Skip to content

Conversation

@AlexAndBear
Copy link
Contributor

@AlexAndBear AlexAndBear commented Jul 9, 2025

Description

Related Issue

How Has This Been Tested?

  • test environment:
  • test case 1:
  • test case 2:
  • ...

Types of changes

  • Bugfix
  • Enhancement (a change that doesn't break existing code or deployments)
  • Breaking change (a modification that affects current functionality)
  • Technical debt (addressing code that needs refactoring or improvements)
  • Tests (adding or improving tests)
  • Documentation (updates or additions to documentation)
  • Maintenance (like dependency updates or tooling adjustments)

Copilot AI review requested due to automatic review settings July 9, 2025 15:35
Copy link
Contributor

Copilot AI left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Pull Request Overview

This PR adds support for inserting images from OpenCloud into Collabora by extending file actions and refactoring the file picker for reusable callbacks, and includes environment variable updates.

  • Introduces onFilePicked callback flow in useFileActionsOpenWithApp for launching editor routes
  • Refactors FilePickerModal to accept allowedFileTypes and callbackFn, removing app-specific logic
  • Integrates new UI_InsertGraphic postMessage handling in the external app to open the file picker and insert graphics
  • Adds default environment variables in docker-compose.yml for URL signing and proxy log level

Reviewed Changes

Copilot reviewed 4 out of 4 changed files in this pull request and generated 5 comments.

File Description
packages/web-pkg/src/composables/actions/files/useFileActionsOpenWithApp.ts Added allowedFileTypes and onFilePicked handler to open editor
packages/web-pkg/src/components/Modals/FilePickerModal.vue Updated props to use allowedFileTypes/callbackFn, removed dead code
packages/web-app-external/src/App.vue Imported FilePickerModal, added UI_InsertGraphic handling and debug logs
docker-compose.yml Added OC_URL_SIGNING_SHARED_SECRET, PROXY_LOG_LEVEL, and aliasgroup1
Comments suppressed due to low confidence (1)

docker-compose.yml:189

  • [nitpick] Environment variable aliasgroup1 does not follow convention of uppercase with underscores; consider renaming to ALIAS_GROUP_1 or documenting its format.
      aliasgroup1: https://.*:443

@AlexAndBear AlexAndBear force-pushed the issues/704 branch 4 times, most recently from 2146eeb to a6e756a Compare July 10, 2025 11:29
@AlexAndBear
Copy link
Contributor Author

AlexAndBear commented Jul 10, 2025

This pr fulfils the acceptance criteria, unfortunately it doesn't work with self signed certificates, need to clarify with collabora.

cc @kulmann

@AlexAndBear AlexAndBear requested a review from kulmann July 10, 2025 11:33
@rhafer
Copy link

rhafer commented Jul 10, 2025

There seem to be a couple of issues with Collabora currently. When trying this with Collabora 25.04.2.1.1 (the one we're currently using in our compose examples). I was not able to get this to work at all. The latest version I could get it to work with was the docker tag 24.04.8.2.1. And even there it only seems to work when using "real" TLS certificates.

To make it work you have to add the hostname of the opencloud instance ot the lok_allow section in coolwsd.xml:

</lok_allow>
    ....
    <host>cloud.xxxxx.net</host>
 </lok_allow>

To enable debug logging of the image download I changed the lokit_sal_log item in the <logging> section to this:

<lokit_sal_log type="string" desc="Fine tune log messages from LOKit. Default is to suppress log messages from LOKit." default="-INFO-WARN">+TIMESTAMP+INFO.ucb.ucp.webdav+WARN.ucb.ucp.webdav</lokit_sal_log>

When using 24.04.8.2.1 (or any older 24.04. release) with self-signed certificates I get this in the collabora logs:

2025-07-10:14:30:15.200:info:ucb.ucp.webdav:28:42:ucb/source/ucp/webdav-curl/webdavcontent.cxx:436: >>>>> Content::execute: start: command: open, env: present
2025-07-10:14:30:15.200:info:ucb.ucp.webdav.curl:28:42:include/systools/curlinit.hxx:76: curl version: 8.10.1 x86_64-pc-linux-gnu features: 512e439d ssl: OpenSSL/3.0.15 libz: 1.2.13
2025-07-10:14:30:15.200:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:1511: OPTIONS: /remote.php/dav/spaces/08c8eb8d-fc28-4e99-b7ae-d562d5872313$d0a7bb53-78dd-418e-84e7-d84cf365f1cc/heic0205_450.jpg?oc-jwt-sig=eyJhbGciOiJIUzI1NiI...
2025-07-10:14:30:15.201:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: Host cloud.opencloud.test:443 was resolved.

2025-07-10:14:30:15.201:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: IPv6: (none)

2025-07-10:14:30:15.201:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: IPv4: 10.89.2.2

2025-07-10:14:30:15.201:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:   Trying 10.89.2.2:443...

2025-07-10:14:30:15.202:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: ALPN: curl offers http/1.1

2025-07-10:14:30:15.203:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:30:15.203:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (OUT), TLS handshake, Client hello (1):

2025-07-10:14:30:15.203:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 512
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  CAfile: /etc/ssl/certs/ca-certificates.crt

2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  CApath: /tmp/user/docs/p5BBXvlYVIniSaIt/New file.odt.certs

2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (IN), TLS handshake, Server hello (2):

2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 122
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):

2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 21
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (IN), TLS handshake, Certificate (11):

2025-07-10:14:30:15.220:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 879
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (IN), TLS handshake, CERT verify (15):

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 264
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (IN), TLS handshake, Finished (20):

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_IN 36
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: TLSv1.3 (OUT), TLS handshake, Finished (20):

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f5a58006af0: CURLINFO_SSL_DATA_OUT 36
2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: SSL connection using TLSv1.3 / TLS_AES_128_GCM_SHA256 / X25519 / RSASSA-PSS

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: ALPN: server accepted http/1.1

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: Server certificate:

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  subject: CN=TRAEFIK DEFAULT CERT

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  start date: Jul 10 14:29:25 2025 GMT

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  expire date: Jul 10 14:29:25 2026 GMT

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0:  subjectAltName does not match hostname cloud.opencloud.test

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: SSL: no alternative certificate subject name matches target hostname 'cloud.opencloud.test'

2025-07-10:14:30:15.221:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f5a58006af0: closing connection #0

2025-07-10:14:30:15.222:warn:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:936: curl_easy_perform failed: (60) SSL: no alternative certificate subject name matches target hostname 'cloud.opencloud.test'
2025-07-10:14:30:15.222:info:ucb.ucp.webdav.curl:28:42:ucb/source/ucp/webdav-curl/CurlSession.cxx:1324: DAVException; (first) 0 bytes of data received:
2025-07-10:14:30:15.222:warn:ucb.ucp.webdav:28:42:ucb/source/ucp/webdav-curl/webdavcontent.cxx:4058: OPTIONS - DAVException: DAV_HTTP_TIMEOUT or DAV_HTTP_CONNECT for URL <https://cloud.opencloud.test/

Clearly stating that there's a problem with the certificate of cloud.opencloud.test

Once I switch to proper certificates inserting an images works just fine. And I get this in the logs, indicating a proper download using the signedurl:

2025-07-10:14:35:47.854:info:ucb.ucp.webdav:29:54:ucb/source/ucp/webdav-curl/webdavcontent.cxx:436: >>>>> Content::execute: start: command: open, env: present
2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:include/systools/curlinit.hxx:76: curl version: 8.10.1 x86_64-pc-linux-gnu features: 512e439d ssl: OpenSSL/3.0.15 libz: 1.2.13
2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:1511: OPTIONS: /remote.php/dav/spaces/0223101f-cdd9-4e5a-8d0a-8724a44c4856$10c5c2c6-88ad-4292-b149-6d8bd97e3f8b/heic0106a1_450.jpg?oc-jwt-sig=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRfdXJsIjoiaHR0cHM6Ly9jbG91ZC5oNGthbXAubmV0L3JlbW90ZS5waHAvZGF2L3NwYWNlcy8wMjIzMTAxZi1jZGQ5LTRlNWEtOGQwYS04NzI0YTQ0YzQ4NTYkMTBjNWMyYzYtODhhZC00MjkyLWIxNDktNmQ4YmQ5N2UzZjhiL2hlaWMwMTA2YTFfNDUwLmpwZyIsImlzcyI6InJldmEiLCJzdWIiOiJhMmI1ZmRlMy1jNWFlLTQ4MWItODYwOC1hYzhiM2ZlZmNhYmQiLCJleHAiOjE3NTIxNTk5NDYsImlhdCI6MTc1MjE1ODE0Nn0.8wTe8NK6_crkhr0FU-b6qZEb5PAsc3T7w0yiVFQ0xnI
2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Host cloud.xxxxx.net:443 was resolved.

2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: IPv6: (none)

2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: IPv4: 10.89.1.2

2025-07-10:14:35:47.855:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:   Trying 10.89.1.2:443...

2025-07-10:14:35:47.857:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: ALPN: curl offers http/1.1

2025-07-10:14:35:47.857:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:35:47.857:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (OUT), TLS handshake, Client hello (1):

2025-07-10:14:35:47.857:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 512
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  CAfile: /etc/ssl/certs/ca-certificates.crt

2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  CApath: /tmp/user/docs/eNAQtyvSEJxhtlT3/New file.odt.certs

2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, Server hello (2):

2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 122
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):

2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 21
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, Certificate (11):

2025-07-10:14:35:47.874:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 2842
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, CERT verify (15):

2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 520
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, Finished (20):

2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 36
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):

2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (OUT), TLS handshake, Finished (20):

2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 36
2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: SSL connection using TLSv1.3 / TLS_AES_128_GCM_SHA256 / X25519 / RSASSA-PSS

2025-07-10:14:35:47.875:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: ALPN: server accepted http/1.1

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Server certificate:

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  subject: CN=cloud.xxxxx.net

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  start date: Jul 10 13:35:52 2025 GMT

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  expire date: Oct  8 13:35:51 2025 GMT

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  subjectAltName: host "cloud.xxxxx.net" matched cert's "cloud.xxxxx.net"

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  issuer: C=US; O=Let's Encrypt; CN=R10

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:  SSL certificate verify ok.

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:   Certificate level 0: Public key type RSA (4096/152 Bits/secBits), signed using sha256WithRSAEncryption

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:   Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90:   Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha256WithRSAEncryption

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Connected to cloud.xxxxx.net (10.89.1.2) port 443

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: using HTTP/1.x

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:306: CURLINFO_HEADER_OUT: 0x7f1854006a90: OPTIONS /remote.php/dav/spaces/0223101f-cdd9-4e5a-8d0a-8724a44c4856$10c5c2c6-88ad-4292-b149-6d8bd97e3f8b/heic0106a1_450.jpg?oc-jwt-sig=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRfdXJsIjoiaHR0cHM6Ly9jbG91ZC5oNGthbXAubmV0L3JlbW90ZS5waHAvZGF2L3NwYWNlcy8wMjIzMTAxZi1jZGQ5LTRlNWEtOGQwYS04NzI0YTQ0YzQ4NTYkMTBjNWMyYzYtODhhZC00MjkyLWIxNDktNmQ4YmQ5N2UzZjhiL2hlaWMwMTA2YTFfNDUwLmpwZyIsImlzcyI6InJldmEiLCJzdWIiOiJhMmI1ZmRlMy1jNWFlLTQ4MWItODYwOC1hYzhiM2ZlZmNhYmQiLCJleHAiOjE3NTIxNTk5NDYsImlhdCI6MTc1MjE1ODE0Nn0.8wTe8NK6_crkhr0FU-b6qZEb5PAsc3T7w0yiVFQ0xnI HTTP/1.1
Host: cloud.xxxxx.net
User-Agent: LibreOffice 24.04.8.2 denylistedbackend/8.10.1 OpenSSL/3.0.15
Accept: */*
Accept-Encoding: deflate, gzip


2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):

2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 122
2025-07-10:14:35:47.876:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Request completely sent off

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: HTTP/1.1 204 No Content

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Access-Control-Allow-Headers: Tus-Resumable

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Access-Control-Expose-Headers: Tus-Resumable,Tus-Version,Tus-Extension

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Allow: OPTIONS, LOCK, GET, HEAD, POST, DELETE, PROPPATCH, COPY, MOVE, UNLOCK, PROPFIND, MKCOL, REPORT, SEARCH, PUT

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Security-Policy: child-src 'self'; connect-src 'self' blob: https://companion.opencloud.test/ wss://companion.opencloud.test/ https://raw.githubusercontent.com/opencloud-eu/awesome-apps/ https://keycloak.opencloud.test/; default-src 'none'; font-src 'self'; frame-ancestors 'self'; frame-src 'self' blob: https://embed.diagrams.net/ https://collabora.xxxxx.net/ https://docs.opencloud.eu; img-src 'self' data: blob: https://raw.githubusercontent.com/opencloud-eu/awesome-apps/ https://collabora.xxxxx.net/; manifest-src 'self'; media-src 'self'; object-src 'self' blob:; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Type: application/xml

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Date: Thu, 10 Jul 2025 14:35:47 GMT

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Dav: 1, 2

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Ms-Author-Via: DAV

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Referrer-Policy: strict-origin-when-cross-origin

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Tus-Checksum-Algorithm: md5,sha1,crc32

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Tus-Extension: creation,creation-with-upload,checksum,expiration

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Tus-Resumable: 1.0.0

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Tus-Version: 1.0.0

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Vary: Origin

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Content-Type-Options: nosniff

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Frame-Options: SAMEORIGIN

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Permitted-Cross-Domain-Policies: none

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Request-Id: 0207fdce4b9e/S6oBVcTOJ6-000245

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Robots-Tag: none

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Xss-Protection: 1; mode=block

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: 

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Connection #0 to host cloud.xxxxx.net left intact

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:995: HTTP status code: 204
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:1531: OPTIONS: header: allow: OPTIONS, LOCK, GET, HEAD, POST, DELETE, PROPPATCH, COPY, MOVE, UNLOCK, PROPFIND, MKCOL, REPORT, SEARCH, PUT
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:1531: OPTIONS: header: dav: 1, 2
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:1892: GET: /remote.php/dav/spaces/0223101f-cdd9-4e5a-8d0a-8724a44c4856$10c5c2c6-88ad-4292-b149-6d8bd97e3f8b/heic0106a1_450.jpg?oc-jwt-sig=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRfdXJsIjoiaHR0cHM6Ly9jbG91ZC5oNGthbXAubmV0L3JlbW90ZS5waHAvZGF2L3NwYWNlcy8wMjIzMTAxZi1jZGQ5LTRlNWEtOGQwYS04NzI0YTQ0YzQ4NTYkMTBjNWMyYzYtODhhZC00MjkyLWIxNDktNmQ4YmQ5N2UzZjhiL2hlaWMwMTA2YTFfNDUwLmpwZyIsImlzcyI6InJldmEiLCJzdWIiOiJhMmI1ZmRlMy1jNWFlLTQ4MWItODYwOC1hYzhiM2ZlZmNhYmQiLCJleHAiOjE3NTIxNTk5NDYsImlhdCI6MTc1MjE1ODE0Nn0.8wTe8NK6_crkhr0FU-b6qZEb5PAsc3T7w0yiVFQ0xnI
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Re-using existing connection with host cloud.xxxxx.net

2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 5
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_OUT 1
2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:306: CURLINFO_HEADER_OUT: 0x7f1854006a90: GET /remote.php/dav/spaces/0223101f-cdd9-4e5a-8d0a-8724a44c4856$10c5c2c6-88ad-4292-b149-6d8bd97e3f8b/heic0106a1_450.jpg?oc-jwt-sig=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRfdXJsIjoiaHR0cHM6Ly9jbG91ZC5oNGthbXAubmV0L3JlbW90ZS5waHAvZGF2L3NwYWNlcy8wMjIzMTAxZi1jZGQ5LTRlNWEtOGQwYS04NzI0YTQ0YzQ4NTYkMTBjNWMyYzYtODhhZC00MjkyLWIxNDktNmQ4YmQ5N2UzZjhiL2hlaWMwMTA2YTFfNDUwLmpwZyIsImlzcyI6InJldmEiLCJzdWIiOiJhMmI1ZmRlMy1jNWFlLTQ4MWItODYwOC1hYzhiM2ZlZmNhYmQiLCJleHAiOjE3NTIxNTk5NDYsImlhdCI6MTc1MjE1ODE0Nn0.8wTe8NK6_crkhr0FU-b6qZEb5PAsc3T7w0yiVFQ0xnI HTTP/1.1
Host: cloud.xxxxx.net
User-Agent: LibreOffice 24.04.8.2 denylistedbackend/8.10.1 OpenSSL/3.0.15
Accept: */*
Accept-Encoding: deflate, gzip


2025-07-10:14:35:47.877:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Request completely sent off

2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: HTTP/1.1 200 OK

2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Accept-Ranges: bytes

2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Disposition: attachment; filename*=UTF-8''heic0106a1_450.jpg; filename="heic0106a1_450.jpg"

2025-07-10:14:35:47.885:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Length: 25678

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Security-Policy: child-src 'self'; connect-src 'self' blob: https://companion.opencloud.test/ wss://companion.opencloud.test/ https://raw.githubusercontent.com/opencloud-eu/awesome-apps/ https://keycloak.opencloud.test/; default-src 'none'; font-src 'self'; frame-ancestors 'self'; frame-src 'self' blob: https://embed.diagrams.net/ https://collabora.xxxxx.net/ https://docs.opencloud.eu; img-src 'self' data: blob: https://raw.githubusercontent.com/opencloud-eu/awesome-apps/ https://collabora.xxxxx.net/; manifest-src 'self'; media-src 'self'; object-src 'self' blob:; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Content-Type: image/jpeg; charset=UTF-8

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Date: Thu, 10 Jul 2025 14:35:47 GMT

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Etag: "19c22f092c2fa7953b342b754dcc5475"

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Last-Modified: Wed, 14 May 2003 10:19:00 +0000

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Oc-Checksum: SHA1:426e17c24f4b65c83729afebc34de22f4ab7810d

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Oc-Etag: "19c22f092c2fa7953b342b754dcc5475"

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Oc-Fileid: 0223101f-cdd9-4e5a-8d0a-8724a44c4856$10c5c2c6-88ad-4292-b149-6d8bd97e3f8b!653ab7c4-65a6-480e-a83b-923ea8c3d13c

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Referrer-Policy: strict-origin-when-cross-origin

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: Vary: Origin

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Content-Type-Options: nosniff

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Frame-Options: SAMEORIGIN

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Permitted-Cross-Domain-Policies: none

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Request-Id: 0207fdce4b9e/S6oBVcTOJ6-000247

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Robots-Tag: none

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: X-Xss-Protection: 1; mode=block

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:289: CURLINFO_HEADER_IN: 0x7f1854006a90: 

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 2081
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 538
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 5930
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 2262
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 8302
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 5
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_SSL_DATA_IN 1
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:325: debug log: 0x7f1854006a90: CURLINFO_DATA_IN 6565
2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:286: debug log: 0x7f1854006a90: Connection #0 to host cloud.xxxxx.net left intact

2025-07-10:14:35:47.886:info:ucb.ucp.webdav.curl:29:54:ucb/source/ucp/webdav-curl/CurlSession.cxx:995: HTTP status code: 200
2225-07-10:14:35:47.886:info:ucb.ucp.webdav:29:54:ucb/source/ucp/webdav-curl/webdavcontent.cxx:770: <<<<< Content::execute: end: command: open

Any Collabora version newer than 24.04.8.2.1 just gives we this single line related to downloading the image, regardless of self-signed or proper certificates:

2025-07-10:14:27:17.325:info:ucb.ucp.webdav:22:42:ucb/source/ucp/webdav-curl/webdavcontent.cxx:435: >>>>> Content::execute: start: command: open, env: present

@rhafer
Copy link

rhafer commented Oct 22, 2025

Just for completeness: With this patch and opencloud-eu/opencloud#1692 I could get the feature to work.

It's still not working when using self-signed certificates though. For whatever reason collabora refuses the certificate even if ssl.ssl_verification is set to false.

@rhafer
Copy link

rhafer commented Oct 29, 2025

@AlexAndBear @kulmann Can we merge this already? Even if we'd decide to not enable the feature for now I guess it won't do any harm, will it?

I am currently getting opencloud-eu/opencloud#1692 into shape so that we can merge it and add the missing pieces to the compose files.

@AlexAndBear
Copy link
Contributor Author

AlexAndBear commented Oct 29, 2025

@rhafer We can after reviewing,

what is the plan with https://github.com/opencloud-eu/web/pull/924/files#diff-e45e45baeda1c1e73482975a664062aa56f20c03dd9d64a827aba57775bed0d3R17 will this be mandatory or can I remove it from the docker compose file ?

Do you still have a working instance with propper certificates somewhere? This would help the team while reviewing this pr

@rhafer
Copy link

rhafer commented Oct 29, 2025

what is the plan with https://github.com/opencloud-eu/web/pull/924/files#diff-e45e45baeda1c1e73482975a664062aa56f20c03dd9d64a827aba57775bed0d3R17 will this be mandatory or can I remove it from the docker compose file ?

The plan is to have opencloud init generate the secret. So you can remove that. The collabora service needs an additional argumente though: --o:net.lok_allow.host[14]=${OC_URL}

Do you still have a working instance with propper certificates somewhere? This would help the team while reviewing this pr

Yes, that's still available.

@AlexAndBear AlexAndBear merged commit c99db08 into main Oct 29, 2025
28 checks passed
@AlexAndBear AlexAndBear deleted the issues/704 branch October 29, 2025 10:46
@openclouders openclouders mentioned this pull request Oct 29, 2025
1 task
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Projects

None yet

Development

Successfully merging this pull request may close these issues.

Collabora: Insert images from cloud

4 participants