Warning cardav and caldav

hello., i have a lot of installations with same problem
in the settings > overview, shows me the caldav and cardav errors, warning that i have to check it.
when i access my servers, in https://cloud.xxxxx.xx/.well-known/carddav
it shows me the 404 erros.
so it is not redirecting to the remote.php file.

my document root is:
/home/usrex881/public_html/crm

crm folder is where it does the nextcloud server runs
i didn’t understand what do i have to do in the .htaccess file, cause it cames by default as it is.
my server version is: v24.05
hosting company: hostinger
ssh access: yes
operating system: linux

it seems that i must do something with my .htaccess file, can someone tell me if i must delete, comment, or what do i have to do to fix this error.
the curl -v shows me the 404 too… so i must do something to redirect correctly.
can someone explain me what to do in my .htaccess.

it is a litespeed, but, i know that, since it is a shared hosting, it does not require me to reboot the lts, and if i do need it, i just need to click end processess on the panel.
help to fix it.

PHP version:
PHP 8.0.23
htaccess on root nextcloud:
/home/usrex881/public_html/crm/.htaccess

content

SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1 RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION SetEnvIfNoCase Authorization "(.+)" HTTP_AUTHORIZATION=$1 SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1 RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION # Add security and privacy related headers
# Avoid doubled headers by unsetting headers in "onsuccess" table,
# then add headers to "always" table: https://github.com/nextcloud/server/pull/19002
Header onsuccess unset Referrer-Policy
Header always set Referrer-Policy "no-referrer"

Header onsuccess unset X-Content-Type-Options
Header always set X-Content-Type-Options "nosniff"

Header onsuccess unset X-Frame-Options
Header always set X-Frame-Options "SAMEORIGIN"

Header onsuccess unset X-Permitted-Cross-Domain-Policies
Header always set X-Permitted-Cross-Domain-Policies "none"

Header onsuccess unset X-Robots-Tag
Header always set X-Robots-Tag "none"

Header onsuccess unset X-XSS-Protection
Header always set X-XSS-Protection "1; mode=block"

SetEnv modHeadersAvailable true

Add cache control for static resources

<FilesMatch “.(css|js|svg|gif|png|jpg|ico|wasm|tflite)$”>
Header set Cache-Control “max-age=15778463”

<FilesMatch “.(css|js|svg|gif|png|jpg|ico|wasm|tflite)(?v=.*)?$”>
Header set Cache-Control “max-age=15778463, immutable”

Let browsers cache WOFF files for a week

<FilesMatch “.woff2?$”>
Header set Cache-Control “max-age=604800”

PHP 7.x

php_value mbstring.func_overload 0 php_value default_charset 'UTF-8' php_value output_buffering 0 SetEnv htaccessWorking true

PHP 8+

php_value mbstring.func_overload 0 php_value default_charset 'UTF-8' php_value output_buffering 0 SetEnv htaccessWorking true AddType image/svg+xml svg svgz AddType application/wasm wasm AddEncoding gzip svgz DirectoryIndex index.php index.html ModPagespeed Off RewriteEngine on RewriteCond %{HTTP_USER_AGENT} DavClnt RewriteRule ^$ /remote.php/webdav/ [L,R=302] RewriteRule .* - [env=HTTP_AUTHORIZATION:%{HTTP:Authorization}] RewriteRule ^\.well-known/carddav /remote.php/dav/ [R=301,L] RewriteRule ^\.well-known/caldav /remote.php/dav/ [R=301,L] RewriteRule ^remote/(.*) remote.php [QSA,L] RewriteRule ^(?:build|tests|config|lib|3rdparty|templates)/.* - [R=404,L] RewriteRule ^\.well-known/(?!acme-challenge|pki-validation) /index.php [QSA,L] RewriteRule ^(?:\.(?!well-known)|autotest|occ|issue|indie|db_|console).* - [R=404,L]

AddDefaultCharset utf-8
Options -Indexes

DO NOT CHANGE ANYTHING ABOVE THIS LINE

ErrorDocument 403 /
ErrorDocument 404 /

Options -MultiViews
RewriteRule ^core/js/oc.js$ index.php [PT,E=PATH_INFO:$1]
RewriteRule ^core/preview.png$ index.php [PT,E=PATH_INFO:$1]
RewriteCond %{REQUEST_FILENAME} !.(css|js|svg|gif|png|html|ttf|woff2?|ico|jpg|jpeg|map|webm|mp4|mp3|ogg|wav|wasm|tflite)$
RewriteCond %{REQUEST_FILENAME} !/core/ajax/update.php
RewriteCond %{REQUEST_FILENAME} !/core/img/(favicon.ico|manifest.json)$
RewriteCond %{REQUEST_FILENAME} !/(cron|public|remote|status).php
RewriteCond %{REQUEST_FILENAME} !/ocs/v(1|2).php
RewriteCond %{REQUEST_FILENAME} !/robots.txt
RewriteCond %{REQUEST_FILENAME} !/(ocm-provider|ocs-provider|updater)/
RewriteCond %{REQUEST_URI} !^/.well-known/(acme-challenge|pki-validation)/.*
RewriteCond %{REQUEST_FILENAME} !/richdocumentscode(_arm64)?/proxy.php$
RewriteRule . index.php [PT,E=PATH_INFO:$1]
RewriteBase /

SetEnv front_controller_active true

DirectorySlash off