Closed ExaconAT closed 6 years ago
Hello @ExaconAT,
Could you please specify what application you are using: OwnCloud?
It seems that one of the users has Version plugin on while the others user doesn't have it enabled. Please specify if there is a plugin.
Hello @alexanderonlyoffice
when i tested it from an other location it worked, perfectly. So this Issue is closed.
Ubuntu 16.04 LTS alle Upgraded Nginx 1.10.3 Newest OnlyOffice
Installed from this tutorial: https://helpcenter.onlyoffice.com/de/server/linux/document/linux-installation.aspx
Expected behavior:
Actual behavior:
Nginx Conf:
`## Normal HTTP host server { listen 0.0.0.0:80; listen [::]:80 default_server; servername ; server_tokens off;
Redirects all traffic to the HTTPS host
root /nowhere; ## root doesn't have to be a valid path since we are redirecting rewrite ^ https://$host$request_uri? permanent; }
HTTP host for internal services
server { listen 127.0.0.1:80; listen [::1]:80; server_name localhost; server_tokens off;
include /etc/nginx/includes/onlyoffice-documentserver-common.conf; include /etc/nginx/includes/onlyoffice-documentserver-docservice.conf; }
HTTPS host
server { listen 0.0.0.0:443 ssl; listen [::]:443 ssl default_server; server_tokens off; server_name xxxxxxx.net root /usr/share/nginx/html;
Strong SSL Security
https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
ssl on; ssl_verify_client off;
ssl_certificate /etc/letsencrypt/live/xxxxxx; ssl_certificate_key /etc/letsencrypt/xxxxxx;
ssl_ciphers "ECDHE-RSA-AES128-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA128:DHE-RSA-AES128-GCM-SHA384:DHE-RSA-AES128-GCM-SHA128:ECDHE-RSA-AES128-SHA384:ECDHE-RSA-AES128-SHA128:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA128:DHE-RSA-AES128-SHA128:DHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA384:AES128-GCM-SHA128:AES128-SHA128:AES128-SHA128:AES128-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_session_cache builtin:1000 shared:SSL:10m;
ssl_prefer_server_ciphers on;
add_header Strict-Transport-Security max-age=31536000;
add_header X-Frame-Options SAMEORIGIN;
add_header X-Content-Type-Options nosniff;
[Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
Replace with your ssl_trusted_certificate. For more info see:
- https://medium.com/devops-programming/4445f4862461
- https://www.ruby-forum.com/topic/4419319
- https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
ssl_stapling on;
ssl_stapling_verify on;
ssl_trusted_certificate /etc/nginx/ssl/stapling.trusted.crt;
resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
resolver_timeout 10s;
[Optional] Generate a stronger DHE parameter:
cd /etc/ssl/certs
sudo openssl dhparam -out dhparam.pem 4096
ssl_dhparam /etc/ssl/certs/dhparam.pem;
include /etc/nginx/includes/onlyoffice-documentserver-*.conf;
}`