Can't use Collabora with Nextcloud error Access forbidden

Hi can anyone help me?

Can’t use Collabora with Nextcloud 11 error Access forbidden when try to access to any file

I have on ubuntu server 16.04
Linux balves 4.4.0-59-generic #80-Ubuntu SMP Fri Jan 6 17:36:54 UTC 2017 i686 i686 i686 GNU/Linux

docker version 
Client:
 Version:      1.12.3
 API version:  1.24
 Go version:   go1.6.2
 Git commit:   6b644ec
 Built:        Mon, 19 Dec 2016 09:20:48 +1300
 OS/Arch:      linux/386

Server:
 Version:      1.12.3
 API version:  1.24
 Go version:   go1.6.2
 Git commit:   6b644ec
 Built:        Mon, 19 Dec 2016 09:20:48 +1300
 OS/Arch:      linux/386

docker ps 
CONTAINER ID        IMAGE               COMMAND                  CREATED             STATUS                          PORTS                      NAMES
8599a5a28354        collabora/code      "/bin/sh -c 'bash sta"   About an hour ago   Restarting (1) 53 minutes ago   127.0.0.1:9980->9980/tcp   serene_mcnulty7

docker logs 8599a5a283546545f4d07d4607d2593ca9c1fc442afb255a4616a6290c06b71d 
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor
write pipe: bad file descriptor

The Nextcloud virtualhost

cat /etc/apache2/sites-enabled/nextcloud.conf 
<VirtualHost *:443>
                ServerAdmin webmaster@localhost

                DocumentRoot /var/www/nextcloud

                ErrorLog ${APACHE_LOG_DIR}/error.log
                CustomLog ${APACHE_LOG_DIR}/access.log combined

    ServerName nextcloud.domain.com
    <IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=15768000; includeSubDomains; preload"
    </IfModule>


                SSLEngine on
                SSLCertificateFile      /etc/letsencrypt/live/balves.domain.com/fullchain.pem
                SSLCertificateKeyFile /etc/letsencrypt/live/balves.domain.com/privkey.pem

  HostNameLookups off
  ProxyRequests off
  SSLProxyEngine On

Alias /nextcloud "/var/www/nextcloud/"

<Directory /var/www/nextcloud/>
  Options +FollowSymlinks
  AllowOverride All
 <IfModule mod_dav.c>
  Dav off
 </IfModule>
 SetEnv HOME /var/www/nextcloud
 SetEnv HTTP_HOME /var/www/nextcloud

</Directory>
<Location /webrtc/>
ProxyPass http://127.0.0.1:8080/webrtc/
ProxyPassReverse /webrtc/
</Location>
<Location /webrtc/ws>
ProxyPass ws://127.0.0.1:8080/webrtc/ws
</Location>
ProxyVia On
ProxyPreserveHost On
RequestHeader set X-Forwarded-Proto 'https' env=HTTPS

</VirtualHost>

The collabora virtual host

cat /etc/apache2/sites-enabled/office.domain.com

<VirtualHost *:443>
      ServerName office.domain.com:443
                # Include letsencrypt SSL configuration defaults
                Include /etc/letsencrypt/options-ssl-apache.conf

      # SSL configuration, you may want to take the easy route instead and use Lets Encrypt!
  SSLEngine on
  SSLCertificateFile      /etc/letsencrypt/live/balves.domain.com/fullchain.pem
  SSLCertificateKeyFile	/etc/letsencrypt/live/balves.domain.com/privkey.pem              

#  SSLCertificateFile /path/to/signed_certificate
#  SSLCertificateChainFile /path/to/intermediate_certificate
#  SSLCertificateKeyFile /path/to/private/key
  SSLProtocol all -SSLv2 -SSLv3
  SSLCipherSuite             ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
  SSLHonorCipherOrder on

  # Encoded slashes need to be allowed

#  AllowEncodedSlashes     NoDecode
  AllowEncodedSlashes     On

  # Container uses a unique non-signed certificate
  SSLProxyEngine On
  SSLProxyVerify None
  SSLProxyCheckPeerCN Off
  SSLProxyCheckPeerName Off

  # keep the host
  ProxyPreserveHost On

  # static html, js, images, etc. served from loolwsd
  # loleaflet is the client part of LibreOffice Online
  ProxyPass /loleaflet https://127.0.0.1:9980/loleaflet retry=0
  ProxyPassReverse           /loleaflet https://127.0.0.1:9980/loleaflet

  # WOPI discovery URL
  ProxyPass    /hosting/discovery https://127.0.0.1:9980/hosting/discovery retry=0
  ProxyPassReverse           /hosting/discovery https://127.0.0.1:9980/hosting/discovery

  # Main websocket
#  ProxyPassMatch    "/lool/(.*)/ws$" wss://127.0.0.1:9980/lool/$1/ws nocanon
  ProxyPassMatch    "/lool/(.*)/ws$" wss://127.0.0.1:9980/lool/$1/ws 

  # Admin Console websocket
  ProxyPass /lool/adminws wss://127.0.0.1:9980/lool/adminws

  # Download as, Fullscreen presentation and Image upload operations
  ProxyPass   /lool https://127.0.0.1:9980/lool
  ProxyPassReverse           /lool https://127.0.0.1:9980/lool
  ServerAlias    office.domain.com
</VirtualHost>

On Nextcloud Collabora Online server insert https://office.domain.com

And always have the Access forbidden when try to access to any file

Thanks in advanced :wink:

I think the docker container is a 64bit container and even though you have a 32 bit running docker, docker doesn’t support 32 bit officially anyway at least.
Neither does the CODE container…?

Can you access https://office.domain.com:9980/loleaflet/dist/admin/adminSettings.html ?

Ok thanks, so i need to change my hardware :expressionless:

same problem. @SPeedY I can access this page.