
0
Answered
Android app
Will Filerun's Android app support self-signed certificate?
In others app like nextcloud and cirrus,I can choose trust the self-signed certificate when I type in my website’s address.
And why the official app can't instant upload of my mobile photos and videos,do you have a plan to support it in furture.
Sorry for my poor English.
Customer support service by UserEcho
And there is something wrong when I try to login my Filerun website by using nextcloud and cirrus.
Can you tell me how to fix this?
There is my nginx's version and my nginx's access log.
We do plan to add support for automatic media upload.
I can't say the same for the self-signed SSL certs. We will consider it, if we can find a good way of doing it without compromising security for less-technical users.
About the other apps login problem, you should provide the actual error that you are getting, the HTTP access log does not help much.
the nextcloud app just show me the error "找不到服务器",means" The server cannot be found"
the access log shows that when I try to log in my filerun with nextcloud's app, the app access to mydomain/filerun/remote.php/webdav and get a 404 error.
So I try to access mydomain/filerun/remote.php/webdav with my browser, it also shows me a 404 error.
Then I try filerun's demo url: demo.filerun.co/remote.php/webdav
it ask me to login, I type the username admin and password admin
then it shows me something.....like a xml file?
so I think this is the reason why I can't login my filerun with nextcloud's app.
But I don't know how to fix it.
any ideas please?
First make sure that the file "mydomain/filerun/remote.php" is there and accessible through the web server. It should redirect you to the FileRun login. With that working, you need to check the web server configuration on why it doesn't allow the additional URL path "/webdav" after the "remote.php" part.
remote.php is accessible and it can redirect to the FileRun login.
But remote.php/webdav/ is just 404 not found.
I tried to built a Nextcloud with it's recommend configuration, and no issues found.
So I think maybe it's something wrong with my Nginx configuration.
there is my nginx configuration, can u help me to check it.
Thanks, I have tried Nextcloud,pydio,seafile,and I still think FileRun is the best for me.
nginx.conf ↓
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;
events {
worker_connections 768;
# multi_accept on;
}
http {
##
# Basic Settings
##
sendfile on;
tcp_nopush on;
tcp_nodelay on;
keepalive_timeout 65;
types_hash_max_size 2048;
# server_tokens off;
# server_names_hash_bucket_size 64;
# server_name_in_redirect off;
include /etc/nginx/mime.types;
default_type application/octet-stream;
##
# SSL Settings
##
ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
ssl_prefer_server_ciphers on;
##
# Logging Settings
##
access_log /var/log/nginx/access.log;
error_log /var/log/nginx/error.log;
##
# Gzip Settings
##
gzip on;
gzip_disable "msie6";
# gzip_vary on;
# gzip_proxied any;
# gzip_comp_level 6;
# gzip_buffers 16 8k;
# gzip_http_version 1.1;
# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;
##
# Virtual Host Configs
##
include /etc/nginx/conf.d/*.conf;
include /etc/nginx/sites-enabled/*;
}
server configuration↓
server {
listen 7777;
add_header X-Frame-Options "SAMEORIGIN";
add_header Strict-Transport-Security "max-age=16070400; includeSubdomains";
ssl on;
ssl_certificate catsama.crt;
ssl_certificate_key catsama.key;
ssl_dhparam dhparam.pem;
root /srv/dev-disk-by-id-ata-WDC_WD40EFRX-68N32N0_WD-WCC7K1UZSRJ1-part1/website;
index index.html index.htm index.php index.nginx-debian.html;
server_name catsama.6655.la;
client_max_body_size 20m;
location / {
# First attempt to serve request as file, then
# as directory, then fall back to displaying a 404.
try_files $uri $uri/ =404;
}
# pass PHP scripts to FastCGI server
#
location ~ \.php$ {
include snippets/fastcgi-php.conf;
fastcgi_pass unix:/run/php/php7.0-fpm.sock;
}
# deny access to .htaccess files, if Apache's document root
# concurs with nginx's one
#
#location ~ /\.ht {
# deny all;
#}
}
I am not NGINX expert, but it looks like this might help: https://stackoverflow.com/questions/26374986/nginx-returns-a-404-for-urls-like-index-php-some-path
it works for me ,thanks
Ok sorry for the post i have resolve it. The firewall....ops...
The FileRun Android app will never support self-signed certificates. The solution is to either use "Let's Encrypt" to get a proper free certificate, or if the situation permits, not use SSL at all.
For additional feature request you are welcome to open new topics.