Upgrade 28->29: right click menu stopped working

Nextcloud version (eg, 20.0.5): 29.0.0
Operating system and version (eg, Ubuntu 20.04): Debian 11
Apache or nginx version (eg, Apache 2.4.25): nginx 1.18.0-6.1+deb11u3
PHP version (eg, 7.4): 8.1

The issue you are facing:

Since the upgrade to v29 I am not able to use the right-click context menu in the files app anymore when I am a regular user. Besides that I am not able to open a folder anymore. instead it prompts to download a html file. that html file which is named like the folder which I (left)clicked contains just the following error message:

This is the WebDAV interface. It can only be accessed by WebDAV clients such as the Nextcloud desktop sync client.

so I thought it might be something with my nginx config but when testing further I noticed that when I login as an admin everything is working as it should. the context menu appears and I can open folders just fine.

I checked all apps if there are any group limits set and removed any from all apps. Still the same. then I make my user admin and all directly works as it should. removing admin permissions and get the html download on left click and right click context menu is gone again.

Is this the first time you’ve seen this error? (Y/N): Y

Steps to replicate it:

  1. upgrade
  2. login + open files app
  3. right click a folder

The output of your Nextcloud log in Admin > Logging:

nothing related

The output of your config.php file in /path/to/nextcloud (make sure you remove any identifiable information!):

<?php
$CONFIG = array (
  'instanceid' => 'REDACTED',
  'passwordsalt' => 'REDACTED',
  'datadirectory' => '/opt/cloud/data',
  'dbtype' => 'mysql',
  'version' => '29.0.0.19',
  'installed' => true,
  'theme' => '',
  'trusted_domains' => 
  array (
    0 => 'REDACTED',
    1 => 'REDACTED',
    2 => 'REDACTED',
  ),
  'share_folder' => '/Shared',
  'dbname' => 'REDACTED_oc_db',
  'dbhost' => '127.0.0.1:3306',
  'dbuser' => 'oc_dbadm',
  'dbpassword' => 'REDACTED',
  'dbtableprefix' => 'oc_',
  'forcessl' => true,
  'secret' => 'REDACTED',
  'loglevel' => 0,
  'mail_smtpmode' => 'smtp',
  'mail_from_address' => 'batch',
  'mail_smtpauthtype' => 'PLAIN',
  'mail_smtpauth' => 1,
  'mail_smtphost' => 'REDACTED',
  'mail_smtpname' => 'REDACTED',
  'mail_smtppassword' => 'REDACTED',
  'mail_domain' => 'REDACTED.REDACTED',
  'mail_smtpport' => '587',
  'trashbin_retention_obligation' => 'auto',
  'maintenance' => false,
  'maintenance_window_start' => 2,
  'overwrite.cli.url' => 'https://REDACTED',
  'updater.release.channel' => 'stable',
  'memcache.local' => '\\OC\\Memcache\\APCu',
  'mail_sendmailmode' => 'smtp',
  'mysql.utf8mb4' => true,
  'default_phone_region' => 'DE',
  'data-fingerprint' => 'REDACTED',
  'app_install_overwrite' => 
  array (
    0 => 'ojsxc',
    1 => 'files_rightclick',
  ),
  'memories.exiftool' => '/var/www/nextcloud/apps/memories/bin-ext/exiftool-amd64-glibc',
  'memories.vod.path' => '/var/www/nextcloud/apps/memories/bin-ext/go-vod-amd64',
  'enabledPreviewProviders' => 
  array (
    0 => 'OC\\Preview\\Image',
    1 => 'OC\\Preview\\Movie',
  ),
  'preview_max_x' => 2048,
  'preview_max_y' => 2048,
  'memories.gis_type' => 1,
  'memories.vod.ffmpeg' => '/usr/bin/ffmpeg',
  'memories.vod.ffprobe' => '/usr/bin/ffprobe',
  'memories.db.triggers.fcu' => true,
);

this is my nginx config (but I dont think that makes a difference between user accounts…):

upstream php-handler {
    server unix:/var/run/php/php-fpm.sock;
}

# Set the `immutable` cache control options only for assets with a cache busting `v` argument
map $arg_v $asset_immutable {
    "" "";
    default ", immutable";
}

server {
    listen 80;
    listen [::]:80;
    server_name REDACTED;

    # Enforce HTTPS
    return 301 https://$server_name$request_uri;
}

server {
    listen 443      ssl http2;
    listen [::]:443 ssl http2;
    server_name REDACTED;

  ssl_certificate /etc/letsencrypt/live/REDACTED/fullchain.pem;
  ssl_certificate_key /etc/letsencrypt/live/REDACTED/privkey.pem;
  ssl_session_timeout 1d;
  ssl_session_cache shared:SSL:50m;

    # HSTS settings
    # WARNING: Only add the preload option once you read about
    # the consequences in https://hstspreload.org/. This option
    # will add the domain to a hardcoded list that is shipped
    # in all major browsers and getting removed from this list
    # could take several months.
    #add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;" always;
  # HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
  # this requires >= nginx 1.7.5: add_header Strict-Transport-Security "max-age=15768001;" always;
  add_header Strict-Transport-Security "max-age=15768001; includeSubDomains;";
 
    # set max upload size
    client_max_body_size 512M;
    fastcgi_buffers 64 4K;

    # Enable gzip but do not remove ETag headers
    gzip on;
    gzip_vary on;
    gzip_comp_level 4;
    gzip_min_length 256;
    gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
    gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;

    # Pagespeed is not supported by Nextcloud, so if your server is built
    # with the `ngx_pagespeed` module, uncomment this line to disable it.
    #pagespeed off;

    # HTTP response headers borrowed from Nextcloud `.htaccess`
    add_header Referrer-Policy                      "no-referrer"   always;
    add_header X-Content-Type-Options               "nosniff"       always;
    add_header X-Download-Options                   "noopen"        always;
    add_header X-Frame-Options                      "SAMEORIGIN"    always;
    add_header X-Permitted-Cross-Domain-Policies    "none"          always;
    add_header X-Robots-Tag 			   "noindex, nofollow" always;
    add_header X-XSS-Protection                     "1; mode=block" always;

    # Remove X-Powered-By, which is an information leak
    fastcgi_hide_header X-Powered-By;

    # Path to the root of your installation
    root /var/www/nextcloud;

    # Set .mjs and .wasm MIME types
    # Either include it in the default mime.types list
    # and include that list explicitly or add the file extension
    # only for Nextcloud like below:
    include mime.types;
    types {
        text/javascript mjs;
	application/wasm wasm;
    }

    # Specify how to handle directories -- specifying `/index.php$request_uri`
    # here as the fallback means that Nginx always exhibits the desired behaviour
    # when a client requests a path that corresponds to a directory that exists
    # on the server. In particular, if that directory contains an index.php file,
    # that file is correctly served; if it doesn't, then the request is passed to
    # the front-end controller. This consistent behaviour means that we don't need
    # to specify custom rules for certain paths (e.g. images and other assets,
    # `/updater`, `/ocm-provider`, `/ocs-provider`), and thus
    # `try_files $uri $uri/ /index.php$request_uri`
    # always provides the desired behaviour.
    index index.php index.html /index.php$request_uri;

    # Rule borrowed from `.htaccess` to handle Microsoft DAV clients
    location = / {
        if ( $http_user_agent ~ ^DavClnt ) {
            return 302 /remote.php/webdav/$is_args$args;
        }
    }

    location = /robots.txt {
        allow all;
        log_not_found off;
        access_log off;
    }

    # Make a regex exception for `/.well-known` so that clients can still
    # access it despite the existence of the regex rule
    # `location ~ /(\.|autotest|...)` which would otherwise handle requests
    # for `/.well-known`.
    location ^~ /.well-known {
        # The following 6 rules are borrowed from `.htaccess`

        location = /.well-known/carddav     { return 301 /remote.php/dav/; }
        location = /.well-known/caldav      { return 301 /remote.php/dav/; }
        # Anything else is dynamically handled by Nextcloud
        location ^~ /.well-known            { return 301 /index.php$uri; }

        try_files $uri $uri/ =404;
    }

    # Rules borrowed from `.htaccess` to hide certain paths from clients
    location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)(?:$|/)  { return 404; }
    location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console)              { return 404; }

    # Ensure this block, which passes PHP files to the PHP process, is above the blocks
    # which handle static assets (as seen below). If this block is not declared first,
    # then Nginx will encounter an infinite rewriting loop when it prepends `/index.php`
    # to the URI, resulting in a HTTP 500 error response.
    location ~ \.php(?:$|/) {
        # Required for legacy support
        rewrite ^/(?!index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|ocs-provider\/.+|.+\/richdocumentscode(_arm64)?\/proxy) /index.php$request_uri;
        #rewrite ^/(?!index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|oc[ms]-provider\/.+|.+\/richdocumentscode\/proxy) /index.php$request_uri;

        fastcgi_split_path_info ^(.+?\.php)(/.*)$;
        set $path_info $fastcgi_path_info;

        try_files $fastcgi_script_name =404;

        include fastcgi_params;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        fastcgi_param PATH_INFO $path_info;
        fastcgi_param HTTPS on;

        fastcgi_param modHeadersAvailable true;         # Avoid sending the security headers twice
        fastcgi_param front_controller_active true;     # Enable pretty urls
        fastcgi_pass php-handler;

        fastcgi_intercept_errors on;
        fastcgi_request_buffering off;
    }

    #location ~ \.(?:css|js|svg|gif)$ {
    #    try_files $uri /index.php$request_uri;
    #    access_log off;     # Optional: Don't log access to assets
    #}

    # Serve static files
    location ~ \.(?:css|js|mjs|svg|gif|png|jpg|ico|wasm|tflite|map|ogg|flac)$ {
        try_files $uri /index.php$request_uri;
        # HTTP response headers borrowed from Nextcloud `.htaccess`
        expires 6M;         # Cache-Control policy borrowed from `.htaccess`
        add_header Cache-Control                     "public, max-age=15778463$asset_immutable";
        add_header Referrer-Policy                   "no-referrer"       always;
        add_header X-Content-Type-Options            "nosniff"           always;
        add_header X-Frame-Options                   "SAMEORIGIN"        always;
        add_header X-Permitted-Cross-Domain-Policies "none"              always;
        add_header X-Robots-Tag                      "noindex, nofollow" always;
        add_header X-XSS-Protection                  "1; mode=block"     always;
        access_log off;     # Optional: Don't log access to assets
    }

    location ~ \.woff2?$ {
        try_files $uri /index.php$request_uri;
        expires 7d;         # Cache-Control policy borrowed from `.htaccess`
        access_log off;     # Optional: Don't log access to assets
    }

    # Rule borrowed from `.htaccess`
    location /remote {
        return 301 /remote.php$request_uri;
    }

    location / {
        try_files $uri $uri/ /index.php$request_uri;
    }
}

last but not least:

of course I cannot open the webdav url behind a folder (e.g. https://REDACTED/remote.php/dav/files/REDACTED/Backup will give the same error as above) but interestingly when I put the folder I want to open in the URI like:

https://REDACTED/apps/files/personal?dir=/Backup

then I am in that folder Backup without an issue… of course right click and opening subfolders within here still does not work then.

I have descibed the error in the richdocument git. This happens to users (in my case) who are in a group which have no access to the build in office.
https://github.com/nextcloud/richdocuments/issues/3506

Give all groups acces to office and it worked again in my case. You don’t need to give write access.

Kr

3 Likes

ooooohh… my… gosh… you made my day and are officially a hero. many thanks! that solved it!!! thanks thanks thanks :tada: :slight_smile:

In the actual released version I can again limit the access to office without effects to the folder management.

KR

This topic was automatically closed 8 days after the last reply. New replies are no longer allowed.