First RC of Nextcloud 27.1.2

I have index.php in the URL. I can’t tell any differences as I can’t access the settings page otherwise.

No the instance is not in a subfolder. I have a subdomain like testcloud.tld.de

Thanks for the info! So do you use Apache, Nginx, or some other webserver?

I use Apache, with a virtual host for the cloud service.

Ok, good. And do you have the rewrite module enabled?

Yes, but there are no rewrites in the cloud vhost.

Alright. Could you add the highlighted line to your .htaccess (same location) and retry?

1 Like

Great, that fixed it! Thank you for your patience.

I reloaded the apache server, if that matters.

1 Like

Thank you for pointing it out all the help around it :heart:

1 Like

May I ask you for one more favor? Could you provide us your whole .htaccess file in its current state?

Sure.

<IfModule mod_headers.c>
  <IfModule mod_setenvif.c>
    <IfModule mod_fcgid.c>
       SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
       RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
    </IfModule>
    <IfModule mod_proxy_fcgi.c>
       SetEnvIfNoCase Authorization "(.+)" HTTP_AUTHORIZATION=$1
    </IfModule>
    <IfModule mod_lsapi.c>
      SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
      RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
    </IfModule>
  </IfModule>

  <IfModule mod_env.c>
    # Add security and privacy related headers

    # Avoid doubled headers by unsetting headers in "onsuccess" table,
    # then add headers to "always" table: https://github.com/nextcloud/server/pull/19002
    Header onsuccess unset Referrer-Policy
    Header always set Referrer-Policy "no-referrer"

    Header onsuccess unset X-Content-Type-Options
    Header always set X-Content-Type-Options "nosniff"

    Header onsuccess unset X-Frame-Options
    Header always set X-Frame-Options "SAMEORIGIN"

    Header onsuccess unset X-Permitted-Cross-Domain-Policies
    Header always set X-Permitted-Cross-Domain-Policies "none"

    Header onsuccess unset X-Robots-Tag
    Header always set X-Robots-Tag "noindex, nofollow"

    Header onsuccess unset X-XSS-Protection
    Header always set X-XSS-Protection "1; mode=block"

    SetEnv modHeadersAvailable true
  </IfModule>
  # Add cache control for static resources
  <FilesMatch "\.(css|js|mjs|svg|gif|png|jpg|ico|wasm|tflite)$">
    <If "%{QUERY_STRING} =~ /(^|&)v=/">
      Header set Cache-Control "max-age=15778463, immutable"
    </If>
    <Else>
      Header set Cache-Control "max-age=15778463"
    </Else>
  </FilesMatch>

  # Let browsers cache WOFF files for a week
  <FilesMatch "\.woff2?$">
    Header set Cache-Control "max-age=604800"
  </FilesMatch>
</IfModule>

<IfModule mod_php.c>
  php_value mbstring.func_overload 0
  php_value default_charset 'UTF-8'
  php_value output_buffering 0
  <IfModule mod_env.c>
    SetEnv htaccessWorking true
  </IfModule>
</IfModule>

<IfModule mod_mime.c>
  AddType image/svg+xml svg svgz
  AddType application/wasm wasm
  AddEncoding gzip svgz
  # Serve ESM javascript files (.mjs) with correct mime type
  AddType text/javascript js mjs
</IfModule>

<IfModule mod_dir.c>
  DirectoryIndex index.php index.html
</IfModule>

<IfModule pagespeed_module>
  ModPagespeed Off
</IfModule>

<IfModule mod_rewrite.c>
  RewriteEngine on
  RewriteCond %{HTTP_USER_AGENT} DavClnt
  RewriteRule ^$ /remote.php/webdav/ [L,R=302]
  RewriteRule .* - [env=HTTP_AUTHORIZATION:%{HTTP:Authorization}]
  RewriteRule ^\.well-known/carddav /remote.php/dav/ [R=301,L]
  RewriteRule ^\.well-known/caldav /remote.php/dav/ [R=301,L]
  RewriteRule ^remote/(.*) remote.php [QSA,L]
  RewriteRule ^(?:build|tests|config|lib|3rdparty|templates)/.* - [R=404,L]
  RewriteRule ^\.well-known/(?!acme-challenge|pki-validation) /index.php [QSA,L]
  RewriteRule ^ocm-provider/?$ /index.php [QSA,L]
  RewriteRule ^(?:\.(?!well-known)|autotest|occ|issue|indie|db_|console).* - [R=404,L]
</IfModule>

AddDefaultCharset utf-8
Options -Indexes
#### DO NOT CHANGE ANYTHING ABOVE THIS LINE ####

ErrorDocument 403 /index.php/error/403
ErrorDocument 404 /index.php/error/404


1 Like

Alright, now I installed 27.1.2 final and the problem did not show up again.

I upgraded to the final 27.1.2 version yesterday and this problem is showing up.
I also have an apache web server, but the difference is that nextcloud is in a subdir: www.domainname/nextcloud.
I can confirm that the Rewrite rule in .htaccess file of nextcloud folder is existing:
RewriteRule ^ocm-provider/?$ /index.php [QSA,L]

Did you run occ maintenance:update:htaccess after the upgrade?

Yes, I did.

I also have my nextcloud in a subfolder.
The ocm-provider folder does not exist for me.
I edited the .htaccess and the line:
RewriteRule ^ocm-provider/?$ /index.php [QSA,L] changed to
RewriteRule ^\.ocm-provider/?$ /index.php [QSA,L].
The error disappeared immediately.
Is this the right approach?

1 Like

The problem is still present on my side even with this change.

www.domainname/nextcloud/ocm-provider/

File not found.

www.domainname/nextcloud/index.php/ocm-provider/

Shows some json file

Apache Webserver with Nextcloud in subfolder.

Is your .htaccess at the top root of your domain ?
If so, try this one:

RewriteRule ^ocm-provider/?$ /nextcloud/index.php [QSA,L]

replace /nextcloud/index.php with the sub folder path of your setup

3 Likes

Yes, that was the solution. The warning message no longer exists. Thank you very much.

It’s strange, it’s still not working for me with .htaccess at the root of the domain…
I don’t know how it should behave exactly?