Nextcloud ist ein Fork von Owncloud und noch nicht all zu lange. Bei der Einrichtung von Nextcloud auf einem Debian 11 mit ISPConfig3.1 hatte ich das Problem das es nicht ohne weiteres funktionierte hier kurz erklärt was ich machte um das Problem unter Debian Bullseye mit Nginx Nextcloud 24 in den griff zu bekommen.

 

Web erstellen Datenbank Nextcloud installieren wie beschrieben im Handbuch

In den PHP Direktiven in ISPConfig3

upload_max_filesize=20g
post_max_size=20g
always_populate_raw_post_data=-1
max_execution_time = 3600

 

Im ISPConfig3 in den nginx Direktiven folgendes einfügen

 

##subroot /nextcloud ##

map $arg_v $asset_immutable {
    "" "";
    default "immutable";
}
# set max upload size and increase upload timeout:
client_max_body_size 5024M;
client_body_timeout 300s;
fastcgi_buffers 64 4K;

location ~ \.php$ { ##delete##
}
location @php { ##delete##
}
location ~ /\. { ##delete##
}

# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/wasm application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

# HTTP response headers borrowed from Nextcloud .htaccess
add_header Referrer-Policy                      "no-referrer"   always;
add_header X-Content-Type-Options               "nosniff"       always;
add_header X-Download-Options                   "noopen"        always;
add_header X-Frame-Options                      "SAMEORIGIN"    always;
add_header X-Permitted-Cross-Domain-Policies    "none"          always;
add_header X-Robots-Tag                         "none"          always;
add_header X-XSS-Protection                     "1; mode=block" always;

# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;

location / {
	rewrite ^ /index.php;
}

# Rule borrowed from `.htaccess` to handle Microsoft DAV clients
location = / {
	if ( $http_user_agent ~ ^DavClnt ) {
		return 302 /remote.php/webdav/$is_args$args;
	}
}

location = /robots.txt {
	allow all;
	log_not_found off;
	access_log off;
}

# Make a regex exception for `/.well-known` so that clients can still
# access it despite the existence of the regex rule
# `location ~ /(\.|autotest|...)` which would otherwise handle requests
# for `/.well-known`.
location ^~ /.well-known {
	# The rules in this block are an adaptation of the rules
	# in `.htaccess` that concern `/.well-known`.

	location = /.well-known/carddav { return 301 /remote.php/dav/; }
	location = /.well-known/caldav  { return 301 /remote.php/dav/; }
	
	location = /.well-known/webfinger   { return 301 /index.php$uri; }
 	location = /.well-known/nodeinfo   { return 301 /index.php$uri; }

	location /.well-known/acme-challenge    { try_files $uri $uri/ =404; }
	location /.well-known/pki-validation    { try_files $uri $uri/ =404; }

	# Let Nextcloud's API for `/.well-known` URIs handle all other
	# requests by passing them to the front-end controller.
	return 301 /index.php$request_uri;
}

# Rules borrowed from .htaccess to hide certain paths from clients
location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)(?:$|/)  { return 404; }
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console)                { return 404; }

location ~ /\.(?!well-known)(?!file) {
	deny all;
}

# Ensure this block, which passes PHP files to the PHP process, is above the blocks
# which handle static assets (as seen below). If this block is not declared first,
# then Nginx will encounter an infinite rewriting loop when it prepends `/index.php`
# to the URI, resulting in a HTTP 500 error response.
location ~ ^\/(?:index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|oc[ms]-provider\/.+)\.php(?:$|\/) {

	fastcgi_split_path_info ^(.+?\.php)(/.*)$;
	set $path_info $fastcgi_path_info;

	try_files $fastcgi_script_name =404;

	include fastcgi_params;
	fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
	fastcgi_param PATH_INFO $path_info;
	fastcgi_param HTTPS on;
	fastcgi_param modHeadersAvailable true;         # Avoid sending the security headers twice
	fastcgi_param front_controller_active true;     # Enable pretty urls
	{FASTCGIPASS}
	#fastcgi_pass php-handler;
	fastcgi_intercept_errors on;
	fastcgi_request_buffering off;

	fastcgi_max_temp_file_size 0;
}

location ~ \.(?:css|js|svg|gif|png|jpg|ico|wasm|tflite|map)$ {
	try_files $uri /index.php$request_uri;
	add_header Cache-Control "public, max-age=15778463, immutable";
	access_log off;     # Optional: Don't log access to assets

	location ~ \.wasm$ {
		default_type application/wasm;
	}
}

location ~ \.woff2?$ {
	try_files $uri /index.php$request_uri;
	expires 7d;         # Cache-Control policy borrowed from `.htaccess`
	access_log off;     # Optional: Don't log access to assets
}

# Rule borrowed from .htaccess
location /remote {
	return 301 /remote.php$request_uri;
}

Nginx Version: nginx version: nginx/1.22.0

Anmerkung: Veränderung von Hand in der host des webs über die console sind ungünstig da ISPConfig bei Änderungen eure Einstellungen überschreibt. Daher bester weg über die Direktiven im ISPConfig System .

 

AncoraThemes © Copyright 2024. All Rights Reserved.