Error when opening files: download failed - unable to verify the first certificate

Hello!
I have the problem that I cannot open any documents with an active SSL connection. I’ve already read some information about the problem, but I haven’t been able to solve the problem yet.

Document Server version: Docs Enterprise 7.3.3
OS: Debian 11.7

I was able to install it following the instructions: helpcenter.onlyoffice.com/de/installation/docs-enterprise-install-ubuntu.aspx
I can reach the server via http and work in the test environment.

Using this guide I made the https conversion:
helpcenter.onlyoffice.com/de/installation/docs-community-https-linux.aspx
I just had to take the template file and store our certificates accordingly.
After the restart I can reach the page via https.
When I call the test environment, I can’t open any documents.

From the log files I have gathered that the certificate cannot be checked.
However, changing the “rejectUnauthorized” parameter (/etc/onlyoffice/documentserver/default.json) and restarting the services does not solve the problem.

I looked at the nginx examples on github. But that doesn’t get me to my goal.
I haven’t really found any other solution.

nginx congiuration file

include /etc/nginx/includes/http-common.conf;

## Normal HTTP host
server {
  listen 0.0.0.0:80;
  listen [::]:80 default_server;
  server_name _;
  server_tokens off;
  set $secure_link_secret verysecretstring;

  ## Redirects all traffic to the HTTPS host
  root /nowhere; ## root doesn't have to be a valid path since we are redirecting
  rewrite ^ https://$host$request_uri? permanent;
}

#HTTP host for internal services
server {
  listen 127.0.0.1:80;
  listen [::1]:80;
  server_name localhost;
  server_tokens off;
  set $secure_link_secret verysecretstring;
  
  include /etc/nginx/includes/ds-common.conf;
  include /etc/nginx/includes/ds-docservice.conf;
}

## HTTPS host
server {
  listen 0.0.0.0:443 ssl;
  listen [::]:443 ssl default_server;
  server_tokens off;
  set $secure_link_secret verysecretstring;
  root /usr/share/nginx/html;

  ## Strong SSL Security
  ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
  ssl on;
  ssl_certificate /etc/nginx/ssl/onlyoffice/crt/onlyoffice.pem;
  ssl_certificate_key /etc/nginx/ssl/onlyoffice/key/onlyoffice.key;
  # Uncomment string below and specify the path to the file with the password if you use encrypted certificate key
  # ssl_password_file {{SSL_PASSWORD_PATH}};
  ssl_verify_client off;

  ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH";

  ssl_protocols TLSv1.2;
  ssl_session_cache  builtin:1000  shared:SSL:10m;

  ssl_prefer_server_ciphers   on;

  add_header Strict-Transport-Security max-age=31536000;
  # add_header X-Frame-Options SAMEORIGIN;
  add_header X-Content-Type-Options nosniff;


  include /etc/nginx/includes/ds-*.conf;

}

The problem should be solved.
I had seen another post that matched my error. Download failed... 403 forbidden
But I hadn’t tried the command.

Hello @stdoma

Please try out the command from mentioned thread and provide a feedback.
If you face any other issues please provide logs of Document Server from /var/log/onlyoffice/documentserver/ for analysis.

UPD: I’ve found out that you have an active license issued on your mail domain on other person. If you want to receive prompt replies consider contacting us via https://onlyofficesupport.zendesk.com/.

Hello Constantine!
The system is running and I can connect it to moodle.
The description in the indicated topic helped.
The problem is solved!

1 Like

Just to make sure that everything works, please try editing a document via your Moodle portal and provide a feedback.

Effective testing will begin next week.
But everything seems to be working.

I can connect the system correctly via the moodle plugin.
Changes made by different people are synchronized.
Changes are also saved in the file stored in the Moodle plugin.

1 Like

Thank you for the feedback.