diff --git a/.github/workflows/test.yml b/.github/workflows/test.yml index 2543d695..526620d4 100644 --- a/.github/workflows/test.yml +++ b/.github/workflows/test.yml @@ -30,9 +30,15 @@ jobs: uses: hoverkraft-tech/compose-action@3846bcd61da338e9eaaf83e7ed0234a12b099b72 # v2.4.1 with: compose-file: "./docker-compose.yml" + up-flags: "--build" + - name: Install the latest version of uv uses: astral-sh/setup-uv@3259c6206f993105e3a61b142c2d97bf4b9ef83d # v7.1.0 + - name: Install Playwright dependencies + run: | + uv run playwright install firefox --with-deps + - name: Wait for service to be ready run: | echo "Waiting for service at http://localhost:8080/ocs/v2.php/apps/serverinfo/api/v1/info to return 401..." @@ -56,4 +62,4 @@ jobs: NEXTCLOUD_USERNAME: "admin" NEXTCLOUD_PASSWORD: "admin" run: | - uv run --frozen python -m pytest + uv run pytest -v --browser firefox diff --git a/.gitignore b/.gitignore index 85bf658b..fcc442a1 100644 --- a/.gitignore +++ b/.gitignore @@ -4,3 +4,4 @@ __pycache__/ *.env .env.local .env.*.local +.nextcloud_oauth_test_client.json diff --git a/CLAUDE.md b/CLAUDE.md index 0ffc8807..342d2941 100644 --- a/CLAUDE.md +++ b/CLAUDE.md @@ -107,7 +107,7 @@ Each Nextcloud app has a corresponding server module that: - If tests require modifications to pass, ask for permission before proceeding - Use `docker-compose up --build -d mcp` to rebuild MCP container after code changes - **Use existing fixtures** from `tests/conftest.py` to avoid duplicate setup work: - - `nc_mcp_client` - MCP client session for tool/resource testing + - `nc_mcp_client` - MCP client session for tool/resource testing - `nc_client` - Direct NextcloudClient for setup/cleanup operations - `temporary_note` - Creates and cleans up test notes automatically - `temporary_addressbook` - Creates and cleans up test address books @@ -117,6 +117,51 @@ Each Nextcloud app has a corresponding server module that: - For specific API changes: `uv run pytest tests/integration/test_notes_api.py -v` - **Avoid creating standalone test scripts** - use pytest with proper fixtures instead +#### OAuth/OIDC Testing +OAuth integration tests support both **automated** (Playwright) and **interactive** authentication flows: + +**Automated Testing (Default - Recommended for CI/CD):** +- **Default fixtures**: `nc_oauth_client`, `nc_mcp_oauth_client` now use Playwright automation by default +- Uses Playwright headless browser automation to complete OAuth flow programmatically +- All Playwright fixtures: `playwright_oauth_token`, `nc_oauth_client`, `nc_mcp_oauth_client`, `nc_oauth_client_playwright`, `nc_mcp_oauth_client_playwright` +- Requires: `NEXTCLOUD_HOST`, `NEXTCLOUD_USERNAME`, `NEXTCLOUD_PASSWORD` environment variables +- Uses `pytest-playwright-asyncio` for async Playwright fixtures +- Playwright configuration: Use pytest CLI args like `--browser firefox --headed` to customize +- Install browsers: `uv run playwright install firefox` (or `chromium`, `webkit`) +- Example: + ```bash + # Run all OAuth tests with automated Playwright flow using Firefox + uv run pytest tests/integration/test_oauth*.py --browser firefox -v + + # Run specific Playwright tests with visible browser for debugging + uv run pytest tests/integration/test_oauth_playwright.py --browser firefox --headed -v + + # Run with Chromium (default) + uv run pytest tests/integration/test_oauth.py -v + ``` + +**Interactive Testing (Manual browser login):** +- Opens system browser and waits for manual login/authorization +- Fixtures: `interactive_oauth_token`, `nc_oauth_client_interactive`, `nc_mcp_oauth_client_interactive` +- Requires: User to complete browser-based login when prompted +- Useful for: Debugging OAuth flows, testing with 2FA, local development +- **Automatically skipped in GitHub Actions CI** - Interactive fixtures check for `GITHUB_ACTIONS` environment variable +- Example: + ```bash + # Run OAuth tests with interactive flow (will open browser and wait for manual login) + uv run pytest tests/integration/test_oauth_interactive.py -v + ``` + +**Test Environment Setup:** +- Start OAuth MCP server: `docker-compose up --build -d mcp-oauth` +- OAuth server runs on port 8001 (regular MCP on 8000) +- Both flows register OAuth clients dynamically using Nextcloud's OIDC provider + +**CI/CD Considerations:** +- Interactive OAuth tests are automatically skipped when `GITHUB_ACTIONS` environment variable is set +- Automated Playwright tests will run in CI/CD environments +- Use Firefox browser in CI: `--browser firefox` (Chromium may have issues with localhost redirects) + ### Configuration Files - **`pyproject.toml`** - Python project configuration using uv for dependency management diff --git a/Dockerfile b/Dockerfile index f4350267..4d0ec719 100644 --- a/Dockerfile +++ b/Dockerfile @@ -6,4 +6,6 @@ COPY . . RUN uv sync --locked --no-dev +ENV PYTHONUNBUFFERED=1 + ENTRYPOINT ["/app/.venv/bin/nextcloud-mcp-server", "--host", "0.0.0.0"] diff --git a/OAUTH_IMPLEMENTATION_PLAN.md b/OAUTH_IMPLEMENTATION_PLAN.md new file mode 100644 index 00000000..e6c82b47 --- /dev/null +++ b/OAUTH_IMPLEMENTATION_PLAN.md @@ -0,0 +1,742 @@ +# OAuth2/OIDC Implementation Plan for Nextcloud MCP Server + +## Executive Summary +Upgrade the Nextcloud MCP server to support OAuth2/OIDC authentication using Nextcloud's OIDC app as the Authorization Server, eliminating the need for baked-in credentials in server deployment. + +**Status**: ✅ Research Complete - Implementation Ready + +## Research Findings Summary + +### ✅ Verified Nextcloud OIDC Capabilities +- **Token Format**: Opaque tokens by default, **RFC 9068 JWT access tokens available** (must be enabled per-client) +- **Discovery**: Full OpenID Connect discovery available at `/.well-known/openid-configuration` +- **JWKS**: Available at `/apps/oidc/jwks` for JWT signature validation +- **Dynamic Registration**: Supported via `/apps/oidc/register` (must be enabled by admin) +- **Introspection**: ❌ NOT available - must use **userinfo endpoint** for token validation +- **Userinfo**: Available at `/apps/oidc/userinfo` - validates token and returns user claims +- **Scopes**: `openid`, `profile`, `email`, `roles`, `groups` +- **User Claims**: `sub`, `preferred_username` (both contain Nextcloud username) + +### 🔑 Key Implementation Decisions +1. **Primary Token Validation**: Use **userinfo endpoint** (not introspection) +2. **JWT Support**: Optional - enables local validation if client configured for RFC 9068 +3. **User Context**: Extract username from `sub` or `preferred_username` claim via userinfo +4. **Dynamic Registration**: Primary deployment method (zero-config) +5. **Token Lifetime**: Access tokens default to 3600s, clients default to 3600s (both configurable) + +## Architecture Overview + +### Server Role: Resource Server (RS) - RFC 9728 +The MCP server acts as a **Resource Server** that: +- Validates OAuth tokens issued by Nextcloud OIDC app (Authorization Server) +- Protects MCP tools/resources with OAuth authentication +- Uses validated tokens to make Nextcloud API calls on behalf of authenticated users + +### Authentication Flow +``` +1. Client connects to MCP Server (RS) +2. MCP Server provides RFC 9728 metadata pointing to Nextcloud OIDC (AS) +3. Client performs OAuth flow with Nextcloud OIDC +4. Client presents access token to MCP Server +5. MCP Server validates token via userinfo endpoint (or JWT if configured) +6. MCP Server extracts username from claims +7. MCP Server uses token to call Nextcloud APIs with user context +``` + +## Key Design Decisions + +### 1. Dynamic Client Registration (PRIMARY APPROACH) +**Use Nextcloud OIDC's Dynamic Client Registration for zero-config deployment** + +**Benefits:** +- No manual client setup required +- MCP server auto-registers on first startup +- Automatic credential generation +- Self-healing if client expires +- Better developer/deployment experience + +**Implementation:** +```python +# Startup sequence: +1. Check for existing client credentials (file/env) +2. If none found, POST to /apps/oidc/register +3. Store client_id and client_secret persistently +4. Use credentials for OAuth flow +5. Auto re-register if client expires (3600s default) +``` + +**Nextcloud OIDC Requirements:** +- Admin must enable "Dynamic Client Registration" in OIDC app settings +- Rate limiting via BruteForce protection +- Max 100 dynamic clients per instance +- Clients expire after 1 hour (configurable via occ) + +### 2. Token Validation Strategy: Userinfo Endpoint (PRIMARY) + +**✅ VERIFIED IMPLEMENTATION: Userinfo Endpoint Validation** + +Nextcloud OIDC **does NOT provide** a token introspection endpoint. Token validation must use: + +**Primary: Userinfo Endpoint Validation** +- Call `/apps/oidc/userinfo` with Bearer token +- Nextcloud validates token internally (checks expiration, client, etc.) +- Returns user claims if valid: `sub`, `preferred_username`, `email`, `roles`, `groups` +- HTTP 400/401 if token invalid +- Cache results with TTL matching token expiration (3600s default) + +**Implementation Pattern**: +```python +async def verify_token(self, token: str) -> AccessToken | None: + # Call userinfo endpoint + response = await client.get( + f"{nextcloud_host}/apps/oidc/userinfo", + headers={"Authorization": f"Bearer {token}"} + ) + + if response.status_code == 200: + claims = response.json() + return AccessToken( + token=token, + client_id="", # Not available from userinfo + scopes=["openid", "profile"], # From original request + expires_at=calculate_expiry() # 3600s from now + ) + return None # Invalid token +``` + +**Optional: JWT Validation (Performance Optimization)** +- Available if client configured with "JWT Access Tokens (RFC 9068)" enabled +- Fetch JWKS from `/apps/oidc/jwks` +- Validate JWT signatures locally (no network call) +- Cache JWKS with refresh mechanism +- Falls back to userinfo if JWT validation fails + +**Trade-offs**: +- Userinfo: Simpler, always works, network call per validation +- JWT: Faster, no network call, requires per-client configuration + +### 3. Dual-Mode Authentication (Backward Compatibility) +Support both authentication modes: + +**Mode 1: OAuth2/OIDC (NEW)** +- Environment: `NEXTCLOUD_HOST` + optional `NEXTCLOUD_OIDC_CLIENT_ID/SECRET` +- Auto-registers if no client credentials provided +- Per-request client creation with bearer token + +**Mode 2: Basic Auth (LEGACY)** +- Environment: `NEXTCLOUD_HOST` + `NEXTCLOUD_USERNAME` + `NEXTCLOUD_PASSWORD` +- Current implementation preserved +- Single client in lifespan context + +### 4. HTTP Client Architecture + +**✅ REVISED: Context-aware Client Retrieval** + +Instead of per-request client creation, use a helper that extracts user context: + +```python +# Helper function to get client from MCP context +async def get_client_from_context(ctx: Context, base_url: str) -> NextcloudClient: + """Extract authenticated user context and create NextcloudClient.""" + # MCP SDK provides AccessToken from TokenVerifier + access_token: AccessToken = ctx.request_context.session.access_token + + # Extract username from cached userinfo claims + # (stored during token verification) + username = access_token.scopes[0] # Or from custom metadata + + # Create client with bearer token + return NextcloudClient.from_token( + base_url=base_url, + token=access_token.token, + username=username + ) + +# In tool implementations: +@mcp.tool() +async def nc_notes_create(title: str, content: str): + ctx = mcp.get_context() + + if oauth_mode: + client = await get_client_from_context(ctx, nextcloud_host) + else: + # Legacy: use lifespan client + client = ctx.request_context.lifespan_context.client + + return await client.notes.create_note(title, content) +``` + +**Key Pattern**: +- Token verification caches userinfo claims +- Helper retrieves username from cached data (no additional API call) +- Client uses bearer token for Nextcloud API calls + +### 5. User Context Extraction + +**✅ VERIFIED: Userinfo Endpoint Response** + +From Nextcloud OIDC userinfo endpoint response: +- **Username**: `sub` AND `preferred_username` (both contain Nextcloud username) +- **Scopes**: Determined by scopes requested during OAuth flow +- **Groups/Roles**: Available via `roles` or `groups` scope +- **Profile**: `name`, `email`, `picture`, etc. (if `profile` scope requested) + +**Implementation**: +```python +# During token verification: +userinfo = await fetch_userinfo(token) +# { +# "sub": "username", +# "preferred_username": "username", +# "email": "user@example.com", +# "roles": ["group1", "group2"], # if 'roles' scope +# "groups": ["group1", "group2"] # if 'groups' scope +# } + +username = userinfo["sub"] # or userinfo["preferred_username"] +``` + +**Storage Strategy**: +- Cache userinfo in AccessToken metadata +- Use MCP SDK's built-in token caching +- TTL matches access token expiration (3600s default) + +## Implementation Components + +### New Modules + +#### 1. `nextcloud_mcp_server/auth/__init__.py` +Exports: `NextcloudTokenVerifier`, `BearerAuth`, `register_client` + +#### 2. `nextcloud_mcp_server/auth/token_verifier.py` +```python +class NextcloudTokenVerifier(TokenVerifier): + """ + Validates access tokens using Nextcloud OIDC userinfo endpoint. + + Primary method: Userinfo endpoint validation (always works) + Optional: JWT validation if client configured for RFC 9068 + """ + + def __init__( + self, + nextcloud_host: str, + userinfo_uri: str, + jwks_uri: str | None = None, + enable_jwt_validation: bool = False + ): + self.nextcloud_host = nextcloud_host + self.userinfo_uri = userinfo_uri + self.jwks_uri = jwks_uri + self.enable_jwt_validation = enable_jwt_validation + + # Cache for validated tokens: token -> (userinfo, expiry) + self._token_cache: dict[str, tuple[dict, float]] = {} + + # JWKS cache (if JWT validation enabled) + self._jwks: dict | None = None + self._jwks_expires: float = 0 + + self._client = httpx.AsyncClient() + + async def verify_token(self, token: str) -> AccessToken | None: + """ + Verify token using userinfo endpoint (primary) or JWT validation (optional). + + Returns AccessToken with userinfo cached in metadata. + """ + # Check cache first + if token in self._token_cache: + userinfo, expiry = self._token_cache[token] + if time.time() < expiry: + return self._create_access_token(token, userinfo) + + # Try JWT validation first if enabled + if self.enable_jwt_validation and self.jwks_uri: + access_token = await self._verify_jwt(token) + if access_token: + return access_token + + # Fall back to (or use primary) userinfo validation + return await self._verify_via_userinfo(token) + + async def _verify_via_userinfo(self, token: str) -> AccessToken | None: + """Validate token by calling userinfo endpoint.""" + try: + response = await self._client.get( + self.userinfo_uri, + headers={"Authorization": f"Bearer {token}"}, + timeout=5.0 + ) + + if response.status_code == 200: + userinfo = response.json() + + # Cache for 3600s (default token lifetime) + # TODO: Get actual expiry from token if JWT + expiry = time.time() + 3600 + self._token_cache[token] = (userinfo, expiry) + + return self._create_access_token(token, userinfo) + + except Exception as e: + logger.warning(f"Userinfo validation failed: {e}") + + return None + + async def _verify_jwt(self, token: str) -> AccessToken | None: + """Validate JWT token locally using JWKS (optional optimization).""" + try: + # Fetch JWKS if not cached + if not self._jwks or time.time() > self._jwks_expires: + await self._refresh_jwks() + + # Decode and validate JWT + claims = jwt.decode( + token, + self._jwks, + algorithms=["RS256", "HS256"], + issuer=self.nextcloud_host, + options={"verify_aud": False} # Nextcloud may not include aud + ) + + # Extract userinfo from JWT claims + userinfo = { + "sub": claims.get("sub"), + "preferred_username": claims.get("preferred_username"), + "email": claims.get("email"), + "roles": claims.get("roles", []), + "groups": claims.get("groups", []) + } + + # Cache + expiry = claims.get("exp", time.time() + 3600) + self._token_cache[token] = (userinfo, expiry) + + return self._create_access_token(token, userinfo) + + except Exception as e: + logger.debug(f"JWT validation failed, falling back to userinfo: {e}") + return None + + def _create_access_token(self, token: str, userinfo: dict) -> AccessToken: + """Create AccessToken with userinfo in metadata.""" + username = userinfo.get("sub") or userinfo.get("preferred_username") + + return AccessToken( + token=token, + client_id="", # Not available from userinfo + scopes=["openid", "profile", "email"], # TODO: Track actual scopes + expires_at=int(time.time() + 3600), # TODO: Get from JWT exp claim + # Store username in scopes[0] as workaround for MCP SDK limitation + # Or use custom AccessToken subclass with username field + ) + + async def _refresh_jwks(self): + """Fetch JWKS from Nextcloud OIDC.""" + response = await self._client.get(self.jwks_uri) + response.raise_for_status() + self._jwks = response.json() + self._jwks_expires = time.time() + 3600 # Cache for 1 hour + + async def close(self): + """Cleanup resources.""" + await self._client.aclose() +``` + +#### 3. `nextcloud_mcp_server/auth/client_registration.py` +```python +async def register_client( + nextcloud_url: str, + client_name: str = "Nextcloud MCP Server", + redirect_uris: list[str] = None +) -> dict: + """Register MCP server as OAuth client with Nextcloud OIDC""" + # POST to /apps/oidc/register + # Return client_id, client_secret, expires_at + +async def load_or_register_client(storage_path: str) -> dict: + """Load existing client or register new one""" + # Check storage file + # Validate expiration + # Re-register if expired + # Persist credentials +``` + +#### 4. `nextcloud_mcp_server/auth/bearer_auth.py` +```python +class BearerAuth(httpx.Auth): + """Bearer token authentication for httpx""" + + def __init__(self, token: str): + self.token = token + + def auth_flow(self, request): + request.headers["Authorization"] = f"Bearer {self.token}" + yield request +``` + +### Modified Files + +#### 1. `nextcloud_mcp_server/app.py` +```python +# Add OAuth configuration +from nextcloud_mcp_server.auth import NextcloudTokenVerifier, register_client + +# In get_app(): +if oauth_enabled: + # Load or register client + client_info = await load_or_register_client(storage_path) + + # Create token verifier + token_verifier = NextcloudTokenVerifier( + jwks_uri=f"{nextcloud_host}/apps/oidc/jwks", + issuer=f"{nextcloud_host}" + ) + + # Configure FastMCP with OAuth + mcp = FastMCP( + "Nextcloud MCP", + token_verifier=token_verifier, + auth=AuthSettings( + issuer_url=nextcloud_host, + resource_server_url=mcp_server_url, + required_scopes=["openid", "profile"] + ), + lifespan=app_lifespan_oauth # Don't create client in lifespan + ) +else: + # Legacy BasicAuth mode + mcp = FastMCP("Nextcloud MCP", lifespan=app_lifespan_basic) +``` + +#### 2. `nextcloud_mcp_server/client/__init__.py` +```python +class NextcloudClient: + def __init__(self, base_url: str, username: str, auth: Auth | None = None): + # Accept either BasicAuth or BearerAuth + self._client = AsyncClient(base_url=base_url, auth=auth, ...) + + @classmethod + def from_env(cls): + """Legacy: Create from username/password env vars""" + return cls(base_url, username, auth=BasicAuth(username, password)) + + @classmethod + def from_token(cls, base_url: str, token: str, username: str): + """OAuth: Create from bearer token""" + return cls(base_url, username, auth=BearerAuth(token)) +``` + +#### 3. `nextcloud_mcp_server/server/notes.py` (and other tool modules) +```python +from nextcloud_mcp_server.auth import get_client_from_context + +@mcp.tool() +async def nc_notes_create(title: str, content: str): + ctx: Context = mcp.get_context() + + # OAuth mode: Get client from request context + if oauth_enabled: + client = get_client_from_context(ctx) + else: + # Legacy mode: Use lifespan client + client = ctx.request_context.lifespan_context.client + + return await client.notes.create_note(...) +``` + +#### 4. `nextcloud_mcp_server/config.py` +```python +class NextcloudConfig: + # Common + host: str + + # OAuth mode + oauth_enabled: bool = False + oidc_client_id: str | None = None + oidc_client_secret: str | None = None + client_storage_path: str = ".nextcloud_oauth_client.json" + mcp_server_url: str = "http://localhost:8000/mcp" + required_scopes: list[str] = ["openid", "profile", "email"] + + # Legacy mode + username: str | None = None + password: str | None = None + + @classmethod + def from_env(cls): + oauth_enabled = not ( + os.getenv("NEXTCLOUD_USERNAME") and + os.getenv("NEXTCLOUD_PASSWORD") + ) + return cls(oauth_enabled=oauth_enabled, ...) +``` + +### Configuration Files + +#### Updated `env.sample` +```bash +# Nextcloud Instance +NEXTCLOUD_HOST=https://nextcloud.example.com + +# ===== AUTHENTICATION MODE ===== +# Choose ONE of the following: + +# Option 1: OAuth2/OIDC (RECOMMENDED) +# - Requires Nextcloud OIDC app installed +# - Enable "Dynamic Client Registration" in OIDC app settings +# - Leave NEXTCLOUD_USERNAME and NEXTCLOUD_PASSWORD empty +# - Optional: Pre-register client and provide credentials +NEXTCLOUD_OIDC_CLIENT_ID= +NEXTCLOUD_OIDC_CLIENT_SECRET= +NEXTCLOUD_OIDC_CLIENT_STORAGE=.nextcloud_oauth_client.json +NEXTCLOUD_MCP_SERVER_URL=http://localhost:8000/mcp + +# Option 2: Basic Authentication (LEGACY - Will be deprecated) +# - Requires username and password +# - Less secure - credentials stored in environment +# - Use only for backward compatibility +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= +``` + +## Dependencies + +### New Python Dependencies +```toml +# pyproject.toml additions: +dependencies = [ + # ... existing ... + "PyJWT[crypto]>=2.8.0", # JWT validation + "cryptography>=41.0.0", # JWKS key handling (if not present) +] +``` + +## Nextcloud OIDC Setup + +### Administrator Setup (One-time) +1. Install Nextcloud OIDC app from App Store +2. Navigate to Settings → OIDC +3. Enable "Dynamic Client Registration" +4. (Optional) Configure token expiration times via CLI: + ```bash + php occ config:app:set oidc expire_time --value "3600" + php occ config:app:set oidc refresh_expire_time --value "86400" + ``` + +### MCP Server Deployment (Zero-config) +1. Set `NEXTCLOUD_HOST` environment variable +2. Set `NEXTCLOUD_MCP_SERVER_URL` (if not localhost:8000) +3. Start MCP server → Auto-registers on first run +4. Client credentials stored in `.nextcloud_oauth_client.json` + +### Alternative: Pre-registered Client +```bash +# Create client via CLI +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Set credentials in environment +NEXTCLOUD_OIDC_CLIENT_ID= +NEXTCLOUD_OIDC_CLIENT_SECRET= +``` + +## Testing Strategy + +### Unit Tests +- Token validation with mocked JWKS +- JWT claim extraction +- Client registration flow +- Bearer auth implementation + +### Integration Tests +- Dynamic client registration against test Nextcloud +- OAuth flow end-to-end +- Token-based API calls +- Client expiration and re-registration +- Dual-mode authentication (OAuth + BasicAuth) + +### Test Fixtures +```python +# tests/conftest.py additions: +@pytest.fixture +def mock_oidc_server(): + """Mock Nextcloud OIDC endpoints""" + # Mock /apps/oidc/openid-configuration + # Mock /apps/oidc/jwks + # Mock /apps/oidc/register + # Mock /apps/oidc/token + +@pytest.fixture +async def oauth_nc_client(mock_oidc_server): + """NextcloudClient with OAuth token""" + token = generate_test_jwt() + return NextcloudClient.from_token(base_url, token, "testuser") +``` + +## Migration Path + +### Phase 1: Implementation (Week 1-2) +- [ ] Implement token verifier with JWT validation +- [ ] Implement dynamic client registration +- [ ] Add BearerAuth for httpx +- [ ] Modify NextcloudClient for dual-mode auth +- [ ] Update app.py with OAuth configuration +- [ ] Add configuration management + +### Phase 2: Testing (Week 2-3) +- [ ] Unit tests for all auth components +- [ ] Integration tests with test Nextcloud instance +- [ ] End-to-end OAuth flow testing +- [ ] Backward compatibility testing + +### Phase 3: Documentation (Week 3) +- [ ] Update README.md with OAuth setup +- [ ] Update CLAUDE.md with architecture changes +- [ ] Add OAuth troubleshooting guide +- [ ] Document OIDC app configuration +- [ ] Add migration guide for existing deployments + +### Phase 4: Deployment (Week 4) +- [ ] Release with both modes supported +- [ ] Monitor for issues +- [ ] Deprecation notice for BasicAuth +- [ ] Plan BasicAuth removal timeline (6+ months) + +## Security Considerations + +### Token Security +- Store client secrets securely (file permissions, secret managers) +- Validate JWT signatures against trusted JWKS +- Verify token claims (issuer, audience, expiration) +- Implement token refresh logic +- Rate limit token validation failures + +### Client Registration Security +- Nextcloud OIDC provides BruteForce protection +- Dynamic clients limited to 100 per instance +- Clients expire after 1 hour (configurable) +- Admin must explicitly enable dynamic registration + +### API Security +- Bearer tokens used for Nextcloud API calls +- Token scopes control access levels +- User context preserved in all API operations +- No credential storage in MCP server + +## Performance Considerations + +### JWT Validation Performance +- JWKS caching with TTL (e.g., 1 hour) +- Key rotation handling via JWKS refresh +- Local validation (no network call per request) +- Async validation to avoid blocking + +### Client Creation +- OAuth mode: Per-request client creation (lightweight) +- BasicAuth mode: Single client in lifespan (current) +- Connection pooling maintained in both modes + +## Future Enhancements + +### Scope-based Authorization +- Define custom Nextcloud scopes for MCP operations +- Map MCP tools to required scopes +- Fine-grained permission control + +### Multi-tenant Support +- Support multiple Nextcloud instances +- Per-user client registration +- Tenant isolation + +### Token Introspection Fallback +- Implement RFC 7662 introspection +- Use if JWT validation fails +- Support for opaque tokens + +### Admin Controls +- MCP server admin UI for OAuth config +- Client credential rotation +- Usage monitoring and logging + +## Decisions Made (Post-Research) + +1. **✅ Token Validation Method**: Userinfo endpoint (primary), JWT optional + - Nextcloud OIDC does NOT provide introspection endpoint + - Userinfo endpoint validates token AND returns user claims + - JWT validation available as performance optimization if client configured + +2. **✅ Client expiration handling**: Auto re-register with logging + - Clients expire after 3600s by default + - Check expiry on startup and periodically + - Auto-register with backoff on failure + +3. **✅ Scope requirements**: `["openid", "profile", "email"]` + - Sufficient for basic user identification + - Optional: Add `"roles"` or `"groups"` for group-based authorization + +4. **✅ Token caching**: In-memory with 3600s TTL + - Cache userinfo response (includes all needed claims) + - Use token string as cache key + - TTL matches default access token lifetime + +5. **✅ Client storage**: JSON file with 0600 permissions + - Default: `.nextcloud_oauth_client.json` + - Configurable via env var + - Contains: client_id, client_secret, issued_at + +6. **✅ Username extraction**: From `sub` or `preferred_username` claim + - Both contain Nextcloud username (verified) + - Retrieved during token validation + - Cached with token + +7. **✅ BasicAuth deprecation**: 12 months after OAuth stable release + - Phase 1: OAuth + BasicAuth (6 months) + - Phase 2: OAuth only, deprecation warnings (6 months) + - Phase 3: Remove BasicAuth + +## Key Changes from Original Plan + +### 1. Token Validation +**Original**: JWT validation with JWKS (primary), introspection (fallback) +**Updated**: Userinfo endpoint (primary), JWT validation (optional optimization) +- Reason: Nextcloud OIDC has no introspection endpoint + +### 2. User Context Extraction +**Original**: Extract username from JWT claims +**Updated**: Fetch from userinfo endpoint during validation +- Reason: Opaque tokens by default, userinfo always works + +### 3. Token Caching Strategy +**Original**: MCP SDK handles all caching +**Updated**: Custom cache in TokenVerifier for userinfo responses +- Reason: Need to cache username separately from AccessToken + +### 4. JWT Support +**Original**: Required for all deployments +**Updated**: Optional performance optimization +- Reason: Requires per-client configuration in Nextcloud OIDC +- Default: Opaque tokens validated via userinfo + +## References + +- [MCP Python SDK OAuth Documentation](https://github.com/modelcontextprotocol/python-sdk) +- [MCP RFC 9728 Protected Resource Metadata](https://www.rfc-editor.org/rfc/rfc9728.html) +- [Nextcloud OIDC App Repository](https://github.com/H2CK/oidc) +- [OpenID Connect Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html) +- [RFC 9068 JWT Access Tokens](https://www.rfc-editor.org/rfc/rfc9068.html) +- [MCP Simple Auth Example](~/Software/python-sdk/examples/servers/simple-auth/) + +## Success Criteria + +✅ MCP server can authenticate via Nextcloud OIDC with zero manual client setup +✅ Dynamic client registration works automatically on first run +✅ JWT tokens validated locally without per-request network calls +✅ Backward compatibility maintained with BasicAuth mode +✅ All existing tests pass in both auth modes +✅ Documentation complete for OAuth setup and migration +✅ Security review passed (token handling, credential storage) +✅ Performance benchmarks meet targets (< 10ms token validation overhead) diff --git a/OAUTH_TESTING.md b/OAUTH_TESTING.md new file mode 100644 index 00000000..d601866b --- /dev/null +++ b/OAUTH_TESTING.md @@ -0,0 +1,121 @@ +# OAuth Testing Setup + +This document describes the automated OAuth testing infrastructure for the Nextcloud MCP server. + +## Overview + +We've created a comprehensive testing setup that includes: + +1. **OIDC App Configuration** - Nextcloud OIDC app automatically installed and configured with dynamic client registration +2. **Dual MCP Services** - Two MCP server instances running in Docker: + - `mcp` (port 8000) - BasicAuth mode (username/password) + - `mcp-oauth` (port 8001) - OAuth mode (dynamic client registration) +3. **Test Fixtures** - Pytest fixtures for OAuth client testing +4. **Integration Tests** - OAuth-specific integration tests + +## Docker Compose Setup + +The `docker-compose.yml` includes: + +```yaml +services: + app: # Nextcloud with OIDC app enabled + mcp: # BasicAuth MCP server (port 8000) + mcp-oauth: # OAuth MCP server (port 8001) +``` + +## OIDC Configuration + +The OIDC app is configured automatically via `app-hooks/post-installation/install-oidc-app.sh`: + +- **Dynamic Client Registration**: Enabled +- **Config Key**: `dynamic_client_registration` (not `allow_dynamic_client_registration`) +- **Registration Endpoint**: `http://localhost:8080/apps/oidc/register` + +### Important: Config Key Fix + +The correct OIDC config key is `dynamic_client_registration`. The initial implementation used `allow_dynamic_client_registration` which was incorrect and caused the registration endpoint to not appear in the OIDC discovery document. + +## Test Fixtures + +Located in `tests/conftest.py`: + +### `oauth_token` +Session-scoped fixture that obtains an OAuth access token. + +**Current Limitation**: Nextcloud OIDC only supports `authorization_code` and `refresh_token` grant types, not the `password` grant type. This means we cannot automatically obtain tokens for testing without implementing a full browser-based OAuth flow. + +### `nc_oauth_client` +Session-scoped NextcloudClient configured with OAuth bearer token authentication. + +**Status**: Implemented but currently skipped due to token acquisition limitation. + +### `nc_mcp_oauth_client` +Session-scoped MCP client that connects to the OAuth-enabled MCP server on port 8001. + +**Status**: Implemented but marked as skip - requires full OAuth authorization flow implementation in MCP SDK. + +## Current Test Status + +### ✅ Working +- OIDC app installation and configuration +- Dynamic client registration +- OAuth infrastructure (BearerAuth, TokenVerifier, client registration) +- Docker compose dual-mode setup + +### ⚠️ Limitations +- **No automated token acquisition**: Nextcloud OIDC doesn't support the Resource Owner Password Credentials grant, which means we cannot programmatically get tokens for testing without browser interaction +- **Manual testing only**: OAuth functionality must be tested manually using a browser-based OAuth flow +- **MCP OAuth server untested**: The OAuth MCP server requires the full OAuth authorization flow to be implemented in the MCP Python SDK + +## Manual Testing OAuth + +To manually test OAuth functionality: + +1. Start the docker-compose environment: + ```bash + docker-compose up -d + ``` + +2. The OAuth MCP server runs on port 8001 and will: + - Automatically register a client via dynamic registration + - Store client credentials in `/app/.oauth/` volume + - Display OAuth configuration on startup + +3. To test OAuth with a real client: + - Use the authorization endpoint: `http://localhost:8080/apps/oidc/authorize` + - Implement the authorization code flow + - Exchange code for token at: `http://localhost:8080/apps/oidc/token` + +## Future Work + +To enable automated OAuth testing, one of these approaches is needed: + +1. **Mock OIDC Server**: Create a test OIDC server that supports password grant +2. **Browser Automation**: Use Selenium/Playwright to automate the OAuth flow +3. **Test-Only Password Grant**: Patch Nextcloud OIDC to support password grant in test mode +4. **Pre-generated Tokens**: Manually generate long-lived tokens and use them in tests + +## Running Tests + +```bash +# Run all tests (OAuth tests will be skipped) +uv run pytest tests/integration/test_oauth.py -v + +# Run only the invalid token test (this one works) +uv run pytest tests/integration/test_oauth.py::TestOAuthTokenValidation::test_invalid_token_fails -v +``` + +## Files Modified + +- `tests/conftest.py` - Added OAuth fixtures and token acquisition logic +- `tests/integration/test_oauth.py` - OAuth-specific integration tests +- `docker-compose.yml` - Added `mcp-oauth` service +- `app-hooks/post-installation/install-oidc-app.sh` - OIDC installation and configuration +- `nextcloud_mcp_server/client/__init__.py` - Added `from_token()` classmethod + +## Notes + +- The `from_token()` method was added to NextcloudClient to support OAuth authentication +- All OAuth infrastructure is in place and functional +- The main limitation is automated token acquisition for testing, not the OAuth implementation itself diff --git a/README.md b/README.md index ab0f4196..08fc4454 100644 --- a/README.md +++ b/README.md @@ -2,258 +2,235 @@ [![Docker Image](https://img.shields.io/badge/docker-ghcr.io/cbcoutinho/nextcloud--mcp--server-blue)](https://github.com/cbcoutinho/nextcloud-mcp-server/pkgs/container/nextcloud-mcp-server) -The Nextcloud MCP (Model Context Protocol) server allows Large Language Models (LLMs) like OpenAI's GPT, Google's Gemini, or Anthropic's Claude to interact with your Nextcloud instance. This enables automation of various Nextcloud actions, starting with the Notes API. +**Enable AI assistants to interact with your Nextcloud instance.** -## Features - -The server provides integration with multiple Nextcloud apps, enabling LLMs to interact with your Nextcloud data through a rich set of tools and resources. - -## Supported Nextcloud Apps - -| App | Support Status | Description | -|-----|----------------|-------------| -| **Notes** | ✅ Full Support | Create, read, update, delete, and search notes. Handle attachments via WebDAV. | -| **Calendar** | ✅ Full Support | Complete calendar integration - create, update, delete events. Support for recurring events, reminders, attendees, and all-day events via CalDAV. | -| **Tables** | ⚠️ Row Operations | Read table schemas and perform CRUD operations on table rows. Table management not yet supported. | -| **Files (WebDAV)** | ✅ Full Support | Complete file system access - browse directories, read/write files, create/delete resources. | -| **Contacts** | ✅ Full Support | Create, read, update, and delete contacts and address books via CardDAV. | -| **Deck** | ✅ Full Support | Complete project management - boards, stacks, cards, labels, user assignments. Full CRUD operations and advanced features. | -| **Tasks** | ❌ [Not Started](https://github.com/cbcoutinho/nextcloud-mcp-server/issues/73) | TBD | - -Is there a Nextcloud app not present in this list that you'd like to be -included? Feel free to open an issue, or contribute via a pull-request. - -## Available Tools & Resources - -Resources provide read-only access to data for browsing and discovery. Unlike tools, resources are automatically listed by MCP clients and enable LLMs to explore your Nextcloud data structure. - -### Core Resources -| Resource | Description | -|----------|-------------| -| `nc://capabilities` | Access Nextcloud server capabilities | -| `notes://settings` | Access Notes app settings | -| `nc://Notes/{note_id}/attachments/{attachment_filename}` | Access attachments for notes | +The Nextcloud MCP (Model Context Protocol) server allows Large Language Models like Claude, GPT, and Gemini to interact with your Nextcloud data through a secure API. Create notes, manage calendars, organize contacts, work with files, and more - all through natural language. +## Features -### Tools vs Resources +### Supported Nextcloud Apps -**Tools** are for actions and operations: -- Create, update, delete operations -- Structured responses with validation -- Error handling and business logic -- Examples: `deck_create_card`, `deck_update_stack` +| App | Support | Features | +|-----|---------|----------| +| **Notes** | ✅ Full | Create, read, update, delete, search notes. Handle attachments. | +| **Calendar** | ✅ Full | Manage events, recurring events, reminders, attendees via CalDAV. | +| **Contacts** | ✅ Full | CRUD operations for contacts and address books via CardDAV. | +| **Files (WebDAV)** | ✅ Full | Complete file system access - browse, read, write, organize files. | +| **Deck** | ✅ Full | Project management - boards, stacks, cards, labels, assignments. | +| **Tables** | ⚠️ Partial | Row-level operations. Table management not yet supported. | +| **Tasks** | ❌ Planned | [Issue #73](https://github.com/cbcoutinho/nextcloud-mcp-server/issues/73) | -**Resources** are for data browsing and discovery: -- Read-only access to existing data -- Automatic listing by MCP clients -- Raw data format for exploration -- Examples: `nc://Deck/boards/{board_id}`, `nc://Deck/boards/{board_id}/stacks` +Want to see another Nextcloud app supported? [Open an issue](https://github.com/cbcoutinho/nextcloud-mcp-server/issues) or contribute a pull request! +### Authentication -## Installation +| Mode | Security | Best For | +|------|----------|----------| +| **OAuth2/OIDC** ✅ | 🔒 High | Production, multi-user deployments | +| **Basic Auth** ⚠️ | Lower | Development, testing | -### Prerequisites +OAuth2/OIDC provides secure, per-user authentication with access tokens. See [Authentication Guide](docs/authentication.md) for details. -* Python 3.11+ -* Access to a Nextcloud instance +## Quick Start -### Local Installation +### 1. Install -1. Clone the repository (if running from source): - ```bash - git clone https://github.com/cbcoutinho/nextcloud-mcp-server.git - cd nextcloud-mcp-server - ``` -2. Install the package dependencies (if running via CLI): - ```bash - uv sync - ``` +```bash +# Clone the repository +git clone https://github.com/cbcoutinho/nextcloud-mcp-server.git +cd nextcloud-mcp-server -3. Run the CLI --help command to see all available options - ```bash - $ uv run python -m nextcloud_mcp_server.app --help - Usage: python -m nextcloud_mcp_server.app [OPTIONS] +# Install with uv (recommended) +uv sync - Options: - -h, --host TEXT [default: 127.0.0.1] - -p, --port INTEGER [default: 8000] - -w, --workers INTEGER - -r, --reload - -l, --log-level [critical|error|warning|info|debug|trace] - [default: info] - -t, --transport [sse|streamable-http] - [default: sse] - -e, --enable-app [notes|tables|webdav|calendar|contacts|deck] - Enable specific Nextcloud app APIs. Can be - specified multiple times. If not specified, - all apps are enabled. - --help Show this message and exit. - ``` +# Or using Docker +docker pull ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` -### Docker +See [Installation Guide](docs/installation.md) for detailed instructions. -A pre-built Docker image is available: `ghcr.io/cbcoutinho/nextcloud-mcp-server` +### 2. Configure -## Configuration +Create a `.env` file: -The server requires credentials to connect to your Nextcloud instance. Create a file named `.env` (or any name you prefer) in the directory where you'll run the server, based on the `env.sample` file: +```bash +# Copy the sample +cp env.sample .env +``` +**For OAuth (recommended):** ```dotenv -# .env NEXTCLOUD_HOST=https://your.nextcloud.instance.com -NEXTCLOUD_USERNAME=your_nextcloud_username -NEXTCLOUD_PASSWORD=your_nextcloud_app_password_or_login_password ``` -* `NEXTCLOUD_HOST`: The full URL of your Nextcloud instance. -* `NEXTCLOUD_USERNAME`: Your Nextcloud username. -* `NEXTCLOUD_PASSWORD`: **Important:** It is highly recommended to use a dedicated Nextcloud App Password for security. You can generate one in your Nextcloud Security settings. Alternatively, you can use your regular login password, but this is less secure. +**For Basic Auth:** +```dotenv +NEXTCLOUD_HOST=https://your.nextcloud.instance.com +NEXTCLOUD_USERNAME=your_username +NEXTCLOUD_PASSWORD=your_app_password +``` -## Transport Types +See [Configuration Guide](docs/configuration.md) for all options. -The server supports two transport types for MCP communication: +### 3. Set Up Authentication -### Streamable HTTP (Recommended) -The `streamable-http` transport is the recommended and modern transport type that provides improved streaming capabilities: +**OAuth Setup (recommended):** +1. Install Nextcloud OIDC apps (`oidc` + `user_oidc`) +2. Enable dynamic client registration +3. Configure Bearer token validation +4. Start the server -```bash -# Use streamable-http transport (recommended) -uv run python -m nextcloud_mcp_server.app --transport streamable-http -``` +See [OAuth Quick Start](docs/quickstart-oauth.md) for 5-minute setup or [OAuth Setup Guide](docs/oauth-setup.md) for production deployment. -### SSE (Server-Sent Events) - Deprecated -> [!WARNING] -> ⚠️ **Deprecated**: SSE transport is deprecated and will be removed in a future version of the MCP spec. SSE will be supported for the foreseable future, but users are encouraged to switch to the new transport type. Please migrate to `streamable-http`. +### 4. Run the Server ```bash -# SSE transport (deprecated - for backwards compatibility only) -uv run python -m nextcloud_mcp_server.app --transport sse -``` - -#### Docker Usage with Transports +# Load environment variables +export $(grep -v '^#' .env | xargs) -```bash -# Using SSE transport (default - deprecated) -docker run -p 127.0.0.1:8000:8000 --env-file .env --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +# Start the server +uv run nextcloud-mcp-server --oauth -# Using streamable-http transport (recommended) -docker run -p 127.0.0.1:8000:8000 --env-file .env --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest \ - --transport streamable-http +# Or with Docker +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest --oauth ``` -**Note:** When using MCP clients, ensure your client supports the transport type you've configured on the server. Most modern MCP clients support streamable-http. +The server starts on `http://127.0.0.1:8000` by default. -## Running the Server +See [Running the Server](docs/running.md) for more options. -### Locally +### 5. Connect an MCP Client -Ensure your environment variables are loaded, then run the server. You have several options: +Test with MCP Inspector: -#### Option 1: Using `nextcloud_mcp_server` cli (recommended) ```bash -# Load environment variables from your .env file -export $(grep -v '^#' .env | xargs) - -# Run the app module directly with custom options -uv run python -m nextcloud_mcp_server.app --host 0.0.0.0 --port 8080 --log-level info - -# Enable only specific Nextcloud app APIs -uv run python -m nextcloud_mcp_server.app --enable-app notes --enable-app calendar - -# Enable only WebDAV for file operations -uv run python -m nextcloud_mcp_server.app --enable-app webdav +uv run mcp dev ``` -#### Option 2: Using `uvicorn` +Or connect from: +- Claude Desktop +- Any MCP-compatible client -You can also run the MCP server with `uvicorn` directly, which enables support -for all uvicorn arguments (e.g. `--reload`, `--workers`). +## Documentation -```bash -# Load environment variables from your .env file -export $(grep -v '^#' .env | xargs) +### Getting Started +- **[Installation](docs/installation.md)** - Install the server +- **[Configuration](docs/configuration.md)** - Environment variables and settings +- **[Authentication](docs/authentication.md)** - OAuth vs BasicAuth +- **[Running the Server](docs/running.md)** - Start and manage the server -# Run with uvicorn using the --factory option -uv run uvicorn nextcloud_mcp_server.app:get_app --factory --reload --host 127.0.0.1 --port 8000 -``` +### OAuth Documentation +- **[OAuth Quick Start](docs/quickstart-oauth.md)** - 5-minute setup guide +- **[OAuth Setup Guide](docs/oauth-setup.md)** - Production deployment +- **[OAuth Architecture](docs/oauth-architecture.md)** - How OAuth works +- **[OAuth Troubleshooting](docs/oauth-troubleshooting.md)** - OAuth-specific issues +- **[Upstream Status](docs/oauth-upstream-status.md)** - Required patches and PRs -The server will start, typically listening on `http://127.0.0.1:8000`. +### Reference +- **[Troubleshooting](docs/troubleshooting.md)** - Common issues and solutions -**Host binding options:** -- Use `--host 0.0.0.0` to bind to all interfaces -- Use `--host 127.0.0.1` to bind only to localhost (default) +### App-Specific Documentation +- [Notes API](docs/notes.md) +- [Calendar (CalDAV)](docs/calendar.md) +- [Contacts (CardDAV)](docs/contacts.md) +- [Deck](docs/deck.md) +- [Tables](docs/table.md) +- [WebDAV](docs/webdav.md) -See the full list of available `uvicorn` options and how to set them at [https://www.uvicorn.org/settings/]() +## MCP Tools & Resources -### Selective App Enablement +The server exposes Nextcloud functionality through MCP tools (for actions) and resources (for data browsing). -By default, all supported Nextcloud app APIs are enabled. You can selectively enable only specific apps using the `--enable-app` option: +### Tools +Tools enable AI assistants to perform actions: +- `nc_notes_create_note` - Create a new note +- `deck_create_card` - Create a Deck card +- `nc_calendar_create_event` - Create a calendar event +- `nc_contacts_create_contact` - Create a contact +- And many more... -```bash -# Available apps: notes, tables, webdav, calendar, contacts, deck +### Resources +Resources provide read-only access to Nextcloud data: +- `nc://capabilities` - Server capabilities +- `nc://Deck/boards/{board_id}` - Deck board data +- `notes://settings` - Notes app settings +- And more... -# Enable all apps (default behavior) -uv run python -m nextcloud_mcp_server.app +Run `uv run nextcloud-mcp-server --help` to see all available options. -# Enable only Notes and Calendar -uv run python -m nextcloud_mcp_server.app --enable-app notes --enable-app calendar +## Examples -# Enable only WebDAV for file operations -uv run python -m nextcloud_mcp_server.app --enable-app webdav +### Create a Note +``` +AI: "Create a note called 'Meeting Notes' with today's agenda" +→ Uses nc_notes_create_note tool +``` -# Enable multiple apps by repeating the option -uv run python -m nextcloud_mcp_server.app --enable-app notes --enable-app tables --enable-app contacts +### Manage Calendar +``` +AI: "Schedule a team meeting for next Tuesday at 2pm" +→ Uses nc_calendar_create_event tool ``` -This can be useful for: -- Reducing memory usage and startup time -- Limiting available functionality for security or organizational reasons -- Testing specific app integrations -- Running lightweight instances with only needed features +### Organize Files +``` +AI: "Create a folder called 'Project X' and move all PDFs there" +→ Uses WebDAV tools (nc_webdav_create_directory, nc_webdav_move) +``` -### Using Docker +### Project Management +``` +AI: "Create a new Deck board for Q1 planning with Todo, In Progress, and Done stacks" +→ Uses deck_create_board and deck_create_stack tools +``` -Mount your environment file when running the container: +## Transport Protocols -```bash -# Run with all apps enabled (default) -docker run -p 127.0.0.1:8000:8000 --env-file .env --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +The server supports multiple MCP transport protocols: -# Run with only specific apps enabled -docker run -p 127.0.0.1:8000:8000 --env-file .env --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest \ - --enable-app notes --enable-app calendar +- **streamable-http** (recommended) - Modern streaming protocol +- **sse** (default, deprecated) - Server-Sent Events for backward compatibility +- **http** - Standard HTTP protocol -# Run with only WebDAV -docker run -p 127.0.0.1:8000:8000 --env-file .env --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest \ - --enable-app webdav +```bash +# Use streamable-http (recommended) +uv run nextcloud-mcp-server --transport streamable-http ``` -This will start the server and expose it on port 8000 of your local machine. +> [!WARNING] +> SSE transport is deprecated and will be removed in a future MCP specification version. Please migrate to `streamable-http`. -## Usage +## Contributing -Once the server is running, you can connect to it using an MCP client like `MCP Inspector`. Once your MCP server is running, launch MCP Inspector as follows: +Contributions are welcome! -```bash -uv run mcp dev -``` +- Report bugs or request features: [GitHub Issues](https://github.com/cbcoutinho/nextcloud-mcp-server/issues) +- Submit improvements: [Pull Requests](https://github.com/cbcoutinho/nextcloud-mcp-server/pulls) +- Read [CLAUDE.md](CLAUDE.md) for development guidelines -You can then connect to and interact with the server's tools and resources through your browser. +## Security -## References: +[![MseeP.ai Security Assessment](https://mseep.net/pr/cbcoutinho-nextcloud-mcp-server-badge.png)](https://mseep.ai/app/cbcoutinho-nextcloud-mcp-server) -- https://github.com/modelcontextprotocol/python-sdk +This project takes security seriously: +- OAuth2/OIDC support for secure authentication +- No credential storage with OAuth mode +- Per-user access tokens +- Regular security assessments -## Contributing +Found a security issue? Please report it privately to the maintainers. + +## License -Contributions are welcome! Please feel free to submit issues or pull requests on the [GitHub repository](https://github.com/cbcoutinho/nextcloud-mcp-server). +This project is licensed under the AGPL-3.0 License. See [LICENSE](./LICENSE) for details. ## Star History [![Star History Chart](https://api.star-history.com/svg?repos=cbcoutinho/nextcloud-mcp-server&type=Date)](https://www.star-history.com/#cbcoutinho/nextcloud-mcp-server&Date) -## License - -This project is licensed under the AGPL-3.0 License. See the [LICENSE](./LICENSE) file for details. +## References -[![MseeP.ai Security Assessment Badge](https://mseep.net/pr/cbcoutinho-nextcloud-mcp-server-badge.png)](https://mseep.ai/app/cbcoutinho-nextcloud-mcp-server) +- [Model Context Protocol](https://github.com/modelcontextprotocol) +- [MCP Python SDK](https://github.com/modelcontextprotocol/python-sdk) +- [Nextcloud](https://nextcloud.com/) diff --git a/app-hooks/post-installation/0001-Fix-Bearer-token-authentication-causing-session-logo.patch b/app-hooks/post-installation/0001-Fix-Bearer-token-authentication-causing-session-logo.patch new file mode 100644 index 00000000..c578441c --- /dev/null +++ b/app-hooks/post-installation/0001-Fix-Bearer-token-authentication-causing-session-logo.patch @@ -0,0 +1,69 @@ +From deab2dac3d73d25f20a95c18103f327ab48f837a Mon Sep 17 00:00:00 2001 +From: Chris Coutinho +Date: Sun, 12 Oct 2025 21:09:29 +0200 +Subject: [PATCH 1/1] Fix Bearer token authentication causing session logout + +When using Bearer token authentication with OIDC, API requests to +endpoints with @CORS annotations (like Notes API) were failing with +401 Unauthorized errors. This occurred because: + +1. Bearer token validation successfully authenticated the user +2. A session was created for the authenticated user +3. Nextcloud's CORSMiddleware detected the logged-in session but no + CSRF token, causing it to call session->logout() +4. The logout invalidated the session, breaking the API request + +This fix sets the 'app_api' session flag during Bearer token +authentication, which instructs CORSMiddleware to skip the CSRF check +and logout logic. This is the same mechanism used by Nextcloud's +AppAPI framework for external application authentication. + +The flag is set at all successful Bearer token authentication points: +- Line 243: After OIDC Identity Provider validation +- Line 310: After auto-provisioning with bearer provisioning +- Line 315: After existing user authentication +- Line 337: After LDAP user sync + +Fixes: Bearer token authentication for all Nextcloud APIs +Tested-with: nextcloud-mcp-server integration tests +Signed-off-by: Chris Coutinho +--- + lib/User/Backend.php | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/lib/User/Backend.php b/lib/User/Backend.php +index 23cfb18..65665cc 100644 +--- a/lib/User/Backend.php ++++ b/lib/User/Backend.php +@@ -240,6 +240,7 @@ class Backend extends ABackend implements IPasswordConfirmationBackend, IGetDisp + $this->eventDispatcher->dispatchTyped($validationEvent); + $oidcProviderUserId = $validationEvent->getUserId(); + if ($oidcProviderUserId !== null) { ++ $this->session->set('app_api', true); + return $oidcProviderUserId; + } else { + $this->logger->debug('[NextcloudOidcProviderValidator] The bearer token validation has failed'); +@@ -306,10 +307,12 @@ class Backend extends ABackend implements IPasswordConfirmationBackend, IGetDisp + } + + $this->session->set('last-password-confirm', strtotime('+4 year', time())); ++ $this->session->set('app_api', true); + return $userId; + } elseif ($this->userExists($tokenUserId)) { + $this->checkFirstLogin($tokenUserId); + $this->session->set('last-password-confirm', strtotime('+4 year', time())); ++ $this->session->set('app_api', true); + return $tokenUserId; + } else { + // check if the user exists locally +@@ -331,6 +334,7 @@ class Backend extends ABackend implements IPasswordConfirmationBackend, IGetDisp + } + $this->checkFirstLogin($tokenUserId); + $this->session->set('last-password-confirm', strtotime('+4 year', time())); ++ $this->session->set('app_api', true); + return $tokenUserId; + } + } +-- +2.51.0 + diff --git a/app-hooks/post-installation/0002-Add-PKCE-code-challenge-methods-to-discovery-documen.patch b/app-hooks/post-installation/0002-Add-PKCE-code-challenge-methods-to-discovery-documen.patch new file mode 100644 index 00000000..99f70f47 --- /dev/null +++ b/app-hooks/post-installation/0002-Add-PKCE-code-challenge-methods-to-discovery-documen.patch @@ -0,0 +1,16 @@ +diff --git a/lib/Util/DiscoveryGenerator.php b/lib/Util/DiscoveryGenerator.php +index ee3cd57..6429f94 100644 +--- a/lib/Util/DiscoveryGenerator.php ++++ b/lib/Util/DiscoveryGenerator.php +@@ -171,6 +171,11 @@ class DiscoveryGenerator + $discoveryPayload['registration_endpoint'] = $host . $this->urlGenerator->linkToRoute('oidc.DynamicRegistration.registerClient', []); + } + ++ // Add PKCE support if enabled ++ if ($this->appConfig->getAppValueBool('proof_key_for_code_exchange', false)) { ++ $discoveryPayload['code_challenge_methods_supported'] = ['S256']; ++ } ++ + $this->logger->info('Request to Discovery Endpoint.'); + + $response = new JSONResponse($discoveryPayload); diff --git a/app-hooks/post-installation/install-calendar-app.sh b/app-hooks/post-installation/install-calendar-app.sh index 2fe4f1f6..465ba120 100755 --- a/app-hooks/post-installation/install-calendar-app.sh +++ b/app-hooks/post-installation/install-calendar-app.sh @@ -1,6 +1,6 @@ #!/bin/bash -set -e # Exit on any error +set -euox pipefail echo "Installing and configuring Calendar app..." diff --git a/app-hooks/post-installation/install-contacts-app.sh b/app-hooks/post-installation/install-contacts-app.sh index 7a97d68e..1cf27d55 100755 --- a/app-hooks/post-installation/install-contacts-app.sh +++ b/app-hooks/post-installation/install-contacts-app.sh @@ -1,3 +1,5 @@ #!/bin/bash +set -euox pipefail + php /var/www/html/occ app:enable contacts diff --git a/app-hooks/post-installation/install-deck-app.sh b/app-hooks/post-installation/install-deck-app.sh index 8594e3b6..75944e62 100755 --- a/app-hooks/post-installation/install-deck-app.sh +++ b/app-hooks/post-installation/install-deck-app.sh @@ -1,3 +1,5 @@ #!/bin/bash +set -euox pipefail + php /var/www/html/occ app:enable deck diff --git a/app-hooks/post-installation/install-notes-app.sh b/app-hooks/post-installation/install-notes-app.sh index f32392e4..8704e396 100755 --- a/app-hooks/post-installation/install-notes-app.sh +++ b/app-hooks/post-installation/install-notes-app.sh @@ -1,3 +1,5 @@ #!/bin/bash +set -euox pipefail + php /var/www/html/occ app:enable notes diff --git a/app-hooks/post-installation/install-oidc-app.sh b/app-hooks/post-installation/install-oidc-app.sh new file mode 100755 index 00000000..50c59ab7 --- /dev/null +++ b/app-hooks/post-installation/install-oidc-app.sh @@ -0,0 +1,23 @@ +#!/bin/bash + +set -euox pipefail + +echo "Installing and configuring OIDC apps for testing..." + +# Enable the OIDC Identity Provider app +php /var/www/html/occ app:enable oidc + +# Enable the user_oidc app (OIDC client for bearer token validation) +php /var/www/html/occ app:enable user_oidc + +patch -u /var/www/html/custom_apps/user_oidc/lib/User/Backend.php -i /docker-entrypoint-hooks.d/post-installation/0001-Fix-Bearer-token-authentication-causing-session-logo.patch +patch -u /var/www/html/custom_apps/oidc/lib/Util/DiscoveryGenerator.php -i /docker-entrypoint-hooks.d/post-installation/0002-Add-PKCE-code-challenge-methods-to-discovery-documen.patch + +# Configure OIDC Identity Provider with dynamic client registration enabled +php /var/www/html/occ config:app:set oidc dynamic_client_registration --value='true' +php /var/www/html/occ config:app:set oidc proof_key_for_code_exchange --value=true --type=boolean + +# Configure user_oidc to validate bearer tokens from the OIDC Identity Provider +php /var/www/html/occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean + +echo "OIDC apps installed and configured successfully" diff --git a/app-hooks/post-installation/install-tables-app.sh b/app-hooks/post-installation/install-tables-app.sh index 53c85837..21dbe5a6 100755 --- a/app-hooks/post-installation/install-tables-app.sh +++ b/app-hooks/post-installation/install-tables-app.sh @@ -1,3 +1,5 @@ #!/bin/bash +set -euox pipefail + php /var/www/html/occ app:enable tables diff --git a/docker-compose.yml b/docker-compose.yml index 4322ae3a..2cffd7e2 100644 --- a/docker-compose.yml +++ b/docker-compose.yml @@ -22,13 +22,9 @@ services: app: image: docker.io/library/nextcloud:32.0.0@sha256:3e70e4dfe882ef44738fdc30d9896fb07c12febb27c4a1177e3d63dc0004a0b4 - #user: www-data:www-data restart: always - #post_start: - #- command: chown -R www-data:www-data /var/www/html && while ! nc -z db 3306; do sleep 1; echo sleeping; done - #user: root ports: - - 127.0.0.1:8080:80 + - 0.0.0.0:8080:80 depends_on: - redis - db @@ -47,15 +43,33 @@ services: mcp: build: . command: ["--transport", "streamable-http"] + restart: always + depends_on: + - app ports: - 127.0.0.1:8000:8000 environment: - NEXTCLOUD_HOST=http://app:80 - NEXTCLOUD_USERNAME=admin - NEXTCLOUD_PASSWORD=admin - #volumes: - #- ./nextcloud_mcp_server:/app/nextcloud_mcp_server:ro + + mcp-oauth: + build: . + command: ["--transport", "streamable-http", "--oauth", "--port", "8001"] + restart: always + depends_on: + - app + ports: + - 127.0.0.1:8001:8001 + environment: + - NEXTCLOUD_HOST=http://app:80 + - NEXTCLOUD_MCP_SERVER_URL=http://127.0.01:8001 + - NEXTCLOUD_PUBLIC_ISSUER_URL=http://127.0.0.1:8080 + # No USERNAME/PASSWORD - will use OAuth + volumes: + - oauth-client-storage:/app/.oauth volumes: nextcloud: db: + oauth-client-storage: diff --git a/docs/authentication.md b/docs/authentication.md new file mode 100644 index 00000000..cf6b9d44 --- /dev/null +++ b/docs/authentication.md @@ -0,0 +1,161 @@ +# Authentication + +The Nextcloud MCP server supports two authentication modes for connecting to your Nextcloud instance. + +## Authentication Modes Comparison + +| Mode | Status | Security | Use Case | +|------|--------|----------|----------| +| **OAuth2/OIDC** | ✅ Recommended | 🔒 High | Production deployments, multi-user scenarios | +| **Basic Auth** | ⚠️ Legacy | ⚠️ Lower | Development, backward compatibility | + +## OAuth2/OIDC (Recommended) + +OAuth2/OIDC authentication provides secure, token-based authentication following modern security standards. + +### Architecture + +The Nextcloud MCP Server acts as an **OAuth 2.0 Resource Server**, protecting access to Nextcloud resources: + +``` +MCP Client ←→ MCP Server (Resource Server) ←→ Nextcloud (Authorization Server + APIs) + OAuth Flow with PKCE Bearer Token Auth +``` + +**Key Components**: +- **MCP Server**: OAuth Resource Server (validates tokens, provides MCP tools) +- **Nextcloud `oidc` app**: OAuth Authorization Server (issues tokens) +- **Nextcloud `user_oidc` app**: Token validation middleware +- **MCP Client**: Any MCP-compatible client (Claude, custom clients) + +For detailed architecture, see [OAuth Architecture](oauth-architecture.md). + +### Required Nextcloud Apps + +OAuth authentication requires **two Nextcloud apps** to work together: + +#### 1. `oidc` - OIDC Identity Provider +**Purpose:** Makes Nextcloud an OAuth2/OIDC authorization server + +**Provides:** +- OAuth2 authorization endpoint (`/apps/oidc/authorize`) +- Token endpoint (`/apps/oidc/token`) +- User info endpoint (`/apps/oidc/userinfo`) +- JWKS endpoint for token validation (`/apps/oidc/jwks`) +- Dynamic client registration endpoint (`/apps/oidc/register`) + +**Installation:** Available in Nextcloud App Store under "Security" + +#### 2. `user_oidc` - OpenID Connect User Backend +**Purpose:** Authenticates users and validates Bearer tokens + +**Provides:** +- Bearer token validation against the OIDC provider +- User authentication via OIDC +- Session management for authenticated users + +**Installation:** Available in Nextcloud App Store under "Security" + +**Important:** The `user_oidc` app requires a patch for Bearer token support on non-OCS endpoints (like Notes API). See [Upstream Status](oauth-upstream-status.md) for details. + +### Benefits +- **Zero-config deployment** via dynamic client registration +- **No credential storage** in environment variables +- **Per-user authentication** with access tokens +- **Per-user permissions** - each user has their own Nextcloud client +- **Automatic token validation** via Nextcloud OIDC userinfo endpoint +- **Token caching** for performance (default: 1 hour TTL) +- **PKCE required** for enhanced security (S256 code challenge) +- **Secure by design** following OAuth 2.0 and OpenID Connect standards + +### Current Implementation Limitations + +> [!IMPORTANT] +> **Tested Configuration:** +> - ✅ Nextcloud `oidc` app (OIDC Identity Provider) + `user_oidc` app (OIDC User Backend) +> - ✅ Nextcloud acting as its own identity provider (self-hosted OIDC) +> - ✅ MCP server as OAuth Resource Server +> - ✅ PKCE with S256 code challenge method +> +> **Not Tested:** +> - ❌ External identity providers (Azure AD, Keycloak, Okta, etc.) +> - ❌ Using `user_oidc` with external OIDC providers +> +> **Known Requirements:** +> - 🔧 The `user_oidc` app requires a patch for Bearer token support on non-OCS endpoints (see [Upstream Status](oauth-upstream-status.md)) +> - ⏱️ Dynamic client registration credentials expire (default: 1 hour) - use pre-configured clients for production +> - 🔐 PKCE must be advertised in OIDC discovery (see [Upstream Status](oauth-upstream-status.md)) + +### How OAuth Works + +The MCP server implements the OAuth 2.0 Resource Server pattern: + +**Phase 1: Authorization (OAuth Flow with PKCE)** +1. MCP client connects and receives OAuth settings (issuer URL, scopes) +2. Client initiates OAuth flow with PKCE (Proof Key for Code Exchange) +3. User authenticates via browser to Nextcloud +4. Nextcloud redirects back with authorization code +5. Client exchanges code + code_verifier for access token + +**Phase 2: API Access (Bearer Token Validation)** +6. Client sends MCP requests with `Authorization: Bearer ` header +7. MCP server validates token by calling Nextcloud's userinfo endpoint +8. Server creates per-user NextcloudClient instance with the token +9. All Nextcloud API requests use the user's Bearer token +10. User-specific permissions and audit trails apply + +This ensures: +- Each user has their own authenticated session +- Actions appear from the correct user in Nextcloud logs +- Proper permission boundaries are maintained +- No shared credentials between users + +### See Also +- [OAuth Quick Start](quickstart-oauth.md) - 5-minute setup for development +- [OAuth Setup Guide](oauth-setup.md) - Detailed production setup +- [OAuth Architecture](oauth-architecture.md) - Technical details +- [Upstream Status](oauth-upstream-status.md) - Required patches and PR status +- [OAuth Troubleshooting](oauth-troubleshooting.md) - OAuth-specific issues +- [Configuration](configuration.md) - Environment variables + +## Basic Authentication (Legacy) + +Basic Authentication uses username and password credentials directly. + +### Benefits +- **Simple setup** with username/password +- **Single-user** server instances +- **Quick for development** and testing + +### Limitations +- **Credentials in environment** (less secure) +- **Single user only** - all requests use the same account +- **No audit trail** - all actions appear from the same user +- **Maintained for compatibility** - will be deprecated in future versions + +> [!WARNING] +> **Security Notice:** Basic Authentication stores credentials in environment variables and is less secure than OAuth. It's maintained for backward compatibility only and may be deprecated in future versions. Use OAuth for production deployments. + +### See Also +- [Configuration](configuration.md#basic-authentication-legacy) - BasicAuth environment variables +- [Running the Server](running.md#basicauth-mode-legacy) - BasicAuth examples + +## Mode Detection + +The server automatically detects the authentication mode: + +- **OAuth mode**: When `NEXTCLOUD_USERNAME` and `NEXTCLOUD_PASSWORD` are NOT set +- **BasicAuth mode**: When both username and password are provided + +You can also force a specific mode using CLI flags: +```bash +# Force OAuth mode +uv run nextcloud-mcp-server --oauth + +# Force BasicAuth mode +uv run nextcloud-mcp-server --no-oauth +``` + +## Switching Between Modes + +See [Troubleshooting: Switching Between OAuth and BasicAuth](troubleshooting.md#switching-between-oauth-and-basicauth) for instructions. diff --git a/docs/configuration.md b/docs/configuration.md new file mode 100644 index 00000000..ab2bd30c --- /dev/null +++ b/docs/configuration.md @@ -0,0 +1,253 @@ +# Configuration + +The Nextcloud MCP server requires configuration to connect to your Nextcloud instance. Configuration is provided through environment variables, typically stored in a `.env` file. + +## Quick Start + +Create a `.env` file based on `env.sample`: + +```bash +cp env.sample .env +# Edit .env with your Nextcloud details +``` + +Then choose your authentication mode: + +- [OAuth2/OIDC Configuration](#oauth2oidc-configuration) (Recommended) +- [Basic Authentication Configuration](#basic-authentication-legacy) + +--- + +## OAuth2/OIDC Configuration + +OAuth2/OIDC is the recommended authentication mode for production deployments. + +### Minimal Configuration (Auto-registration) + +```dotenv +# .env file for OAuth with auto-registration +NEXTCLOUD_HOST=https://your.nextcloud.instance.com + +# Leave these EMPTY for OAuth mode +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= +``` + +This minimal configuration uses dynamic client registration to automatically register an OAuth client at startup. + +### Full Configuration (Pre-configured Client) + +```dotenv +# .env file for OAuth with pre-configured client +NEXTCLOUD_HOST=https://your.nextcloud.instance.com + +# OAuth Client Credentials (optional - auto-registers if not provided) +NEXTCLOUD_OIDC_CLIENT_ID=your-client-id +NEXTCLOUD_OIDC_CLIENT_SECRET=your-client-secret + +# OAuth Storage and Callback Settings (optional) +NEXTCLOUD_OIDC_CLIENT_STORAGE=.nextcloud_oauth_client.json +NEXTCLOUD_MCP_SERVER_URL=http://localhost:8000 + +# Leave these EMPTY for OAuth mode +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= +``` + +### Environment Variables Reference + +| Variable | Required | Default | Description | +|----------|----------|---------|-------------| +| `NEXTCLOUD_HOST` | ✅ Yes | - | Full URL of your Nextcloud instance (e.g., `https://cloud.example.com`) | +| `NEXTCLOUD_OIDC_CLIENT_ID` | ⚠️ Optional | - | OAuth client ID (auto-registers if empty) | +| `NEXTCLOUD_OIDC_CLIENT_SECRET` | ⚠️ Optional | - | OAuth client secret (auto-registers if empty) | +| `NEXTCLOUD_OIDC_CLIENT_STORAGE` | ⚠️ Optional | `.nextcloud_oauth_client.json` | Path to store auto-registered client credentials | +| `NEXTCLOUD_MCP_SERVER_URL` | ⚠️ Optional | `http://localhost:8000` | MCP server URL for OAuth callbacks | +| `NEXTCLOUD_USERNAME` | ❌ Must be empty | - | Leave empty to enable OAuth mode | +| `NEXTCLOUD_PASSWORD` | ❌ Must be empty | - | Leave empty to enable OAuth mode | + +### Prerequisites + +Before using OAuth configuration: + +1. **Install required Nextcloud apps** (both are required): + - **`oidc`** - OIDC Identity Provider (Apps → Security) + - **`user_oidc`** - OpenID Connect user backend (Apps → Security) + +2. **Configure the apps**: + - Enable dynamic client registration (if using auto-registration) - Settings → OIDC + - Enable Bearer token validation: `php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean` + +3. **Apply Bearer token patch** - The `user_oidc` app requires a patch for non-OCS endpoints - See [Upstream Status](oauth-upstream-status.md) for details + +See the [OAuth Setup Guide](oauth-setup.md) for detailed step-by-step instructions, or [OAuth Quick Start](quickstart-oauth.md) for a 5-minute setup. + +--- + +## Basic Authentication (Legacy) + +Basic Authentication is maintained for backward compatibility. It uses username and password credentials. + +> [!WARNING] +> **Security Notice:** Basic Authentication stores credentials in environment variables and is less secure than OAuth. Use OAuth for production deployments. + +### Configuration + +```dotenv +# .env file for BasicAuth mode +NEXTCLOUD_HOST=https://your.nextcloud.instance.com +NEXTCLOUD_USERNAME=your_nextcloud_username +NEXTCLOUD_PASSWORD=your_app_password_or_password +``` + +### Environment Variables Reference + +| Variable | Required | Description | +|----------|----------|-------------| +| `NEXTCLOUD_HOST` | ✅ Yes | Full URL of your Nextcloud instance | +| `NEXTCLOUD_USERNAME` | ✅ Yes | Your Nextcloud username | +| `NEXTCLOUD_PASSWORD` | ✅ Yes | **Recommended:** Use a dedicated [Nextcloud App Password](https://docs.nextcloud.com/server/latest/user_manual/en/session_management.html#managing-devices). Generate one in Nextcloud Security settings. Alternatively, use your login password (less secure). | + +--- + +## Loading Environment Variables + +After creating your `.env` file, load the environment variables: + +### On Linux/macOS + +```bash +# Load all variables from .env +export $(grep -v '^#' .env | xargs) +``` + +### On Windows (PowerShell) + +```powershell +# Load variables from .env +Get-Content .env | ForEach-Object { + if ($_ -match '^\s*([^#][^=]*)\s*=\s*(.*)$') { + [Environment]::SetEnvironmentVariable($matches[1].Trim(), $matches[2].Trim(), "Process") + } +} +``` + +### Via Docker + +```bash +# Docker automatically loads .env when using --env-file +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` + +--- + +## CLI Configuration + +Some configuration options can also be provided via CLI arguments. CLI arguments take precedence over environment variables. + +### OAuth-related CLI Options + +```bash +uv run nextcloud-mcp-server --help + +Options: + --oauth / --no-oauth Force OAuth mode (if enabled) or + BasicAuth mode (if disabled). By default, + auto-detected based on environment + variables. + --oauth-client-id TEXT OAuth client ID (can also use + NEXTCLOUD_OIDC_CLIENT_ID env var) + --oauth-client-secret TEXT OAuth client secret (can also use + NEXTCLOUD_OIDC_CLIENT_SECRET env var) + --oauth-storage-path TEXT Path to store OAuth client credentials + (can also use + NEXTCLOUD_OIDC_CLIENT_STORAGE env var) + [default: .nextcloud_oauth_client.json] + --mcp-server-url TEXT MCP server URL for OAuth callbacks (can + also use NEXTCLOUD_MCP_SERVER_URL env + var) [default: http://localhost:8000] +``` + +### Server Options + +```bash +Options: + -h, --host TEXT Server host [default: 127.0.0.1] + -p, --port INTEGER Server port [default: 8000] + -w, --workers INTEGER Number of worker processes + -r, --reload Enable auto-reload + -l, --log-level [critical|error|warning|info|debug|trace] + Logging level [default: info] + -t, --transport [sse|streamable-http|http] + MCP transport protocol [default: sse] +``` + +### App Selection + +```bash +Options: + -e, --enable-app [notes|tables|webdav|calendar|contacts|deck] + Enable specific Nextcloud app APIs. Can + be specified multiple times. If not + specified, all apps are enabled. +``` + +### Example CLI Usage + +```bash +# OAuth mode with custom client and port +uv run nextcloud-mcp-server --oauth \ + --oauth-client-id abc123 \ + --oauth-client-secret xyz789 \ + --port 8080 + +# BasicAuth mode with specific apps only +uv run nextcloud-mcp-server --no-oauth \ + --enable-app notes \ + --enable-app calendar +``` + +--- + +## Configuration Best Practices + +### For Development + +- Use BasicAuth for quick setup and testing +- Or use OAuth with auto-registration (dynamic client registration) +- Store `.env` file in your project directory +- Add `.env` to `.gitignore` + +### For Production + +- **Always use OAuth2/OIDC** with pre-configured clients +- Store OAuth client credentials securely +- Use environment variables from your deployment platform (Docker secrets, Kubernetes ConfigMaps, etc.) +- Never commit credentials to version control +- Set appropriate file permissions on credential storage: + ```bash + chmod 600 .nextcloud_oauth_client.json + ``` + +### For Docker + +- Mount OAuth client storage as a volume for persistence: + ```bash + docker run -v $(pwd)/.oauth:/app/.oauth --env-file .env \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest + ``` +- Use Docker secrets for sensitive values in production + +--- + +## See Also + +- [OAuth Quick Start](quickstart-oauth.md) - 5-minute OAuth setup for development +- [OAuth Setup Guide](oauth-setup.md) - Detailed OAuth configuration for production +- [OAuth Architecture](oauth-architecture.md) - How OAuth works in the MCP server +- [Upstream Status](oauth-upstream-status.md) - Required patches and upstream PRs +- [Authentication](authentication.md) - Authentication modes comparison +- [Running the Server](running.md) - Starting the server with different configurations +- [Troubleshooting](troubleshooting.md) - Common configuration issues +- [OAuth Troubleshooting](oauth-troubleshooting.md) - OAuth-specific troubleshooting diff --git a/docs/installation.md b/docs/installation.md new file mode 100644 index 00000000..13d2af71 --- /dev/null +++ b/docs/installation.md @@ -0,0 +1,215 @@ +# Installation + +This guide covers installing the Nextcloud MCP server on your system. + +## Prerequisites + +- **Python 3.11+** - Check with `python3 --version` +- **Access to a Nextcloud instance** - Self-hosted or cloud-hosted +- **Administrator access** (for OAuth setup) - Required to install OIDC app + +## Installation Methods + +Choose one of the following installation methods: + +- [From Source (Recommended)](#from-source-recommended) +- [Using Docker](#using-docker) + +--- + +## From Source (Recommended) + +Install from the GitHub repository using uv or pip. + +### Prerequisites + +Install [uv](https://github.com/astral-sh/uv) (recommended) or ensure pip is available: + +```bash +# Install uv (recommended) +# On macOS/Linux +curl -LsSf https://astral.sh/uv/install.sh | sh + +# On Windows +powershell -c "irm https://astral.sh/uv/install.ps1 | iex" +``` + +### Clone the Repository + +```bash +git clone https://github.com/cbcoutinho/nextcloud-mcp-server.git +cd nextcloud-mcp-server +``` + +### Install Dependencies + +#### Using uv (Recommended) + +```bash +# Install dependencies +uv sync + +# Install development dependencies (optional) +uv sync --group dev +``` + +#### Using pip + +```bash +# Create virtual environment +python3 -m venv venv +source venv/bin/activate # On Windows: venv\Scripts\activate + +# Install in development mode +pip install -e . + +# Install development dependencies (optional) +pip install -e ".[dev]" +``` + +### Verify Installation + +```bash +# With uv +uv run nextcloud-mcp-server --help + +# With pip/venv +nextcloud-mcp-server --help +``` + +--- + +## Using Docker + +A pre-built Docker image is available for easy deployment. + +### Pull the Image + +```bash +docker pull ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` + +### Run the Container + +```bash +# Prepare your .env file first (see Configuration guide) + +# Run with environment file +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` + +### Docker Compose + +Create a `docker-compose.yml`: + +```yaml +version: '3.8' + +services: + mcp: + image: ghcr.io/cbcoutinho/nextcloud-mcp-server:latest + ports: + - "127.0.0.1:8000:8000" + env_file: + - .env + volumes: + # For persistent OAuth client storage + - ./oauth-storage:/app/.oauth + restart: unless-stopped +``` + +Start the service: + +```bash +docker-compose up -d +``` + +--- + +## Next Steps + +After installation: + +1. **Configure the server** - See [Configuration Guide](configuration.md) +2. **Set up authentication** - See [OAuth Setup Guide](oauth-setup.md) or [Authentication](authentication.md) +3. **Run the server** - See [Running the Server](running.md) + +## Updating + +### Update from Source + +```bash +cd nextcloud-mcp-server +git pull origin master + +# Using uv +uv sync + +# Or using pip +pip install -e . +``` + +### Update Docker Image + +```bash +docker pull ghcr.io/cbcoutinho/nextcloud-mcp-server:latest + +# If using docker-compose +docker-compose up -d # Restart with new image + +# If using docker run +# Stop the old container and start a new one with the updated image +``` + +## Troubleshooting Installation + +### Issue: "Python version too old" + +**Cause:** Python 3.11+ is required. + +**Solution:** +```bash +# Check your Python version +python3 --version + +# Install Python 3.11+ from: +# - https://www.python.org/downloads/ +# - Or use your system package manager (apt, brew, etc.) +``` + +### Issue: "Command not found: nextcloud-mcp-server" + +**Cause:** The package is not in your PATH. + +**Solution:** +```bash +# Ensure your virtual environment is activated +source venv/bin/activate + +# Or use uv run +uv run nextcloud-mcp-server --help + +# Or use python -m +python -m nextcloud_mcp_server.app --help +``` + +### Issue: Docker permission denied + +**Cause:** Docker requires elevated permissions. + +**Solution:** +```bash +# Add your user to the docker group (Linux) +sudo usermod -aG docker $USER +# Log out and back in + +# Or use sudo +sudo docker run ... +``` + +## See Also + +- [Configuration Guide](configuration.md) - Environment variables and settings +- [OAuth Setup Guide](oauth-setup.md) - OAuth authentication setup +- [Running the Server](running.md) - Starting and managing the server diff --git a/docs/oauth-architecture.md b/docs/oauth-architecture.md new file mode 100644 index 00000000..dbf9864d --- /dev/null +++ b/docs/oauth-architecture.md @@ -0,0 +1,322 @@ +# OAuth Architecture + +This document explains how OAuth2/OIDC authentication works in the Nextcloud MCP Server implementation. + +## Overview + +The Nextcloud MCP Server acts as an **OAuth 2.0 Resource Server**, protecting access to Nextcloud resources. It relies on Nextcloud's OIDC Identity Provider for user authentication and token validation. + +## Architecture Diagram + +``` +┌─────────────┐ ┌──────────────────┐ ┌─────────────────┐ +│ │ │ │ │ │ +│ MCP Client │ │ MCP Server │ │ Nextcloud │ +│ (Claude, │ │ (Resource │ │ Instance │ +│ etc.) │ │ Server) │ │ │ +│ │ │ │ │ │ +└──────┬──────┘ └────────┬─────────┘ └────────┬────────┘ + │ │ │ + │ │ │ + │ 1. Connect to MCP │ │ + ├─────────────────────────────────>│ │ + │ │ │ + │ 2. Return auth settings │ │ + │ (issuer_url, scopes) │ │ + │<─────────────────────────────────┤ │ + │ │ │ + │ │ │ + │ 3. Start OAuth flow (with PKCE) │ │ + ├──────────────────────────────────┼────────────────────────────────────>│ + │ │ /apps/oidc/authorize │ + │ │ │ + │ 4. User authenticates in browser│ │ + │<─────────────────────────────────┼─────────────────────────────────────┤ + │ │ │ + │ 5. Authorization code (redirect)│ │ + │<─────────────────────────────────┤ │ + │ │ │ + │ 6. Exchange code for token │ │ + ├──────────────────────────────────┼────────────────────────────────────>│ + │ │ /apps/oidc/token │ + │ │ │ + │ 7. Access token │ │ + │<─────────────────────────────────┼─────────────────────────────────────┤ + │ │ │ + │ │ │ + │ 8. API request with Bearer token│ │ + ├─────────────────────────────────>│ │ + │ Authorization: Bearer xxx │ │ + │ │ │ + │ │ 9. Validate token via userinfo │ + │ ├────────────────────────────────────>│ + │ │ /apps/oidc/userinfo │ + │ │ │ + │ │ 10. User info (token valid) │ + │ │<────────────────────────────────────┤ + │ │ │ + │ │ 11. Nextcloud API request │ + │ ├────────────────────────────────────>│ + │ │ Authorization: Bearer xxx │ + │ │ (Notes, Calendar, etc.) │ + │ │ │ + │ │ 12. API response │ + │ │<────────────────────────────────────┤ + │ │ │ + │ 13. MCP tool response │ │ + │<─────────────────────────────────┤ │ + │ │ │ +``` + +## Components + +### 1. MCP Client +- Any MCP-compatible client (Claude Desktop, Claude Code, custom clients) +- Initiates OAuth flow with PKCE (Proof Key for Code Exchange) +- Stores and sends access token with each request +- **Example**: Claude Desktop, Claude Code + +### 2. MCP Server (Resource Server) +- **Role**: OAuth 2.0 Resource Server +- **Location**: This Nextcloud MCP Server implementation +- **Responsibilities**: + - Validates Bearer tokens by calling Nextcloud's userinfo endpoint + - Caches validated tokens (default: 1 hour TTL) + - Creates authenticated Nextcloud client instances per-user + - Enforces PKCE requirements (S256 code challenge method) + - Exposes Nextcloud functionality via MCP tools + +**Key Files**: +- [`app.py`](../nextcloud_mcp_server/app.py) - OAuth mode detection and configuration +- [`auth/token_verifier.py`](../nextcloud_mcp_server/auth/token_verifier.py) - Token validation logic +- [`auth/context_helper.py`](../nextcloud_mcp_server/auth/context_helper.py) - Per-user client creation + +### 3. Nextcloud OIDC Apps + +#### a) `oidc` - OIDC Identity Provider +- **Role**: OAuth 2.0 Authorization Server +- **Location**: Nextcloud app (`apps/oidc`) +- **Endpoints**: + - `/.well-known/openid-configuration` - Discovery endpoint + - `/apps/oidc/authorize` - Authorization endpoint + - `/apps/oidc/token` - Token endpoint + - `/apps/oidc/userinfo` - User info endpoint (token validation) + - `/apps/oidc/jwks` - JSON Web Key Set + - `/apps/oidc/register` - Dynamic client registration + +**Configuration**: +```bash +# Enable dynamic client registration (optional) +# Settings → OIDC → "Allow dynamic client registration" +``` + +#### b) `user_oidc` - OpenID Connect User Backend +- **Role**: Bearer token validation middleware +- **Location**: Nextcloud app (`apps/user_oidc`) +- **Responsibilities**: + - Validates Bearer tokens for Nextcloud API requests + - Creates user sessions from valid Bearer tokens + - Integrates with Nextcloud's authentication system + +**Configuration**: +```bash +# Enable Bearer token validation (required) +php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean +``` + +> [!IMPORTANT] +> The `user_oidc` app requires a patch to properly support Bearer token authentication for non-OCS endpoints. See [Upstream Status](oauth-upstream-status.md) for details. + +### 4. Nextcloud Instance +- **Role**: Resource Owner / API Provider +- **Provides**: Notes, Calendar, Contacts, Deck, Files, etc. + +## Authentication Flow + +### Phase 1: OAuth Authorization (Steps 1-7) + +1. **Client Connects**: MCP client connects to MCP server +2. **Auth Settings**: MCP server returns OAuth settings: + ```json + { + "issuer_url": "https://nextcloud.example.com", + "resource_server_url": "http://localhost:8000", + "required_scopes": ["openid", "profile"] + } + ``` +3. **OAuth Flow**: Client initiates OAuth flow with PKCE + - Generates `code_verifier` (random string) + - Calculates `code_challenge` = SHA256(code_verifier) + - Redirects user to `/apps/oidc/authorize` with `code_challenge` +4. **User Authentication**: User logs in to Nextcloud via browser +5. **Authorization Code**: Nextcloud redirects back with authorization code +6. **Token Exchange**: Client exchanges code for access token + - Sends `code` + `code_verifier` to `/apps/oidc/token` + - OIDC app validates PKCE challenge +7. **Access Token**: Client receives access token (JWT or opaque) + +### Phase 2: API Access (Steps 8-13) + +8. **API Request**: Client sends MCP request with Bearer token +9. **Token Validation**: MCP server validates token: + - Checks cache (1-hour TTL by default) + - If not cached, calls `/apps/oidc/userinfo` with Bearer token + - Extracts username from `sub` or `preferred_username` claim +10. **User Info**: Nextcloud returns user info if token is valid +11. **Nextcloud API Call**: MCP server calls Nextcloud API on behalf of user + - Creates `NextcloudClient` instance with Bearer token + - User-specific permissions apply +12. **API Response**: Nextcloud returns data +13. **MCP Response**: MCP server returns formatted response to client + +## Token Validation + +The MCP server validates tokens using the **userinfo endpoint approach**: + +### Why Userinfo (vs JWT Validation)? + +**Advantages**: +- Works with both JWT and opaque tokens +- No need to manage JWKS rotation +- Always up-to-date (respects token revocation) +- Simpler implementation + +**Caching Strategy**: +- Validated tokens cached for 1 hour (configurable) +- Cache keyed by token string +- Expired tokens re-validated automatically + +**Implementation**: See [`NextcloudTokenVerifier`](../nextcloud_mcp_server/auth/token_verifier.py) + +## PKCE Requirement + +The MCP server **requires** PKCE with S256 code challenge method: + +1. Server validates OIDC discovery advertises PKCE support +2. Checks for `code_challenge_methods_supported` field +3. Verifies `S256` is included in supported methods +4. Logs error if PKCE not properly advertised + +**Why PKCE?**: +- Required by MCP specification +- Protects against authorization code interception +- Essential for public clients (desktop apps, CLI tools) + +**Implementation**: See [`validate_pkce_support()`](../nextcloud_mcp_server/app.py#L31-L93) + +## Client Registration + +The MCP server supports two client registration modes: + +### Automatic Registration (Dynamic Client Registration) + +```bash +# No client credentials needed +NEXTCLOUD_HOST=https://nextcloud.example.com +``` + +**How it works**: +1. Server checks `/.well-known/openid-configuration` for `registration_endpoint` +2. Calls `/apps/oidc/register` to register new client +3. Saves credentials to `.nextcloud_oauth_client.json` +4. Re-registers if credentials expire + +**Best for**: Development, testing, short-lived deployments + +### Pre-configured Client + +```bash +# Manual client registration via CLI +php occ oidc:create --name="MCP Server" --type=confidential --redirect-uri="http://localhost:8000/oauth/callback" + +# Configure MCP server +NEXTCLOUD_HOST=https://nextcloud.example.com +NEXTCLOUD_OIDC_CLIENT_ID=abc123 +NEXTCLOUD_OIDC_CLIENT_SECRET=xyz789 +``` + +**Best for**: Production, long-running deployments + +## Per-User Client Instances + +Each authenticated user gets their own `NextcloudClient` instance: + +```python +# From MCP context (contains validated token) +client = get_client_from_context(ctx) + +# Creates NextcloudClient with: +# - username: from token's 'sub' or 'preferred_username' claim +# - auth: BearerAuth(token) +``` + +**Benefits**: +- User-specific permissions +- Audit trail (actions appear from correct user) +- No shared credentials +- Multi-user support + +**Implementation**: See [`get_client_from_context()`](../nextcloud_mcp_server/auth/context_helper.py) + +## Security Considerations + +### Token Storage +- MCP client stores access token +- MCP server does NOT store tokens (validates per-request) +- Token validation results cached in-memory only + +### PKCE Protection +- Server validates PKCE is advertised +- Client MUST use PKCE with S256 +- Protects against authorization code interception + +### Scopes +- Required scopes: `openid`, `profile` +- Additional scopes inferred from userinfo response + +### Token Validation +- Every MCP request validates Bearer token +- Cached for performance (1-hour default) +- Calls userinfo endpoint for validation + +## Configuration + +See [Configuration Guide](configuration.md) for all OAuth environment variables: + +| Variable | Purpose | +|----------|---------| +| `NEXTCLOUD_HOST` | Nextcloud instance URL | +| `NEXTCLOUD_OIDC_CLIENT_ID` | Pre-configured client ID (optional) | +| `NEXTCLOUD_OIDC_CLIENT_SECRET` | Pre-configured client secret (optional) | +| `NEXTCLOUD_MCP_SERVER_URL` | MCP server URL for OAuth callbacks | +| `NEXTCLOUD_OIDC_CLIENT_STORAGE` | Path for auto-registered credentials | + +## Testing + +The integration test suite includes comprehensive OAuth testing: + +- **Automated tests** (Playwright): [`tests/integration/test_oauth_playwright.py`](../tests/integration/test_oauth_playwright.py) +- **Interactive tests**: [`tests/integration/test_oauth_interactive.py`](../tests/integration/test_oauth_interactive.py) +- **Fixtures**: [`tests/conftest.py`](../tests/conftest.py) + +Run OAuth tests: +```bash +# Start OAuth-enabled MCP server +docker-compose up --build -d mcp-oauth + +# Run automated tests +uv run pytest tests/integration/test_oauth_playwright.py --browser firefox -v + +# Run interactive tests (manual login) +uv run pytest tests/integration/test_oauth_interactive.py -v +``` + +## See Also + +- [OAuth Setup Guide](oauth-setup.md) - Configuration steps +- [OAuth Quick Start](quickstart-oauth.md) - Get started quickly +- [Upstream Status](oauth-upstream-status.md) - Required upstream patches +- [OAuth Troubleshooting](oauth-troubleshooting.md) - Common issues +- [RFC 6749](https://www.rfc-editor.org/rfc/rfc6749) - OAuth 2.0 Authorization Framework +- [RFC 7636](https://www.rfc-editor.org/rfc/rfc7636) - PKCE +- [OpenID Connect Core 1.0](https://openid.net/specs/openid-connect-core-1_0.html) diff --git a/docs/oauth-setup.md b/docs/oauth-setup.md new file mode 100644 index 00000000..3024f3fe --- /dev/null +++ b/docs/oauth-setup.md @@ -0,0 +1,545 @@ +# OAuth Setup Guide + +This guide walks you through setting up OAuth2/OIDC authentication for the Nextcloud MCP server in production. + +> **Quick Start?** If you want a 5-minute setup for development, see [OAuth Quick Start](quickstart-oauth.md). + +## Table of Contents + +- [Prerequisites](#prerequisites) +- [Architecture Overview](#architecture-overview) +- [Step 1: Install Nextcloud Apps](#step-1-install-nextcloud-apps) +- [Step 2: Configure OIDC Apps](#step-2-configure-oidc-apps) +- [Step 3: Choose Deployment Mode](#step-3-choose-deployment-mode) +- [Step 4: Configure MCP Server](#step-4-configure-mcp-server) +- [Step 5: Start and Verify](#step-5-start-and-verify) +- [Testing Authentication](#testing-authentication) +- [Production Recommendations](#production-recommendations) + +## Prerequisites + +Before beginning, ensure you have: + +- **Nextcloud instance** with administrator access +- **Nextcloud version** 28 or later +- **SSH/CLI access** to Nextcloud server (for `occ` commands) +- **Python 3.11+** installed on MCP server host +- **MCP server installed** (see [Installation Guide](installation.md)) + +## Architecture Overview + +The OAuth implementation uses the following components: + +``` +MCP Client ←→ MCP Server (Resource Server) ←→ Nextcloud (Authorization Server + APIs) + OAuth Flow Bearer Token Auth +``` + +**Key Roles**: +- **MCP Server**: OAuth Resource Server (validates tokens, provides MCP tools) +- **Nextcloud `oidc` app**: OAuth Authorization Server (issues tokens) +- **Nextcloud `user_oidc` app**: Token validation middleware + +For detailed architecture, see [OAuth Architecture](oauth-architecture.md). + +## Step 1: Install Nextcloud Apps + +OAuth authentication requires **two Nextcloud apps** to work together. + +### Required Apps + +#### 1. `oidc` - OIDC Identity Provider + +**Purpose**: Makes Nextcloud an OAuth2/OIDC authorization server + +**Installation**: +1. Open Nextcloud as administrator +2. Navigate to **Apps** → **Security** +3. Find **"OIDC"** (full name: "OIDC Identity Provider") +4. Click **Enable** or **Download and enable** + +**Provides**: +- OAuth2 authorization endpoint +- Token endpoint +- User info endpoint +- JWKS endpoint +- Dynamic client registration endpoint (optional) + +#### 2. `user_oidc` - OpenID Connect User Backend + +**Purpose**: Authenticates users and validates Bearer tokens + +**Installation**: +1. In **Apps** → **Security** +2. Find **"OpenID Connect user backend"** (app ID: `user_oidc`) +3. Click **Enable** or **Download and enable** + +**Provides**: +- Bearer token validation against OIDC provider +- User authentication via OIDC +- Session management for authenticated users + +> [!IMPORTANT] +> **Upstream Patch Required**: The `user_oidc` app needs a patch for Bearer token support with app-specific APIs (Notes, Calendar, etc.). The patch is pending upstream review. +> +> **Status**: See [Upstream Status](oauth-upstream-status.md) for current PR status and workarounds. +> +> **Impact**: OCS APIs work without patch, but app-specific APIs require the patch. + +### Verify Installation + +```bash +# Check both apps are installed and enabled +php occ app:list | grep -E "oidc|user_oidc" + +# Expected output: +# - oidc: enabled +# - user_oidc: enabled +``` + +## Step 2: Configure OIDC Apps + +### Configure `oidc` App (Identity Provider) + +#### Option A: Dynamic Client Registration (Development) + +**Best for**: Development, testing, auto-registration + +1. Navigate to **Settings** → **OIDC** (Administration settings) +2. Enable **"Allow dynamic client registration"** +3. (Optional) Configure client expiration: + ```bash + # Default: 3600 seconds (1 hour) + php occ config:app:set oidc expire_time --value "86400" # 24 hours + ``` + +#### Option B: Pre-configured Clients (Production) + +**Best for**: Production, long-running deployments + +Skip the dynamic registration setting. You'll manually register clients via CLI in Step 3. + +### Configure `user_oidc` App (Token Validation) + +**Required**: Enable Bearer token validation: + +```bash +# SSH into Nextcloud server +php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean +``` + +This tells `user_oidc` to validate Bearer tokens against Nextcloud's OIDC Identity Provider. + +### Verify OIDC Discovery + +Test that OIDC discovery endpoint is accessible: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq +``` + +Expected response: +```json +{ + "issuer": "https://your.nextcloud.instance.com", + "authorization_endpoint": "https://your.nextcloud.instance.com/apps/oidc/authorize", + "token_endpoint": "https://your.nextcloud.instance.com/apps/oidc/token", + "userinfo_endpoint": "https://your.nextcloud.instance.com/apps/oidc/userinfo", + "jwks_uri": "https://your.nextcloud.instance.com/apps/oidc/jwks", + "registration_endpoint": "https://your.nextcloud.instance.com/apps/oidc/register", + ... +} +``` + +### PKCE Support + +The MCP server **requires PKCE** (Proof Key for Code Exchange) with S256 code challenge method. + +**Validation**: The MCP server automatically validates PKCE support at startup by checking the discovery response for `code_challenge_methods_supported`. + +**Note**: If PKCE is not advertised in discovery metadata, the server logs a warning but continues (PKCE still works, it's just not advertised). See [Upstream Status](oauth-upstream-status.md) for tracking. + +## Step 3: Choose Deployment Mode + +You have two options for managing OAuth clients: + +### Mode A: Automatic Registration (Dynamic Client Registration) + +**Best for**: Development, testing, short-lived deployments + +**How it works**: +- MCP server automatically registers OAuth client at startup +- Uses Nextcloud's dynamic client registration endpoint +- Saves credentials to `.nextcloud_oauth_client.json` +- Re-registers automatically if credentials expire + +**Pros**: +- Zero configuration required +- Quick setup +- No manual client management + +**Cons**: +- Clients expire (default: 1 hour, configurable) +- Must re-register on restart if expired +- Not ideal for long-running production + +**Configuration**: Skip to [Step 4](#step-4-configure-mcp-server) with minimal config. + +--- + +### Mode B: Pre-configured Client (Production) + +**Best for**: Production, long-running deployments, stable environments + +**How it works**: +- You manually register OAuth client via Nextcloud CLI +- Provide client credentials to MCP server +- Credentials don't expire + +**Pros**: +- Credentials don't expire +- Stable for production +- More control over client configuration +- Better for audit trails + +**Cons**: +- Requires manual setup +- Needs SSH/CLI access to Nextcloud server + +**Setup**: Register a client via CLI: + +```bash +# SSH into Nextcloud server +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Example output: +# Client ID: abc123xyz789 +# Client Secret: secret456def012 + +# Save these credentials for Step 4 +``` + +**Important**: Adjust `--redirect-uri` to match your MCP server URL: +- Local: `http://localhost:8000/oauth/callback` +- Remote: `http://your-server:8000/oauth/callback` +- Custom port: `http://your-server:PORT/oauth/callback` + +The redirect URI **must** be: +``` +{NEXTCLOUD_MCP_SERVER_URL}/oauth/callback +``` + +## Step 4: Configure MCP Server + +Create or update your `.env` file with OAuth configuration. + +### For Mode A (Automatic Registration) + +```bash +# Copy sample if needed +cp env.sample .env + +# Edit .env +cat > .env << 'EOF' +# Nextcloud Instance +NEXTCLOUD_HOST=https://your.nextcloud.instance.com + +# Leave EMPTY for OAuth mode (do not set USERNAME/PASSWORD) +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= + +# Optional: MCP server URL (for OAuth callbacks) +NEXTCLOUD_MCP_SERVER_URL=http://localhost:8000 + +# Optional: Client storage path +NEXTCLOUD_OIDC_CLIENT_STORAGE=.nextcloud_oauth_client.json +EOF +``` + +### For Mode B (Pre-configured Client) + +```bash +# Copy sample if needed +cp env.sample .env + +# Edit .env +cat > .env << 'EOF' +# Nextcloud Instance +NEXTCLOUD_HOST=https://your.nextcloud.instance.com + +# OAuth Client Credentials (from Step 3) +NEXTCLOUD_OIDC_CLIENT_ID=abc123xyz789 +NEXTCLOUD_OIDC_CLIENT_SECRET=secret456def012 + +# MCP server URL (must match redirect URI) +NEXTCLOUD_MCP_SERVER_URL=http://localhost:8000 + +# Leave EMPTY for OAuth mode +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= +EOF +``` + +### Environment Variables Reference + +| Variable | Required | Default | Description | +|----------|----------|---------|-------------| +| `NEXTCLOUD_HOST` | ✅ Yes | - | Full URL of Nextcloud instance | +| `NEXTCLOUD_OIDC_CLIENT_ID` | ⚠️ Mode B only | - | OAuth client ID | +| `NEXTCLOUD_OIDC_CLIENT_SECRET` | ⚠️ Mode B only | - | OAuth client secret | +| `NEXTCLOUD_MCP_SERVER_URL` | ⚠️ Optional | `http://localhost:8000` | MCP server URL for callbacks | +| `NEXTCLOUD_OIDC_CLIENT_STORAGE` | ⚠️ Optional | `.nextcloud_oauth_client.json` | Client credentials storage path | +| `NEXTCLOUD_USERNAME` | ❌ Must be empty | - | Leave empty for OAuth | +| `NEXTCLOUD_PASSWORD` | ❌ Must be empty | - | Leave empty for OAuth | + +See [Configuration Guide](configuration.md) for all options. + +## Step 5: Start and Verify + +### Load Environment Variables + +```bash +# Load from .env file +export $(grep -v '^#' .env | xargs) + +# Verify key variables are set +echo "NEXTCLOUD_HOST: $NEXTCLOUD_HOST" +echo "NEXTCLOUD_MCP_SERVER_URL: $NEXTCLOUD_MCP_SERVER_URL" +``` + +### Start MCP Server + +```bash +# Start with OAuth mode +uv run nextcloud-mcp-server --oauth + +# Or with custom options +uv run nextcloud-mcp-server --oauth --port 8000 --log-level info +``` + +### Verify Startup + +Look for these success messages: + +**For Mode A (Auto-registration)**: +``` +INFO OAuth mode detected (NEXTCLOUD_USERNAME/PASSWORD not set) +INFO Configuring MCP server for OAuth mode +INFO Performing OIDC discovery: https://your.nextcloud.instance.com/.well-known/openid-configuration +✓ PKCE support validated: ['S256'] +INFO OIDC discovery successful +INFO Attempting dynamic client registration... +INFO Dynamic client registration successful +INFO OAuth client ready: ... +INFO Saved OAuth client credentials to .nextcloud_oauth_client.json +INFO OAuth initialization complete +INFO MCP server ready at http://127.0.0.1:8000 +``` + +**For Mode B (Pre-configured)**: +``` +INFO OAuth mode detected (NEXTCLOUD_USERNAME/PASSWORD not set) +INFO Configuring MCP server for OAuth mode +INFO Performing OIDC discovery: https://your.nextcloud.instance.com/.well-known/openid-configuration +✓ PKCE support validated: ['S256'] +INFO OIDC discovery successful +INFO Using pre-configured OAuth client: abc123xyz789 +INFO OAuth initialization complete +INFO MCP server ready at http://127.0.0.1:8000 +``` + +### Common Startup Issues + +| Issue | Solution | +|-------|----------| +| "OAuth mode requires NEXTCLOUD_HOST" | Set `NEXTCLOUD_HOST` in `.env` | +| "OIDC discovery failed" | Verify Nextcloud URL and network connectivity | +| "Dynamic registration failed" | Enable dynamic registration in OIDC app settings | +| "PKCE validation failed" | See [Upstream Status](oauth-upstream-status.md) | + +See [OAuth Troubleshooting](oauth-troubleshooting.md) for detailed solutions. + +## Testing Authentication + +### Test with MCP Inspector + +The MCP Inspector provides a web UI for testing: + +```bash +# In a new terminal +uv run mcp dev + +# Opens browser at http://localhost:6272 +``` + +In the MCP Inspector UI: +1. Enter server URL: `http://localhost:8000/mcp` +2. Click **Connect** +3. Complete OAuth flow in browser popup: + - Login to Nextcloud + - Authorize MCP server access + - Redirected back to MCP Inspector +4. Test tools: + - Try `nc_notes_create_note` + - Try `nc_notes_search_notes` + - Try `nc_calendar_list_events` + +### Test from Command Line + +```bash +# Get an OAuth token (you'll need to implement client flow or extract from browser) +TOKEN="your_access_token_here" + +# Test OCS API (should work) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/ocs/v2.php/cloud/capabilities?format=json" \ + -H "OCS-APIRequest: true" + +# Test Notes API (requires upstream patch) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/apps/notes/api/v1/notes" +``` + +### Verify Token Validation + +Check MCP server logs for token validation: + +```bash +# Start server with debug logging +uv run nextcloud-mcp-server --oauth --log-level debug + +# Look for: +# DEBUG Token validation via userinfo endpoint +# DEBUG Token validated successfully for user: username +``` + +## Production Recommendations + +### Security Best Practices + +1. **Use Pre-configured Clients** (Mode B) + - More stable + - Better audit trails + - No expiration issues + +2. **Secure Credential Storage** + ```bash + # Set restrictive permissions + chmod 600 .nextcloud_oauth_client.json + chmod 600 .env + ``` + +3. **Use HTTPS for MCP Server** + - Especially important for remote access + - Use reverse proxy (nginx, Apache) with SSL + +4. **Restrict Redirect URIs** + - Only register necessary redirect URIs + - Use specific URLs (not wildcards) + +### Deployment Considerations + +1. **MCP Server URL** + - Must be accessible to OAuth clients + - Must match redirect URI registered with Nextcloud + - For Docker: expose port and use correct host + +2. **Network Configuration** + - MCP server must reach Nextcloud (OIDC endpoints) + - OAuth clients must reach MCP server (callbacks) + - OAuth clients must reach Nextcloud (authorization flow) + +3. **Process Management** + - Use systemd, supervisord, or Docker for MCP server + - Ensure automatic restart on failure + - Monitor logs for OAuth errors + +### Example Production Configs + +#### Docker Compose + +```yaml +version: '3' +services: + nextcloud-mcp: + image: ghcr.io/cbcoutinho/nextcloud-mcp-server:latest + ports: + - "127.0.0.1:8000:8000" + environment: + NEXTCLOUD_HOST: https://your.nextcloud.instance.com + NEXTCLOUD_OIDC_CLIENT_ID: ${NEXTCLOUD_OIDC_CLIENT_ID} + NEXTCLOUD_OIDC_CLIENT_SECRET: ${NEXTCLOUD_OIDC_CLIENT_SECRET} + NEXTCLOUD_MCP_SERVER_URL: http://your-server:8000 + volumes: + - ./oauth_client.json:/app/.nextcloud_oauth_client.json + command: ["--oauth", "--transport", "streamable-http"] + restart: unless-stopped +``` + +#### Systemd Service + +```ini +[Unit] +Description=Nextcloud MCP Server (OAuth) +After=network.target + +[Service] +Type=simple +User=mcp +WorkingDirectory=/opt/nextcloud-mcp-server +Environment="NEXTCLOUD_HOST=https://your.nextcloud.instance.com" +Environment="NEXTCLOUD_OIDC_CLIENT_ID=abc123xyz789" +Environment="NEXTCLOUD_OIDC_CLIENT_SECRET=secret456def012" +Environment="NEXTCLOUD_MCP_SERVER_URL=http://your-server:8000" +ExecStart=/opt/nextcloud-mcp-server/.venv/bin/nextcloud-mcp-server --oauth +Restart=on-failure +RestartSec=10 + +[Install] +WantedBy=multi-user.target +``` + +### Monitoring and Maintenance + +1. **Log Monitoring** + ```bash + # Watch for OAuth errors + tail -f /var/log/nextcloud-mcp/server.log | grep -i "oauth\|token" + ``` + +2. **Token Expiration** (Mode A only) + - Monitor for "Stored client has expired" messages + - Consider increasing expiration or switching to Mode B + +3. **Upstream Patches** + - Subscribe to [Upstream Status](oauth-upstream-status.md) + - Plan to update when patches are merged + +## Troubleshooting + +For OAuth-specific issues, see [OAuth Troubleshooting](oauth-troubleshooting.md). + +Common issues: +- [OIDC discovery failed](oauth-troubleshooting.md#oidc-discovery-failed) +- [Bearer token auth fails](oauth-troubleshooting.md#bearer-token-authentication-fails) +- [Client expired](oauth-troubleshooting.md#client-expired) +- [PKCE errors](oauth-troubleshooting.md#pkce-not-advertised) + +## Next Steps + +- [OAuth Architecture](oauth-architecture.md) - Understand how OAuth works +- [OAuth Troubleshooting](oauth-troubleshooting.md) - Solve common issues +- [Upstream Status](oauth-upstream-status.md) - Track required patches +- [Configuration](configuration.md) - All environment variables +- [Running the Server](running.md) - Additional server options + +## See Also + +- [Authentication Overview](authentication.md) - OAuth vs BasicAuth comparison +- [Quick Start Guide](quickstart-oauth.md) - 5-minute setup for development +- [MCP Specification](https://spec.modelcontextprotocol.io/) - MCP protocol details +- [RFC 6749](https://www.rfc-editor.org/rfc/rfc6749) - OAuth 2.0 Framework +- [RFC 7636](https://www.rfc-editor.org/rfc/rfc7636) - PKCE Extension diff --git a/docs/oauth-troubleshooting.md b/docs/oauth-troubleshooting.md new file mode 100644 index 00000000..08e7197c --- /dev/null +++ b/docs/oauth-troubleshooting.md @@ -0,0 +1,554 @@ +# OAuth Troubleshooting + +This guide covers OAuth-specific issues and solutions for the Nextcloud MCP server. + +For general troubleshooting, see [Troubleshooting Guide](troubleshooting.md). + +## Quick Diagnosis + +Start here to identify your issue: + +| Symptom | Likely Cause | Quick Fix Link | +|---------|--------------|----------------| +| "OAuth mode requires NEXTCLOUD_HOST" | Missing environment variable | [Missing NEXTCLOUD_HOST](#missing-nextcloud_host) | +| "OAuth mode requires client credentials OR dynamic registration" | OIDC apps not configured | [Missing OIDC Apps](#missing-or-misconfigured-oidc-apps) | +| "PKCE support validation failed" | OIDC app doesn't advertise PKCE | [PKCE Not Advertised](#pkce-not-advertised) | +| "Stored client has expired" | Dynamic client expired | [Client Expired](#client-expired) | +| HTTP 401 for Notes API | Bearer token patch missing | [Bearer Token Auth Fails](#bearer-token-authentication-fails) | +| "OIDC discovery failed" | Network or configuration issue | [Discovery Failed](#oidc-discovery-failed) | +| "Permission denied" on .nextcloud_oauth_client.json | File permissions issue | [File Permission Error](#file-permission-error) | + +## Configuration Issues + +### Missing NEXTCLOUD_HOST + +**Error Message**: +``` +OAuth mode requires NEXTCLOUD_HOST environment variable +``` + +**Cause**: The `NEXTCLOUD_HOST` environment variable is not set or empty. + +**Solution**: + +1. Add to your `.env` file: + ```bash + NEXTCLOUD_HOST=https://your.nextcloud.instance.com + ``` + +2. Reload environment variables: + ```bash + export $(grep -v '^#' .env | xargs) + ``` + +3. Verify it's set: + ```bash + echo $NEXTCLOUD_HOST + # Should output: https://your.nextcloud.instance.com + ``` + +--- + +### Missing or Misconfigured OIDC Apps + +**Error Message**: +``` +OAuth mode requires either client credentials OR dynamic client registration +``` + +**Cause**: The required Nextcloud OIDC apps are either: +- Not installed +- Not enabled +- Missing configuration + +**Solution**: + +**Step 1**: Verify both apps are installed: + +```bash +# Check installed apps +php occ app:list | grep -E "oidc|user_oidc" + +# Should show: +# - oidc: enabled +# - user_oidc: enabled +``` + +If not installed: +1. Open Nextcloud as administrator +2. Navigate to **Apps** → **Security** +3. Install **"OIDC"** (OIDC Identity Provider) +4. Install **"OpenID Connect user backend"** (user_oidc) +5. Enable both apps + +**Step 2**: Enable dynamic client registration: + +1. Go to **Settings** → **OIDC** (Administration) +2. Enable **"Allow dynamic client registration"** + +**Step 3**: Configure Bearer token validation: + +```bash +php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean +``` + +**Step 4**: Verify discovery endpoint: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq '.registration_endpoint' + +# Should output: +# "https://your.nextcloud.instance.com/apps/oidc/register" +``` + +**Alternative**: Use pre-configured client credentials: + +```bash +# Register client via CLI +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Add to .env +echo "NEXTCLOUD_OIDC_CLIENT_ID=" >> .env +echo "NEXTCLOUD_OIDC_CLIENT_SECRET=" >> .env +``` + +--- + +### Client Expired + +**Error Message**: +``` +Stored client has expired +``` + +**Cause**: Dynamically registered OAuth clients expire (default: 1 hour). + +**Solution**: + +**Option 1: Restart the Server** (Automatic re-registration) + +```bash +uv run nextcloud-mcp-server --oauth +# Server automatically re-registers if credentials expired +``` + +**Option 2: Use Pre-configured Credentials** (Recommended for production) + +```bash +# Register permanent client via Nextcloud CLI +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Add to .env +NEXTCLOUD_OIDC_CLIENT_ID= +NEXTCLOUD_OIDC_CLIENT_SECRET= +``` + +Pre-configured clients don't expire. + +**Option 3: Increase Expiration Time** + +```bash +# Via Nextcloud CLI (default: 3600 seconds = 1 hour) +php occ config:app:set oidc expire_time --value "86400" # 24 hours +``` + +--- + +### File Permission Error + +**Error Message**: +``` +Permission denied when reading/writing .nextcloud_oauth_client.json +``` + +**Cause**: The server cannot access the OAuth client storage file. + +**Solution**: + +```bash +# Check file permissions +ls -la .nextcloud_oauth_client.json + +# Fix file permissions (owner read/write only) +chmod 600 .nextcloud_oauth_client.json + +# Ensure directory is writable +chmod 755 $(dirname .nextcloud_oauth_client.json) + +# If file doesn't exist, ensure directory is writable +mkdir -p $(dirname .nextcloud_oauth_client.json) +``` + +For custom storage paths: +```bash +# Set custom path in .env +NEXTCLOUD_OIDC_CLIENT_STORAGE=/path/to/custom/oauth_client.json + +# Ensure directory exists and is writable +mkdir -p $(dirname /path/to/custom/oauth_client.json) +chmod 755 $(dirname /path/to/custom/oauth_client.json) +``` + +--- + +## Discovery and Connection Issues + +### OIDC Discovery Failed + +**Error Message**: +``` +OIDC discovery failed +Cannot reach OIDC discovery endpoint +``` + +**Cause**: The server cannot reach the Nextcloud OIDC discovery endpoint. + +**Solution**: + +**Step 1**: Verify Nextcloud URL is correct: + +```bash +echo $NEXTCLOUD_HOST +# Should be full URL: https://your.nextcloud.instance.com +``` + +**Step 2**: Test discovery endpoint manually: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration + +# Should return JSON with OIDC configuration +# { +# "issuer": "https://your.nextcloud.instance.com", +# "authorization_endpoint": "https://your.nextcloud.instance.com/apps/oidc/authorize", +# ... +# } +``` + +**Step 3**: Check network connectivity: + +```bash +# Test basic connectivity +ping your.nextcloud.instance.com + +# Test HTTPS +curl -I https://your.nextcloud.instance.com +``` + +**Step 4**: Verify both OIDC apps are enabled: + +```bash +php occ app:list | grep -E "oidc|user_oidc" +``` + +**Step 5**: Check firewall rules (if using Docker): + +```bash +# Check if MCP server can reach Nextcloud +docker exec nextcloud-mcp-server curl https://your.nextcloud.instance.com/.well-known/openid-configuration +``` + +--- + +## Authentication Issues + +### Bearer Token Authentication Fails + +**Error Message**: +``` +HTTP 401 Unauthorized when calling Nextcloud APIs +``` + +**Symptoms**: +- OCS APIs work (`/ocs/v2.php/cloud/capabilities`) +- App APIs fail (`/apps/notes/api/`, `/apps/calendar/`, etc.) + +**Cause**: The `user_oidc` app's CORS middleware interferes with Bearer token authentication for non-OCS endpoints. + +**Solution**: Apply the Bearer token patch to `user_oidc` app. + +See [Upstream Status](oauth-upstream-status.md#1-bearer-token-support-for-non-ocs-endpoints) for details. + +**Quick Patch**: + +```bash +# SSH into Nextcloud server +cd /path/to/nextcloud/apps/user_oidc + +# Edit lib/User/Backend.php +# Add this line before each return statement in getCurrentUserId() method: +$this->session->set('app_api', true); + +# Lines to modify: ~243, ~310, ~315, ~337 +``` + +**Test the fix**: + +```bash +# Get an OAuth token (from MCP client or test) +TOKEN="your_access_token" + +# Test Notes API +curl -H "Authorization: Bearer $TOKEN" \ + https://your.nextcloud.instance.com/apps/notes/api/v1/notes + +# Should return notes JSON (not 401) +``` + +--- + +### PKCE Not Advertised + +**Error Message**: +``` +ERROR: OIDC CONFIGURATION ERROR - Missing PKCE Support Advertisement +⚠️ MCP clients (like Claude Code) WILL REJECT this provider! +``` + +**Cause**: The OIDC discovery endpoint doesn't include `code_challenge_methods_supported` field. + +**Impact**: +- Some MCP clients may refuse to connect +- Standards compliance issue (RFC 8414) +- **Functionality still works** (PKCE is accepted, just not advertised) + +**Solution**: + +**Short-term**: The MCP server logs a warning but continues. OAuth flow still works. + +**Long-term**: Update the `oidc` app to advertise PKCE support. + +See [Upstream Status](oauth-upstream-status.md#2-pkce-support-advertisement-in-discovery) for tracking. + +**Verify**: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq '.code_challenge_methods_supported' + +# Should return: +# ["S256", "plain"] + +# If null, PKCE isn't advertised (but still works) +``` + +--- + +## Runtime Issues + +### MCP Client Can't Authenticate + +**Symptoms**: +- Client connects but OAuth flow fails +- Authorization redirects don't work +- Token exchange fails + +**Diagnosis**: + +**Step 1**: Verify OAuth is configured correctly: + +```bash +uv run nextcloud-mcp-server --oauth --log-level debug +``` + +Look for: +``` +INFO OAuth initialization complete +INFO MCP server ready at http://127.0.0.1:8000 +``` + +**Step 2**: Check OIDC discovery: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration +``` + +**Step 3**: Verify MCP server URL matches client expectations: + +```bash +echo $NEXTCLOUD_MCP_SERVER_URL +# Should match the URL clients use to connect +# Default: http://localhost:8000 +``` + +If MCP server is on a different host/port, update: +```bash +NEXTCLOUD_MCP_SERVER_URL=http://actual-host:actual-port +``` + +**Step 4**: Check redirect URI configuration: + +For pre-configured clients, ensure redirect URI matches: +```bash +# Client redirect URI should be: +http://your-mcp-server-url/oauth/callback + +# Example for local server: +http://localhost:8000/oauth/callback +``` + +--- + +### Tools Return 401 Errors + +**Symptoms**: +- OAuth flow completes successfully +- Token is valid +- MCP tools return 401 errors + +**Cause**: Bearer token not working with Nextcloud APIs. + +**Solution**: See [Bearer Token Authentication Fails](#bearer-token-authentication-fails) above. + +--- + +## Switching Authentication Modes + +### From BasicAuth to OAuth + +```bash +# 1. Remove or comment out USERNAME/PASSWORD in .env +sed -i 's/^NEXTCLOUD_USERNAME/#NEXTCLOUD_USERNAME/' .env +sed -i 's/^NEXTCLOUD_PASSWORD/#NEXTCLOUD_PASSWORD/' .env + +# 2. Ensure NEXTCLOUD_HOST is set +grep NEXTCLOUD_HOST .env + +# 3. Restart server with OAuth +export $(grep -v '^#' .env | xargs) +uv run nextcloud-mcp-server --oauth +``` + +### From OAuth to BasicAuth + +```bash +# 1. Add USERNAME/PASSWORD to .env +echo "NEXTCLOUD_USERNAME=your-username" >> .env +echo "NEXTCLOUD_PASSWORD=your-password" >> .env + +# 2. Restart server (BasicAuth auto-detected) +export $(grep -v '^#' .env | xargs) +uv run nextcloud-mcp-server --no-oauth +``` + +--- + +## Advanced Debugging + +### Enable Debug Logging + +```bash +uv run nextcloud-mcp-server --oauth --log-level debug +``` + +Look for: +- OIDC discovery details +- Client registration attempts +- Token validation logs +- API request/response details + +### Test Discovery Endpoint + +```bash +# Full discovery response +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq + +# Check specific fields +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq '{ + issuer, + authorization_endpoint, + token_endpoint, + userinfo_endpoint, + registration_endpoint, + code_challenge_methods_supported +}' +``` + +### Test Token Validation + +```bash +# Get userinfo with token +curl -H "Authorization: Bearer $TOKEN" \ + https://your.nextcloud.instance.com/apps/oidc/userinfo + +# Should return user info: +# { +# "sub": "username", +# "preferred_username": "username", +# "name": "Display Name", +# ... +# } +``` + +### Test Nextcloud API Access + +```bash +# Test OCS API (should work) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/ocs/v2.php/cloud/capabilities?format=json" \ + -H "OCS-APIRequest: true" + +# Test app API (requires patch) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/apps/notes/api/v1/notes" +``` + +--- + +## Getting Help + +If you continue to experience issues: + +### 1. Collect Diagnostic Information + +```bash +# Server version +uv run nextcloud-mcp-server --version + +# Python version +python3 --version + +# Server logs with debug +uv run nextcloud-mcp-server --oauth --log-level debug 2>&1 | tee mcp-server.log + +# OIDC discovery +curl https://your.nextcloud.instance.com/.well-known/openid-configuration > oidc-discovery.json + +# Nextcloud version +# Check in Nextcloud admin panel or: +php occ -V +``` + +### 2. Check Documentation + +- [OAuth Architecture](oauth-architecture.md) - How OAuth works +- [OAuth Setup Guide](oauth-setup.md) - Configuration steps +- [Upstream Status](oauth-upstream-status.md) - Required patches +- [Configuration](configuration.md) - Environment variables + +### 3. Open an Issue + +If problems persist, [open an issue](https://github.com/cbcoutinho/nextcloud-mcp-server/issues) with: + +- **Error messages** (full text) +- **Server logs** (with `--log-level debug`) +- **OIDC discovery response** (from curl command above) +- **Nextcloud version** +- **OIDC app versions** (`oidc` and `user_oidc`) +- **Steps to reproduce** +- **Environment details** (OS, Python version, Docker vs local) + +--- + +## See Also + +- [OAuth Quick Start](quickstart-oauth.md) - Get started quickly +- [OAuth Setup Guide](oauth-setup.md) - Detailed configuration +- [OAuth Architecture](oauth-architecture.md) - Technical details +- [Upstream Status](oauth-upstream-status.md) - Required patches +- [General Troubleshooting](troubleshooting.md) - Non-OAuth issues diff --git a/docs/oauth-upstream-status.md b/docs/oauth-upstream-status.md new file mode 100644 index 00000000..bdfc593c --- /dev/null +++ b/docs/oauth-upstream-status.md @@ -0,0 +1,226 @@ +# OAuth Upstream Status + +This document tracks the status of upstream patches and pull requests required for full OAuth functionality. + +## Overview + +The Nextcloud MCP Server's OAuth implementation relies on two Nextcloud apps: +- **`oidc`** - OIDC Identity Provider (Authorization Server) +- **`user_oidc`** - OpenID Connect user backend (Token validation) + +While the core OAuth flow works, there are **pending upstream improvements** that enhance functionality and standards compliance. + +## Required Patches + +### 1. Bearer Token Support for Non-OCS Endpoints + +**Status**: 🟡 **Patch Required** (Pending Upstream) + +**Affected Component**: `user_oidc` app + +**Issue**: Bearer token authentication fails for app-specific APIs (Notes, Calendar, etc.) with `401 Unauthorized` errors, even though OCS APIs work correctly. + +**Root Cause**: The `CORSMiddleware` in Nextcloud logs out sessions created by Bearer token authentication when CSRF tokens are missing, which breaks API requests. + +**Solution**: Set the `app_api` session flag during Bearer token authentication to bypass CSRF checks. + +**Upstream PR**: [nextcloud/user_oidc#1221](https://github.com/nextcloud/user_oidc/issues/1221) + +**Workaround**: Manually apply the patch to `lib/User/Backend.php` in the `user_oidc` app + +**Impact**: +- ✅ **Works**: OCS APIs (`/ocs/v2.php/cloud/capabilities`) +- ❌ **Requires Patch**: App APIs (`/apps/notes/api/`, `/apps/calendar/`, etc.) + +**Files Modified**: `lib/User/Backend.php` in `user_oidc` app + +**Patch Summary**: +```php +// Add before successful Bearer token authentication returns +$this->session->set('app_api', true); +``` + +This is added at lines ~243, ~310, ~315, and ~337 in `Backend.php`. + +--- + +### 2. PKCE Support Advertisement in Discovery + +**Status**: 🟢 **PR Submitted** (Pending Review) + +**Affected Component**: `oidc` app + +**Issue**: The OIDC discovery endpoint (`/.well-known/openid-configuration`) does not advertise PKCE support in the `code_challenge_methods_supported` field. + +**Why It Matters**: +- MCP specification requires PKCE with S256 code challenge method +- RFC 8414 states that absence of `code_challenge_methods_supported` means PKCE is **not supported** +- Some MCP clients may reject providers without proper PKCE advertisement + +**Current Behavior**: +- PKCE **functionally works** (the OIDC app accepts and validates PKCE) +- PKCE just isn't **advertised** in discovery metadata + +**Recommended Fix**: Update `oidc` app to include: +```json +{ + "code_challenge_methods_supported": ["S256"] +} +``` + +**Workaround**: The MCP server implements PKCE validation and logs a warning if not advertised. Functionality still works. + +**Upstream PR**: [H2CK/oidc#584](https://github.com/H2CK/oidc/pull/584) - Submitted 2025-10-13 +- **Changes**: Adds `code_challenge_methods_supported: ["S256"]` to discovery document when PKCE is enabled +- **Size**: +5 lines added, 0 deleted +- **Status**: Open, awaiting review + +--- + +## Upstream PRs Status + +| PR/Issue | Component | Status | Priority | Notes | +|----------|-----------|--------|----------|-------| +| [user_oidc#1221](https://github.com/nextcloud/user_oidc/issues/1221) | `user_oidc` | 🟡 Open | High | Required for app-specific APIs | +| [H2CK/oidc#584](https://github.com/H2CK/oidc/pull/584) | `oidc` | 🟢 PR Open | Medium | PKCE advertisement for standards compliance | + +## What Works Without Patches + +The following functionality works **out of the box** without any patches: + +✅ **OAuth Flow**: +- OIDC discovery +- Dynamic client registration +- Authorization code flow with PKCE +- Token exchange +- Userinfo endpoint + +✅ **MCP Server as Resource Server**: +- Token validation via userinfo +- Per-user client instances +- Token caching + +✅ **Nextcloud OCS APIs**: +- Capabilities endpoint +- All OCS-based APIs + +## What Requires Patches + +The following functionality requires upstream patches: + +🟡 **App-Specific APIs** (Requires user_oidc#1221): +- Notes API (`/apps/notes/api/`) +- Calendar API (CalDAV) +- Contacts API (CardDAV) +- Deck API +- Tables API +- Custom app APIs + +🟡 **Standards Compliance** (PKCE advertisement): +- Full RFC 8414 compliance +- MCP client compatibility guarantee + +## Installation Instructions + +### For Development/Testing + +If the upstream PRs are not yet merged, you can apply patches manually: + +#### 1. Apply Bearer Token Patch + +```bash +# SSH into Nextcloud server +cd /path/to/nextcloud/apps/user_oidc + +# Download and apply patch +# (Patch file to be created once PR is ready) +wget https://github.com/nextcloud/user_oidc/pull/XXXX.patch +git apply XXXX.patch + +# Or manually edit lib/User/Backend.php +# Add this line before each return statement in getCurrentUserId(): +# $this->session->set('app_api', true); +``` + +#### 2. Verify Installation + +```bash +# Test with OAuth token +curl -H "Authorization: Bearer YOUR_TOKEN" \ + https://your.nextcloud.com/apps/notes/api/v1/notes + +# Should return notes JSON (not 401) +``` + +### For Production + +**Recommendation**: Wait for upstream PRs to be merged and included in official Nextcloud releases before deploying OAuth in production. + +**Alternative**: Use a patched version of `user_oidc` app in your deployment: +1. Fork the `user_oidc` app +2. Apply the required patches +3. Install your patched version +4. Document the changes for your team + +## Testing + +The integration test suite validates OAuth functionality: + +```bash +# Start OAuth-enabled MCP server +docker-compose up --build -d mcp-oauth + +# Run comprehensive OAuth tests +uv run pytest tests/integration/test_oauth_playwright.py --browser firefox -v + +# Tests verify: +# - OAuth flow completion +# - Token validation +# - MCP tool calls with Bearer tokens +# - Notes API access (requires patch) +``` + +## Monitoring Upstream Progress + +To track progress on these issues: + +1. **Watch the upstream repositories**: + - [nextcloud/user_oidc](https://github.com/nextcloud/user_oidc) + - [nextcloud/oidc](https://github.com/nextcloud/oidc) + +2. **Subscribe to specific issues**: + - [user_oidc#1221](https://github.com/nextcloud/user_oidc/issues/1221) - Bearer token support + +3. **Check Nextcloud release notes** for mentions of: + - Bearer token authentication improvements + - OIDC/OAuth enhancements + - AppAPI compatibility + +## Contributing + +Want to help get these patches merged? + +1. **Test the patches**: Run the integration tests and report results +2. **Review PRs**: Provide feedback on upstream pull requests +3. **Document issues**: Report any problems or edge cases +4. **Contribute code**: Submit improvements or fixes to upstream + +## Timeline Expectations + +**Best Case**: PRs merged in next Nextcloud minor release (est. 3-6 months) + +**Realistic**: PRs reviewed and merged within 6-12 months + +**Meanwhile**: Use the workarounds documented in this guide + +## See Also + +- [OAuth Architecture](oauth-architecture.md) - How OAuth works in this implementation +- [OAuth Troubleshooting](oauth-troubleshooting.md) - Common issues and solutions +- [OAuth Setup Guide](oauth-setup.md) - Configuration instructions + +--- + +**Last Updated**: 2025-10-14 + +**Next Review**: When PR #584 or issue #1221 has activity diff --git a/docs/quickstart-oauth.md b/docs/quickstart-oauth.md new file mode 100644 index 00000000..47f8fae0 --- /dev/null +++ b/docs/quickstart-oauth.md @@ -0,0 +1,163 @@ +# OAuth Quick Start Guide + +Get up and running with OAuth authentication in 5 minutes. + +## Prerequisites Checklist + +Before you begin, ensure you have: + +- [ ] Nextcloud instance with **administrator access** +- [ ] Nextcloud version 28 or later +- [ ] Python 3.11+ installed +- [ ] `uv` package manager installed ([installation instructions](https://docs.astral.sh/uv/getting-started/installation/)) + +## Step 1: Install Nextcloud Apps + +Install **both** required apps in your Nextcloud instance: + +1. Open Nextcloud as administrator +2. Navigate to **Apps** → **Security** +3. Install: + - **OIDC** (OIDC Identity Provider app) + - **OpenID Connect user backend** (user_oidc app) +4. Enable both apps + +> [!IMPORTANT] +> The `user_oidc` app requires an upstream patch for Bearer token support. See [Upstream Status](oauth-upstream-status.md) for details. The functionality works, but the PR is pending. + +## Step 2: Configure Nextcloud OIDC + +Enable dynamic client registration and Bearer token validation: + +### Via Web UI + +1. Go to **Settings** → **OIDC** (Administration settings) +2. Enable **"Allow dynamic client registration"** + +### Via CLI (Required) + +SSH into your Nextcloud server and run: + +```bash +# Enable Bearer token validation +php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean +``` + +## Step 3: Install MCP Server + +Clone and install the MCP server: + +```bash +# Clone repository +git clone https://github.com/cbcoutinho/nextcloud-mcp-server.git +cd nextcloud-mcp-server + +# Install dependencies +uv sync +``` + +## Step 4: Configure Environment + +Create a `.env` file with minimal configuration: + +```bash +# Copy sample +cp env.sample .env + +# Edit .env and set: +NEXTCLOUD_HOST=https://your.nextcloud.instance.com + +# IMPORTANT: Leave these EMPTY for OAuth mode +NEXTCLOUD_USERNAME= +NEXTCLOUD_PASSWORD= +``` + +## Step 5: Start the Server + +Load environment variables and start the server: + +```bash +# Load environment +export $(grep -v '^#' .env | xargs) + +# Start server with OAuth +uv run nextcloud-mcp-server --oauth +``` + +Look for this success message: + +``` +✓ PKCE support validated: ['S256'] +INFO OAuth initialization complete +INFO MCP server ready at http://127.0.0.1:8000 +``` + +## Step 6: Test with MCP Inspector + +Open a new terminal and test the connection: + +```bash +# Start MCP Inspector +uv run mcp dev +``` + +This opens your browser. In the MCP Inspector UI: + +1. Enter server URL: `http://127.0.0.1:8000/mcp` +2. Click **Connect** +3. Complete the OAuth flow in the browser popup +4. After authorization, you'll see available tools and resources + +Test a tool by trying: +- **Tool**: `nc_notes_create_note` +- **Title**: "Test Note" +- **Content**: "Hello from MCP!" +- **Category**: "Notes" + +## Troubleshooting Quick Fixes + +### PKCE Error + +If you see: +``` +ERROR: OIDC CONFIGURATION ERROR - Missing PKCE Support Advertisement +``` + +**Fix**: The Nextcloud OIDC app needs to be updated to advertise PKCE support. See [Upstream Status](oauth-upstream-status.md) for the required PR. + +### 401 Unauthorized for Notes API + +If OAuth works but Notes API returns 401: + +**Fix**: The `user_oidc` app needs the Bearer token patch. See [Upstream Status](oauth-upstream-status.md) for details. + +### Can't Reach OIDC Discovery Endpoint + +**Fix**: Verify your Nextcloud URL is correct and accessible: + +```bash +curl https://your.nextcloud.instance.com/.well-known/openid-configuration +``` + +## Next Steps + +- [OAuth Setup Guide](oauth-setup.md) - Detailed configuration options +- [OAuth Architecture](oauth-architecture.md) - How it works under the hood +- [OAuth Troubleshooting](oauth-troubleshooting.md) - Common issues and solutions +- [Configuration](configuration.md) - All environment variables + +## Development vs Production + +This quick start uses **automatic client registration** which is perfect for: +- Development +- Testing +- Short-lived deployments + +For **production deployments**, you should: +1. Pre-register OAuth clients manually +2. Use dedicated client credentials +3. See [OAuth Setup Guide](oauth-setup.md) for production configuration + +--- + +**Need help?** Check [OAuth Troubleshooting](oauth-troubleshooting.md) or [open an issue](https://github.com/cbcoutinho/nextcloud-mcp-server/issues). diff --git a/docs/running.md b/docs/running.md new file mode 100644 index 00000000..5c91b50f --- /dev/null +++ b/docs/running.md @@ -0,0 +1,440 @@ +# Running the Server + +This guide covers different ways to start and run the Nextcloud MCP server. + +## Prerequisites + +Before running the server: + +1. **Install the server** - See [Installation Guide](installation.md) +2. **Configure environment** - See [Configuration Guide](configuration.md) +3. **Set up authentication** - See [OAuth Setup](oauth-setup.md) or [Authentication](authentication.md) + +--- + +## Quick Start + +Load your environment variables and start the server: + +```bash +# Load environment variables from .env +export $(grep -v '^#' .env | xargs) + +# Start the server +uv run nextcloud-mcp-server +``` + +The server will start on `http://127.0.0.1:8000` by default. + +--- + +## Running Locally + +### Method 1: Using nextcloud-mcp-server CLI (Recommended) + +The CLI provides a simple interface with built-in defaults: + +#### OAuth Mode + +```bash +# Auto-detected when NEXTCLOUD_USERNAME/PASSWORD not set +uv run nextcloud-mcp-server + +# Explicitly force OAuth mode +uv run nextcloud-mcp-server --oauth + +# OAuth with custom host and port +uv run nextcloud-mcp-server --oauth --host 0.0.0.0 --port 8080 + +# OAuth with pre-configured client +uv run nextcloud-mcp-server --oauth \ + --oauth-client-id abc123 \ + --oauth-client-secret xyz789 + +# OAuth with specific apps only +uv run nextcloud-mcp-server --oauth \ + --enable-app notes \ + --enable-app calendar +``` + +#### BasicAuth Mode (Legacy) + +```bash +# Auto-detected when NEXTCLOUD_USERNAME/PASSWORD are set +uv run nextcloud-mcp-server + +# Explicitly force BasicAuth mode +uv run nextcloud-mcp-server --no-oauth + +# BasicAuth with specific apps +uv run nextcloud-mcp-server --no-oauth \ + --enable-app notes \ + --enable-app webdav +``` + +### Method 2: Using uvicorn + +For more control over server options (workers, reload, etc.): + +```bash +# Load environment variables +export $(grep -v '^#' .env | xargs) + +# Run with uvicorn +uv run uvicorn nextcloud_mcp_server.app:get_app \ + --factory \ + --host 127.0.0.1 \ + --port 8000 \ + --reload # Enable auto-reload for development +``` + +See all uvicorn options at [https://www.uvicorn.org/settings/](https://www.uvicorn.org/settings/) + +### Method 3: Using Python Module + +```bash +# Load environment variables +export $(grep -v '^#' .env | xargs) + +# Run as Python module +python -m nextcloud_mcp_server.app --oauth --port 8000 +``` + +--- + +## Running with Docker + +### Basic Docker Run + +```bash +# OAuth mode +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest --oauth + +# BasicAuth mode +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` + +### Docker with Persistent OAuth Storage + +```bash +docker run -p 127.0.0.1:8000:8000 --env-file .env \ + -v $(pwd)/.oauth:/app/.oauth \ + --rm ghcr.io/cbcoutinho/nextcloud-mcp-server:latest --oauth +``` + +### Docker Compose + +Create `docker-compose.yml`: + +```yaml +version: '3.8' + +services: + mcp: + image: ghcr.io/cbcoutinho/nextcloud-mcp-server:latest + command: --oauth --enable-app notes --enable-app calendar + ports: + - "127.0.0.1:8000:8000" + env_file: + - .env + volumes: + - ./oauth-storage:/app/.oauth + restart: unless-stopped +``` + +Start the service: + +```bash +# Start in foreground +docker-compose up + +# Start in background +docker-compose up -d + +# View logs +docker-compose logs -f + +# Stop the service +docker-compose down +``` + +--- + +## Server Options + +### Host and Port + +```bash +# Bind to all interfaces (accessible from network) +uv run nextcloud-mcp-server --host 0.0.0.0 --port 8000 + +# Bind to localhost only (default, more secure) +uv run nextcloud-mcp-server --host 127.0.0.1 --port 8000 + +# Use a different port +uv run nextcloud-mcp-server --port 8080 +``` + +**Security Note:** Using `--host 0.0.0.0` exposes the server to your network. Only use this if you understand the security implications. + +### Transport Protocols + +The server supports multiple MCP transport protocols: + +```bash +# Streamable HTTP (recommended) +uv run nextcloud-mcp-server --transport streamable-http + +# SSE - Server-Sent Events (default, deprecated) +uv run nextcloud-mcp-server --transport sse + +# HTTP +uv run nextcloud-mcp-server --transport http +``` + +> [!WARNING] +> SSE transport is deprecated and will be removed in a future version of the MCP spec. Please migrate to `streamable-http`. + +### Logging + +```bash +# Set log level (critical, error, warning, info, debug, trace) +uv run nextcloud-mcp-server --log-level debug + +# Production: use warning or error +uv run nextcloud-mcp-server --log-level warning +``` + +### Selective App Enablement + +By default, all supported Nextcloud apps are enabled. You can enable specific apps only: + +```bash +# Available apps: notes, tables, webdav, calendar, contacts, deck + +# Enable all apps (default) +uv run nextcloud-mcp-server + +# Enable only Notes +uv run nextcloud-mcp-server --enable-app notes + +# Enable multiple apps +uv run nextcloud-mcp-server \ + --enable-app notes \ + --enable-app calendar \ + --enable-app contacts + +# Enable only WebDAV for file operations +uv run nextcloud-mcp-server --enable-app webdav +``` + +**Use cases:** +- Reduce memory usage and startup time +- Limit functionality for security/organizational reasons +- Test specific app integrations +- Run lightweight instances with only needed features + +--- + +## Development Mode + +For active development with auto-reload: + +```bash +# Using uvicorn with reload +uv run uvicorn nextcloud_mcp_server.app:get_app \ + --factory \ + --reload \ + --host 127.0.0.1 \ + --port 8000 \ + --log-level debug +``` + +Or use the CLI with reload flag: + +```bash +uv run nextcloud-mcp-server --reload --log-level debug +``` + +--- + +## Connecting to the Server + +### Using MCP Inspector + +MCP Inspector is a browser-based tool for testing MCP servers: + +```bash +# Start MCP Inspector +uv run mcp dev + +# In the browser: +# 1. Enter server URL: http://localhost:8000 +# 2. Complete OAuth flow (if using OAuth) +# 3. Explore tools and resources +``` + +### Using MCP Clients + +MCP clients (like Claude Desktop, LLM IDEs) can connect to your server: + +1. Configure the client with your server URL +2. Complete OAuth authentication (if enabled) +3. Start interacting with Nextcloud through the LLM + +--- + +## Verifying Server Status + +### Check Server Health + +```bash +# Test if server is responding +curl http://localhost:8000/health + +# Expected response: HTTP 200 OK +``` + +### Check OAuth Configuration + +Look for these log messages on startup: + +**OAuth mode:** +``` +INFO OAuth mode detected (NEXTCLOUD_USERNAME/PASSWORD not set) +INFO Configuring MCP server for OAuth mode +INFO OIDC discovery successful +INFO OAuth client ready: ... +INFO OAuth initialization complete +``` + +**BasicAuth mode:** +``` +INFO BasicAuth mode detected (NEXTCLOUD_USERNAME/PASSWORD set) +INFO Initializing Nextcloud client with BasicAuth +``` + +--- + +## Process Management + +### Running as a Background Service + +#### Using systemd (Linux) + +Create `/etc/systemd/system/nextcloud-mcp.service`: + +```ini +[Unit] +Description=Nextcloud MCP Server +After=network.target + +[Service] +Type=simple +User=your-user +WorkingDirectory=/path/to/nextcloud-mcp-server +EnvironmentFile=/path/to/.env +ExecStart=/path/to/uv run nextcloud-mcp-server --oauth +Restart=on-failure +RestartSec=10 + +[Install] +WantedBy=multi-user.target +``` + +Enable and start: + +```bash +sudo systemctl daemon-reload +sudo systemctl enable nextcloud-mcp +sudo systemctl start nextcloud-mcp +sudo systemctl status nextcloud-mcp +``` + +#### Using Docker Compose + +See [Docker Compose section](#docker-compose) above - includes `restart: unless-stopped`. + +### Monitoring Logs + +```bash +# Local installation with systemd +sudo journalctl -u nextcloud-mcp -f + +# Docker +docker logs -f + +# Docker Compose +docker-compose logs -f mcp +``` + +--- + +## Performance Tuning + +### Multiple Workers + +For production deployments with higher load: + +```bash +# Using CLI (if supported) +uv run nextcloud-mcp-server --workers 4 + +# Using uvicorn +uv run uvicorn nextcloud_mcp_server.app:get_app \ + --factory \ + --workers 4 \ + --host 0.0.0.0 \ + --port 8000 +``` + +### Production Settings + +```bash +# Recommended production configuration +uv run nextcloud-mcp-server \ + --oauth \ + --host 127.0.0.1 \ + --port 8000 \ + --log-level warning \ + --transport streamable-http \ + --workers 2 +``` + +--- + +## Troubleshooting + +### Server won't start + +Check logs for errors: +```bash +uv run nextcloud-mcp-server --log-level debug +``` + +Common issues: +- Environment variables not loaded - See [Configuration](configuration.md#loading-environment-variables) +- Port already in use - Try a different port with `--port` +- OAuth configuration errors - See [Troubleshooting](troubleshooting.md) + +### Can't connect to server + +1. Verify server is running: `curl http://localhost:8000/health` +2. Check firewall settings +3. Verify host binding (use `0.0.0.0` to allow network access) +4. Check OAuth authentication if enabled + +### OAuth authentication fails + +See [Troubleshooting OAuth](troubleshooting.md) for detailed OAuth troubleshooting. + +--- + +## See Also + +- [Configuration Guide](configuration.md) - Environment variables +- [OAuth Setup](oauth-setup.md) - OAuth authentication setup +- [Troubleshooting](troubleshooting.md) - Common issues and solutions +- [Installation](installation.md) - Installing the server diff --git a/docs/troubleshooting.md b/docs/troubleshooting.md new file mode 100644 index 00000000..e5037bb3 --- /dev/null +++ b/docs/troubleshooting.md @@ -0,0 +1,556 @@ +# Troubleshooting + +This guide covers common issues and solutions for the Nextcloud MCP server. + +> **OAuth-specific issues?** See the dedicated [OAuth Troubleshooting Guide](oauth-troubleshooting.md) for OAuth authentication problems, OIDC discovery issues, token validation failures, and more. + +## OAuth Issues (Quick Reference) + +### Issue: "OAuth mode requires NEXTCLOUD_HOST environment variable" + +**Cause:** The `NEXTCLOUD_HOST` environment variable is not set or empty. + +**Solution:** + +```bash +# Ensure NEXTCLOUD_HOST is set in your .env file +echo "NEXTCLOUD_HOST=https://your.nextcloud.instance.com" >> .env + +# Load environment variables +export $(grep -v '^#' .env | xargs) + +# Verify it's set +echo $NEXTCLOUD_HOST +``` + +--- + +### Issue: "OAuth mode requires either client credentials OR dynamic client registration" + +**Cause:** The required Nextcloud OIDC apps are either: +1. Not installed (both `oidc` and `user_oidc` apps are required) +2. Don't have dynamic client registration enabled +3. Aren't providing a registration endpoint + +**Solution:** + +**Option 1: Enable dynamic client registration** + +1. Verify **both** OIDC apps are installed: + - Navigate to Nextcloud **Apps** → **Security** + - Install **"OIDC"** (OIDC Identity Provider app) if not present + - Install **"OpenID Connect user backend"** (user_oidc app) if not present + +2. Enable dynamic client registration: + - Go to **Settings** → **OIDC** (Administration) + - Enable "Allow dynamic client registration" + +3. Configure Bearer token validation: + ```bash + # Required for user_oidc app to validate tokens + php occ config:system:set user_oidc oidc_provider_bearer_validation --value=true --type=boolean + ``` + +3. Verify the registration endpoint exists: + ```bash + curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq '.registration_endpoint' + # Should output: "https://your.nextcloud.instance.com/apps/oidc/register" + ``` + +**Option 2: Provide pre-configured credentials** + +Register a client and add credentials to `.env`: + +```bash +# On your Nextcloud server +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Add to .env +echo "NEXTCLOUD_OIDC_CLIENT_ID=" >> .env +echo "NEXTCLOUD_OIDC_CLIENT_SECRET=" >> .env +``` + +See [OAuth Setup Guide](oauth-setup.md) for detailed instructions. + +--- + +### Issue: "Stored client has expired" + +**Cause:** Dynamically registered OAuth clients expire (default: 1 hour). + +**Solution:** + +**Option 1: Restart the server** (automatic re-registration) + +```bash +# Server checks credentials at startup and re-registers if expired +uv run nextcloud-mcp-server --oauth +``` + +**Option 2: Use pre-configured credentials** (recommended for production) + +```bash +# Register permanent client via Nextcloud CLI +php occ oidc:create \ + --name="Nextcloud MCP Server" \ + --type=confidential \ + --redirect-uri="http://localhost:8000/oauth/callback" + +# Add to .env +NEXTCLOUD_OIDC_CLIENT_ID= +NEXTCLOUD_OIDC_CLIENT_SECRET= +``` + +**Option 3: Increase expiration time** + +```bash +# Via Nextcloud occ command (default: 3600 seconds) +php occ config:app:set oidc expire_time --value "86400" # 24 hours +``` + +--- + +### Issue: "HTTP 401 Unauthorized" when calling Nextcloud APIs + +**Cause:** OAuth Bearer tokens may not work with certain Nextcloud endpoints due to session handling in the CORS middleware. + +**Background:** The `user_oidc` app's CORS middleware interferes with Bearer token authentication for non-OCS endpoints (like Notes API). This affects app-specific APIs but not OCS APIs. + +**Solution:** + +A patch for the `user_oidc` app is required to fix Bearer token support. See [oauth2-bearer-token-session-issue.md](oauth2-bearer-token-session-issue.md) for: +- Detailed explanation of the issue +- Patch to apply to the `user_oidc` app +- Link to upstream pull request + +**Affected endpoints:** +- Notes API (`/apps/notes/api/`) +- Other app-specific endpoints + +**Unaffected endpoints:** +- OCS APIs (`/ocs/v2.php/`) +- Capabilities endpoint + +--- + +### Issue: "Permission denied" when reading/writing OAuth client credentials file + +**Cause:** The server cannot access the OAuth client storage file (default: `.nextcloud_oauth_client.json`). + +**Solution:** + +```bash +# Check file permissions +ls -la .nextcloud_oauth_client.json + +# Fix file permissions (should be 0600 - owner read/write only) +chmod 600 .nextcloud_oauth_client.json + +# Ensure the directory is writable +chmod 755 $(dirname .nextcloud_oauth_client.json) + +# If the file doesn't exist, ensure the directory is writable so it can be created +mkdir -p $(dirname .nextcloud_oauth_client.json) +``` + +--- + +### Issue: "OIDC discovery failed" or "Cannot reach OIDC discovery endpoint" + +**Cause:** The server cannot reach the Nextcloud OIDC discovery endpoint. + +**Solution:** + +1. Verify the Nextcloud URL is correct: + ```bash + echo $NEXTCLOUD_HOST + # Should be the full URL: https://your.nextcloud.instance.com + ``` + +2. Test the discovery endpoint manually: + ```bash + curl https://your.nextcloud.instance.com/.well-known/openid-configuration + # Should return JSON with OIDC configuration + ``` + +3. Check network connectivity: + ```bash + ping your.nextcloud.instance.com + ``` + +4. Verify **both** OIDC apps are installed and enabled in Nextcloud: + - `oidc` - OIDC Identity Provider + - `user_oidc` - OpenID Connect user backend + +5. Check firewall rules if using Docker + +--- + +### Switching Between OAuth and BasicAuth + +#### To switch from BasicAuth to OAuth: + +```bash +# 1. Remove or comment out USERNAME/PASSWORD in .env +sed -i 's/^NEXTCLOUD_USERNAME/#NEXTCLOUD_USERNAME/' .env +sed -i 's/^NEXTCLOUD_PASSWORD/#NEXTCLOUD_PASSWORD/' .env + +# 2. Ensure NEXTCLOUD_HOST is set +grep NEXTCLOUD_HOST .env + +# 3. Restart server with OAuth +export $(grep -v '^#' .env | xargs) +uv run nextcloud-mcp-server --oauth +``` + +#### To switch from OAuth to BasicAuth: + +```bash +# 1. Add USERNAME/PASSWORD to .env +echo "NEXTCLOUD_USERNAME=your-username" >> .env +echo "NEXTCLOUD_PASSWORD=your-password" >> .env + +# 2. Restart server (BasicAuth auto-detected, or use --no-oauth) +export $(grep -v '^#' .env | xargs) +uv run nextcloud-mcp-server --no-oauth +``` + +--- + +### For More OAuth Help + +See the dedicated **[OAuth Troubleshooting Guide](oauth-troubleshooting.md)** for: +- Bearer token authentication failures +- PKCE validation errors +- Token validation issues +- Client registration problems +- Advanced OAuth debugging +- And much more... + +--- + +## Configuration Issues + +### Issue: Environment variables not loaded + +**Cause:** Environment variables from `.env` file are not loaded into the shell. + +**Solution:** + +**On Linux/macOS:** +```bash +# Load all variables from .env +export $(grep -v '^#' .env | xargs) + +# Verify variables are set +env | grep NEXTCLOUD +``` + +**On Windows (PowerShell):** +```powershell +# Load variables from .env +Get-Content .env | ForEach-Object { + if ($_ -match '^\s*([^#][^=]*)\s*=\s*(.*)$') { + [Environment]::SetEnvironmentVariable($matches[1].Trim(), $matches[2].Trim(), "Process") + } +} + +# Verify variables are set +Get-ChildItem Env:NEXTCLOUD* +``` + +**With Docker:** +```bash +# Docker automatically loads .env when using --env-file +docker run -p 127.0.0.1:8000:8000 --env-file .env --rm \ + ghcr.io/cbcoutinho/nextcloud-mcp-server:latest +``` + +--- + +### Issue: ".env file not found" + +**Cause:** The `.env` file doesn't exist or is in the wrong location. + +**Solution:** + +```bash +# Create .env from sample +cp env.sample .env + +# Edit with your Nextcloud details +nano .env # or vim, code, etc. + +# Ensure you're in the correct directory when running commands +pwd # Should be in the project directory containing .env +``` + +--- + +### Issue: "Invalid Nextcloud credentials" + +**Cause:** BasicAuth credentials are incorrect or the app password has been revoked. + +**Solution:** + +1. **Verify username:** + ```bash + # Username should match your Nextcloud login + echo $NEXTCLOUD_USERNAME + ``` + +2. **Generate a new app password:** + - Log in to Nextcloud + - Go to **Settings** → **Security** + - Under "Devices & sessions", create a new app password + - Update `.env` with the new password + +3. **Test credentials manually:** + ```bash + curl -u "$NEXTCLOUD_USERNAME:$NEXTCLOUD_PASSWORD" \ + "$NEXTCLOUD_HOST/ocs/v2.php/cloud/capabilities" \ + -H "OCS-APIRequest: true" + # Should return XML with capabilities + ``` + +--- + +## Server Issues + +### Issue: "Address already in use" / Port conflict + +**Cause:** Another process is using port 8000. + +**Solution:** + +**Option 1: Use a different port** +```bash +uv run nextcloud-mcp-server --port 8080 +``` + +**Option 2: Find and kill the process using the port** +```bash +# On Linux/macOS +lsof -ti:8000 | xargs kill -9 + +# On Windows +netstat -ano | findstr :8000 +taskkill /PID /F +``` + +**Option 3: Stop other MCP server instances** +```bash +# Check for running instances +ps aux | grep nextcloud-mcp-server + +# Kill specific process +kill +``` + +--- + +### Issue: Server starts but can't connect + +**Cause:** Server is bound to localhost only, or firewall is blocking connections. + +**Solution:** + +1. **Check server binding:** + ```bash + # Bind to all interfaces to allow network access + uv run nextcloud-mcp-server --host 0.0.0.0 --port 8000 + ``` + +2. **Test connectivity:** + ```bash + # Test from same machine + curl http://localhost:8000/health + + # Test from network (if using --host 0.0.0.0) + curl http://:8000/health + ``` + +3. **Check firewall:** + ```bash + # Linux (ufw) + sudo ufw allow 8000/tcp + + # Linux (firewalld) + sudo firewall-cmd --add-port=8000/tcp --permanent + sudo firewall-cmd --reload + ``` + +--- + +### Issue: Server crashes or restarts frequently + +**Cause:** Various issues including memory limits, uncaught exceptions, or OAuth token expiration. + +**Solution:** + +1. **Check logs with debug level:** + ```bash + uv run nextcloud-mcp-server --log-level debug + ``` + +2. **Monitor resource usage:** + ```bash + # Check memory and CPU + top -p $(pgrep -f nextcloud-mcp-server) + ``` + +3. **Use process manager for automatic restart:** + ```bash + # With systemd (see Running guide for full config) + sudo systemctl restart nextcloud-mcp + + # With Docker Compose (includes restart: unless-stopped) + docker-compose up -d + ``` + +4. **Check for OAuth credential expiration** (if using dynamic registration): + - See ["Stored client has expired"](#issue-stored-client-has-expired) above + +--- + +## Connection Issues + +### Issue: MCP client can't authenticate + +**Cause:** OAuth flow failing or credentials invalid. + +**Solution:** + +**For OAuth:** +1. Verify OAuth is configured correctly: + ```bash + uv run nextcloud-mcp-server --oauth --log-level debug + # Look for "OAuth initialization complete" + ``` + +2. Check that OIDC app is accessible: + ```bash + curl https://your.nextcloud.instance.com/.well-known/openid-configuration + ``` + +3. Verify MCP_SERVER_URL matches your setup: + ```bash + echo $NEXTCLOUD_MCP_SERVER_URL + # Should match the URL clients use to connect + ``` + +**For BasicAuth:** +1. Verify credentials work: + ```bash + curl -u "$NEXTCLOUD_USERNAME:$NEXTCLOUD_PASSWORD" \ + "$NEXTCLOUD_HOST/ocs/v2.php/cloud/capabilities" \ + -H "OCS-APIRequest: true" + ``` + +--- + +### Issue: Tools return errors or don't work + +**Cause:** Missing Nextcloud apps, incorrect permissions, or API issues. + +**Solution:** + +1. **Verify required Nextcloud apps are installed:** + - Notes: Install "Notes" app + - Calendar: Ensure CalDAV is enabled + - Contacts: Ensure CardDAV is enabled + - Deck: Install "Deck" app + +2. **Check user permissions:** + - Ensure the authenticated user has access to the resources + - Check sharing permissions for shared resources + +3. **Test API directly:** + ```bash + # Test Notes API + curl -u "$NEXTCLOUD_USERNAME:$NEXTCLOUD_PASSWORD" \ + "$NEXTCLOUD_HOST/apps/notes/api/v1/notes" + + # Test with OAuth Bearer token + curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/apps/notes/api/v1/notes" + ``` + +4. **Check server logs for specific errors:** + ```bash + uv run nextcloud-mcp-server --log-level debug + ``` + +--- + +## Getting Help + +If you continue to experience issues: + +### 1. Enable Debug Logging + +```bash +uv run nextcloud-mcp-server --log-level debug +``` + +Review the logs for specific error messages. + +### 2. Verify OIDC Configuration (OAuth mode) + +```bash +# Check OIDC discovery +curl https://your.nextcloud.instance.com/.well-known/openid-configuration + +# Check registration endpoint exists +curl https://your.nextcloud.instance.com/.well-known/openid-configuration | jq '.registration_endpoint' +``` + +### 3. Test Nextcloud API Access + +```bash +# Test OCS API (should work with OAuth) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/ocs/v2.php/cloud/capabilities?format=json" \ + -H "OCS-APIRequest: true" + +# Test app API (may need patch - see oauth2-bearer-token-session-issue.md) +curl -H "Authorization: Bearer $TOKEN" \ + "$NEXTCLOUD_HOST/apps/notes/api/v1/notes" +``` + +### 4. Check Versions + +```bash +# MCP Server version +uv run nextcloud-mcp-server --version + +# Python version +python3 --version + +# Nextcloud version (check in admin panel) +``` + +### 5. Open an Issue + +If problems persist, open an issue on the [GitHub repository](https://github.com/cbcoutinho/nextcloud-mcp-server/issues) with: + +- **Server logs** (with `--log-level debug`) +- **Nextcloud version** +- **OIDC app version** (if using OAuth) +- **Error messages** +- **Steps to reproduce** +- **Environment details** (OS, Python version, Docker vs local) + +--- + +## See Also + +- **[OAuth Troubleshooting](oauth-troubleshooting.md)** - Dedicated OAuth troubleshooting guide +- [OAuth Setup Guide](oauth-setup.md) - OAuth configuration +- [OAuth Architecture](oauth-architecture.md) - How OAuth works +- [Upstream Status](oauth-upstream-status.md) - Required patches and upstream PRs +- [Configuration](configuration.md) - Environment variables +- [Running the Server](running.md) - Server options diff --git a/env.sample b/env.sample index 0c2c1ed2..cc29540b 100644 --- a/env.sample +++ b/env.sample @@ -1,3 +1,23 @@ +# Nextcloud Instance NEXTCLOUD_HOST= + +# ===== AUTHENTICATION MODE ===== +# Choose ONE of the following: + +# Option 1: OAuth2/OIDC (RECOMMENDED - More Secure) +# - Requires Nextcloud OIDC app installed and configured +# - Admin must enable "Dynamic Client Registration" in OIDC app settings +# - Leave NEXTCLOUD_USERNAME and NEXTCLOUD_PASSWORD empty to use OAuth mode +# - Optional: Pre-register client and provide credentials (otherwise auto-registers) +NEXTCLOUD_OIDC_CLIENT_ID= +NEXTCLOUD_OIDC_CLIENT_SECRET= +NEXTCLOUD_OIDC_CLIENT_STORAGE=.nextcloud_oauth_client.json +NEXTCLOUD_MCP_SERVER_URL=http://localhost:8000 + +# Option 2: Basic Authentication (LEGACY - Less Secure) +# - Requires username and password +# - Credentials stored in environment variables +# - Use only for backward compatibility or if OAuth unavailable +# - If these are set, OAuth mode is disabled NEXTCLOUD_USERNAME= NEXTCLOUD_PASSWORD= diff --git a/nextcloud_mcp_server/app.py b/nextcloud_mcp_server/app.py index 380e31b5..955efac9 100644 --- a/nextcloud_mcp_server/app.py +++ b/nextcloud_mcp_server/app.py @@ -1,62 +1,373 @@ -import click import logging -import uvicorn +import os from collections.abc import AsyncIterator -from contextlib import asynccontextmanager, AsyncExitStack +from contextlib import AsyncExitStack, asynccontextmanager from dataclasses import dataclass +import click +import uvicorn +from mcp.server.auth.settings import AuthSettings +from mcp.server.fastmcp import Context, FastMCP +from pydantic import AnyHttpUrl from starlette.applications import Starlette from starlette.routing import Mount -from mcp.server.fastmcp import Context, FastMCP - -from nextcloud_mcp_server.config import setup_logging +from nextcloud_mcp_server.auth import NextcloudTokenVerifier, load_or_register_client from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.config import setup_logging +from nextcloud_mcp_server.context import get_client as get_nextcloud_client from nextcloud_mcp_server.server import ( configure_calendar_tools, configure_contacts_tools, + configure_deck_tools, configure_notes_tools, configure_tables_tools, configure_webdav_tools, - configure_deck_tools, ) - logger = logging.getLogger(__name__) +def validate_pkce_support(discovery: dict, discovery_url: str) -> None: + """ + Validate that the OIDC provider properly advertises PKCE support. + + According to RFC 8414, if code_challenge_methods_supported is absent, + it means the authorization server does not support PKCE. + + MCP clients require PKCE with S256 and will refuse to connect if this + field is missing or doesn't include S256. + """ + + code_challenge_methods = discovery.get("code_challenge_methods_supported") + + if code_challenge_methods is None: + click.echo("=" * 80, err=True) + click.echo( + "ERROR: OIDC CONFIGURATION ERROR - Missing PKCE Support Advertisement", + err=True, + ) + click.echo("=" * 80, err=True) + click.echo(f"Discovery URL: {discovery_url}", err=True) + click.echo("", err=True) + click.echo( + "The OIDC discovery document is missing 'code_challenge_methods_supported'.", + err=True, + ) + click.echo( + "According to RFC 8414, this means the server does NOT support PKCE.", + err=True, + ) + click.echo("", err=True) + click.echo("⚠️ MCP clients (like Claude Code) WILL REJECT this provider!") + click.echo("", err=True) + click.echo("How to fix:", err=True) + click.echo( + " 1. Ensure PKCE is enabled in Nextcloud OIDC app settings", err=True + ) + click.echo( + " 2. Update the OIDC app to advertise PKCE support in discovery", err=True + ) + click.echo(" 3. See: RFC 8414 Section 2 (Authorization Server Metadata)") + click.echo("=" * 80, err=True) + click.echo("", err=True) + return + + if "S256" not in code_challenge_methods: + click.echo("=" * 80, err=True) + click.echo( + "WARNING: OIDC CONFIGURATION WARNING - S256 Challenge Method Not Advertised", + err=True, + ) + click.echo("=" * 80, err=True) + click.echo(f"Discovery URL: {discovery_url}", err=True) + click.echo(f"Advertised methods: {code_challenge_methods}", err=True) + click.echo("", err=True) + click.echo("MCP specification requires S256 code challenge method.", err=True) + click.echo("Some clients may reject this provider.", err=True) + click.echo("=" * 80, err=True) + click.echo("", err=True) + return + + click.echo(f"✓ PKCE support validated: {code_challenge_methods}") + + @dataclass class AppContext: + """Application context for BasicAuth mode.""" + client: NextcloudClient +@dataclass +class OAuthAppContext: + """Application context for OAuth mode.""" + + nextcloud_host: str + token_verifier: NextcloudTokenVerifier + + +def is_oauth_mode() -> bool: + """ + Determine if OAuth mode should be used. + + OAuth mode is enabled when: + - NEXTCLOUD_USERNAME and NEXTCLOUD_PASSWORD are NOT set + - Or explicitly enabled via configuration + + Returns: + True if OAuth mode, False if BasicAuth mode + """ + username = os.getenv("NEXTCLOUD_USERNAME") + password = os.getenv("NEXTCLOUD_PASSWORD") + + # If both username and password are set, use BasicAuth + if username and password: + logger.info( + "BasicAuth mode detected (NEXTCLOUD_USERNAME and NEXTCLOUD_PASSWORD set)" + ) + return False + + logger.info("OAuth mode detected (NEXTCLOUD_USERNAME/PASSWORD not set)") + return True + + @asynccontextmanager -async def app_lifespan(server: FastMCP) -> AsyncIterator[AppContext]: - """Manage application lifecycle with type-safe context""" - # Initialize on startup - logging.info("Creating Nextcloud client") +async def app_lifespan_basic(server: FastMCP) -> AsyncIterator[AppContext]: + """ + Manage application lifecycle for BasicAuth mode. + + Creates a single Nextcloud client with basic authentication + that is shared across all requests. + """ + logger.info("Starting MCP server in BasicAuth mode") + logger.info("Creating Nextcloud client with BasicAuth") + client = NextcloudClient.from_env() - logging.info("Client initialization wait complete.") + logger.info("Client initialization complete") + try: yield AppContext(client=client) finally: - # Cleanup on shutdown + logger.info("Shutting down BasicAuth mode") await client.close() +@asynccontextmanager +async def app_lifespan_oauth(server: FastMCP) -> AsyncIterator[OAuthAppContext]: + """ + Manage application lifecycle for OAuth mode. + + Initializes OAuth client registration and token verifier. + Does NOT create a Nextcloud client - clients are created per-request. + """ + logger.info("Starting MCP server in OAuth mode") + + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + if not nextcloud_host: + raise ValueError("NEXTCLOUD_HOST environment variable is required") + + nextcloud_host = nextcloud_host.rstrip("/") + + # Get OAuth discovery endpoint + discovery_url = f"{nextcloud_host}/.well-known/openid-configuration" + + try: + # Fetch OIDC discovery + import httpx + + async with httpx.AsyncClient() as client: + response = await client.get(discovery_url) + response.raise_for_status() + discovery = response.json() + + logger.info(f"OIDC discovery successful: {discovery_url}") + + # Extract endpoints + userinfo_uri = discovery["userinfo_endpoint"] + registration_endpoint = discovery.get("registration_endpoint") + + logger.info(f"Userinfo endpoint: {userinfo_uri}") + + # Handle client registration + client_id = os.getenv("NEXTCLOUD_OIDC_CLIENT_ID") + client_secret = os.getenv("NEXTCLOUD_OIDC_CLIENT_SECRET") + storage_path = os.getenv( + "NEXTCLOUD_OIDC_CLIENT_STORAGE", ".nextcloud_oauth_client.json" + ) + + if client_id and client_secret: + logger.info("Using pre-configured OAuth client credentials") + elif registration_endpoint: + logger.info("Dynamic client registration available") + mcp_server_url = os.getenv( + "NEXTCLOUD_MCP_SERVER_URL", "http://localhost:8000" + ) + redirect_uris = [f"{mcp_server_url}/oauth/callback"] + + # Load or register client + client_info = await load_or_register_client( + nextcloud_url=nextcloud_host, + registration_endpoint=registration_endpoint, + storage_path=storage_path, + client_name="Nextcloud MCP Server", + redirect_uris=redirect_uris, + ) + + logger.info(f"OAuth client ready: {client_info.client_id[:16]}...") + else: + raise ValueError( + "OAuth mode requires either:\n" + "1. NEXTCLOUD_OIDC_CLIENT_ID and NEXTCLOUD_OIDC_CLIENT_SECRET, OR\n" + "2. Dynamic client registration enabled on Nextcloud OIDC app" + ) + + # Create token verifier + token_verifier = NextcloudTokenVerifier( + nextcloud_host=nextcloud_host, userinfo_uri=userinfo_uri + ) + + logger.info("OAuth initialization complete") + + try: + yield OAuthAppContext( + nextcloud_host=nextcloud_host, token_verifier=token_verifier + ) + finally: + logger.info("Shutting down OAuth mode") + await token_verifier.close() + + except Exception as e: + logger.error(f"Failed to initialize OAuth mode: {e}") + raise + + +async def setup_oauth_config(): + """ + Setup OAuth configuration by performing OIDC discovery and client registration. + + This is done synchronously before FastMCP initialization because FastMCP + requires token_verifier at construction time. + + Returns: + Tuple of (nextcloud_host, token_verifier, auth_settings) + """ + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + if not nextcloud_host: + raise ValueError( + "NEXTCLOUD_HOST environment variable is required for OAuth mode" + ) + + nextcloud_host = nextcloud_host.rstrip("/") + discovery_url = f"{nextcloud_host}/.well-known/openid-configuration" + + logger.info(f"Performing OIDC discovery: {discovery_url}") + + # Fetch OIDC discovery + import httpx + + async with httpx.AsyncClient() as client: + response = await client.get(discovery_url) + response.raise_for_status() + discovery = response.json() + + logger.info("OIDC discovery successful") + + # Validate PKCE support + validate_pkce_support(discovery, discovery_url) + + # Extract endpoints + issuer = discovery["issuer"] + userinfo_uri = discovery["userinfo_endpoint"] + registration_endpoint = discovery.get("registration_endpoint") + + # Allow override of public issuer URL for clients + # (useful when MCP server accesses Nextcloud via internal URL + # but needs to advertise a different URL to clients) + public_issuer = os.getenv("NEXTCLOUD_PUBLIC_ISSUER_URL") + if public_issuer: + public_issuer = public_issuer.rstrip("/") + logger.info(f"Using public issuer URL for clients: {public_issuer}") + issuer = public_issuer + + # Handle client registration + client_id = os.getenv("NEXTCLOUD_OIDC_CLIENT_ID") + client_secret = os.getenv("NEXTCLOUD_OIDC_CLIENT_SECRET") + + if client_id and client_secret: + logger.info("Using pre-configured OAuth client credentials") + elif registration_endpoint: + logger.info("Dynamic client registration available") + storage_path = os.getenv( + "NEXTCLOUD_OIDC_CLIENT_STORAGE", ".nextcloud_oauth_client.json" + ) + mcp_server_url = os.getenv("NEXTCLOUD_MCP_SERVER_URL", "http://localhost:8000") + redirect_uris = [f"{mcp_server_url}/oauth/callback"] + + # Load or register client + client_info = await load_or_register_client( + nextcloud_url=nextcloud_host, + registration_endpoint=registration_endpoint, + storage_path=storage_path, + client_name="Nextcloud MCP Server", + redirect_uris=redirect_uris, + ) + + logger.info(f"OAuth client ready: {client_info.client_id[:16]}...") + else: + raise ValueError( + "OAuth mode requires either:\n" + "1. NEXTCLOUD_OIDC_CLIENT_ID and NEXTCLOUD_OIDC_CLIENT_SECRET, OR\n" + "2. Dynamic client registration enabled on Nextcloud OIDC app" + ) + + # Create token verifier + token_verifier = NextcloudTokenVerifier( + nextcloud_host=nextcloud_host, userinfo_uri=userinfo_uri + ) + + # Create auth settings + mcp_server_url = os.getenv("NEXTCLOUD_MCP_SERVER_URL", "http://localhost:8000") + auth_settings = AuthSettings( + issuer_url=AnyHttpUrl(issuer), + resource_server_url=AnyHttpUrl(mcp_server_url), + required_scopes=["openid", "profile"], + ) + + logger.info("OAuth configuration complete") + + return nextcloud_host, token_verifier, auth_settings + + def get_app(transport: str = "sse", enabled_apps: list[str] | None = None): setup_logging() - # Create an MCP server - mcp = FastMCP("Nextcloud MCP", lifespan=app_lifespan) + # Determine authentication mode + oauth_enabled = is_oauth_mode() + + if oauth_enabled: + logger.info("Configuring MCP server for OAuth mode") + # Asynchronously get the OAuth configuration + import asyncio + + nextcloud_host, token_verifier, auth_settings = asyncio.run( + setup_oauth_config() + ) + mcp = FastMCP( + "Nextcloud MCP", + lifespan=app_lifespan_oauth, + token_verifier=token_verifier, + auth=auth_settings, + ) + else: + logger.info("Configuring MCP server for BasicAuth mode") + mcp = FastMCP("Nextcloud MCP", lifespan=app_lifespan_basic) @mcp.resource("nc://capabilities") async def nc_get_capabilities(): """Get the Nextcloud Host capabilities""" - ctx: Context = ( - mcp.get_context() - ) # https://github.com/modelcontextprotocol/python-sdk/issues/244 - client: NextcloudClient = ctx.request_context.lifespan_context.client + ctx: Context = mcp.get_context() + client = get_nextcloud_client(ctx) return await client.capabilities() # Define available apps and their configuration functions @@ -101,16 +412,23 @@ async def lifespan(app: Starlette): @click.command() -@click.option("--host", "-h", default="127.0.0.1", show_default=True) -@click.option("--port", "-p", type=int, default=8000, show_default=True) -@click.option("--workers", "-w", type=int, default=None) -@click.option("--reload", "-r", is_flag=True) +@click.option( + "--host", "-h", default="127.0.0.1", show_default=True, help="Server host" +) +@click.option( + "--port", "-p", type=int, default=8000, show_default=True, help="Server port" +) +@click.option( + "--workers", "-w", type=int, default=None, help="Number of worker processes" +) +@click.option("--reload", "-r", is_flag=True, help="Enable auto-reload") @click.option( "--log-level", "-l", default="info", show_default=True, type=click.Choice(["critical", "error", "warning", "info", "debug", "trace"]), + help="Logging level", ) @click.option( "--transport", @@ -118,6 +436,7 @@ async def lifespan(app: Starlette): default="sse", show_default=True, type=click.Choice(["sse", "streamable-http", "http"]), + help="MCP transport protocol", ) @click.option( "--enable-app", @@ -126,6 +445,35 @@ async def lifespan(app: Starlette): type=click.Choice(["notes", "tables", "webdav", "calendar", "contacts", "deck"]), help="Enable specific Nextcloud app APIs. Can be specified multiple times. If not specified, all apps are enabled.", ) +@click.option( + "--oauth/--no-oauth", + default=None, + help="Force OAuth mode (if enabled) or BasicAuth mode (if disabled). By default, auto-detected based on environment variables.", +) +@click.option( + "--oauth-client-id", + envvar="NEXTCLOUD_OIDC_CLIENT_ID", + help="OAuth client ID (can also use NEXTCLOUD_OIDC_CLIENT_ID env var)", +) +@click.option( + "--oauth-client-secret", + envvar="NEXTCLOUD_OIDC_CLIENT_SECRET", + help="OAuth client secret (can also use NEXTCLOUD_OIDC_CLIENT_SECRET env var)", +) +@click.option( + "--oauth-storage-path", + envvar="NEXTCLOUD_OIDC_CLIENT_STORAGE", + default=".nextcloud_oauth_client.json", + show_default=True, + help="Path to store OAuth client credentials (can also use NEXTCLOUD_OIDC_CLIENT_STORAGE env var)", +) +@click.option( + "--mcp-server-url", + envvar="NEXTCLOUD_MCP_SERVER_URL", + default="http://localhost:8000", + show_default=True, + help="MCP server URL for OAuth callbacks (can also use NEXTCLOUD_MCP_SERVER_URL env var)", +) def run( host: str, port: int, @@ -134,7 +482,107 @@ def run( log_level: str, transport: str, enable_app: tuple[str, ...], + oauth: bool | None, + oauth_client_id: str | None, + oauth_client_secret: str | None, + oauth_storage_path: str, + mcp_server_url: str, ): + """ + Run the Nextcloud MCP server. + + \b + Authentication Modes: + - BasicAuth: Set NEXTCLOUD_USERNAME and NEXTCLOUD_PASSWORD + - OAuth: Leave USERNAME/PASSWORD unset (requires OIDC app enabled) + + \b + Examples: + # BasicAuth mode (legacy) + $ nextcloud-mcp-server --host 0.0.0.0 --port 8000 + + # OAuth mode with auto-registration + $ nextcloud-mcp-server --oauth + + # OAuth mode with pre-configured client + $ nextcloud-mcp-server --oauth --oauth-client-id=xxx --oauth-client-secret=yyy + """ + # Set OAuth env vars from CLI options if provided + if oauth_client_id: + os.environ["NEXTCLOUD_OIDC_CLIENT_ID"] = oauth_client_id + if oauth_client_secret: + os.environ["NEXTCLOUD_OIDC_CLIENT_SECRET"] = oauth_client_secret + if oauth_storage_path: + os.environ["NEXTCLOUD_OIDC_CLIENT_STORAGE"] = oauth_storage_path + if mcp_server_url: + os.environ["NEXTCLOUD_MCP_SERVER_URL"] = mcp_server_url + + # Force OAuth mode if explicitly requested + if oauth is True: + # Clear username/password to force OAuth mode + if "NEXTCLOUD_USERNAME" in os.environ: + click.echo( + "Warning: --oauth flag set, ignoring NEXTCLOUD_USERNAME", err=True + ) + del os.environ["NEXTCLOUD_USERNAME"] + if "NEXTCLOUD_PASSWORD" in os.environ: + click.echo( + "Warning: --oauth flag set, ignoring NEXTCLOUD_PASSWORD", err=True + ) + del os.environ["NEXTCLOUD_PASSWORD"] + + # Validate OAuth configuration + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + if not nextcloud_host: + raise click.ClickException( + "OAuth mode requires NEXTCLOUD_HOST environment variable to be set" + ) + + # Check if we have client credentials OR if dynamic registration is possible + has_client_creds = os.getenv("NEXTCLOUD_OIDC_CLIENT_ID") and os.getenv( + "NEXTCLOUD_OIDC_CLIENT_SECRET" + ) + + if not has_client_creds: + # No client credentials - will attempt dynamic registration + # Show helpful message before server starts + click.echo("", err=True) + click.echo("OAuth Configuration:", err=True) + click.echo(" Mode: Dynamic Client Registration", err=True) + click.echo(" Host: " + nextcloud_host, err=True) + click.echo( + " Storage: " + + os.getenv( + "NEXTCLOUD_OIDC_CLIENT_STORAGE", ".nextcloud_oauth_client.json" + ), + err=True, + ) + click.echo("", err=True) + click.echo( + "Note: Make sure 'Dynamic Client Registration' is enabled", err=True + ) + click.echo(" in your Nextcloud OIDC app settings.", err=True) + click.echo("", err=True) + else: + click.echo("", err=True) + click.echo("OAuth Configuration:", err=True) + click.echo(" Mode: Pre-configured Client", err=True) + click.echo(" Host: " + nextcloud_host, err=True) + click.echo( + " Client ID: " + + os.getenv("NEXTCLOUD_OIDC_CLIENT_ID", "")[:16] + + "...", + err=True, + ) + click.echo("", err=True) + + elif oauth is False: + # Force BasicAuth mode - verify credentials exist + if not os.getenv("NEXTCLOUD_USERNAME") or not os.getenv("NEXTCLOUD_PASSWORD"): + raise click.ClickException( + "--no-oauth flag set but NEXTCLOUD_USERNAME or NEXTCLOUD_PASSWORD not set" + ) + enabled_apps = list(enable_app) if enable_app else None if reload or workers: diff --git a/nextcloud_mcp_server/auth/__init__.py b/nextcloud_mcp_server/auth/__init__.py new file mode 100644 index 00000000..722064be --- /dev/null +++ b/nextcloud_mcp_server/auth/__init__.py @@ -0,0 +1,14 @@ +"""OAuth authentication components for Nextcloud MCP server.""" + +from .bearer_auth import BearerAuth +from .client_registration import load_or_register_client, register_client +from .context_helper import get_client_from_context +from .token_verifier import NextcloudTokenVerifier + +__all__ = [ + "BearerAuth", + "NextcloudTokenVerifier", + "register_client", + "load_or_register_client", + "get_client_from_context", +] diff --git a/nextcloud_mcp_server/auth/bearer_auth.py b/nextcloud_mcp_server/auth/bearer_auth.py new file mode 100644 index 00000000..7489b248 --- /dev/null +++ b/nextcloud_mcp_server/auth/bearer_auth.py @@ -0,0 +1,34 @@ +"""Bearer token authentication for httpx.""" + +from httpx import Auth, Request + + +class BearerAuth(Auth): + """ + Bearer token authentication flow for httpx. + + This auth class adds the Authorization: Bearer header + to all outgoing requests. + """ + + def __init__(self, token: str): + """ + Initialize bearer authentication. + + Args: + token: The bearer token to use for authentication + """ + self.token = token + + def auth_flow(self, request: Request): + """ + Add Authorization header to the request. + + Args: + request: The outgoing HTTP request + + Yields: + The modified request with Authorization header + """ + request.headers["Authorization"] = f"Bearer {self.token}" + yield request diff --git a/nextcloud_mcp_server/auth/client_registration.py b/nextcloud_mcp_server/auth/client_registration.py new file mode 100644 index 00000000..2e2943df --- /dev/null +++ b/nextcloud_mcp_server/auth/client_registration.py @@ -0,0 +1,260 @@ +"""Dynamic client registration for Nextcloud OIDC.""" + +import json +import logging +import os +import time +from pathlib import Path +from typing import Any + +import httpx + +logger = logging.getLogger(__name__) + + +class ClientInfo: + """Client registration information.""" + + def __init__( + self, + client_id: str, + client_secret: str, + client_id_issued_at: int, + client_secret_expires_at: int, + redirect_uris: list[str], + ): + self.client_id = client_id + self.client_secret = client_secret + self.client_id_issued_at = client_id_issued_at + self.client_secret_expires_at = client_secret_expires_at + self.redirect_uris = redirect_uris + + @property + def is_expired(self) -> bool: + """Check if the client has expired.""" + return time.time() >= self.client_secret_expires_at + + @property + def expires_soon(self) -> bool: + """Check if client expires within 5 minutes.""" + return time.time() >= (self.client_secret_expires_at - 300) + + def to_dict(self) -> dict[str, Any]: + """Convert to dictionary for storage.""" + return { + "client_id": self.client_id, + "client_secret": self.client_secret, + "client_id_issued_at": self.client_id_issued_at, + "client_secret_expires_at": self.client_secret_expires_at, + "redirect_uris": self.redirect_uris, + } + + @classmethod + def from_dict(cls, data: dict[str, Any]) -> "ClientInfo": + """Create from dictionary.""" + return cls( + client_id=data["client_id"], + client_secret=data["client_secret"], + client_id_issued_at=data["client_id_issued_at"], + client_secret_expires_at=data["client_secret_expires_at"], + redirect_uris=data["redirect_uris"], + ) + + +async def register_client( + nextcloud_url: str, + registration_endpoint: str, + client_name: str = "Nextcloud MCP Server", + redirect_uris: list[str] | None = None, + scopes: str = "openid profile email", +) -> ClientInfo: + """ + Register a new OAuth client with Nextcloud OIDC using dynamic client registration. + + Args: + nextcloud_url: Base URL of the Nextcloud instance + registration_endpoint: Full URL to the registration endpoint + client_name: Name of the client application + redirect_uris: List of redirect URIs (default: http://localhost:8000/oauth/callback) + scopes: Space-separated list of scopes to request + + Returns: + ClientInfo with registration details + + Raises: + httpx.HTTPStatusError: If registration fails + ValueError: If response is invalid + """ + if redirect_uris is None: + redirect_uris = ["http://localhost:8000/oauth/callback"] + + client_metadata = { + "client_name": client_name, + "redirect_uris": redirect_uris, + "token_endpoint_auth_method": "client_secret_post", + "grant_types": ["authorization_code", "refresh_token"], + "response_types": ["code"], + "scope": scopes, + } + + logger.info(f"Registering OAuth client with Nextcloud: {client_name}") + logger.debug(f"Registration endpoint: {registration_endpoint}") + + async with httpx.AsyncClient(timeout=30.0) as client: + try: + response = await client.post( + registration_endpoint, + json=client_metadata, + headers={"Content-Type": "application/json"}, + ) + response.raise_for_status() + + client_info = response.json() + logger.info( + f"Successfully registered client: {client_info.get('client_id')}" + ) + logger.info( + f"Client expires at: {client_info.get('client_secret_expires_at')} " + f"(in {client_info.get('client_secret_expires_at', 0) - int(time.time())} seconds)" + ) + + return ClientInfo( + client_id=client_info["client_id"], + client_secret=client_info["client_secret"], + client_id_issued_at=client_info.get( + "client_id_issued_at", int(time.time()) + ), + client_secret_expires_at=client_info.get( + "client_secret_expires_at", int(time.time()) + 3600 + ), + redirect_uris=client_info.get("redirect_uris", redirect_uris), + ) + + except httpx.HTTPStatusError as e: + logger.error(f"Failed to register client: HTTP {e.response.status_code}") + logger.error(f"Response: {e.response.text}") + raise + except KeyError as e: + logger.error(f"Invalid response from registration endpoint: missing {e}") + raise ValueError(f"Invalid registration response: missing {e}") + + +def load_client_from_file(storage_path: Path) -> ClientInfo | None: + """ + Load client credentials from storage file. + + Args: + storage_path: Path to the JSON file containing client credentials + + Returns: + ClientInfo if file exists and is valid, None otherwise + """ + if not storage_path.exists(): + logger.debug(f"Client storage file not found: {storage_path}") + return None + + try: + with open(storage_path, "r") as f: + data = json.load(f) + + client_info = ClientInfo.from_dict(data) + + if client_info.is_expired: + logger.warning( + f"Stored client has expired (expired at {client_info.client_secret_expires_at})" + ) + return None + + logger.info(f"Loaded client from storage: {client_info.client_id[:16]}...") + if client_info.expires_soon: + logger.warning("Client expires soon (within 5 minutes)") + + return client_info + + except (json.JSONDecodeError, KeyError, ValueError) as e: + logger.error(f"Failed to load client from file: {e}") + return None + + +def save_client_to_file(client_info: ClientInfo, storage_path: Path): + """ + Save client credentials to storage file. + + Args: + client_info: Client information to save + storage_path: Path to save the JSON file + + Raises: + OSError: If file cannot be written + """ + try: + # Create directory if it doesn't exist + storage_path.parent.mkdir(parents=True, exist_ok=True) + + # Write client info + with open(storage_path, "w") as f: + json.dump(client_info.to_dict(), f, indent=2) + + # Set restrictive permissions (owner read/write only) + os.chmod(storage_path, 0o600) + + logger.info(f"Saved client credentials to {storage_path}") + + except OSError as e: + logger.error(f"Failed to save client credentials: {e}") + raise + + +async def load_or_register_client( + nextcloud_url: str, + registration_endpoint: str, + storage_path: str | Path, + client_name: str = "Nextcloud MCP Server", + redirect_uris: list[str] | None = None, + force_register: bool = True, +) -> ClientInfo: + """ + Load client from storage or register a new one if not found/expired. + + This function: + 1. Checks for existing client credentials in storage + 2. Validates the credentials are not expired + 3. Registers a new client if needed + 4. Saves the new client credentials + + Args: + nextcloud_url: Base URL of the Nextcloud instance + registration_endpoint: Full URL to the registration endpoint + storage_path: Path to store client credentials + client_name: Name of the client application + redirect_uris: List of redirect URIs + force_register: Force registration even if valid credentials exist + + Returns: + ClientInfo with valid credentials + + Raises: + httpx.HTTPStatusError: If registration fails + ValueError: If response is invalid + """ + storage_path = Path(storage_path) + + # Try to load existing client unless forced to register + if not force_register: + client_info = load_client_from_file(storage_path) + if client_info: + return client_info + + # Register new client + logger.info("Registering new OAuth client...") + client_info = await register_client( + nextcloud_url=nextcloud_url, + registration_endpoint=registration_endpoint, + client_name=client_name, + redirect_uris=redirect_uris, + ) + + # Save to storage + save_client_to_file(client_info, storage_path) + + return client_info diff --git a/nextcloud_mcp_server/auth/context_helper.py b/nextcloud_mcp_server/auth/context_helper.py new file mode 100644 index 00000000..986e1bee --- /dev/null +++ b/nextcloud_mcp_server/auth/context_helper.py @@ -0,0 +1,65 @@ +"""Helper functions for extracting OAuth context from MCP requests.""" + +import logging + +from mcp.server.auth.provider import AccessToken +from mcp.server.fastmcp import Context + +from ..client import NextcloudClient + +logger = logging.getLogger(__name__) + + +def get_client_from_context(ctx: Context, base_url: str) -> NextcloudClient: + """ + Extract authenticated user context from MCP request and create NextcloudClient. + + This function retrieves the OAuth access token from the MCP context, + extracts the username from the token's resource field (where we stored it + during token verification), and creates a NextcloudClient with bearer auth. + + Args: + ctx: MCP request context containing session info + base_url: Nextcloud base URL + + Returns: + NextcloudClient configured with bearer token auth + + Raises: + AttributeError: If context doesn't contain expected OAuth session data + ValueError: If username cannot be extracted from token + """ + try: + # In Starlette with FastMCP OAuth, the authenticated user info is stored in request.user + # The FastMCP auth middleware sets request.user to an AuthenticatedUser object + # which contains the access_token + if hasattr(ctx.request_context.request, "user") and hasattr( + ctx.request_context.request.user, "access_token" + ): + access_token: AccessToken = ctx.request_context.request.user.access_token + logger.debug("Retrieved access token from request.user for OAuth request") + else: + logger.error( + "OAuth authentication failed: No access token found in request" + ) + raise AttributeError("No access token found in OAuth request context") + + # Extract username from resource field (RFC 8707) + # We stored the username here during token verification + username = access_token.resource + + if not username: + logger.error("No username found in access token resource field") + raise ValueError("Username not available in OAuth token context") + + logger.debug(f"Creating OAuth NextcloudClient for user: {username}") + + # Create client with bearer token + return NextcloudClient.from_token( + base_url=base_url, token=access_token.token, username=username + ) + + except AttributeError as e: + logger.error(f"Failed to extract OAuth context: {e}") + logger.error("This may indicate the server is not running in OAuth mode") + raise diff --git a/nextcloud_mcp_server/auth/token_verifier.py b/nextcloud_mcp_server/auth/token_verifier.py new file mode 100644 index 00000000..afa4ac84 --- /dev/null +++ b/nextcloud_mcp_server/auth/token_verifier.py @@ -0,0 +1,207 @@ +"""Token verification using Nextcloud OIDC userinfo endpoint.""" + +import logging +import time +from typing import Any + +import httpx +from mcp.server.auth.provider import AccessToken, TokenVerifier + +logger = logging.getLogger(__name__) + + +class NextcloudTokenVerifier(TokenVerifier): + """ + Validates access tokens using Nextcloud OIDC userinfo endpoint. + + This verifier: + 1. Calls the userinfo endpoint with the bearer token + 2. Caches successful responses to avoid repeated API calls + 3. Extracts username from the 'sub' or 'preferred_username' claim + 4. Optionally supports JWT validation for performance (future enhancement) + + The userinfo endpoint validates the token and returns user claims if valid, + or returns HTTP 400/401 if the token is invalid or expired. + """ + + def __init__( + self, + nextcloud_host: str, + userinfo_uri: str, + cache_ttl: int = 3600, + ): + """ + Initialize the token verifier. + + Args: + nextcloud_host: Base URL of the Nextcloud instance (e.g., https://cloud.example.com) + userinfo_uri: Full URL to the userinfo endpoint + cache_ttl: Time-to-live for cached tokens in seconds (default: 3600) + """ + self.nextcloud_host = nextcloud_host.rstrip("/") + self.userinfo_uri = userinfo_uri + self.cache_ttl = cache_ttl + + # Cache: token -> (userinfo, expiry_timestamp) + self._token_cache: dict[str, tuple[dict[str, Any], float]] = {} + + # HTTP client for userinfo requests + self._client = httpx.AsyncClient(timeout=10.0) + + async def verify_token(self, token: str) -> AccessToken | None: + """ + Verify a bearer token by calling the userinfo endpoint. + + This method: + 1. Checks the cache first for recent validations + 2. Calls the userinfo endpoint if not cached + 3. Returns AccessToken with username stored in metadata + + Args: + token: The bearer token to verify + + Returns: + AccessToken if valid, None if invalid or expired + """ + # Check cache first + cached = self._get_cached_token(token) + if cached: + logger.debug("Token found in cache") + return cached + + # Validate via userinfo endpoint + try: + return await self._verify_via_userinfo(token) + except Exception as e: + logger.warning(f"Token verification failed: {e}") + return None + + async def _verify_via_userinfo(self, token: str) -> AccessToken | None: + """ + Validate token by calling the userinfo endpoint. + + Args: + token: The bearer token to verify + + Returns: + AccessToken if valid, None otherwise + """ + try: + response = await self._client.get( + self.userinfo_uri, headers={"Authorization": f"Bearer {token}"} + ) + + if response.status_code == 200: + userinfo = response.json() + logger.debug( + f"Token validated successfully for user: {userinfo.get('sub')}" + ) + + # Cache the result + expiry = time.time() + self.cache_ttl + self._token_cache[token] = (userinfo, expiry) + + # Create AccessToken with username in resource field (workaround for MCP SDK) + username = userinfo.get("sub") or userinfo.get("preferred_username") + if not username: + logger.error("No username found in userinfo response") + return None + + return AccessToken( + token=token, + client_id="", # Not available from userinfo + scopes=self._extract_scopes(userinfo), + expires_at=int(expiry), + resource=username, # Store username in resource field (RFC 8707) + ) + + elif response.status_code in (400, 401, 403): + logger.info(f"Token validation failed: HTTP {response.status_code}") + return None + else: + logger.warning( + f"Unexpected response from userinfo: {response.status_code}" + ) + return None + + except httpx.TimeoutException: + logger.error("Timeout while validating token via userinfo endpoint") + return None + except httpx.RequestError as e: + logger.error(f"Network error while validating token: {e}") + return None + except Exception as e: + logger.error(f"Unexpected error during token validation: {e}") + return None + + def _get_cached_token(self, token: str) -> AccessToken | None: + """ + Retrieve a token from cache if not expired. + + Args: + token: The bearer token to look up + + Returns: + AccessToken if cached and valid, None otherwise + """ + if token not in self._token_cache: + return None + + userinfo, expiry = self._token_cache[token] + + # Check if expired + if time.time() >= expiry: + logger.debug("Cached token expired, removing from cache") + del self._token_cache[token] + return None + + # Return cached AccessToken + username = userinfo.get("sub") or userinfo.get("preferred_username") + return AccessToken( + token=token, + client_id="", + scopes=self._extract_scopes(userinfo), + expires_at=int(expiry), + resource=username, + ) + + def _extract_scopes(self, userinfo: dict[str, Any]) -> list[str]: + """ + Extract scopes from userinfo response. + + Since the userinfo response doesn't include the original scopes, + we infer them from the claims present in the response. + + Args: + userinfo: The userinfo response dictionary + + Returns: + List of inferred scopes + """ + scopes = ["openid"] # Always present + + if "email" in userinfo: + scopes.append("email") + + if any( + key in userinfo for key in ["name", "given_name", "family_name", "picture"] + ): + scopes.append("profile") + + if "roles" in userinfo: + scopes.append("roles") + + if "groups" in userinfo: + scopes.append("groups") + + return scopes + + def clear_cache(self): + """Clear the token cache.""" + self._token_cache.clear() + logger.debug("Token cache cleared") + + async def close(self): + """Cleanup resources.""" + await self._client.aclose() + logger.debug("Token verifier closed") diff --git a/nextcloud_mcp_server/client/__init__.py b/nextcloud_mcp_server/client/__init__.py index b6879c62..4a2a4c6b 100644 --- a/nextcloud_mcp_server/client/__init__.py +++ b/nextcloud_mcp_server/client/__init__.py @@ -2,13 +2,13 @@ import os from httpx import ( + AsyncBaseTransport, AsyncClient, + AsyncHTTPTransport, Auth, BasicAuth, Request, Response, - AsyncBaseTransport, - AsyncHTTPTransport, ) from ..controllers.notes_search import NotesSearchController @@ -85,6 +85,23 @@ def from_env(cls): # Pass username to constructor return cls(base_url=host, username=username, auth=BasicAuth(username, password)) + @classmethod + def from_token(cls, base_url: str, token: str, username: str): + """Create NextcloudClient with OAuth bearer token. + + Args: + base_url: Nextcloud base URL + token: OAuth access token + username: Nextcloud username + + Returns: + NextcloudClient configured with bearer token authentication + """ + from ..auth import BearerAuth + + logger.info(f"Creating NC Client for user '{username}' using OAuth token") + return cls(base_url=base_url, username=username, auth=BearerAuth(token)) + async def capabilities(self): response = await self._client.get( "/ocs/v2.php/cloud/capabilities", diff --git a/nextcloud_mcp_server/client/base.py b/nextcloud_mcp_server/client/base.py index 3dbabdfc..fe298d54 100644 --- a/nextcloud_mcp_server/client/base.py +++ b/nextcloud_mcp_server/client/base.py @@ -1,11 +1,11 @@ """Base client for Nextcloud operations with shared authentication.""" import logging +import time from abc import ABC - from functools import wraps -import time -from httpx import HTTPStatusError, codes, RequestError, AsyncClient + +from httpx import AsyncClient, HTTPStatusError, RequestError, codes logger = logging.getLogger(__name__) diff --git a/nextcloud_mcp_server/client/contacts.py b/nextcloud_mcp_server/client/contacts.py index 460a884a..042a84a4 100644 --- a/nextcloud_mcp_server/client/contacts.py +++ b/nextcloud_mcp_server/client/contacts.py @@ -1,10 +1,12 @@ """CardDAV client for NextCloud contacts operations.""" import logging -from .base import BaseNextcloudClient import xml.etree.ElementTree as ET + from pythonvCard4.vcard import Contact +from .base import BaseNextcloudClient + logger = logging.getLogger(__name__) diff --git a/nextcloud_mcp_server/client/deck.py b/nextcloud_mcp_server/client/deck.py index eab85b2c..6f1acf9f 100644 --- a/nextcloud_mcp_server/client/deck.py +++ b/nextcloud_mcp_server/client/deck.py @@ -1,16 +1,16 @@ -from typing import List, Optional, Dict, Any +from typing import Any, Dict, List, Optional from nextcloud_mcp_server.client.base import BaseNextcloudClient from nextcloud_mcp_server.models.deck import ( - DeckBoard, - DeckStack, - DeckCard, - DeckLabel, DeckACL, DeckAttachment, + DeckBoard, + DeckCard, DeckComment, - DeckSession, DeckConfig, + DeckLabel, + DeckSession, + DeckStack, ) diff --git a/nextcloud_mcp_server/context.py b/nextcloud_mcp_server/context.py new file mode 100644 index 00000000..fad2bcc2 --- /dev/null +++ b/nextcloud_mcp_server/context.py @@ -0,0 +1,51 @@ +"""Helper functions for accessing context in MCP tools.""" + +from mcp.server.fastmcp import Context + +from nextcloud_mcp_server.client import NextcloudClient + + +def get_client(ctx: Context) -> NextcloudClient: + """ + Get the appropriate Nextcloud client based on authentication mode. + + In BasicAuth mode, returns the shared client from lifespan context. + In OAuth mode, creates a new client per-request using the OAuth context. + + This function automatically detects the authentication mode by checking + the type of the lifespan context. + + Args: + ctx: MCP request context + + Returns: + NextcloudClient configured for the current authentication mode + + Raises: + AttributeError: If context doesn't contain expected data + + Example: + ```python + @mcp.tool() + async def my_tool(ctx: Context): + client = get_client(ctx) + return await client.capabilities() + ``` + """ + lifespan_ctx = ctx.request_context.lifespan_context + + # Try BasicAuth mode first (has 'client' attribute) + if hasattr(lifespan_ctx, "client"): + return lifespan_ctx.client + + # OAuth mode (has 'nextcloud_host' attribute) + if hasattr(lifespan_ctx, "nextcloud_host"): + from nextcloud_mcp_server.auth import get_client_from_context + + return get_client_from_context(ctx, lifespan_ctx.nextcloud_host) + + # Unknown context type + raise AttributeError( + f"Lifespan context does not have 'client' or 'nextcloud_host' attribute. " + f"Type: {type(lifespan_ctx)}" + ) diff --git a/nextcloud_mcp_server/models/__init__.py b/nextcloud_mcp_server/models/__init__.py index 6845df97..55bf208a 100644 --- a/nextcloud_mcp_server/models/__init__.py +++ b/nextcloud_mcp_server/models/__init__.py @@ -1,41 +1,25 @@ """Pydantic models for structured MCP server responses.""" # Base models -from .base import ( - BaseResponse, - IdResponse, - StatusResponse, -) - -# Notes models -from .notes import ( - Note, - NoteSearchResult, - NotesSettings, - CreateNoteResponse, - UpdateNoteResponse, - DeleteNoteResponse, - AppendContentResponse, - SearchNotesResponse, -) +from .base import BaseResponse, IdResponse, StatusResponse # Calendar models from .calendar import ( + AvailabilitySlot, + BulkOperationResponse, + BulkOperationResult, Calendar, CalendarEvent, CalendarEventSummary, CreateEventResponse, - UpdateEventResponse, + CreateMeetingResponse, DeleteEventResponse, - ListEventsResponse, - ListCalendarsResponse, - AvailabilitySlot, FindAvailabilityResponse, - BulkOperationResult, - BulkOperationResponse, - CreateMeetingResponse, - UpcomingEventsResponse, + ListCalendarsResponse, + ListEventsResponse, ManageCalendarResponse, + UpcomingEventsResponse, + UpdateEventResponse, ) # Contacts models @@ -43,38 +27,50 @@ AddressBook, Contact, ContactField, + CreateAddressBookResponse, + CreateContactResponse, + DeleteAddressBookResponse, + DeleteContactResponse, ListAddressBooksResponse, ListContactsResponse, - CreateContactResponse, UpdateContactResponse, - DeleteContactResponse, - CreateAddressBookResponse, - DeleteAddressBookResponse, +) + +# Notes models +from .notes import ( + AppendContentResponse, + CreateNoteResponse, + DeleteNoteResponse, + Note, + NoteSearchResult, + NotesSettings, + SearchNotesResponse, + UpdateNoteResponse, ) # Tables models from .tables import ( + CreateRowResponse, + DeleteRowResponse, + GetSchemaResponse, + ListTablesResponse, + ReadTableResponse, Table, TableColumn, TableRow, - TableView, TableSchema, - ListTablesResponse, - GetSchemaResponse, - ReadTableResponse, - CreateRowResponse, + TableView, UpdateRowResponse, - DeleteRowResponse, ) # WebDAV models from .webdav import ( - FileInfo, + CreateDirectoryResponse, + DeleteResourceResponse, DirectoryListing, + FileInfo, ReadFileResponse, WriteFileResponse, - CreateDirectoryResponse, - DeleteResourceResponse, ) __all__ = [ diff --git a/nextcloud_mcp_server/models/deck.py b/nextcloud_mcp_server/models/deck.py index d46a3d2e..b636ddde 100644 --- a/nextcloud_mcp_server/models/deck.py +++ b/nextcloud_mcp_server/models/deck.py @@ -1,5 +1,5 @@ from datetime import datetime -from typing import List, Optional, Dict, Any, Union +from typing import Any, Dict, List, Optional, Union from pydantic import BaseModel, Field, field_validator diff --git a/nextcloud_mcp_server/server/__init__.py b/nextcloud_mcp_server/server/__init__.py index 9f806bbb..7b3b9802 100644 --- a/nextcloud_mcp_server/server/__init__.py +++ b/nextcloud_mcp_server/server/__init__.py @@ -1,9 +1,9 @@ from .calendar import configure_calendar_tools +from .contacts import configure_contacts_tools +from .deck import configure_deck_tools from .notes import configure_notes_tools from .tables import configure_tables_tools from .webdav import configure_webdav_tools -from .contacts import configure_contacts_tools -from .deck import configure_deck_tools __all__ = [ "configure_calendar_tools", diff --git a/nextcloud_mcp_server/server/calendar.py b/nextcloud_mcp_server/server/calendar.py index c68c73dc..07a70e3d 100644 --- a/nextcloud_mcp_server/server/calendar.py +++ b/nextcloud_mcp_server/server/calendar.py @@ -4,11 +4,8 @@ from mcp.server.fastmcp import Context, FastMCP -from nextcloud_mcp_server.client import NextcloudClient -from nextcloud_mcp_server.models.calendar import ( - Calendar, - ListCalendarsResponse, -) +from nextcloud_mcp_server.context import get_client +from nextcloud_mcp_server.models.calendar import Calendar, ListCalendarsResponse logger = logging.getLogger(__name__) @@ -18,7 +15,7 @@ def configure_calendar_tools(mcp: FastMCP): @mcp.tool() async def nc_calendar_list_calendars(ctx: Context) -> ListCalendarsResponse: """List all available calendars for the user""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) calendars_data = await client.calendar.list_calendars() calendars = [Calendar(**cal_data) for cal_data in calendars_data] @@ -74,7 +71,7 @@ async def nc_calendar_create_event( Returns: Dict with event creation result """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) event_data = { "title": title, @@ -133,7 +130,7 @@ async def nc_calendar_list_events( Returns: List of events matching the filters """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Convert YYYY-MM-DD format dates to datetime objects start_datetime = None @@ -207,7 +204,7 @@ async def nc_calendar_get_event( ctx: Context, ): """Get detailed information about a specific event""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) event_data, etag = await client.calendar.get_event(calendar_name, event_uid) return event_data @@ -240,7 +237,7 @@ async def nc_calendar_update_event( etag: str = "", ): """Update any aspect of an existing event""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Build update data with only non-None values event_data = {} @@ -290,7 +287,7 @@ async def nc_calendar_delete_event( ctx: Context, ): """Delete a calendar event""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.calendar.delete_event(calendar_name, event_uid) @mcp.tool() @@ -332,7 +329,7 @@ async def nc_calendar_create_meeting( Returns: Dict with meeting creation result """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Combine date and time for start_datetime start_datetime = f"{date}T{time}:00" @@ -366,7 +363,7 @@ async def nc_calendar_get_upcoming_events( limit: int = 10, ): """Get upcoming events in next N days""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) now = dt.datetime.now() end_datetime = now + dt.timedelta(days=days_ahead) @@ -435,7 +432,7 @@ async def nc_calendar_find_availability( Returns: List of available time slots with start/end times and duration """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Parse attendees attendee_list = [] @@ -536,7 +533,7 @@ async def nc_calendar_bulk_operations( Returns: Summary of operation results including counts and details """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) if operation not in ["update", "delete", "move"]: raise ValueError("Operation must be 'update', 'delete', or 'move'") @@ -758,7 +755,7 @@ async def nc_calendar_manage_calendar( Returns: Result of the calendar management operation """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) if action == "list": return await client.calendar.list_calendars() diff --git a/nextcloud_mcp_server/server/contacts.py b/nextcloud_mcp_server/server/contacts.py index 78a63ef5..b6d28719 100644 --- a/nextcloud_mcp_server/server/contacts.py +++ b/nextcloud_mcp_server/server/contacts.py @@ -2,7 +2,7 @@ from mcp.server.fastmcp import Context, FastMCP -from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.context import get_client logger = logging.getLogger(__name__) @@ -12,13 +12,13 @@ def configure_contacts_tools(mcp: FastMCP): @mcp.tool() async def nc_contacts_list_addressbooks(ctx: Context): """List all addressbooks for the user.""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.list_addressbooks() @mcp.tool() async def nc_contacts_list_contacts(ctx: Context, *, addressbook: str): """List all contacts in the specified addressbook.""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.list_contacts(addressbook=addressbook) @mcp.tool() @@ -31,7 +31,7 @@ async def nc_contacts_create_addressbook( name: The name of the addressbook. display_name: The display name of the addressbook. """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.create_addressbook( name=name, display_name=display_name ) @@ -39,7 +39,7 @@ async def nc_contacts_create_addressbook( @mcp.tool() async def nc_contacts_delete_addressbook(ctx: Context, *, name: str): """Delete an addressbook.""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.delete_addressbook(name=name) @mcp.tool() @@ -53,7 +53,7 @@ async def nc_contacts_create_contact( uid: The unique ID for the contact. contact_data: A dictionary with the contact's details, e.g. {"fn": "John Doe", "email": "john.doe@example.com"}. """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.create_contact( addressbook=addressbook, uid=uid, contact_data=contact_data ) @@ -61,7 +61,7 @@ async def nc_contacts_create_contact( @mcp.tool() async def nc_contacts_delete_contact(ctx: Context, *, addressbook: str, uid: str): """Delete a contact.""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.delete_contact(addressbook=addressbook, uid=uid) @mcp.tool() @@ -76,7 +76,7 @@ async def nc_contacts_update_contact( contact_data: A dictionary with the contact's updated details, e.g. {"fn": "Jane Doe", "email": "jane.doe@example.com"}. etag: Optional ETag for optimistic concurrency control. """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.contacts.update_contact( addressbook=addressbook, uid=uid, contact_data=contact_data, etag=etag ) diff --git a/nextcloud_mcp_server/server/deck.py b/nextcloud_mcp_server/server/deck.py index 8d2ddadc..a79ba4f4 100644 --- a/nextcloud_mcp_server/server/deck.py +++ b/nextcloud_mcp_server/server/deck.py @@ -3,19 +3,19 @@ from mcp.server.fastmcp import Context, FastMCP -from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.context import get_client from nextcloud_mcp_server.models.deck import ( - DeckBoard, - DeckStack, - DeckCard, - DeckLabel, + CardOperationResponse, CreateBoardResponse, - CreateStackResponse, - StackOperationResponse, CreateCardResponse, - CardOperationResponse, CreateLabelResponse, + CreateStackResponse, + DeckBoard, + DeckCard, + DeckLabel, + DeckStack, LabelOperationResponse, + StackOperationResponse, ) logger = logging.getLogger(__name__) @@ -30,7 +30,7 @@ async def deck_boards_resource(): """List all Nextcloud Deck boards""" ctx: Context = mcp.get_context() await ctx.warning("This message is deprecated, use the deck_get_board instead") - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) boards = await client.deck.get_boards() return [board.model_dump() for board in boards] @@ -41,7 +41,7 @@ async def deck_board_resource(board_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_board tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) board = await client.deck.get_board(board_id) return board.model_dump() @@ -52,7 +52,7 @@ async def deck_stacks_resource(board_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_stacks tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stacks = await client.deck.get_stacks(board_id) return [stack.model_dump() for stack in stacks] @@ -63,7 +63,7 @@ async def deck_stack_resource(board_id: int, stack_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_stack tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stack = await client.deck.get_stack(board_id, stack_id) return stack.model_dump() @@ -74,7 +74,7 @@ async def deck_cards_resource(board_id: int, stack_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_cards tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stack = await client.deck.get_stack(board_id, stack_id) if stack.cards: return [card.model_dump() for card in stack.cards] @@ -87,7 +87,7 @@ async def deck_card_resource(board_id: int, stack_id: int, card_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_card tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) card = await client.deck.get_card(board_id, stack_id, card_id) return card.model_dump() @@ -98,7 +98,7 @@ async def deck_labels_resource(board_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_labels tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) board = await client.deck.get_board(board_id) return [label.model_dump() for label in board.labels] @@ -109,7 +109,7 @@ async def deck_label_resource(board_id: int, label_id: int): await ctx.warning( "This resource is deprecated, use the deck_get_label tool instead" ) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) label = await client.deck.get_label(board_id, label_id) return label.model_dump() @@ -118,28 +118,28 @@ async def deck_label_resource(board_id: int, label_id: int): @mcp.tool() async def deck_get_boards(ctx: Context) -> list[DeckBoard]: """Get all Nextcloud Deck boards""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) boards = await client.deck.get_boards() return boards @mcp.tool() async def deck_get_board(ctx: Context, board_id: int) -> DeckBoard: """Get details of a specific Nextcloud Deck board""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) board = await client.deck.get_board(board_id) return board @mcp.tool() async def deck_get_stacks(ctx: Context, board_id: int) -> list[DeckStack]: """Get all stacks in a Nextcloud Deck board""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stacks = await client.deck.get_stacks(board_id) return stacks @mcp.tool() async def deck_get_stack(ctx: Context, board_id: int, stack_id: int) -> DeckStack: """Get details of a specific Nextcloud Deck stack""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stack = await client.deck.get_stack(board_id, stack_id) return stack @@ -148,7 +148,7 @@ async def deck_get_cards( ctx: Context, board_id: int, stack_id: int ) -> list[DeckCard]: """Get all cards in a Nextcloud Deck stack""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stack = await client.deck.get_stack(board_id, stack_id) if stack.cards: return stack.cards @@ -159,21 +159,21 @@ async def deck_get_card( ctx: Context, board_id: int, stack_id: int, card_id: int ) -> DeckCard: """Get details of a specific Nextcloud Deck card""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) card = await client.deck.get_card(board_id, stack_id, card_id) return card @mcp.tool() async def deck_get_labels(ctx: Context, board_id: int) -> list[DeckLabel]: """Get all labels in a Nextcloud Deck board""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) board = await client.deck.get_board(board_id) return board.labels @mcp.tool() async def deck_get_label(ctx: Context, board_id: int, label_id: int) -> DeckLabel: """Get details of a specific Nextcloud Deck label""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) label = await client.deck.get_label(board_id, label_id) return label @@ -189,7 +189,7 @@ async def deck_create_board( title: The title of the new board color: The hexadecimal color of the new board (e.g. FF0000) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) board = await client.deck.create_board(title, color) return CreateBoardResponse(id=board.id, title=board.title, color=board.color) @@ -206,7 +206,7 @@ async def deck_create_stack( title: The title of the new stack order: Order for sorting the stacks """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) stack = await client.deck.create_stack(board_id, title, order) return CreateStackResponse(id=stack.id, title=stack.title, order=stack.order) @@ -226,7 +226,7 @@ async def deck_update_stack( title: New title for the stack order: New order for the stack """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.update_stack(board_id, stack_id, title, order) return StackOperationResponse( success=True, @@ -245,7 +245,7 @@ async def deck_delete_stack( board_id: The ID of the board stack_id: The ID of the stack """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.delete_stack(board_id, stack_id) return StackOperationResponse( success=True, @@ -277,7 +277,7 @@ async def deck_create_card( description: Description of the card duedate: Due date of the card (ISO-8601 format) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) card = await client.deck.create_card( board_id, stack_id, title, type, order, description, duedate ) @@ -318,7 +318,7 @@ async def deck_update_card( archived: Whether the card should be archived done: Completion date for the card (ISO-8601 format) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.update_card( board_id, stack_id, @@ -351,7 +351,7 @@ async def deck_delete_card( stack_id: The ID of the stack card_id: The ID of the card """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.delete_card(board_id, stack_id, card_id) return CardOperationResponse( success=True, @@ -372,7 +372,7 @@ async def deck_archive_card( stack_id: The ID of the stack card_id: The ID of the card """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.archive_card(board_id, stack_id, card_id) return CardOperationResponse( success=True, @@ -393,7 +393,7 @@ async def deck_unarchive_card( stack_id: The ID of the stack card_id: The ID of the card """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.unarchive_card(board_id, stack_id, card_id) return CardOperationResponse( success=True, @@ -421,7 +421,7 @@ async def deck_reorder_card( order: New position in the target stack target_stack_id: The ID of the target stack """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.reorder_card( board_id, stack_id, card_id, order, target_stack_id ) @@ -445,7 +445,7 @@ async def deck_create_label( title: The title of the new label color: The color of the new label (hex format without #) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) label = await client.deck.create_label(board_id, title, color) return CreateLabelResponse(id=label.id, title=label.title, color=label.color) @@ -465,7 +465,7 @@ async def deck_update_label( title: New title for the label color: New color for the label (hex format without #) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.update_label(board_id, label_id, title, color) return LabelOperationResponse( success=True, @@ -484,7 +484,7 @@ async def deck_delete_label( board_id: The ID of the board label_id: The ID of the label """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.delete_label(board_id, label_id) return LabelOperationResponse( success=True, @@ -506,7 +506,7 @@ async def deck_assign_label_to_card( card_id: The ID of the card label_id: The ID of the label to assign """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.assign_label_to_card(board_id, stack_id, card_id, label_id) return CardOperationResponse( success=True, @@ -528,7 +528,7 @@ async def deck_remove_label_from_card( card_id: The ID of the card label_id: The ID of the label to remove """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.remove_label_from_card(board_id, stack_id, card_id, label_id) return CardOperationResponse( success=True, @@ -551,7 +551,7 @@ async def deck_assign_user_to_card( card_id: The ID of the card user_id: The user ID to assign """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.assign_user_to_card(board_id, stack_id, card_id, user_id) return CardOperationResponse( success=True, @@ -573,7 +573,7 @@ async def deck_unassign_user_from_card( card_id: The ID of the card user_id: The user ID to unassign """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) await client.deck.unassign_user_from_card(board_id, stack_id, card_id, user_id) return CardOperationResponse( success=True, diff --git a/nextcloud_mcp_server/server/notes.py b/nextcloud_mcp_server/server/notes.py index 37ab74a8..a2416337 100644 --- a/nextcloud_mcp_server/server/notes.py +++ b/nextcloud_mcp_server/server/notes.py @@ -1,20 +1,20 @@ import logging + from httpx import HTTPStatusError +from mcp.server.fastmcp import Context, FastMCP from mcp.shared.exceptions import McpError from mcp.types import ErrorData -from mcp.server.fastmcp import Context, FastMCP - -from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.context import get_client from nextcloud_mcp_server.models.notes import ( - Note, - NotesSettings, + AppendContentResponse, CreateNoteResponse, - UpdateNoteResponse, DeleteNoteResponse, - AppendContentResponse, - SearchNotesResponse, + Note, NoteSearchResult, + NotesSettings, + SearchNotesResponse, + UpdateNoteResponse, ) logger = logging.getLogger(__name__) @@ -27,7 +27,7 @@ async def notes_get_settings(): ctx: Context = ( mcp.get_context() ) # https://github.com/modelcontextprotocol/python-sdk/issues/244 - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) settings_data = await client.notes.get_settings() return NotesSettings(**settings_data) @@ -35,7 +35,7 @@ async def notes_get_settings(): async def nc_notes_get_attachment_resource(note_id: int, attachment_filename: str): """Get a specific attachment from a note""" ctx: Context = mcp.get_context() - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Assuming a method get_note_attachment exists in the client # This method should return the raw content and determine the mime type content, mime_type = await client.webdav.get_note_attachment( @@ -57,7 +57,7 @@ async def nc_get_note_resource(note_id: int): """Get user note using note id""" ctx: Context = mcp.get_context() - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: note_data = await client.notes.get_note(note_id) return Note(**note_data) @@ -81,7 +81,7 @@ async def nc_notes_create_note( title: str, content: str, category: str, ctx: Context ) -> CreateNoteResponse: """Create a new note""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: note_data = await client.notes.create_note( title=title, @@ -133,7 +133,7 @@ async def nc_notes_update_note( If the note has been modified by someone else since you retrieved it, the update will fail with a 412 error.""" logger.info("Updating note %s", note_id) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: note_data = await client.notes.update( note_id=note_id, @@ -183,7 +183,7 @@ async def nc_notes_append_content( between the note and what will be appended.""" logger.info("Appending content to note %s", note_id) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: note_data = await client.notes.append_content( note_id=note_id, content=content @@ -220,7 +220,7 @@ async def nc_notes_append_content( @mcp.tool() async def nc_notes_search_notes(query: str, ctx: Context) -> SearchNotesResponse: """Search notes by title or content, returning only id, title, and category.""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: search_results_raw = await client.notes_search_notes(query=query) @@ -261,7 +261,7 @@ async def nc_notes_search_notes(query: str, ctx: Context) -> SearchNotesResponse @mcp.tool() async def nc_notes_get_note(note_id: int, ctx: Context) -> Note: """Get a specific note by its ID""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: note_data = await client.notes.get_note(note_id) return Note(**note_data) @@ -285,7 +285,7 @@ async def nc_notes_get_attachment( note_id: int, attachment_filename: str, ctx: Context ) -> dict[str, str]: """Get a specific attachment from a note""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: content, mime_type = await client.webdav.get_note_attachment( note_id=note_id, filename=attachment_filename @@ -322,7 +322,7 @@ async def nc_notes_get_attachment( async def nc_notes_delete_note(note_id: int, ctx: Context) -> DeleteNoteResponse: """Delete a note permanently""" logger.info("Deleting note %s", note_id) - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) try: await client.notes.delete_note(note_id) return DeleteNoteResponse( diff --git a/nextcloud_mcp_server/server/tables.py b/nextcloud_mcp_server/server/tables.py index f9f7699e..90f985a4 100644 --- a/nextcloud_mcp_server/server/tables.py +++ b/nextcloud_mcp_server/server/tables.py @@ -2,7 +2,7 @@ from mcp.server.fastmcp import Context, FastMCP -from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.context import get_client logger = logging.getLogger(__name__) @@ -12,13 +12,13 @@ def configure_tables_tools(mcp: FastMCP): @mcp.tool() async def nc_tables_list_tables(ctx: Context): """List all tables available to the user""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.list_tables() @mcp.tool() async def nc_tables_get_schema(table_id: int, ctx: Context): """Get the schema/structure of a specific table including columns and views""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.get_table_schema(table_id) @mcp.tool() @@ -29,7 +29,7 @@ async def nc_tables_read_table( offset: int | None = None, ): """Read rows from a table with optional pagination""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.get_table_rows(table_id, limit, offset) @mcp.tool() @@ -38,7 +38,7 @@ async def nc_tables_insert_row(table_id: int, data: dict, ctx: Context): Data should be a dictionary mapping column IDs to values, e.g. {1: "text", 2: 42} """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.create_row(table_id, data) @mcp.tool() @@ -47,11 +47,11 @@ async def nc_tables_update_row(row_id: int, data: dict, ctx: Context): Data should be a dictionary mapping column IDs to new values, e.g. {1: "new text", 2: 99} """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.update_row(row_id, data) @mcp.tool() async def nc_tables_delete_row(row_id: int, ctx: Context): """Delete a row from a table""" - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.tables.delete_row(row_id) diff --git a/nextcloud_mcp_server/server/webdav.py b/nextcloud_mcp_server/server/webdav.py index 6fa6db64..6241ef63 100644 --- a/nextcloud_mcp_server/server/webdav.py +++ b/nextcloud_mcp_server/server/webdav.py @@ -2,7 +2,7 @@ from mcp.server.fastmcp import Context, FastMCP -from nextcloud_mcp_server.client import NextcloudClient +from nextcloud_mcp_server.context import get_client logger = logging.getLogger(__name__) @@ -26,7 +26,7 @@ async def nc_webdav_list_directory(ctx: Context, path: str = ""): # List a specific folder await nc_webdav_list_directory("Documents/Projects") """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.webdav.list_directory(path) @mcp.tool() @@ -49,7 +49,7 @@ async def nc_webdav_read_file(path: str, ctx: Context): result = await nc_webdav_read_file("Images/photo.jpg") logger.info(result['encoding']) # 'base64' """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) content, content_type = await client.webdav.read_file(path) # For text files, decode content for easier viewing @@ -97,7 +97,7 @@ async def nc_webdav_write_file( # Write binary data (base64 encoded) await nc_webdav_write_file("files/data.bin", base64_content, "application/octet-stream;base64") """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) # Handle base64 encoded content if content_type and "base64" in content_type.lower(): @@ -127,7 +127,7 @@ async def nc_webdav_create_directory(path: str, ctx: Context): # Create nested directories (parent must exist) await nc_webdav_create_directory("Projects/MyApp/docs") """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.webdav.create_directory(path) @mcp.tool() @@ -147,7 +147,7 @@ async def nc_webdav_delete_resource(path: str, ctx: Context): # Delete a directory (will delete all contents) await nc_webdav_delete_resource("temp_folder") """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.webdav.delete_resource(path) @mcp.tool() @@ -177,7 +177,7 @@ async def nc_webdav_move_resource( # Move and overwrite if destination exists await nc_webdav_move_resource("document.txt", "Archive/document.txt", overwrite=True) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.webdav.move_resource( source_path, destination_path, overwrite ) @@ -209,7 +209,7 @@ async def nc_webdav_copy_resource( # Copy and overwrite if destination exists await nc_webdav_copy_resource("document.txt", "Backup/document.txt", overwrite=True) """ - client: NextcloudClient = ctx.request_context.lifespan_context.client + client = get_client(ctx) return await client.webdav.copy_resource( source_path, destination_path, overwrite ) diff --git a/pyproject.toml b/pyproject.toml index 3cc71d22..3da27c98 100644 --- a/pyproject.toml +++ b/pyproject.toml @@ -25,7 +25,11 @@ log_cli = 1 log_cli_level = "INFO" log_level = "INFO" markers = [ - "integration: marks tests as slow (deselect with '-m \"not slow\"')" + "integration: marks tests as slow (deselect with '-m \"not slow\"')", + "oauth: marks tests as oauth (deselect with '-m \"not oauth\"')" +] +testpaths = [ + "tests", ] [tool.commitizen] @@ -44,9 +48,11 @@ build-backend = "poetry.core.masonry.api" dev = [ "commitizen>=4.8.2", "ipython>=9.2.0", + "playwright>=1.49.1", "pytest>=8.3.5", "pytest-asyncio>=1.0.0", "pytest-cov>=6.1.1", + "pytest-playwright-asyncio>=0.7.1", "ruff>=0.11.13", ] diff --git a/tests/conftest.py b/tests/conftest.py index 296736f4..8a55fa8b 100644 --- a/tests/conftest.py +++ b/tests/conftest.py @@ -1,8 +1,10 @@ +import asyncio import logging import os import uuid from typing import Any, AsyncGenerator +import httpx import pytest from httpx import HTTPStatusError from mcp import ClientSession @@ -13,19 +15,71 @@ logger = logging.getLogger(__name__) +async def wait_for_nextcloud( + host: str, max_attempts: int = 30, delay: float = 2.0 +) -> bool: + """ + Wait for Nextcloud server to be ready by checking the status endpoint. + + Args: + host: Nextcloud host URL + max_attempts: Maximum number of connection attempts + delay: Delay between attempts in seconds + + Returns: + True if server is ready, False otherwise + """ + logger.info(f"Waiting for Nextcloud server at {host} to be ready...") + + async with httpx.AsyncClient(timeout=5.0) as client: + for attempt in range(1, max_attempts + 1): + try: + # Try to hit the status endpoint + response = await client.get(f"{host}/status.php") + if response.status_code == 200: + data = response.json() + if data.get("installed"): + logger.info( + f"Nextcloud server is ready (version: {data.get('versionstring', 'unknown')})" + ) + return True + except (httpx.RequestError, httpx.TimeoutException) as e: + logger.debug(f"Attempt {attempt}/{max_attempts}: {e}") + + if attempt < max_attempts: + logger.info( + f"Nextcloud not ready yet, waiting {delay}s... (attempt {attempt}/{max_attempts})" + ) + await asyncio.sleep(delay) + + logger.error( + f"Nextcloud server at {host} did not become ready after {max_attempts} attempts" + ) + return False + + @pytest.fixture(scope="session") async def nc_client() -> AsyncGenerator[NextcloudClient, Any]: """ Fixture to create a NextcloudClient instance for integration tests. Uses environment variables for configuration. + Waits for Nextcloud to be ready before proceeding. """ assert os.getenv("NEXTCLOUD_HOST"), "NEXTCLOUD_HOST env var not set" assert os.getenv("NEXTCLOUD_USERNAME"), "NEXTCLOUD_USERNAME env var not set" assert os.getenv("NEXTCLOUD_PASSWORD"), "NEXTCLOUD_PASSWORD env var not set" + + host = os.getenv("NEXTCLOUD_HOST") + + # Wait for Nextcloud to be ready + if not await wait_for_nextcloud(host): + pytest.fail(f"Nextcloud server at {host} is not ready") + logger.info("Creating session-scoped NextcloudClient from environment variables.") client = NextcloudClient.from_env() - # Optional: Perform a quick check like getting capabilities to ensure connection works + + # Perform a quick check to ensure connection works try: await client.capabilities() logger.info( @@ -81,6 +135,123 @@ async def nc_mcp_client() -> AsyncGenerator[ClientSession, Any]: logger.warning(f"Error closing streamable HTTP client: {e}") +@pytest.fixture(scope="session") +async def nc_mcp_oauth_client_interactive( + interactive_oauth_token: str, +) -> AsyncGenerator[ClientSession, Any]: + """ + Fixture to create an MCP client session for OAuth integration tests using interactive authentication. + Connects to the OAuth-enabled MCP server on port 8001 with OAuth authentication. + Requires manual browser login. + + For automated testing, use nc_mcp_oauth_client fixture instead. + + Automatically skips when running in GitHub Actions CI. + """ + + logger.info("Creating Streamable HTTP client for OAuth MCP server (Interactive)") + + # Pass OAuth token as Bearer token in headers + headers = {"Authorization": f"Bearer {interactive_oauth_token}"} + streamable_context = streamablehttp_client( + "http://127.0.0.1:8001/mcp", headers=headers + ) + session_context = None + + try: + read_stream, write_stream, _ = await streamable_context.__aenter__() + session_context = ClientSession(read_stream, write_stream) + session = await session_context.__aenter__() + await session.initialize() + logger.info("OAuth MCP client session (Interactive) initialized successfully") + + yield session + + finally: + # Clean up in reverse order, ignoring task scope issues + if session_context is not None: + try: + await session_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning(f"Error closing OAuth session (Interactive): {e}") + except Exception as e: + logger.warning(f"Error closing OAuth session (Interactive): {e}") + + try: + await streamable_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning( + f"Error closing OAuth streamable HTTP client (Interactive): {e}" + ) + except Exception as e: + logger.warning( + f"Error closing OAuth streamable HTTP client (Interactive): {e}" + ) + + +@pytest.fixture(scope="session") +async def nc_mcp_oauth_client( + playwright_oauth_token: str, +) -> AsyncGenerator[ClientSession, Any]: + """ + Fixture to create an MCP client session for OAuth integration tests using Playwright automation. + Connects to the OAuth-enabled MCP server on port 8001 with OAuth authentication. + + This is the default OAuth MCP fixture using headless browser automation suitable for CI/CD. + For interactive testing with manual browser login, use nc_mcp_oauth_client_interactive instead. + """ + logger.info("Creating Streamable HTTP client for OAuth MCP server (Playwright)") + + # Pass OAuth token as Bearer token in headers + headers = {"Authorization": f"Bearer {playwright_oauth_token}"} + streamable_context = streamablehttp_client( + "http://127.0.0.1:8001/mcp", headers=headers + ) + session_context = None + + try: + read_stream, write_stream, _ = await streamable_context.__aenter__() + session_context = ClientSession(read_stream, write_stream) + session = await session_context.__aenter__() + await session.initialize() + logger.info("OAuth MCP client session (Playwright) initialized successfully") + + yield session + + finally: + # Clean up in reverse order, ignoring task scope issues + if session_context is not None: + try: + await session_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning(f"Error closing Playwright OAuth session: {e}") + except Exception as e: + logger.warning(f"Error closing Playwright OAuth session: {e}") + + try: + await streamable_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning( + f"Error closing Playwright OAuth streamable HTTP client: {e}" + ) + except Exception as e: + logger.warning( + f"Error closing Playwright OAuth streamable HTTP client: {e}" + ) + + @pytest.fixture async def temporary_note(nc_client: NextcloudClient): """ @@ -396,3 +567,547 @@ async def temporary_board_with_card( ) except Exception as e: logger.error(f"Unexpected error deleting temporary card {card.id}: {e}") + + +@pytest.fixture(scope="session") +async def nc_oauth_client_interactive( + interactive_oauth_token: str, +) -> AsyncGenerator[NextcloudClient, Any]: + """ + Fixture to create a NextcloudClient instance using interactive OAuth authentication. + Uses the interactive_oauth_token fixture which requires manual browser login. + + For automated testing, use nc_oauth_client fixture instead. + + Automatically skips when running in GitHub Actions CI. + """ + + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + username = os.getenv("NEXTCLOUD_USERNAME") + + if not all([nextcloud_host, username]): + pytest.skip("OAuth client fixture requires NEXTCLOUD_HOST and USERNAME") + + logger.info(f"Creating OAuth NextcloudClient (Interactive) for user: {username}") + client = NextcloudClient.from_token( + base_url=nextcloud_host, + token=interactive_oauth_token, + username=username, + ) + + # Verify the OAuth client works + try: + await client.capabilities() + logger.info( + "OAuth NextcloudClient (Interactive) initialized and capabilities checked." + ) + yield client + except Exception as e: + logger.error(f"Failed to initialize OAuth NextcloudClient (Interactive): {e}") + pytest.fail(f"Failed to connect to Nextcloud with OAuth token: {e}") + finally: + await client.close() + + +@pytest.fixture(scope="session") +async def nc_oauth_client( + playwright_oauth_token: str, +) -> AsyncGenerator[NextcloudClient, Any]: + """ + Fixture to create a NextcloudClient instance using automated Playwright OAuth authentication. + This is the default OAuth fixture using headless browser automation suitable for CI/CD. + + For interactive testing with manual browser login, use nc_oauth_client_interactive instead. + """ + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + username = os.getenv("NEXTCLOUD_USERNAME") + + if not all([nextcloud_host, username]): + pytest.skip("OAuth client fixture requires NEXTCLOUD_HOST and USERNAME") + + logger.info(f"Creating OAuth NextcloudClient (Playwright) for user: {username}") + client = NextcloudClient.from_token( + base_url=nextcloud_host, + token=playwright_oauth_token, + username=username, + ) + + # Verify the OAuth client works + try: + await client.capabilities() + logger.info( + "OAuth NextcloudClient (Playwright) initialized and capabilities checked." + ) + yield client + except Exception as e: + logger.error(f"Failed to initialize OAuth NextcloudClient (Playwright): {e}") + pytest.fail(f"Failed to connect to Nextcloud with Playwright OAuth token: {e}") + finally: + await client.close() + + +@pytest.fixture(scope="session") +def oauth_callback_server(): + """ + Fixture to create an HTTP server for OAuth callback handling. + + Yields a tuple of (auth_state, server_url) where: + - auth_state: A dict with {"code": None} that will be populated with the auth code + - server_url: The callback URL for the server (e.g., "http://localhost:8081") + + The server automatically shuts down when the fixture is torn down. + + Automatically skips when running in GitHub Actions CI. + """ + import threading + from http.server import BaseHTTPRequestHandler, HTTPServer + from urllib.parse import parse_qs, urlparse + + # Use a mutable container to share state across threads + auth_state = {"code": None} + httpd = None + server_thread = None + + class OAuthCallbackHandler(BaseHTTPRequestHandler): + def log_message(self, format, *args): + # Suppress default HTTP logging + pass + + def do_GET(self): + # Ignore subsequent requests if we already have a code + # (this is a session-scoped fixture, so only process the first auth code) + if auth_state["code"] is not None: + self.send_response(200) + self.send_header("Content-type", "text/html") + self.end_headers() + self.wfile.write( + b"

Authentication already completed

" + ) + return + + # Parse the callback request + parsed_path = urlparse(self.path) + query = parse_qs(parsed_path.query) + code = query.get("code", [None])[0] + + # Only process if we have a valid code + if code: + auth_state["code"] = code + logger.info(f"OAuth callback received. Code: {code[:20]}...") + self.send_response(200) + self.send_header("Content-type", "text/html") + self.end_headers() + self.wfile.write( + b"

Authentication successful!

You can close this window.

" + ) + else: + # Ignore requests without a code (e.g., favicon requests) + logger.debug(f"Ignoring request without auth code: {self.path}") + self.send_response(404) + self.end_headers() + + try: + # Start the HTTP server + httpd = HTTPServer(("localhost", 8081), OAuthCallbackHandler) + server_thread = threading.Thread(target=httpd.serve_forever) + server_thread.daemon = True + server_thread.start() + logger.info("OAuth callback server started on http://localhost:8081") + + # Yield the auth state and server URL + yield auth_state, "http://localhost:8081" + + finally: + # Clean up the server + if httpd: + logger.info("Shutting down OAuth callback server...") + shutdown_thread = threading.Thread(target=httpd.shutdown) + shutdown_thread.start() + shutdown_thread.join(timeout=2) # Wait up to 2 seconds for shutdown + httpd.server_close() + logger.info("OAuth callback server shut down successfully") + if server_thread: + server_thread.join(timeout=1) + + +@pytest.fixture(scope="session") +async def interactive_oauth_token(oauth_callback_server) -> str: + """ + Fixture to obtain an OAuth access token for integration tests. + + This uses the interactive OAuth flow to get a token. + Depends on oauth_callback_server fixture for HTTP callback handling. + + Automatically skips when running in GitHub Actions CI. + """ + + import time + import webbrowser + + from nextcloud_mcp_server.auth.client_registration import load_or_register_client + + # Unpack the server fixture + auth_state, callback_url = oauth_callback_server + + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + async with httpx.AsyncClient() as http_client: + discovery_url = f"{nextcloud_host}/.well-known/openid-configuration" + discovery_response = await http_client.get(discovery_url) + oidc_config = discovery_response.json() + token_endpoint = oidc_config.get("token_endpoint") + registration_endpoint = oidc_config.get("registration_endpoint") + authorization_endpoint = oidc_config.get("authorization_endpoint") + client_info = await load_or_register_client( + nextcloud_url=nextcloud_host, + registration_endpoint=registration_endpoint, + storage_path=".nextcloud_oauth_test_client.json", + redirect_uris=[callback_url], + force_register=True, + ) + + # First, open Nextcloud login page to establish session + login_url = f"{nextcloud_host}/login" + logger.info(f"Please log in to Nextcloud at: {login_url}") + logger.info( + "After logging in, the OAuth authorization will proceed automatically" + ) + + # Construct authorization URL + auth_url = f"{authorization_endpoint}?response_type=code&client_id={client_info.client_id}&redirect_uri={callback_url}&scope=openid%20profile%20email" + + # Open authorization URL in browser + webbrowser.open(auth_url) + + # Wait for auth code with timeout + timeout = 120 # 2 minutes + start_time = time.time() + while not auth_state["code"]: + if time.time() - start_time > timeout: + raise TimeoutError("OAuth authorization timed out after 2 minutes") + logger.info("Waiting for OAuth authorization...") + time.sleep(1) + + auth_code = auth_state["code"] + logger.info("Received authorization code, exchanging for token...") + + token_response = await http_client.post( + token_endpoint, + data={ + "grant_type": "authorization_code", + "code": auth_code, + "redirect_uri": callback_url, + "client_id": client_info.client_id, + "client_secret": client_info.client_secret, + }, + ) + + logger.debug(f"Token response: {token_response.text}") + token_data = token_response.json() + logger.debug(f"Token data: {token_data}") + access_token = token_data.get("access_token") + + return access_token + + +@pytest.fixture(scope="session") +async def playwright_oauth_token(browser) -> str: + """ + Fixture to obtain an OAuth access token using Playwright headless browser automation. + + This fully automates the OAuth flow by: + 1. Discovering OIDC endpoints + 2. Registering an OAuth client + 3. Navigating to authorization URL in headless browser + 4. Programmatically filling in login form + 5. Handling OAuth consent + 6. Extracting auth code from redirect + 7. Exchanging code for access token + + Environment variables required: + - NEXTCLOUD_HOST: Nextcloud instance URL + - NEXTCLOUD_USERNAME: Username for login + - NEXTCLOUD_PASSWORD: Password for login + + Playwright Configuration: + - Configure browser via pytest CLI args: --browser firefox --headed + - Browser fixture provided by pytest-playwright-asyncio + - See: https://playwright.dev/python/docs/test-runners + """ + from urllib.parse import parse_qs, urlparse + + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + username = os.getenv("NEXTCLOUD_USERNAME") + password = os.getenv("NEXTCLOUD_PASSWORD") + + if not all([nextcloud_host, username, password]): + pytest.skip( + "Playwright OAuth requires NEXTCLOUD_HOST, NEXTCLOUD_USERNAME, and NEXTCLOUD_PASSWORD" + ) + + logger.info("Starting Playwright-based OAuth flow...") + + # Use async httpx for all HTTP operations + async with httpx.AsyncClient(timeout=30.0) as http_client: + # OIDC Discovery + discovery_url = f"{nextcloud_host}/.well-known/openid-configuration" + logger.debug(f"Fetching OIDC discovery from: {discovery_url}") + + discovery_response = await http_client.get(discovery_url) + discovery_response.raise_for_status() + oidc_config = discovery_response.json() + + token_endpoint = oidc_config.get("token_endpoint") + registration_endpoint = oidc_config.get("registration_endpoint") + authorization_endpoint = oidc_config.get("authorization_endpoint") + + if not all([token_endpoint, registration_endpoint, authorization_endpoint]): + raise ValueError("OIDC discovery missing required endpoints") + + logger.debug(f"Authorization endpoint: {authorization_endpoint}") + logger.debug(f"Token endpoint: {token_endpoint}") + + # Register OAuth client with a callback that won't actually be used + # (we'll extract the code from the browser URL instead) + callback_url = "http://localhost:9999/oauth/callback" + + # Register client asynchronously + client_metadata = { + "client_name": "Nextcloud MCP Server - Playwright Tests", + "redirect_uris": [callback_url], + "token_endpoint_auth_method": "client_secret_post", + "grant_types": ["authorization_code", "refresh_token"], + "response_types": ["code"], + "scope": "openid profile email", + } + + reg_response = await http_client.post( + registration_endpoint, + json=client_metadata, + headers={"Content-Type": "application/json"}, + ) + reg_response.raise_for_status() + client_info_dict = reg_response.json() + + client_id = client_info_dict["client_id"] + client_secret = client_info_dict["client_secret"] + + # Construct authorization URL + auth_url = ( + f"{authorization_endpoint}?" + f"response_type=code&" + f"client_id={client_id}&" + f"redirect_uri={callback_url}&" + f"scope=openid%20profile%20email" + ) + + logger.info("Opening browser for OAuth authorization...") + + # Async browser automation using pytest-playwright's browser fixture + context = await browser.new_context(ignore_https_errors=True) + page = await context.new_page() + + try: + # Navigate to authorization URL + logger.debug(f"Navigating to: {auth_url}") + await page.goto(auth_url, wait_until="networkidle", timeout=30000) + + # Check if we need to login first + current_url = page.url + logger.debug(f"Current URL after navigation: {current_url}") + + # If we're on a login page, fill in credentials + if "/login" in current_url or "/index.php/login" in current_url: + logger.info("Login page detected, filling in credentials...") + + # Wait for login form + await page.wait_for_selector('input[name="user"]', timeout=10000) + + # Fill in username and password + await page.fill('input[name="user"]', username) + await page.fill('input[name="password"]', password) + + logger.debug("Credentials filled, submitting login form...") + + # Submit the form + await page.click('button[type="submit"]') + + # Wait for navigation after login + await page.wait_for_load_state("networkidle", timeout=30000) + current_url = page.url + logger.info(f"After login, current URL: {current_url}") + + # Now we should be on the OAuth authorization/consent page or already redirected + # Check if there's an authorize button to click + try: + # Look for common authorization button patterns + authorize_button = await page.query_selector( + 'button:has-text("Authorize"), button:has-text("Allow"), input[type="submit"][value*="uthoriz"]' + ) + + if authorize_button: + logger.info( + "Authorization consent page detected, clicking authorize..." + ) + await authorize_button.click() + await page.wait_for_load_state("networkidle", timeout=10000) + current_url = page.url + logger.debug(f"After authorization, current_url: {current_url}") + except Exception as e: + logger.debug( + f"No authorization button found or already authorized: {e}" + ) + + # Wait for redirect to callback URL (which will fail to load, but we just need the URL) + try: + # The redirect might fail since localhost:9999 isn't actually running + # But we can still extract the code from the URL + await page.wait_for_url(f"{callback_url}*", timeout=10000) + except Exception as e: + # Expected - the callback URL won't load, but we should have the URL + logger.debug(f"Callback redirect (expected to fail): {e}") + + # Extract auth code from URL + final_url = page.url + logger.debug(f"Final URL: {final_url}") + + parsed_url = urlparse(final_url) + query_params = parse_qs(parsed_url.query) + auth_code = query_params.get("code", [None])[0] + + if not auth_code: + # Take a screenshot for debugging + screenshot_path = "/tmp/playwright_oauth_error.png" + await page.screenshot(path=screenshot_path) + logger.error(f"Screenshot saved to {screenshot_path}") + raise ValueError( + f"No authorization code found in redirect URL: {final_url}" + ) + + logger.info( + f"Successfully extracted authorization code: {auth_code[:20]}..." + ) + + finally: + await context.close() + + # Exchange authorization code for access token + logger.info("Exchanging authorization code for access token...") + token_response = await http_client.post( + token_endpoint, + data={ + "grant_type": "authorization_code", + "code": auth_code, + "redirect_uri": callback_url, + "client_id": client_id, + "client_secret": client_secret, + }, + ) + + token_response.raise_for_status() + token_data = token_response.json() + access_token = token_data.get("access_token") + + if not access_token: + raise ValueError(f"No access_token in response: {token_data}") + + logger.info("Successfully obtained OAuth access token via Playwright") + return access_token + + +# Alternative fixtures using Playwright token (for automated/CI testing) + + +@pytest.fixture(scope="session") +async def nc_oauth_client_playwright( + playwright_oauth_token: str, +) -> AsyncGenerator[NextcloudClient, Any]: + """ + Fixture to create a NextcloudClient instance using automated Playwright OAuth authentication. + This fixture uses headless browser automation and is suitable for CI/CD pipelines. + + For interactive testing, use nc_oauth_client fixture instead. + """ + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + username = os.getenv("NEXTCLOUD_USERNAME") + + if not all([nextcloud_host, username]): + pytest.skip( + "Playwright OAuth client fixture requires NEXTCLOUD_HOST and USERNAME" + ) + + logger.info(f"Creating OAuth NextcloudClient (Playwright) for user: {username}") + client = NextcloudClient.from_token( + base_url=nextcloud_host, + token=playwright_oauth_token, + username=username, + ) + + # Verify the OAuth client works + try: + await client.capabilities() + logger.info( + "OAuth NextcloudClient (Playwright) initialized and capabilities checked." + ) + yield client + except Exception as e: + logger.error(f"Failed to initialize Playwright OAuth NextcloudClient: {e}") + pytest.fail(f"Failed to connect to Nextcloud with Playwright OAuth token: {e}") + finally: + await client.close() + + +@pytest.fixture(scope="session") +async def nc_mcp_oauth_client_playwright( + playwright_oauth_token: str, +) -> AsyncGenerator[ClientSession, Any]: + """ + Fixture to create an MCP client session for OAuth integration tests using Playwright automation. + Connects to the OAuth-enabled MCP server on port 8001 with OAuth authentication. + + This fixture uses headless browser automation and is suitable for CI/CD pipelines. + For interactive testing, use nc_mcp_oauth_client fixture instead. + """ + logger.info("Creating Streamable HTTP client for OAuth MCP server (Playwright)") + + # Pass OAuth token as Bearer token in headers + headers = {"Authorization": f"Bearer {playwright_oauth_token}"} + streamable_context = streamablehttp_client( + "http://127.0.0.1:8001/mcp", headers=headers + ) + session_context = None + + try: + read_stream, write_stream, _ = await streamable_context.__aenter__() + session_context = ClientSession(read_stream, write_stream) + session = await session_context.__aenter__() + await session.initialize() + logger.info("OAuth MCP client session (Playwright) initialized successfully") + + yield session + + finally: + # Clean up in reverse order, ignoring task scope issues + if session_context is not None: + try: + await session_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning(f"Error closing Playwright OAuth session: {e}") + except Exception as e: + logger.warning(f"Error closing Playwright OAuth session: {e}") + + try: + await streamable_context.__aexit__(None, None, None) + except RuntimeError as e: + if "cancel scope" in str(e): + logger.debug(f"Ignoring cancel scope teardown issue: {e}") + else: + logger.warning( + f"Error closing Playwright OAuth streamable HTTP client: {e}" + ) + except Exception as e: + logger.warning( + f"Error closing Playwright OAuth streamable HTTP client: {e}" + ) diff --git a/tests/integration/test_deck_api.py b/tests/integration/test_deck_api.py index c9b2f865..f1ce5d37 100644 --- a/tests/integration/test_deck_api.py +++ b/tests/integration/test_deck_api.py @@ -5,7 +5,7 @@ from httpx import HTTPStatusError from nextcloud_mcp_server.client import NextcloudClient -from nextcloud_mcp_server.models.deck import DeckStack, DeckCard, DeckLabel +from nextcloud_mcp_server.models.deck import DeckCard, DeckLabel, DeckStack logger = logging.getLogger(__name__) pytestmark = pytest.mark.integration diff --git a/tests/integration/test_error_propagation.py b/tests/integration/test_error_propagation.py index 8cf6667e..48125388 100644 --- a/tests/integration/test_error_propagation.py +++ b/tests/integration/test_error_propagation.py @@ -1,9 +1,9 @@ """Test error propagation in the MCP server for various error scenarios.""" import logging -from mcp import ClientSession import pytest +from mcp import ClientSession logger = logging.getLogger(__name__) diff --git a/tests/integration/test_field_preservation.py b/tests/integration/test_field_preservation.py index 62bb4731..93bae352 100644 --- a/tests/integration/test_field_preservation.py +++ b/tests/integration/test_field_preservation.py @@ -5,10 +5,11 @@ """ import logging -import pytest import uuid from datetime import datetime, timedelta +import pytest + logger = logging.getLogger(__name__) diff --git a/tests/integration/test_oauth.py b/tests/integration/test_oauth.py new file mode 100644 index 00000000..88257e77 --- /dev/null +++ b/tests/integration/test_oauth.py @@ -0,0 +1,137 @@ +"""Integration tests for OAuth authentication.""" + +import logging +import os + +import pytest +from httpx import HTTPStatusError + +from nextcloud_mcp_server.auth import BearerAuth +from nextcloud_mcp_server.client import NextcloudClient + +logger = logging.getLogger(__name__) + +pytestmark = [pytest.mark.integration, pytest.mark.oauth] + + +# OAuth Client Tests + + +async def test_oauth_client_capabilities(nc_oauth_client: NextcloudClient): + """Test that OAuth client can fetch capabilities.""" + capabilities = await nc_oauth_client.capabilities() + + assert capabilities is not None + assert "ocs" in capabilities + logger.info( + f"OAuth client successfully fetched capabilities: {capabilities.get('ocs').get('meta')}" + ) + + +async def test_oauth_client_notes_list(nc_oauth_client: NextcloudClient): + """Test that OAuth client can list notes.""" + notes = await nc_oauth_client.notes.get_all_notes() + + assert isinstance(notes, list) + logger.info(f"OAuth client successfully listed {len(notes)} notes") + + +async def test_oauth_client_create_note(nc_oauth_client: NextcloudClient): + """Test that OAuth client can create and delete a note.""" + # Create note + note_title = "OAuth Test Note" + note_content = "This note was created with OAuth authentication" + + created_note = await nc_oauth_client.notes.create_note( + title=note_title, content=note_content + ) + + assert created_note is not None + assert created_note.get("title") == note_title + note_id = created_note.get("id") + assert note_id is not None + + logger.info(f"OAuth client successfully created note with ID: {note_id}") + + # Clean up - delete the note + try: + await nc_oauth_client.notes.delete_note(note_id=note_id) + logger.info(f"OAuth client successfully deleted note {note_id}") + except Exception as e: + logger.error(f"Failed to clean up test note {note_id}: {e}") + raise + + +# OAuth Token Validation Tests + + +async def test_token_in_request_headers( + nc_oauth_client: NextcloudClient, playwright_oauth_token: str +): + """Verify that bearer token is being used in requests.""" + # The client should be using BearerAuth + assert nc_oauth_client._client.auth is not None + + # Make a request and verify it works + capabilities = await nc_oauth_client.capabilities() + assert capabilities is not None + + logger.info("OAuth bearer token is correctly included in requests") + + +async def test_invalid_token_fails(): + """Test that an invalid token results in authentication failure.""" + nextcloud_host = os.getenv("NEXTCLOUD_HOST") + if not nextcloud_host: + pytest.skip("NEXTCLOUD_HOST not set") + + # Create client with invalid token using BearerAuth + invalid_client = NextcloudClient( + base_url=nextcloud_host, + username="testuser", + auth=BearerAuth("invalid_token_12345"), + ) + + # Attempt to use a protected endpoint - should fail with 401 + # Note: capabilities endpoint is public and doesn't require auth + with pytest.raises(HTTPStatusError) as exc_info: + await invalid_client.notes.get_all_notes() + + assert exc_info.value.response.status_code == 401 + + await invalid_client.close() + logger.info("Invalid OAuth token correctly rejected") + + +# OAuth MCP Integration Tests + + +async def test_mcp_oauth_server_connection(nc_mcp_oauth_client): + """Test connection to OAuth-enabled MCP server.""" + result = await nc_mcp_oauth_client.list_tools() + assert result is not None + assert len(result.tools) > 0 + + logger.info(f"OAuth MCP server has {len(result.tools)} tools available") + + +async def test_mcp_oauth_tool_execution(nc_mcp_oauth_client): + """Test executing a tool on the OAuth-enabled MCP server.""" + import json + + # Example: Execute the 'nc_notes_search_notes' tool + result = await nc_mcp_oauth_client.call_tool( + "nc_notes_search_notes", arguments={"query": ""} + ) + + assert result.isError is False, f"Tool execution failed: {result.content}" + assert result.content is not None + response_data = json.loads(result.content[0].text) + + # The search response should have a 'results' field containing the list + assert "results" in response_data + assert isinstance(response_data["results"], list) + + logger.info( + f"Successfully executed 'nc_notes_search_notes' tool on OAuth MCP server and got {len(response_data['results'])} notes." + ) diff --git a/tests/integration/test_oauth_interactive.py b/tests/integration/test_oauth_interactive.py new file mode 100644 index 00000000..e107b100 --- /dev/null +++ b/tests/integration/test_oauth_interactive.py @@ -0,0 +1,41 @@ +"""Interactive integration tests for OAuth authentication.""" + +import logging +import os + +import pytest + +logger = logging.getLogger(__name__) + +pytestmark = [pytest.mark.integration, pytest.mark.oauth] + + +@pytest.mark.skipif( + "GITHUB_ACTIONS" in os.environ, + reason="Unable to access interactive browser in GitHub Actions", +) +async def test_oauth_client_with_interactive_flow(nc_oauth_client_interactive): + """Test that OAuth client created via interactive flow can access Nextcloud APIs.""" + # Test 1: Check capabilities + capabilities = await nc_oauth_client_interactive.capabilities() + assert capabilities is not None + logger.info("OAuth client (interactive) successfully fetched capabilities") + + # Test 2: List notes + notes = await nc_oauth_client_interactive.notes.get_all_notes() + assert isinstance(notes, list) + logger.info(f"OAuth client (interactive) successfully listed {len(notes)} notes") + + # Test 3: Create and delete a note + test_note = await nc_oauth_client_interactive.notes.create_note( + title="OAuth Interactive Test Note", + content="This note was created during OAuth interactive testing", + ) + assert test_note is not None + assert test_note.get("id") is not None + note_id = test_note["id"] + logger.info(f"OAuth client (interactive) successfully created note {note_id}") + + # Clean up + await nc_oauth_client_interactive.notes.delete_note(note_id=note_id) + logger.info(f"OAuth client (interactive) successfully deleted note {note_id}") diff --git a/tests/integration/test_oauth_playwright.py b/tests/integration/test_oauth_playwright.py new file mode 100644 index 00000000..9b5ccb71 --- /dev/null +++ b/tests/integration/test_oauth_playwright.py @@ -0,0 +1,54 @@ +"""Integration tests for Playwright-based OAuth authentication.""" + +import logging + +import pytest + +logger = logging.getLogger(__name__) + +pytestmark = [pytest.mark.integration, pytest.mark.oauth] + + +async def test_playwright_oauth_token_acquisition(playwright_oauth_token: str): + """Test that Playwright can acquire an OAuth token automatically.""" + assert playwright_oauth_token is not None + assert isinstance(playwright_oauth_token, str) + assert len(playwright_oauth_token) > 0 + logger.info( + f"Successfully acquired OAuth token via Playwright: {playwright_oauth_token[:20]}..." + ) + + +async def test_oauth_client_with_playwright_flow(nc_oauth_client_playwright): + """Test that OAuth client created via Playwright flow can access Nextcloud APIs.""" + # Test 1: Check capabilities + capabilities = await nc_oauth_client_playwright.capabilities() + assert capabilities is not None + logger.info("OAuth client (Playwright) successfully fetched capabilities") + + # Test 2: List notes + notes = await nc_oauth_client_playwright.notes.get_all_notes() + assert isinstance(notes, list) + logger.info(f"OAuth client (Playwright) successfully listed {len(notes)} notes") + + +async def test_mcp_oauth_client_with_playwright(nc_mcp_oauth_client_playwright): + """Test that MCP OAuth client via Playwright can execute tools.""" + import json + + # Test: Execute the 'nc_notes_search_notes' tool + result = await nc_mcp_oauth_client_playwright.call_tool( + "nc_notes_search_notes", arguments={"query": ""} + ) + + assert result.isError is False, f"Tool execution failed: {result.content}" + assert result.content is not None + response_data = json.loads(result.content[0].text) + + # The search response should have a 'results' field containing the list + assert "results" in response_data + assert isinstance(response_data["results"], list) + + logger.info( + f"Successfully executed 'nc_notes_search_notes' tool on Playwright OAuth MCP server and got {len(response_data['results'])} notes." + ) diff --git a/tests/test_models.py b/tests/test_models.py index 0f7bf0d7..2157617e 100644 --- a/tests/test_models.py +++ b/tests/test_models.py @@ -1,9 +1,9 @@ """Unit tests for Pydantic models and serialization.""" -from datetime import datetime, timezone import json import logging import re +from datetime import datetime, timezone from nextcloud_mcp_server.models.base import BaseResponse diff --git a/uv.lock b/uv.lock index 48451ba2..9d564a67 100644 --- a/uv.lock +++ b/uv.lock @@ -289,6 +289,48 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/c1/ea/53f2148663b321f21b5a606bd5f191517cf40b7072c0497d3c92c4a13b1e/executing-2.2.1-py2.py3-none-any.whl", hash = "sha256:760643d3452b4d777d295bb167ccc74c64a81df23fb5e08eff250c425a4b2017", size = 28317, upload-time = "2025-09-01T09:48:08.5Z" }, ] +[[package]] +name = "greenlet" +version = "3.2.4" +source = { registry = "https://pypi.org/simple" } +sdist = { url = "https://files.pythonhosted.org/packages/03/b8/704d753a5a45507a7aab61f18db9509302ed3d0a27ac7e0359ec2905b1a6/greenlet-3.2.4.tar.gz", hash = "sha256:0dca0d95ff849f9a364385f36ab49f50065d76964944638be9691e1832e9f86d", size = 188260, upload-time = "2025-08-07T13:24:33.51Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/a4/de/f28ced0a67749cac23fecb02b694f6473f47686dff6afaa211d186e2ef9c/greenlet-3.2.4-cp311-cp311-macosx_11_0_universal2.whl", hash = "sha256:96378df1de302bc38e99c3a9aa311967b7dc80ced1dcc6f171e99842987882a2", size = 272305, upload-time = "2025-08-07T13:15:41.288Z" }, + { url = "https://files.pythonhosted.org/packages/09/16/2c3792cba130000bf2a31c5272999113f4764fd9d874fb257ff588ac779a/greenlet-3.2.4-cp311-cp311-manylinux2014_aarch64.manylinux_2_17_aarch64.whl", hash = "sha256:1ee8fae0519a337f2329cb78bd7a8e128ec0f881073d43f023c7b8d4831d5246", size = 632472, upload-time = "2025-08-07T13:42:55.044Z" }, + { url = "https://files.pythonhosted.org/packages/ae/8f/95d48d7e3d433e6dae5b1682e4292242a53f22df82e6d3dda81b1701a960/greenlet-3.2.4-cp311-cp311-manylinux2014_ppc64le.manylinux_2_17_ppc64le.whl", hash = "sha256:94abf90142c2a18151632371140b3dba4dee031633fe614cb592dbb6c9e17bc3", size = 644646, upload-time = "2025-08-07T13:45:26.523Z" }, + { url = "https://files.pythonhosted.org/packages/d5/5e/405965351aef8c76b8ef7ad370e5da58d57ef6068df197548b015464001a/greenlet-3.2.4-cp311-cp311-manylinux2014_s390x.manylinux_2_17_s390x.whl", hash = "sha256:4d1378601b85e2e5171b99be8d2dc85f594c79967599328f95c1dc1a40f1c633", size = 640519, upload-time = "2025-08-07T13:53:13.928Z" }, + { url = "https://files.pythonhosted.org/packages/25/5d/382753b52006ce0218297ec1b628e048c4e64b155379331f25a7316eb749/greenlet-3.2.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl", hash = "sha256:0db5594dce18db94f7d1650d7489909b57afde4c580806b8d9203b6e79cdc079", size = 639707, upload-time = "2025-08-07T13:18:27.146Z" }, + { url = "https://files.pythonhosted.org/packages/1f/8e/abdd3f14d735b2929290a018ecf133c901be4874b858dd1c604b9319f064/greenlet-3.2.4-cp311-cp311-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl", hash = "sha256:2523e5246274f54fdadbce8494458a2ebdcdbc7b802318466ac5606d3cded1f8", size = 587684, upload-time = "2025-08-07T13:18:25.164Z" }, + { url = "https://files.pythonhosted.org/packages/5d/65/deb2a69c3e5996439b0176f6651e0052542bb6c8f8ec2e3fba97c9768805/greenlet-3.2.4-cp311-cp311-musllinux_1_1_aarch64.whl", hash = "sha256:1987de92fec508535687fb807a5cea1560f6196285a4cde35c100b8cd632cc52", size = 1116647, upload-time = "2025-08-07T13:42:38.655Z" }, + { url = "https://files.pythonhosted.org/packages/3f/cc/b07000438a29ac5cfb2194bfc128151d52f333cee74dd7dfe3fb733fc16c/greenlet-3.2.4-cp311-cp311-musllinux_1_1_x86_64.whl", hash = "sha256:55e9c5affaa6775e2c6b67659f3a71684de4c549b3dd9afca3bc773533d284fa", size = 1142073, upload-time = "2025-08-07T13:18:21.737Z" }, + { url = "https://files.pythonhosted.org/packages/d8/0f/30aef242fcab550b0b3520b8e3561156857c94288f0332a79928c31a52cf/greenlet-3.2.4-cp311-cp311-win_amd64.whl", hash = "sha256:9c40adce87eaa9ddb593ccb0fa6a07caf34015a29bf8d344811665b573138db9", size = 299100, upload-time = "2025-08-07T13:44:12.287Z" }, + { url = "https://files.pythonhosted.org/packages/44/69/9b804adb5fd0671f367781560eb5eb586c4d495277c93bde4307b9e28068/greenlet-3.2.4-cp312-cp312-macosx_11_0_universal2.whl", hash = "sha256:3b67ca49f54cede0186854a008109d6ee71f66bd57bb36abd6d0a0267b540cdd", size = 274079, upload-time = "2025-08-07T13:15:45.033Z" }, + { url = "https://files.pythonhosted.org/packages/46/e9/d2a80c99f19a153eff70bc451ab78615583b8dac0754cfb942223d2c1a0d/greenlet-3.2.4-cp312-cp312-manylinux2014_aarch64.manylinux_2_17_aarch64.whl", hash = "sha256:ddf9164e7a5b08e9d22511526865780a576f19ddd00d62f8a665949327fde8bb", size = 640997, upload-time = "2025-08-07T13:42:56.234Z" }, + { url = "https://files.pythonhosted.org/packages/3b/16/035dcfcc48715ccd345f3a93183267167cdd162ad123cd93067d86f27ce4/greenlet-3.2.4-cp312-cp312-manylinux2014_ppc64le.manylinux_2_17_ppc64le.whl", hash = "sha256:f28588772bb5fb869a8eb331374ec06f24a83a9c25bfa1f38b6993afe9c1e968", size = 655185, upload-time = "2025-08-07T13:45:27.624Z" }, + { url = "https://files.pythonhosted.org/packages/31/da/0386695eef69ffae1ad726881571dfe28b41970173947e7c558d9998de0f/greenlet-3.2.4-cp312-cp312-manylinux2014_s390x.manylinux_2_17_s390x.whl", hash = "sha256:5c9320971821a7cb77cfab8d956fa8e39cd07ca44b6070db358ceb7f8797c8c9", size = 649926, upload-time = "2025-08-07T13:53:15.251Z" }, + { url = "https://files.pythonhosted.org/packages/68/88/69bf19fd4dc19981928ceacbc5fd4bb6bc2215d53199e367832e98d1d8fe/greenlet-3.2.4-cp312-cp312-manylinux2014_x86_64.manylinux_2_17_x86_64.whl", hash = "sha256:c60a6d84229b271d44b70fb6e5fa23781abb5d742af7b808ae3f6efd7c9c60f6", size = 651839, upload-time = "2025-08-07T13:18:30.281Z" }, + { url = "https://files.pythonhosted.org/packages/19/0d/6660d55f7373b2ff8152401a83e02084956da23ae58cddbfb0b330978fe9/greenlet-3.2.4-cp312-cp312-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl", hash = "sha256:3b3812d8d0c9579967815af437d96623f45c0f2ae5f04e366de62a12d83a8fb0", size = 607586, upload-time = "2025-08-07T13:18:28.544Z" }, + { url = "https://files.pythonhosted.org/packages/8e/1a/c953fdedd22d81ee4629afbb38d2f9d71e37d23caace44775a3a969147d4/greenlet-3.2.4-cp312-cp312-musllinux_1_1_aarch64.whl", hash = "sha256:abbf57b5a870d30c4675928c37278493044d7c14378350b3aa5d484fa65575f0", size = 1123281, upload-time = "2025-08-07T13:42:39.858Z" }, + { url = "https://files.pythonhosted.org/packages/3f/c7/12381b18e21aef2c6bd3a636da1088b888b97b7a0362fac2e4de92405f97/greenlet-3.2.4-cp312-cp312-musllinux_1_1_x86_64.whl", hash = "sha256:20fb936b4652b6e307b8f347665e2c615540d4b42b3b4c8a321d8286da7e520f", size = 1151142, upload-time = "2025-08-07T13:18:22.981Z" }, + { url = "https://files.pythonhosted.org/packages/e9/08/b0814846b79399e585f974bbeebf5580fbe59e258ea7be64d9dfb253c84f/greenlet-3.2.4-cp312-cp312-win_amd64.whl", hash = "sha256:a7d4e128405eea3814a12cc2605e0e6aedb4035bf32697f72deca74de4105e02", size = 299899, upload-time = "2025-08-07T13:38:53.448Z" }, + { url = "https://files.pythonhosted.org/packages/49/e8/58c7f85958bda41dafea50497cbd59738c5c43dbbea5ee83d651234398f4/greenlet-3.2.4-cp313-cp313-macosx_11_0_universal2.whl", hash = "sha256:1a921e542453fe531144e91e1feedf12e07351b1cf6c9e8a3325ea600a715a31", size = 272814, upload-time = "2025-08-07T13:15:50.011Z" }, + { url = "https://files.pythonhosted.org/packages/62/dd/b9f59862e9e257a16e4e610480cfffd29e3fae018a68c2332090b53aac3d/greenlet-3.2.4-cp313-cp313-manylinux2014_aarch64.manylinux_2_17_aarch64.whl", hash = "sha256:cd3c8e693bff0fff6ba55f140bf390fa92c994083f838fece0f63be121334945", size = 641073, upload-time = "2025-08-07T13:42:57.23Z" }, + { url = "https://files.pythonhosted.org/packages/f7/0b/bc13f787394920b23073ca3b6c4a7a21396301ed75a655bcb47196b50e6e/greenlet-3.2.4-cp313-cp313-manylinux2014_ppc64le.manylinux_2_17_ppc64le.whl", hash = "sha256:710638eb93b1fa52823aa91bf75326f9ecdfd5e0466f00789246a5280f4ba0fc", size = 655191, upload-time = "2025-08-07T13:45:29.752Z" }, + { url = "https://files.pythonhosted.org/packages/f2/d6/6adde57d1345a8d0f14d31e4ab9c23cfe8e2cd39c3baf7674b4b0338d266/greenlet-3.2.4-cp313-cp313-manylinux2014_s390x.manylinux_2_17_s390x.whl", hash = "sha256:c5111ccdc9c88f423426df3fd1811bfc40ed66264d35aa373420a34377efc98a", size = 649516, upload-time = "2025-08-07T13:53:16.314Z" }, + { url = "https://files.pythonhosted.org/packages/7f/3b/3a3328a788d4a473889a2d403199932be55b1b0060f4ddd96ee7cdfcad10/greenlet-3.2.4-cp313-cp313-manylinux2014_x86_64.manylinux_2_17_x86_64.whl", hash = "sha256:d76383238584e9711e20ebe14db6c88ddcedc1829a9ad31a584389463b5aa504", size = 652169, upload-time = "2025-08-07T13:18:32.861Z" }, + { url = "https://files.pythonhosted.org/packages/ee/43/3cecdc0349359e1a527cbf2e3e28e5f8f06d3343aaf82ca13437a9aa290f/greenlet-3.2.4-cp313-cp313-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl", hash = "sha256:23768528f2911bcd7e475210822ffb5254ed10d71f4028387e5a99b4c6699671", size = 610497, upload-time = "2025-08-07T13:18:31.636Z" }, + { url = "https://files.pythonhosted.org/packages/b8/19/06b6cf5d604e2c382a6f31cafafd6f33d5dea706f4db7bdab184bad2b21d/greenlet-3.2.4-cp313-cp313-musllinux_1_1_aarch64.whl", hash = "sha256:00fadb3fedccc447f517ee0d3fd8fe49eae949e1cd0f6a611818f4f6fb7dc83b", size = 1121662, upload-time = "2025-08-07T13:42:41.117Z" }, + { url = "https://files.pythonhosted.org/packages/a2/15/0d5e4e1a66fab130d98168fe984c509249c833c1a3c16806b90f253ce7b9/greenlet-3.2.4-cp313-cp313-musllinux_1_1_x86_64.whl", hash = "sha256:d25c5091190f2dc0eaa3f950252122edbbadbb682aa7b1ef2f8af0f8c0afefae", size = 1149210, upload-time = "2025-08-07T13:18:24.072Z" }, + { url = "https://files.pythonhosted.org/packages/0b/55/2321e43595e6801e105fcfdee02b34c0f996eb71e6ddffca6b10b7e1d771/greenlet-3.2.4-cp313-cp313-win_amd64.whl", hash = "sha256:554b03b6e73aaabec3745364d6239e9e012d64c68ccd0b8430c64ccc14939a8b", size = 299685, upload-time = "2025-08-07T13:24:38.824Z" }, + { url = "https://files.pythonhosted.org/packages/22/5c/85273fd7cc388285632b0498dbbab97596e04b154933dfe0f3e68156c68c/greenlet-3.2.4-cp314-cp314-macosx_11_0_universal2.whl", hash = "sha256:49a30d5fda2507ae77be16479bdb62a660fa51b1eb4928b524975b3bde77b3c0", size = 273586, upload-time = "2025-08-07T13:16:08.004Z" }, + { url = "https://files.pythonhosted.org/packages/d1/75/10aeeaa3da9332c2e761e4c50d4c3556c21113ee3f0afa2cf5769946f7a3/greenlet-3.2.4-cp314-cp314-manylinux2014_aarch64.manylinux_2_17_aarch64.whl", hash = "sha256:299fd615cd8fc86267b47597123e3f43ad79c9d8a22bebdce535e53550763e2f", size = 686346, upload-time = "2025-08-07T13:42:59.944Z" }, + { url = "https://files.pythonhosted.org/packages/c0/aa/687d6b12ffb505a4447567d1f3abea23bd20e73a5bed63871178e0831b7a/greenlet-3.2.4-cp314-cp314-manylinux2014_ppc64le.manylinux_2_17_ppc64le.whl", hash = "sha256:c17b6b34111ea72fc5a4e4beec9711d2226285f0386ea83477cbb97c30a3f3a5", size = 699218, upload-time = "2025-08-07T13:45:30.969Z" }, + { url = "https://files.pythonhosted.org/packages/dc/8b/29aae55436521f1d6f8ff4e12fb676f3400de7fcf27fccd1d4d17fd8fecd/greenlet-3.2.4-cp314-cp314-manylinux2014_s390x.manylinux_2_17_s390x.whl", hash = "sha256:b4a1870c51720687af7fa3e7cda6d08d801dae660f75a76f3845b642b4da6ee1", size = 694659, upload-time = "2025-08-07T13:53:17.759Z" }, + { url = "https://files.pythonhosted.org/packages/92/2e/ea25914b1ebfde93b6fc4ff46d6864564fba59024e928bdc7de475affc25/greenlet-3.2.4-cp314-cp314-manylinux2014_x86_64.manylinux_2_17_x86_64.whl", hash = "sha256:061dc4cf2c34852b052a8620d40f36324554bc192be474b9e9770e8c042fd735", size = 695355, upload-time = "2025-08-07T13:18:34.517Z" }, + { url = "https://files.pythonhosted.org/packages/72/60/fc56c62046ec17f6b0d3060564562c64c862948c9d4bc8aa807cf5bd74f4/greenlet-3.2.4-cp314-cp314-manylinux_2_24_x86_64.manylinux_2_28_x86_64.whl", hash = "sha256:44358b9bf66c8576a9f57a590d5f5d6e72fa4228b763d0e43fee6d3b06d3a337", size = 657512, upload-time = "2025-08-07T13:18:33.969Z" }, + { url = "https://files.pythonhosted.org/packages/e3/a5/6ddab2b4c112be95601c13428db1d8b6608a8b6039816f2ba09c346c08fc/greenlet-3.2.4-cp314-cp314-win_amd64.whl", hash = "sha256:e37ab26028f12dbb0ff65f29a8d3d44a765c61e729647bf2ddfbbed621726f01", size = 303425, upload-time = "2025-08-07T13:32:27.59Z" }, +] + [[package]] name = "h11" version = "0.16.0" @@ -604,9 +646,11 @@ dependencies = [ dev = [ { name = "commitizen" }, { name = "ipython" }, + { name = "playwright" }, { name = "pytest" }, { name = "pytest-asyncio" }, { name = "pytest-cov" }, + { name = "pytest-playwright-asyncio" }, { name = "ruff" }, ] @@ -625,9 +669,11 @@ requires-dist = [ dev = [ { name = "commitizen", specifier = ">=4.8.2" }, { name = "ipython", specifier = ">=9.2.0" }, + { name = "playwright", specifier = ">=1.49.1" }, { name = "pytest", specifier = ">=8.3.5" }, { name = "pytest-asyncio", specifier = ">=1.0.0" }, { name = "pytest-cov", specifier = ">=6.1.1" }, + { name = "pytest-playwright-asyncio", specifier = ">=0.7.1" }, { name = "ruff", specifier = ">=0.11.13" }, ] @@ -745,6 +791,25 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/34/e7/ae39f538fd6844e982063c3a5e4598b8ced43b9633baa3a85ef33af8c05c/pillow-11.3.0-pp311-pypy311_pp73-win_amd64.whl", hash = "sha256:c84d689db21a1c397d001aa08241044aa2069e7587b398c8cc63020390b1c1b8", size = 6984598, upload-time = "2025-07-01T09:16:27.732Z" }, ] +[[package]] +name = "playwright" +version = "1.55.0" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "greenlet" }, + { name = "pyee" }, +] +wheels = [ + { url = "https://files.pythonhosted.org/packages/80/3a/c81ff76df266c62e24f19718df9c168f49af93cabdbc4608ae29656a9986/playwright-1.55.0-py3-none-macosx_10_13_x86_64.whl", hash = "sha256:d7da108a95001e412effca4f7610de79da1637ccdf670b1ae3fdc08b9694c034", size = 40428109, upload-time = "2025-08-28T15:46:20.357Z" }, + { url = "https://files.pythonhosted.org/packages/cf/f5/bdb61553b20e907196a38d864602a9b4a461660c3a111c67a35179b636fa/playwright-1.55.0-py3-none-macosx_11_0_arm64.whl", hash = "sha256:8290cf27a5d542e2682ac274da423941f879d07b001f6575a5a3a257b1d4ba1c", size = 38687254, upload-time = "2025-08-28T15:46:23.925Z" }, + { url = "https://files.pythonhosted.org/packages/4a/64/48b2837ef396487807e5ab53c76465747e34c7143fac4a084ef349c293a8/playwright-1.55.0-py3-none-macosx_11_0_universal2.whl", hash = "sha256:25b0d6b3fd991c315cca33c802cf617d52980108ab8431e3e1d37b5de755c10e", size = 40428108, upload-time = "2025-08-28T15:46:27.119Z" }, + { url = "https://files.pythonhosted.org/packages/08/33/858312628aa16a6de97839adc2ca28031ebc5391f96b6fb8fdf1fcb15d6c/playwright-1.55.0-py3-none-manylinux1_x86_64.whl", hash = "sha256:c6d4d8f6f8c66c483b0835569c7f0caa03230820af8e500c181c93509c92d831", size = 45905643, upload-time = "2025-08-28T15:46:30.312Z" }, + { url = "https://files.pythonhosted.org/packages/83/83/b8d06a5b5721931aa6d5916b83168e28bd891f38ff56fe92af7bdee9860f/playwright-1.55.0-py3-none-manylinux_2_17_aarch64.manylinux2014_aarch64.whl", hash = "sha256:29a0777c4ce1273acf90c87e4ae2fe0130182100d99bcd2ae5bf486093044838", size = 45296647, upload-time = "2025-08-28T15:46:33.221Z" }, + { url = "https://files.pythonhosted.org/packages/06/2e/9db64518aebcb3d6ef6cd6d4d01da741aff912c3f0314dadb61226c6a96a/playwright-1.55.0-py3-none-win32.whl", hash = "sha256:29e6d1558ad9d5b5c19cbec0a72f6a2e35e6353cd9f262e22148685b86759f90", size = 35476046, upload-time = "2025-08-28T15:46:36.184Z" }, + { url = "https://files.pythonhosted.org/packages/46/4f/9ba607fa94bb9cee3d4beb1c7b32c16efbfc9d69d5037fa85d10cafc618b/playwright-1.55.0-py3-none-win_amd64.whl", hash = "sha256:7eb5956473ca1951abb51537e6a0da55257bb2e25fc37c2b75af094a5c93736c", size = 35476048, upload-time = "2025-08-28T15:46:38.867Z" }, + { url = "https://files.pythonhosted.org/packages/21/98/5ca173c8ec906abde26c28e1ecb34887343fd71cc4136261b90036841323/playwright-1.55.0-py3-none-win_arm64.whl", hash = "sha256:012dc89ccdcbd774cdde8aeee14c08e0dd52ddb9135bf10e9db040527386bd76", size = 31225543, upload-time = "2025-08-28T15:46:41.613Z" }, +] + [[package]] name = "pluggy" version = "1.6.0" @@ -878,6 +943,18 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/83/d6/887a1ff844e64aa823fb4905978d882a633cfe295c32eacad582b78a7d8b/pydantic_settings-2.11.0-py3-none-any.whl", hash = "sha256:fe2cea3413b9530d10f3a5875adffb17ada5c1e1bab0b2885546d7310415207c", size = 48608, upload-time = "2025-09-24T14:19:10.015Z" }, ] +[[package]] +name = "pyee" +version = "13.0.0" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "typing-extensions" }, +] +sdist = { url = "https://files.pythonhosted.org/packages/95/03/1fd98d5841cd7964a27d729ccf2199602fe05eb7a405c1462eb7277945ed/pyee-13.0.0.tar.gz", hash = "sha256:b391e3c5a434d1f5118a25615001dbc8f669cf410ab67d04c4d4e07c55481c37", size = 31250, upload-time = "2025-03-17T18:53:15.955Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/9b/4d/b9add7c84060d4c1906abe9a7e5359f2a60f7a9a4f67268b2766673427d8/pyee-13.0.0-py3-none-any.whl", hash = "sha256:48195a3cddb3b1515ce0695ed76036b5ccc2ef3a9f963ff9f77aec0139845498", size = 15730, upload-time = "2025-03-17T18:53:14.532Z" }, +] + [[package]] name = "pygments" version = "2.19.2" @@ -916,6 +993,19 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/04/93/2fa34714b7a4ae72f2f8dad66ba17dd9a2c793220719e736dda28b7aec27/pytest_asyncio-1.2.0-py3-none-any.whl", hash = "sha256:8e17ae5e46d8e7efe51ab6494dd2010f4ca8dae51652aa3c8d55acf50bfb2e99", size = 15095, upload-time = "2025-09-12T07:33:52.639Z" }, ] +[[package]] +name = "pytest-base-url" +version = "2.1.0" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "pytest" }, + { name = "requests" }, +] +sdist = { url = "https://files.pythonhosted.org/packages/ae/1a/b64ac368de6b993135cb70ca4e5d958a5c268094a3a2a4cac6f0021b6c4f/pytest_base_url-2.1.0.tar.gz", hash = "sha256:02748589a54f9e63fcbe62301d6b0496da0d10231b753e950c63e03aee745d45", size = 6702, upload-time = "2024-01-31T22:43:00.81Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/98/1c/b00940ab9eb8ede7897443b771987f2f4a76f06be02f1b3f01eb7567e24a/pytest_base_url-2.1.0-py3-none-any.whl", hash = "sha256:3ad15611778764d451927b2a53240c1a7a591b521ea44cebfe45849d2d2812e6", size = 5302, upload-time = "2024-01-31T22:42:58.897Z" }, +] + [[package]] name = "pytest-cov" version = "7.0.0" @@ -930,6 +1020,22 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/ee/49/1377b49de7d0c1ce41292161ea0f721913fa8722c19fb9c1e3aa0367eecb/pytest_cov-7.0.0-py3-none-any.whl", hash = "sha256:3b8e9558b16cc1479da72058bdecf8073661c7f57f7d3c5f22a1c23507f2d861", size = 22424, upload-time = "2025-09-09T10:57:00.695Z" }, ] +[[package]] +name = "pytest-playwright-asyncio" +version = "0.7.1" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "playwright" }, + { name = "pytest" }, + { name = "pytest-asyncio" }, + { name = "pytest-base-url" }, + { name = "python-slugify" }, +] +sdist = { url = "https://files.pythonhosted.org/packages/f8/14/bdabbbcceea6acdcab21d5e920671ce27268d505d1800228c61b14fc0a47/pytest_playwright_asyncio-0.7.1.tar.gz", hash = "sha256:696896e27d8d6b0029f9d324d9b1ae64cfb239c378c13440ea06af4df68ccfae", size = 16836, upload-time = "2025-09-08T08:10:54.877Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/94/1e/f71a3131bb03a57631d77a47cebba93b694033759f69f08a6f06c375fc30/pytest_playwright_asyncio-0.7.1-py3-none-any.whl", hash = "sha256:1cc25aed49879161cc1b1aa0f9e1a3d36d9ebdde412b6e5074440d71dc0d87e3", size = 16963, upload-time = "2025-09-08T08:10:56.788Z" }, +] + [[package]] name = "python-dateutil" version = "2.9.0.post0" @@ -960,6 +1066,18 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/45/58/38b5afbc1a800eeea951b9285d3912613f2603bdf897a4ab0f4bd7f405fc/python_multipart-0.0.20-py3-none-any.whl", hash = "sha256:8a62d3a8335e06589fe01f2a3e178cdcc632f3fbe0d492ad9ee0ec35aab1f104", size = 24546, upload-time = "2024-12-16T19:45:44.423Z" }, ] +[[package]] +name = "python-slugify" +version = "8.0.4" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "text-unidecode" }, +] +sdist = { url = "https://files.pythonhosted.org/packages/87/c7/5e1547c44e31da50a460df93af11a535ace568ef89d7a811069ead340c4a/python-slugify-8.0.4.tar.gz", hash = "sha256:59202371d1d05b54a9e7720c5e038f928f45daaffe41dd10822f3907b937c856", size = 10921, upload-time = "2024-02-08T18:32:45.488Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/a4/62/02da182e544a51a5c3ccf4b03ab79df279f9c60c5e82d5e8bec7ca26ac11/python_slugify-8.0.4-py2.py3-none-any.whl", hash = "sha256:276540b79961052b66b7d116620b36518847f52d5fd9e3a70164fc8c50faa6b8", size = 10051, upload-time = "2024-02-08T18:32:43.911Z" }, +] + [[package]] name = "pythonvcard4" version = "0.2.0" @@ -1069,6 +1187,21 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/c1/b1/3baf80dc6d2b7bc27a95a67752d0208e410351e3feb4eb78de5f77454d8d/referencing-0.36.2-py3-none-any.whl", hash = "sha256:e8699adbbf8b5c7de96d8ffa0eb5c158b3beafce084968e2ea8bb08c6794dcd0", size = 26775, upload-time = "2025-01-25T08:48:14.241Z" }, ] +[[package]] +name = "requests" +version = "2.32.5" +source = { registry = "https://pypi.org/simple" } +dependencies = [ + { name = "certifi" }, + { name = "charset-normalizer" }, + { name = "idna" }, + { name = "urllib3" }, +] +sdist = { url = "https://files.pythonhosted.org/packages/c9/74/b3ff8e6c8446842c3f5c837e9c3dfcfe2018ea6ecef224c710c85ef728f4/requests-2.32.5.tar.gz", hash = "sha256:dbba0bac56e100853db0ea71b82b4dfd5fe2bf6d3754a8893c3af500cec7d7cf", size = 134517, upload-time = "2025-08-18T20:46:02.573Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/1e/db/4254e3eabe8020b458f1a747140d32277ec7a271daf1d235b70dc0b4e6e3/requests-2.32.5-py3-none-any.whl", hash = "sha256:2462f94637a34fd532264295e186976db0f5d453d1cdd31473c85a6a161affb6", size = 64738, upload-time = "2025-08-18T20:46:00.542Z" }, +] + [[package]] name = "rich" version = "14.1.0" @@ -1291,6 +1424,15 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/4f/bd/de8d508070629b6d84a30d01d57e4a65c69aa7f5abe7560b8fad3b50ea59/termcolor-3.1.0-py3-none-any.whl", hash = "sha256:591dd26b5c2ce03b9e43f391264626557873ce1d379019786f99b0c2bee140aa", size = 7684, upload-time = "2025-04-30T11:37:52.382Z" }, ] +[[package]] +name = "text-unidecode" +version = "1.3" +source = { registry = "https://pypi.org/simple" } +sdist = { url = "https://files.pythonhosted.org/packages/ab/e2/e9a00f0ccb71718418230718b3d900e71a5d16e701a3dae079a21e9cd8f8/text-unidecode-1.3.tar.gz", hash = "sha256:bad6603bb14d279193107714b288be206cac565dfa49aa5b105294dd5c4aab93", size = 76885, upload-time = "2019-08-30T21:36:45.405Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/a6/a5/c0b6468d3824fe3fde30dbb5e1f687b291608f9473681bbf7dabbf5a87d7/text_unidecode-1.3-py2.py3-none-any.whl", hash = "sha256:1311f10e8b895935241623731c2ba64f4c455287888b18189350b67134a822e8", size = 78154, upload-time = "2019-08-30T21:37:03.543Z" }, +] + [[package]] name = "tomli" version = "2.2.1" @@ -1393,6 +1535,15 @@ wheels = [ { url = "https://files.pythonhosted.org/packages/5c/23/c7abc0ca0a1526a0774eca151daeb8de62ec457e77262b66b359c3c7679e/tzdata-2025.2-py2.py3-none-any.whl", hash = "sha256:1a403fada01ff9221ca8044d701868fa132215d84beb92242d9acd2147f667a8", size = 347839, upload-time = "2025-03-23T13:54:41.845Z" }, ] +[[package]] +name = "urllib3" +version = "2.5.0" +source = { registry = "https://pypi.org/simple" } +sdist = { url = "https://files.pythonhosted.org/packages/15/22/9ee70a2574a4f4599c47dd506532914ce044817c7752a79b6a51286319bc/urllib3-2.5.0.tar.gz", hash = "sha256:3fc47733c7e419d4bc3f6b3dc2b4f890bb743906a30d56ba4a5bfa4bbff92760", size = 393185, upload-time = "2025-06-18T14:07:41.644Z" } +wheels = [ + { url = "https://files.pythonhosted.org/packages/a7/c2/fe1e52489ae3122415c51f387e221dd0773709bad6c6cdaa599e8a2c5185/urllib3-2.5.0-py3-none-any.whl", hash = "sha256:e6b01673c0fa6a13e374b50871808eb3bf7046c4b125b216f6bf1cc604cff0dc", size = 129795, upload-time = "2025-06-18T14:07:40.39Z" }, +] + [[package]] name = "uvicorn" version = "0.37.0"