Error: File no found!

https://----------.com/index.php/login

SO: Trisquel (Debian Version 7)
NGINX
MariaDB
PHP5

nextcloud.conf:

#upstream php-handler {
#server unix:/var/run/php5-fpm/nextcloud.sock;
#}

server {
## Escucha en el puerto 80 (HTTP)
listen 80;

    ## Raíz donde se encuentra la página Web
    root /srv/www/nextcloud;

    ## Orden de prioridad de los archivos index
    index index.php index.html index.htm;

    server_name nextcloud.--------.com;
    access_log /var/log/nginx/nextcloud.log;

    location / {
    	try_files $uri $uri/ =404;
    }

    location ~ \.php$ {
    	root /srv/www/nextcloud;
            try_files $uri =404;
            fastcgi_split_path_info ^(.+\.php)(/.+)$;
            fastcgi_pass unix:/var/run/php5-fpm/nextcloud.sock;
            fastcgi_index index.php;
            fastcgi_param PATH_TRANSLATED $document_root$fastcgi_script_name;
            include fastcgi_params;
    }

}

#HTTPS

server {
## Escucha en el puerto 443 (HTTPS)
listen 443 ssl;

    ## Raíz donde se encuentra la página Web
    root /srv/www/nextcloud;

## set max upload size
client_max_body_size 10G;
fastcgi_buffers 64 4K;

    ## Orden de prioridad de los archivos index
    index index.php index.html index.htm;

    server_name nextcloud.-------.com;
    access_log /var/log/nginx/nextcloud.log;

    location / {
	rewrite ^/remote/(.*) /remote.php last;
            rewrite ^(/core/doc/[^\/]+/)$ $1/index.html;
            try_files $uri $uri/ =404;
    }

## Certificados
ssl_certificate /etc/letsencrypt/live/nextcloud.---------.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/nextcloud.----------.com/privkey.pem;


# Disable gzip to avoid the removal of the ETag header
gzip off;

# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;

error_page 403 /core/templates/403.php;
error_page 404 /core/templates/404.php;

rewrite ^/.well-known/carddav /remote.php/dav/ permanent;
rewrite ^/.well-known/caldav /remote.php/dav/ permanent;

# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;

location = /robots.txt {
	allow all;
	log_not_found off;
	access_log off;
}

location ~ ^/(build|tests|config|lib|3rdparty|templates|data)/ {
	deny all;
}

location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
	deny all;
}

#location ~ \.php(?:$|/) {
#	fastcgi_split_path_info ^(.+\.php)(/.+)$;
#	include fastcgi_params;
#	fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
#	fastcgi_param PATH_INFO $fastcgi_path_info;
#	fastcgi_param HTTPS on;
#	fastcgi_param modHeadersAvailable true; #Avoid sending the security headers twice
#	fastcgi_pass php-handler;
#	fastcgi_intercept_errors on;
#}

location ~ .php$ {

location ~ \.php(?:$|/) {
            root /srv/www/nextcloud;
            try_files $uri =404;
            fastcgi_split_path_info ^(.+\.php)(/.+)$;
	fastcgi_pass unix:/var/run/php5-fpm/nc.sock;
            fastcgi_index index.php;
            fastcgi_param PATH_TRANSLATED $document_root$fastcgi_script_name;
            include fastcgi_params;
    }

# Adding the cache control header for js and css files
# Make sure it is BELOW the location ~ \.php(?:$|/) { block
location ~* \.(?:css|js)$ {
	add_header Cache-Control "public, max-age=7200";
	# Add headers to serve security related headers
	add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
	add_header X-Content-Type-Options nosniff;
	add_header X-Frame-Options "SAMEORIGIN";
	add_header X-XSS-Protection "1; mode=block";
	add_header X-Robots-Tag none;
	add_header X-Download-Options noopen;
	add_header X-Permitted-Cross-Domain-Policies none;
	# Optional: Don't log access to assets
	access_log off;
}

# Optional: Don't log access to other assets
location ~* \.(?:jpg|jpeg|gif|bmp|ico|png|swf)$ {
	access_log off;
}

}

What the problem???

Can you check your webserver logfiles (/var/log/nginx/*)?

Already solved

      location ~ ^(.+?\.php)(/.*)?$ {
            # try_files $uri = 404;
            try_files $1 = 404;

            include fastcgi_params;
            # fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
            fastcgi_param SCRIPT_FILENAME $document_root$1;
            # fastcgi_param PATH_INFO $fastcgi_path_info;
            fastcgi_param PATH_INFO $2;
            fastcgi_param HTTPS on;
            fastcgi_pass unix:/var/run/php/nc.sock;

Thank You

This topic was automatically closed after 2 days. New replies are no longer allowed.