Collabora Connection Refused

Hello, I’ve been trying to set Collabora on our Nextcloud and it’s been a painful path.

First we wanted to have a separate server for the collabora, to leave the nextcloud server just for it. We have Nextcloud 9 on a Ubuntu 14.04 machine and installed a Ubuntu 16.04 for the Collabora server, on it installed docker from apt and pull de latest collabora image.

Config, as the official tutorial said, the docker and the apache with a https certificate we adquire for this. When I set the name of the server and 443 port on the nextcloud and open a file, we have a gray screen, on the deveoper console of the chrome I notice that was having a content security policy error. Installed a extension that remove the CSP check, and get a connection refused like this “POST https://localhost:9980/loleaflet/1.9.8/loleaflet.html?WOPISrc=https%3A%2F%2…pi%2Ffiles%2F230&title=Example.odt&lang=es&closebutton=1&revisionhistory=1 net::ERR_CONNECTION_REFUSED”, tried a lot of fixes from forums but no luck.

Now, decided to give it a try installing Colabora on the nextcloud server and get the same error: “POST https://localhost:9980/loleaflet/1.9.8/loleaflet.html?WOPISrc=https%3A%2F%2…pi%2Ffiles%2F230&title=Example.odt&lang=es&closebutton=1&revisionhistory=1 net::ERR_CONNECTION_REFUSED” and where the file suppose to show there’s a gray screen and says “Connection refused by server”.

What can be wrong?

David

hi,

please post the following:
Apacheconfig of the nextcloud,
Apacheconfig of the collabora instance
the serverurl you entered in the collabora/richdocument plugin of nextcloud
and startcommandline of your dockerinstall.

When installed on a separate server:

Apache conf:

<IfModule mod_ssl.c
<VirtualHost *:443
ServerAdmin ti@cne.go.cr
ServerName office.cne.go.cr

            #DocumentRoot /var/www/html
            # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
            # error, crit, alert, emerg.
            # It is also possible to configure the loglevel for particular
            # modules, e.g.
            #LogLevel info ssl:warn
            ErrorLog ${APACHE_LOG_DIR}/error.log
            CustomLog ${APACHE_LOG_DIR}/access.log combined
            # For most configuration files from conf-available/, which are
            # enabled or disabled at a global level, it is possible to
            # include a line for only one particular virtual host. For example the
            # following line enables the CGI configuration for this host only
            # after it has been globally disabled with "a2disconf".
            #Include conf-available/serve-cgi-bin.conf
            #   SSL Engine Switch:
            #   Enable/Disable SSL for this virtual host.
            SSLEngine on
            #   A self-signed (snakeoil) certificate can be created by installing
            #   the ssl-cert package. See
            #   /usr/share/doc/apache2/README.Debian.gz for more info.
            #   If both key and certificate are stored in the same file, only the
            #   SSLCertificateFile directive is needed.
            #SSLCertificateFile     /etc/ssl/cnecerts/certificadoCNE.crt
            #SSLCertificateKeyFile /etc/ssl/cnecerts/certificadoCNE.key
            SSLCertificateFile      /etc/letsencrypt/live/office.cne.go.cr/cert.pem
            SSLCertificateKeyFile   /etc/letsencrypt/live/office.cne.go.cr/privkey.pem
            #   Server Certificate Chain:
            #   Point SSLCertificateChainFile at a file containing the
            #   concatenation of PEM encoded CA certificates which form the
            #   certificate chain for the server certificate. Alternatively
            #   the referenced file can be the same as SSLCertificateFile
            #   when the CA certificates are directly appended to the server
            #   certificate for convinience.
            #SSLCertificateChainFile /etc/ssl/cnecerts/CACert.crt
            SSLCertificateChainFile /etc/letsencrypt/live/office.cne.go.cr/chain.pem
            #   Certificate Authority (CA):
            #   Set the CA certificate verification path where to find CA
            #   certificates for client authentication or alternatively one
            #   huge file containing all of them (file must be PEM encoded)
            #   Note: Inside SSLCACertificatePath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCACertificatePath /etc/ssl/certs/
            #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
            #   Certificate Revocation Lists (CRL):
            #   Set the CA revocation path where to find CA CRLs for client
            #   authentication or alternatively one huge file containing all
            #   of them (file must be PEM encoded)
            #   Note: Inside SSLCARevocationPath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCARevocationPath /etc/apache2/ssl.crl/
            #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
            #   Client Authentication (Type):
            #   Client certificate verification type and depth.  Types are
            #   none, optional, require and optional_no_ca.  Depth is a
            #   number which specifies how deeply to verify the certificate
            #   issuer chain before deciding the certificate is not valid.
            #SSLVerifyClient require
            #SSLVerifyDepth  10
            #   SSL Engine Options:
            #   Set various options for the SSL engine.
            #   o FakeBasicAuth:
            #        Translate the client X.509 into a Basic Authorisation.  This means that
            #        the standard Auth/DBMAuth methods can be used for access control.  The
            #        user name is the `one line' version of the client's X.509 certificate.
            #        Note that no password is obtained from the user. Every entry in the user
            #        file needs this password: `xxj31ZMTZzkVA'.
            #   o ExportCertData:
            #        This exports two additional environment variables: SSL_CLIENT_CERT and
            #        SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
            #        server (always existing) and the client (only existing when client
            #        authentication is used). This can be used to import the certificates
            #        into CGI scripts.
            #   o StdEnvVars:
            #        This exports the standard SSL/TLS related `SSL_*' environment variables.
            #        Per default this exportation is switched off for performance reasons,
            #        because the extraction step is an expensive operation and is usually
            #        useless for serving static content. So one usually enables the
            #        exportation for CGI and SSI requests only.
            #   o OptRenegotiate:
            #        This enables optimized SSL connection renegotiation handling when SSL
            #        directives are used in per-directory context.
            #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
            <FilesMatch "\.(cgi|shtml|phtml|php)$">
                            SSLOptions +StdEnvVars
            </FilesMatch>
            <Directory /usr/lib/cgi-bin>
                            SSLOptions +StdEnvVars
            </Directory>
            #   SSL Protocol Adjustments:
            #   The safe and default but still SSL/TLS standard compliant shutdown
            #   approach is that mod_ssl sends the close notify alert but doesn't wait for
            #   the close notify alert from client. When you need a different shutdown
            #   approach you can use one of the following variables:
            #   o ssl-unclean-shutdown:
            #        This forces an unclean shutdown when the connection is closed, i.e. no
            #        SSL close notify alert is send or allowed to received.  This violates
            #        the SSL/TLS standard but is needed for some brain-dead browsers. Use
            #        this when you receive I/O errors because of the standard approach where
            #        mod_ssl sends the close notify alert.
            #   o ssl-accurate-shutdown:
            #        This forces an accurate shutdown when the connection is closed, i.e. a
            #        SSL close notify alert is send and mod_ssl waits for the close notify
            #        alert of the client. This is 100% SSL/TLS standard compliant, but in
            #        practice often causes hanging connections with brain-dead browsers. Use
            #        this only for browsers where you know that their SSL implementation
            #        works correctly.
            #   Notice: Most problems of broken clients are also related to the HTTP
            #   keep-alive facility, so you usually additionally want to disable
            #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
            #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
            #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
            #   "force-response-1.0" for this.
            # BrowserMatch "MSIE [2-6]" \
            #               nokeepalive ssl-unclean-shutdown \
            #               downgrade-1.0 force-response-1.0
            # Configuracion del Collabora
            #SSLProtocol             all -SSLv2 -SSLv3
            #SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
            #SSLHonorCipherOrder     on
            # Encoded slashes need to be allowed
            AllowEncodedSlashes On
            # Container uses a unique non-signed certificate
            SSLProxyEngine On
            SSLProxyVerify None
            SSLProxyCheckPeerCN Off
            SSLProxyCheckPeerName Off
            # keep the host
            #ProxyPreserveHost On
            # static html, js, images, etc. served from loolwsd
            # loleaflet is the client part of LibreOffice Online
            ProxyPass           /loleaflet https://127.0.0.1:9980/loleaflet retry=0
            ProxyPassReverse    /loleaflet https://127.0.0.1:9980/loleaflet/
            # WOPI discovery URL
            ProxyPass           /hosting/discovery https://127.0.0.1:9980/hosting/discovery retry=0
            ProxyPassReverse    /hosting/discovery https://127.0.0.1:9980/hosting/discovery/
            # Main websocket
            #ProxyPass   /lool/ws      wss://127.0.0.1:9980/lool/ws/
            ProxyPassMatch "/lool/(.*)/ws$" wss://127.0.0.1:9980/lool/$1/ws
            # Admin Console websocket
            ProxyPass   /lool/adminws wss://127.0.0.1:9980/lool/adminws/
            # Download as, Fullscreen presentation and Image upload operations
            ProxyPass           /lool https://127.0.0.1:9980/lool/
            ProxyPassReverse    /lool https://127.0.0.1:9980/lool/
    </VirtualHost>

I the URL in the plugin is:

https://office.cne.go.cr:443

And the start cmd line is:

sudo docker run -t -d -p 127.0.0.1:9980:9980 -e “domain=drive\.cne\.go\.cr” --cap-add MKNOD collabora/code

drive.cne.go.cr is our nextcloud server,

When installed on the nextcloud server:
Apache config:

<IfModule mod_ssl.c
<VirtualHost default:443

            ServerAdmin ti@cne.go.cr
            ServerName drive.cne.go.cr
            ServerAlias www.drive.cne.go.cr
            DocumentRoot /var/www/nextcloud
            # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
            # error, crit, alert, emerg.
            # It is also possible to configure the loglevel for particular
            # modules, e.g.
            #LogLevel info ssl:warn
            ErrorLog ${APACHE_LOG_DIR}/error.log
            CustomLog ${APACHE_LOG_DIR}/access.log combined
            # For most configuration files from conf-available/, which are
            # enabled or disabled at a global level, it is possible to
            # include a line for only one particular virtual host. For example the
            # following line enables the CGI configuration for this host only
            # after it has been globally disabled with "a2disconf".
            #Include conf-available/serve-cgi-bin.conf
            #   SSL Engine Switch:
            #   Enable/Disable SSL for this virtual host.
            SSLEngine on
            #   A self-signed (snakeoil) certificate can be created by installing
            #   the ssl-cert package. See
            #   /usr/share/doc/apache2/README.Debian.gz for more info.
            #   If both key and certificate are stored in the same file, only the
            #   SSLCertificateFile directive is needed.
            SSLCertificateFile      /etc/apache2/ssl/certificadoCNE.crt
            SSLCertificateKeyFile /etc/apache2/ssl/certificadoCNE.key
            #   Server Certificate Chain:
            #   Point SSLCertificateChainFile at a file containing the
            #   concatenation of PEM encoded CA certificates which form the
            #   certificate chain for the server certificate. Alternatively
            #   the referenced file can be the same as SSLCertificateFile
            #   when the CA certificates are directly appended to the server
            #   certificate for convinience.
            SSLCertificateChainFile /etc/apache2/ssl/CACert.crt
            #   Certificate Authority (CA):
            #   Set the CA certificate verification path where to find CA
            #   certificates for client authentication or alternatively one
            #   huge file containing all of them (file must be PEM encoded)
            #   Note: Inside SSLCACertificatePath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCACertificatePath /etc/ssl/certs/
            #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
            #   Certificate Revocation Lists (CRL):
            #   Set the CA revocation path where to find CA CRLs for client
            #   authentication or alternatively one huge file containing all
            #   of them (file must be PEM encoded)
            #   Note: Inside SSLCARevocationPath you need hash symlinks
            #                to point to the certificate files. Use the provided
            #                Makefile to update the hash symlinks after changes.
            #SSLCARevocationPath /etc/apache2/ssl.crl/
            #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
            #   Client Authentication (Type):
            #   Client certificate verification type and depth.  Types are
            #   none, optional, require and optional_no_ca.  Depth is a
            #   number which specifies how deeply to verify the certificate
            #   issuer chain before deciding the certificate is not valid.
            #SSLVerifyClient require
            #SSLVerifyDepth  10
            #   SSL Engine Options:
            #   Set various options for the SSL engine.
            #   o FakeBasicAuth:
            #        Translate the client X.509 into a Basic Authorisation.  This means that
            #        the standard Auth/DBMAuth methods can be used for access control.  The
            #        user name is the `one line' version of the client's X.509 certificate.
            #        Note that no password is obtained from the user. Every entry in the user
            #        file needs this password: `xxj31ZMTZzkVA'.
            #   o ExportCertData:
            #        This exports two additional environment variables: SSL_CLIENT_CERT and
            #        SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
            #        server (always existing) and the client (only existing when client
            #        authentication is used). This can be used to import the certificates
            #        into CGI scripts.
            #   o StdEnvVars:
            #        This exports the standard SSL/TLS related `SSL_*' environment variables.
            #        Per default this exportation is switched off for performance reasons,
            #        because the extraction step is an expensive operation and is usually
            #        useless for serving static content. So one usually enables the
            #        exportation for CGI and SSI requests only.
            #   o OptRenegotiate:
            #        This enables optimized SSL connection renegotiation handling when SSL
            #        directives are used in per-directory context.
            #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
            <FilesMatch "\.(cgi|shtml|phtml|php)$">
                            SSLOptions +StdEnvVars
            </FilesMatch>
            <Directory / >
              AllowOverride None
              Order allow,deny
              allow from all
            </Directory>
            <Directory /usr/lib/cgi-bin>
                            SSLOptions +StdEnvVars
            </Directory>
            #   SSL Protocol Adjustments:
            #   The safe and default but still SSL/TLS standard compliant shutdown
            #   approach is that mod_ssl sends the close notify alert but doesn't wait for
            #   the close notify alert from client. When you need a different shutdown
            #   approach you can use one of the following variables:
            #   o ssl-unclean-shutdown:
            #        This forces an unclean shutdown when the connection is closed, i.e. no
            #        SSL close notify alert is send or allowed to received.  This violates
            #        the SSL/TLS standard but is needed for some brain-dead browsers. Use
            #        this when you receive I/O errors because of the standard approach where
            #        mod_ssl sends the close notify alert.
            #   o ssl-accurate-shutdown:
            #        This forces an accurate shutdown when the connection is closed, i.e. a
            #        SSL close notify alert is send and mod_ssl waits for the close notify
            #        alert of the client. This is 100% SSL/TLS standard compliant, but in
            #        practice often causes hanging connections with brain-dead browsers. Use
            #        this only for browsers where you know that their SSL implementation
            #        works correctly.
            #   Notice: Most problems of broken clients are also related to the HTTP
            #   keep-alive facility, so you usually additionally want to disable
            #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
            #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
            #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
            #   "force-response-1.0" for this.
            BrowserMatch "MSIE [2-6]" \
                            nokeepalive ssl-unclean-shutdown \
                            downgrade-1.0 force-response-1.0
            # MSIE 7 and newer should be able to use keepalive
            BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
            <IfModule mod_headers.c>
               Header always set Strict-Transport-Security "max-age=15768000; includeSubDomains; preload"
            </IfModule>
    </VirtualHost>

The URL on the pugin is:

https://localhost:9980

And the start command line is:

docker run -t -d -p 127.0.0.1:9980:9980 -e “domain=drive\.cne\.go\.cr” --cap-add MKNOD collabora/code

Thank you

David

I suggest to replace your real domain name with a fake one, as I did except you want to use it as a public storage.

for the same-serverpart, even if you use collabora on the same server, you need to use the domain name in the plugin, because if you use localhost, your browser tries to connect to localhost.
Additional to that, you need to use a second apache instance.

The weird thing is, that your browser should not see the collabora-port because thats the reverse proxy for.
Do you have some additional apps/plugins running with your owncloud?

One thing too: I see you are using a serveralias as www.drive.your.dom.ain .
So you should alter your docker command:

docker run -t -d -p 127.0.0.1:9980:9980 -e "domain=drive\.your\.dom\.ain\|www\.drive\.your\.dom\.ain" --cap-add MKNOD collabora/code

The pipe is a “or” separator in that case, I am using that too and it works.

This second instance should need to be configured like a reverse proxy as indicated in thhis guide Nextcloud Office - Self-hosted online office suite?

Plus, this second instance could be cofigurated with a different name, like office.cne.go.cr?

Thanks

yes you have to do that with a different domain apache instance as your nextcloud instance, even you set it up at the same server.
Generally your other-server setting should work fine, except I am overlooking something,
as I am sharing my collabora instance to a nextcloud instance on a shared hosting too, besides to my own hosting.

Hello, thank you, I manage to make it work on the same server.

Now there’s another thing, justthe example.odt that came by default with nextcloud looks ok, every othe document .odt or .doc and even the .xls looks like this

What can it be?

Thanks

Are you using the file encryption feature of nextcloud?

That was it!!

Thanks.