<div dir="ltr">Hi,<br><div><br></div><div>I am running nginx version: nginx/1.20.1 on CentOS Linux release 7.9.2009 (Core). When I am accessing <a href="https://dsmadeveloperportal.mydomain.com/sites/default/files/2020-08/dsmaAccount%20and%20Transaction%20API%20Specification_2_1.yml">https://dsmadeveloperportal.mydomain.com/sites/default/files/2020-08/dsmaAccount%20and%20Transaction%20API%20Specification_2_1.yml</a>,  I am encountering  404 Not Found while accessing it. On the server, the file is there</div><div><br></div><div>#ls -l "/var/www/html/dacdeveloperportal/web/sites/default/files/2020-08/dsmaAccount and Transaction API Specification_2_1.yml"</div><div>-rwxrwxrwx 1 nginx nginx 418867 Aug  2 05:21 /var/www/html/dacdeveloperportal/web/sites/default/files/2020-08/dsmaAccount and Transaction API Specification_2_1.yml <br></div><div><br></div><div>[root@dsmadeveloperportal web]#pwd<br></div><div>/var/www/html/dsmadeveloperportal/web<br>[root@dsmadeveloperportal web]# ls -l<br></div><div>total 44<br>-rw-rw-r--  1 nginx nginx  385 Jul 12 14:21 autoload.php<br>drwxr-xr-x 12 nginx nginx 4096 Jul 28 11:52 core<br>-rw-r--r--  1 nginx nginx 1507 Jul 28 11:53 example.gitignore<br>-rw-rw-r--  1 nginx nginx  549 Jul 12 14:21 index.php<br>-rw-r--r--  1 nginx nginx   95 Jul 28 11:53 INSTALL.txt<br>drwxrwxr-x  6 nginx nginx   77 Jul 28 11:53 libraries<br>drwxrwxr-x  4 nginx nginx   69 Jul 28 11:53 modules<br>drwxrwxr-x  2 nginx nginx   40 Jul 28 11:53 profiles<br>-rw-r--r--  1 nginx nginx 5924 Jul 28 11:53 README.txt<br>-rw-rw-r--  1 nginx nginx 1594 Jul 12 14:21 robots.txt<br>drwxrwxr-x  3 nginx nginx  130 Jul 28 11:53 sites<br>drwxrwxr-x  4 nginx nginx   69 Jul 28 11:53 themes<br>-rw-rw-r--  1 nginx nginx  848 Jul 12 14:21 update.php<br>-rw-rw-r--  1 nginx nginx 4566 Jul 12 14:21 web.config<br>[root@dacdeveloperportal web]# </div><div><br></div><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex"><b>nginx config</b><br>#cat /etc/nginx/conf.d/dsmadeveloperportal.conf<br>server {<br>      listen       80 default_server;<br>      server_name  <a href="http://dsmadeveloperportal.mydomain.com">dsmadeveloperportal.mydomain.com</a>;<br>      return 301 https://$server_name$request_uri;</blockquote><div><br><br>}<br><br>server {<br>        listen 443 ssl;<br>        server_name <a href="http://dsmadeveloperportal.mydomain.com">dsmadeveloperportal.mydomain.com</a>;<br>        ssl_protocols          TLSv1.3 TLSv1.2;<br>        ssl_stapling on;<br>        ssl_stapling_verify on;<br>        ssl_certificate /etc/ssl/certs/<a href="http://dsmadeveloperportal.mydomain.com/fullchain1.pem">dsmadeveloperportal.mydomain.com/fullchain1.pem</a>;<br>        ssl_certificate_key /etc/ssl/certs/<a href="http://dsmadeveloperportal.mydomain.com/privkey1.pem">dsmadeveloperportal.mydomain.com/privkey1.pem</a>;<br>        ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;<br>       root /var/www/html/dsmadeveloperportal/web;<br>        ssl_prefer_server_ciphers on;<br>        ssl_dhparam /etc/ssl/certs/<a href="http://dsmadeveloperportal.mydomain.com/dhparam.pem">dsmadeveloperportal.mydomain.com/dhparam.pem</a>;<br>        add_header Strict-Transport-Security: max-age=63072000;<br>        proxy_busy_buffers_size   512k;<br>        proxy_buffers   4 512k;<br>        proxy_buffer_size   256k;<br>        index index.php index.html index.htm;<br><br><br>location = /favicon.ico {<br>        log_not_found off;<br>        access_log off;<br>    }<br><br>    location = /robots.txt {<br>        allow all;<br>        log_not_found off;<br>        access_log off;<br>    }<br><br>    location ~ \..*/.*\.php$ {<br>        return 403;<br>    }<br><br>    #location ~ ^/sites/.*/private/ {<br>    #    return 403;<br>    #}<br><br>    # Block access to scripts in site files directory<br>    location ~ ^/sites/[^/]+/files/.*\.php$ {<br>        deny all;<br>    }<br><br>    # Allow "Well-Known URIs" as per RFC 5785<br>    location ~* ^/.well-known/ {<br>        allow all;<br>    }<br><br>    # Block access to "hidden" files and directories whose names begin with a<br>    # period. This includes directories used by version control systems such<br>    # as Subversion or Git to store control files.<br>    location ~ (^|/)\. {<br>        return 403;<br>    }<br><br><br>    location / {<br>        # try_files $uri @rewrite; # For Drupal <= 6<br>      try_files $uri /index.php?$query_string; # For Drupal >= 7<br>    }<br><br>    location @rewrite {<br>       rewrite ^/(.*)$ /index.php?q=$1;<br>    }<br><br>    # Don't allow direct access to PHP files in the vendor directory.<br>    location ~ /vendor/.*\.php$ {<br>        deny all;<br>        return 404;<br>    }<br><br>    # Protect files and directories from prying eyes.<br>    location ~* \.(engine|inc|install|make|module|profile|po|sh|.*sql|theme|twig|tpl(\.php)?|xtmpl|yml)(~|\.sw[op]|\.bak|\.orig|\.save)?$|^(\.(?!well-known).*|Entries.*|Repository|Root|Tag|Template|composer\.(json|lock)|web\.config)$|^#.*#$|\.php(~|\.sw[op]|\.bak|\.orig|\.save)$ {<br>        deny all;<br>        return 404;<br>    }<br><br>        location ~ \.php$ {<br>        include fastcgi.conf;<br>        fastcgi_pass <a href="http://127.0.0.1:9000">127.0.0.1:9000</a>;<br>        fastcgi_read_timeout 300s;<br>        fastcgi_buffers 16 16k;<br>        fastcgi_buffer_size 32k;<br>        }<br><br>       location ^~ /core/install.php {<br>        deny all;<br>    }<br>}<br></div><div><br></div><div>Please suggest. Thanks in advance and I look forward to hearing from you. <br></div><div><br></div><div>Best Regards,</div><div><br></div><div>Kaushal</div><div><br></div></div>