make sense to me, using LetsEncrypt you can get certs for extra subdomains as long as you define them in your domain providers config and if you're running Nextcloud behind a reverse proxy you only need to forward 443 anyway. 

 

For instance I run about 5 different subomains, as you can see only 1 SSL cert in LetsEncrypt and only port 443.  Nginx in the LetsEncrypt container handles the virtual servers.

 

WAN ==> 443 ==> LetsEncrypt==> nextcloud.server.com
                           ==> photos.server.com
                           ==> files.server.com
                           ==> server.com
                           ==> books.server.com

 

Link to comment
3 minutes ago, CHBMB said:

 

Without seeing config files it's impossible to say.  But I know that you must have a mistake in them somewhere.  To be honest, there are only two config files changed in my guide, so that should narrow it down.

 

FWIW the reasons you've outlined don't make sense to me, using LetsEncrypt you can get certs for extra subdomains as long as you define them in your domain providers config and if you're running Nextcloud behind a reverse proxy you only need to forward 443 anyway. 

 

For instance I run about 5 different subomains, as you can see only 1 SSL cert in LetsEncrypt and only port 443.  Nginx in the LetsEncrypt container handles the virtual servers.

 


WAN ==> 443 ==> LetsEncrypt==> nextcloud.server.com
                           ==> photos.server.com
                           ==> files.server.com
                           ==> server.com
                           ==> books.server.com

 

 

 

My "Domain.com" is under a commercial SSL certificate.

 

I am using LE for my.domain.com only.    I can not use domain.com to create a wildcard through LE.   I don't want to continue to derail the thread to figure that issue out as I am soon going to be registering a new domain for use solely for the server,  so I will address that then.

 

As for this config,  here are the two files I modified:

 

Config.php

 

<?php
$CONFIG = array (
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'datadirectory' => '/data',
  'instanceid' => 'ocgu1s592brc',
  'passwordsalt' => 'saltremoved',
  'secret' => 'secretremoved',
  'trusted_domains' => 
  array (
    0 => '192.168.1.175:444',
    1 => 'my.xxxxxxxx.com',
    2 => 'www.my.xxxxxxxx.com',
    3 => 'cloud.xxxxxxxx.com',
    4 => 'nextcloud.xxxxxxx.com',
    5 => 'my.xxxxxxxx.com/nextcloud',
  ),
  'trusted_proxies' => 
  array (
    0 => '192.168.1.175',
    1 => 'my.xxxxxxxxxx.com',

    2 => 'nextcloud.xxxxxxx.com',
    3 => 'my.xxxxxxxx.com/nextcloud',
  ),
  'overwritewebroot' => '/nextcloud',
  'overwritehost' => 'my.xxxxxxx.com',
  'overwrite.cli.url' => 'https://my.xxxxxxxxx.com/nextcloud',
  'overwriteprotocol' => 'https',
  'dbtype' => 'sqlite3',
  'version' => '13.0.0.14',
  'installed' => true,
MAIL INFO REDACTED
);

 

 

LE-NGINX-siteconf-default

 

server {
        listen 80;
        server_name my.xxxxxxxx.com nextcloud.xxxxxxxxx.com cloud.xxxxxxxxx.com;
        return 301 https://$server_name$request_uri; #enforce https
}

server {
        listen 443 ssl http2 default_server;
        root /config/www;
        index index.html index.htm index.php;
        server_name my.xxxxxxxxx.com nextcloud.xxxxxxxxx.com cloud.xxxxxxxxx.com;
        #add_header Strict-Transport-Security max-age=31536000 always;
        add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always;

    ssl_certificate /config/keys/letsencrypt/fullchain.pem;
    ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
    ssl_dhparam /config/nginx/dhparams.pem;
    ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
    ssl_prefer_server_ciphers on;

    client_max_body_size 0;

    #PLEX
    location /web {
        # serve the CSS code
        proxy_pass http://192.168.1.175:32400;
    }

    #Main /plex rewrite
    location /plex {
        # proxy request to plex server
        proxy_pass http://192.168.1.175:32400/web;
    }
    location /stats {
        #proxy plexpy to server
        proxy_pass http://192.168.1.175:8181;
    }
    location /jackett {
        #proxy jackett to server
        proxy_pass http://192.168.1.175:9117;
    }
    location /couch {
        #proxy couchpotato to server
        proxy_pass http://192.168.1.175:5050;
    }
    location /sonarr {
        #proxy sonarr to server
        proxy_pass http://192.168.1.175:8989;
    }
    location /nowshowing/ {
        #proxy nowshowing to server
        proxy_pass http://192.168.1.175:6878/;
    }
    location /nextcloud {
        proxy_pass https://192.168.1.175:444/nextcloud;
    }
    location /htpc {
        #proxy htpcmanager to server
        proxy_pass http://192.168.1.175:8085;
    }
        location /request {        
                return 301 $scheme://$host/request/;        
        }
        location /request/ {
                proxy_pass http://192.168.1.175:3579;
                proxy_set_header Host $host;
                proxy_set_header X-Forwarded-Host $server_name;
                proxy_set_header X-Real-IP $remote_addr;
                proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
                proxy_set_header X-Forwarded-Ssl on;
                proxy_set_header X-Forwarded-Proto $scheme;
                proxy_read_timeout  90;
                proxy_redirect http://127.0.0.1:5000 https://$host;
        }
        if ($http_referer ~* /request/) {
                rewrite ^/dist/(.*) $scheme://$host/request/dist/$1 permanent;
        }

}
 

Link to comment

That config.php is very complex with multiple domains.  Why don't you simplify it, and use the guide as an example and get that working first, before adding in proxies and stuff.

 

To be honest, you're either very experienced with webserver setup and proxies and know what you're doing or things have just got way more complicated than they need to with that setup.  But really, I don't see how we can help with such a complex setup.

 

Here's the config.php I used, for one domain, not using /nextcloud

 

<?php
$CONFIG = array (
 'memcache.local' => '\\OC\\Memcache\\APCu',
 'datadirectory' => '/data',
 'instanceid' => 'xxxxxxxxxxxx',
 'passwordsalt' => 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx',
 'secret' => 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx',
 'trusted_domains' => 
 array (
 0 => '192.168.0.1:444',
 1 => 'nextcloud.server.com',
 ),
 'overwrite.cli.url' => 'https://nextcloud.server.com',
 'overwritehost' => 'nextcloud.server.com',
 'overwriteprotocol' => 'https',
 'dbtype' => 'mysql',
 'version' => '11.0.1.2',
 'dbname' => 'nextcloud',
 'dbhost' => '192.168.0.1:3305',
 'dbport' => '',
 'dbtableprefix' => 'oc_',
 'dbuser' => 'oc_CHBMB1',
 'dbpassword' => 'xxxxxxxxxxxxxxxxxxxx',
 'logtimezone' => 'UTC',
 'installed' => true,
 );

You'd still need to add

  'overwritewebroot' => '/nextcloud',

 

Link to comment
55 minutes ago, CHBMB said:

That config.php is very complex with multiple domains.  Why don't you simplify it, and use the guide as an example and get that working first, before adding in proxies and stuff.

 

To be honest, you're either very experienced with webserver setup and proxies and know what you're doing or things have just got way more complicated than they need to with that setup.  But really, I don't see how we can help with such a complex setup.

 

Here's the config.php I used, for one domain, not using /nextcloud

 

You'd still need to add


  'overwritewebroot' => '/nextcloud',

 

 

 

My config.php is not complicated.... its the one you posted....  Maybe you mis-read and thought the nginx site conf was also in the config.php?

 

here is Just the config.php ( and I will simplify it even more by removing redundancies)   

 

Config.php which has the overwritewebroot in it already.

 

<?php
$CONFIG = array (
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'datadirectory' => '/data',
  'instanceid' => 'ocgu1s592brc',
  'passwordsalt' => 'saltremoved',
  'secret' => 'secretremoved',
  'trusted_domains' => 
  array (
    0 => '192.168.1.175:444',
   1 => 'my.xxxxxxxx.com/nextcloud',
  ),
  'trusted_proxies' => 
  array (
    0 => '192.168.1.175',
    1 => 'my.xxxxxxxxxx.com',
    2 => 'my.xxxxxxxx.com/nextcloud',
  ),
  'overwritewebroot' => '/nextcloud',
  'overwritehost' => 'my.xxxxxxx.com',
  'overwrite.cli.url' => 'https://my.xxxxxxxxx.com/nextcloud',
  'overwriteprotocol' => 'https',
  'dbtype' => 'sqlite3',
  'version' => '13.0.0.14',
  'installed' => true,
MAIL INFO REDACTED
);

Link to comment
3 minutes ago, fmp4m said:

 

 

My config.php is not complicated.... its the one you posted....  Maybe you mis-read and thought the nginx site conf was also in the config.php?

 

here is Just the config.php ( and I will simplify it even more by removing redundancies)   

 

Config.php which has the overwritewebroot in it already.

 

No, I know which file is which, I wrote an older guide which may be helpful, it's based on Apache but the config.php is there for the setup you're looking at.

 

<?php  
$CONFIG = array (
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'datadirectory' => '/data',
  'instanceid' => 'xxxxxxxxxxxx',
  'passwordsalt' => 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx',
  'secret' => 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx',
  'trusted_domains' => 
  array (
    0 => '192.168.0.1:444',
    1 => 'server.com',
  ),
  'overwrite.cli.url' => 'https://server.com',
  'overwritehost'     => 'server.com',
  'overwriteprotocol' => 'https',
  'overwritewebroot'  => '/nextcloud',
  'dbtype' => 'mysql',
  'version' => '9.0.52.0',
  'dbname' => 'nextcloud',
  'dbhost' => '192.168.0.1:3305',
  'dbtableprefix' => 'oc_',
  'dbuser' => 'oc_CHBMB1',
  'dbpassword' => 'xxxxxxxxxxxxxxxxxxxx',
  'logtimezone' => 'UTC',
  'installed' => true,
);

 

Link to comment

Perfect!!!! That got what was different.

 

  'overwrite.cli.url' => 'https://my.xxxxxxxxx.com/nextcloud',

needed to be 

  'overwrite.cli.url' => 'https://my.xxxxxxxxx.com',

 

now this works as anticipated.   No clue why that would cause it to revert to https://IP vs domain....    strange!

 

Thank you for supporting and helping even though its not 100% identical.   It was very helpful.

Link to comment

I am having an issue with this error:

 

Quote

Error
Your data directory is readable by other users

Please change the permissions to 0770 so that the directory cannot be listed by other users.

 

 IpU3Ag.jpg

 

I am only testing UnRaid, and so I have my current NAS mounted to:

/mnt/disks/Nextcloud

via the Unassigned Devices plugin, and it's mounted as an SMB share. So far all of my other Dockers run just fine.

My SMB share settings in Unassigned Devices is set to:

Yes (Hidden)
Read/Write

The permissions are set as 0777 by default when mounted.
After much digging it seems this is a security warning from Nextcloud that I cannot disable, and I cant use the software without changing the permissions to the drive. 

 

However, chmod does not work and gives no error, as if it ran the command just fine, bit the permissions are unchanged).
Editing various .cfg files (unassigned.devices.cfg, samba_mount.cfg, smb-extra.conf, etc) to include "create mask = 0770" has not helped, and the change gets removed if the drive is dismounted/re-mounted.

 

I've tried adjusting the Nextcloud container to mount the /data dir as R/W Slave, privileged, etc, all to no avail.

I followed the guide in OP to go through the setup process up until "Finish Setup" portion, at which point to restarted as it's supposed to and gave me this error.

 

I've scoured Reddit, the Nextcloud support forums and here but few people seem to be having the same exact issue.
From what I can tell the issue is simply that even as a root user, I cannot modify the permissions of the /mnt/disks/Nextcloud directory to 0770 as Nextcloud wants.

 

What am I doing wrong here folks? Help is greatly appreciated!

Edited by ProfessionalGeek
Adding additional information.
Link to comment
20 minutes ago, ProfessionalGeek said:

I am having an issue with this error:

 

 

 IpU3Ag.jpg

 

I am only testing UnRaid, and so I have my current NAS mounted to:


/mnt/disks/Nextcloud

via the Unassigned Devices plugin.

So far all of my other Dockers run just fine. After much digging it seems this is a security warning from Nextcloud that I cannot disable, and I cant use the software without changing the permissions to the drive. However, chmod does not work, editing various .cfg files (unassigned.devices.cfg, samba_mount.cfg, smb-extra.conf, etc) to include "create mask = 0770" has not helped, or the change gets removed if the drive is dismounted/re-mounted.

 

I've tried adjusting the Nextcloud container to mount the /data dir as R/W Slave, privileged, etc, all to no avail.

I followed the guide in OP to go through the setup process up until "Finish Setup" portion, at which point to restarted as it's supposed to and gave me this error.

 

I've scoured Reddit, the Nextcloud support forums and here but few people seem to be having the same exact issue.
From what I can tell the issue is simply that even as a root user, I cannot modify the permissions of the /mnt/disks/Nextcloud directory to 0770 as Nextcloud wants.

 

What am I doing wrong here folks? Help is greatly appreciated!


You said you can't modify permissions with chmod but what does that mean? Do you get an error when trying it? Does it give no error as if it worked fine but nothing changes?

Link to comment
1 hour ago, ProfessionalGeek said:

I am having an issue with this error:

 

 

 IpU3Ag.jpg

 

I am only testing UnRaid, and so I have my current NAS mounted to:


/mnt/disks/Nextcloud

via the Unassigned Devices plugin.

So far all of my other Dockers run just fine. After much digging it seems this is a security warning from Nextcloud that I cannot disable, and I cant use the software without changing the permissions to the drive. However, chmod does not work, editing various .cfg files (unassigned.devices.cfg, samba_mount.cfg, smb-extra.conf, etc) to include "create mask = 0770" has not helped, or the change gets removed if the drive is dismounted/re-mounted.

 

I've tried adjusting the Nextcloud container to mount the /data dir as R/W Slave, privileged, etc, all to no avail.

I followed the guide in OP to go through the setup process up until "Finish Setup" portion, at which point to restarted as it's supposed to and gave me this error.

 

I've scoured Reddit, the Nextcloud support forums and here but few people seem to be having the same exact issue.
From what I can tell the issue is simply that even as a root user, I cannot modify the permissions of the /mnt/disks/Nextcloud directory to 0770 as Nextcloud wants.

 

What am I doing wrong here folks? Help is greatly appreciated!

 

How are you mounting the Nextcloud folder?

Link to comment
2 hours ago, bobbintb said:


You said you can't modify permissions with chmod but what does that mean? Do you get an error when trying it? Does it give no error as if it worked fine but nothing changes?

 

When ran, it simply completes as if it worked just fine, with no issues or errors.

But of course the permissions are not actually changed.

The permissions are set as 0777 when mounted.

I've updated my original post to include this information, thanks!

Link to comment

This is kind of beyond the scope of what I'd consider support, but I guess if I were you, this is what I'd do.

 

Make sure the permissions are 0770on the host, as well as checking who owns the files/folders.  On unraid they'll need to be owned by nobody:users so you could change them on the host to that.

Link to comment

Hi, i am new to unraid 6. 4.1  and ask you for help today i update nextcloud 13 via web page says version 13.1 i think and the update  stop somewhere at 3,4,5, steps i think after downloading and then my nextcloud went to maintaince mode. How i can stop this mode. I try to uninstall container and image and reinstall it and same problem. Screenshots from Mariadb and Nextcloud log files. 

Screenshot_20180316-234147-02.jpeg

 

Screenshot_20180316-234032-01.jpeg

Edited by Vesko
screenshot
Link to comment

I am using nextcloud with letsencrypt docker without a problem with the bridged adapter.

However I would like to set a fixed IP address for both dockers in order to use the default ports 80 and 443 (see attachments):

nextcloud_unraid.png

 

letsencrypt_unraid.png

 

Setting the fixed IP for letsencrypt worked fine, the default web page is available.

But setting the fixed IP for nextcloud resolves to HTTP error (status 500), even when accessing over local IP.

 

I have altered the trusted domain from my unraid ip to the new fixed ip (see below):

<?php
$CONFIG = array (
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'datadirectory' => '/data',
  'instanceid' => 'xxxxxx',
  'passwordsalt' => 'xxxxxxxxxxxxxxxxxxxxx',
  'secret' => 'xxxxxxxxxxxxxxxxx',
  'trusted_domains' => 
  array (
    0 => '192.168.178.23',
    1 => 'cloud.xxxxxxxxxx.duckdns.org',
  ),  
  'overwriteprotocol' => 'https',
  'overwritehost' => 'cloud.xxxxxx.duckdns.org',
  'overwrite.cli.url' => 'https://cloud.xxxxxxx.duckdns.org',
  'version' => '12.0.6.1',
  'dbtype' => 'mysql',
  'dbname' => 'nextcloud',
  'dbhost' => '192.168.178.10:3306',
  'dbport' => '',
  'dbtableprefix' => 'oc_',
  'dbuser' => 'oc_admin',
  'dbpassword' => 'xxxxxxxxxxxxxxxxx',
  'installed' => true,
  'theme' => '',
  'loglevel' => 2,
  'maintenance' => false,
);

I have altered the proxy_pass in letsencrypt to the new fixed ip:

# listening on port 80 disabled by default, remove the "#" signs to enable
# redirect all traffic to https
#server {
#	listen 80;
#	server_name _;
#	return 301 https://$host$request_uri;
#}

# main server block
server {
	listen 443 ssl http2;
	server_name cloud.xxxxxxx.duckdns.org;

	root /config/www;
	index index.html index.htm index.php;


	ssl_certificate /config/keys/letsencrypt/fullchain.pem;
	ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
	ssl_dhparam /config/nginx/dhparams.pem;
	ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';

	###Extra Settings###
	ssl_prefer_server_ciphers on;
	ssl_session_cache shared:SSL:10m;

	### Add HTTP Strict Transport Security ###
	add_header Strict-Transport-Security "max-age=63072000; includeSubdomains";
	add_header Front-End-Https on;

	client_max_body_size 0;

	location / {
		include /config/nginx/proxy.conf;
		proxy_max_temp_file_size 2048m;
		proxy_pass https://192.168.178.23/;
	}
}

 

I have not touched "cache/appdata/nextcloud/ngix/site-confs/".

 

Is there any cache or certs inside the nextcloud docker, which prevents the chage of the IP address?

 

Solution:

The MariaDB docker have to get also an fixed IP address, otherwise the nextcloud docker will not find it.

Somehow the were no errors in logs, because of that...

Edited by Forusim
Solution found
Link to comment
17 hours ago, CHBMB said:

Use the command line mode linked in the first post.

Sent from my LG-H815 using Tapatalk
 

Thank you very much, CHBMC  i tried first the command to maintenance   off and then maintenance on an nextcloud start. I was reading and googling 3 days and i couldn't fix it. Again thank you for your help. :)

Link to comment

@CHBMB,  thank you for the command line instructions linked to the first post. Upgraded nextcloud without any problem using your CLI method.

I have a question though. nextcloud docker is still marked as "update ready" on Docker page and Fix Common Problems plugin. Should we ignore them? Or should we upgrade the container as well?

Link to comment
[mention=6219]CHBMB[/mention],  thank you for the command line instructions linked to the first post. Upgraded nextcloud without any problem using your CLI method.
I have a question though. nextcloud docker is still marked as "update ready" on Docker page and Fix Common Problems plugin. Should we ignore them? Or should we upgrade the container as well?
Upgrade the container as well, that updates the other components of the Nextcloud container other than Nextcloud, like Nginx and dependencies.

Sent from my LG-H815 using Tapatalk

Link to comment
Is anyone able to point me in the right direction for running the 'occ' command inside the container? I can't seem to work out where the occ file is once I've used docker exec to get inside the container
Look at the link on the first post to upgrade, that uses occ.

Sent from my LG-H815 using Tapatalk

  • Upvote 1
Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.