Seafile Pro edition 6.0.4 is ready! A few fixes

This is a maintenance release with following fixes:

  • [fix] Fix list_inner_pub_repos error in cloud mode
  • [fix] Improve logo show in About dialog
  • [fix] Fix file/folder upload in Firefox 50
  • [fix] Fix groups not shown in admin panel when there are more than 100 groups
3 Likes

Hi there,

thanks for the fixes. However, it seems the upgrade broke LDAP users/groups.
I can still see the active LDAP users in mysql (ccnet-db) but I cannot see any LDAP users in the admin panel.
The users can also not login anymore.

Any hints appreciated,
Hp

I see the following errors in ccnet.log:

[11/29/16 23:24:03] user-mgr.c(390): ldap_bind failed for user [DN] Can’t contact LDAP server.
[11/29/16 23:24:03] user-mgr.c(788): Ldap init and bind failed using [DN]: [PWD] on server ldaps:/[LDAPSERVER]/

however I can bind from the seafile server host with ldapsearch -x -D [DN] -w [PWD] -H ldaps:/[LDAPSERVER]/ without problems.

Best,
Hp

switching back to pro-6.0.3 restores LDAP functionality

Hi,

What Linux distribution do you use?

Maybe it is related to the bundled ldaps library. Can you try the method at the end of https://manual.seafile.com/deploy/using_ldap.html to solve the problem:

Using TLS connection to LDAP/AD server

To use a TLS connection to the directory server, you should install a valid SSL certificate on the directory server.

Thanks Daniel,

we use Debian Jessie. Thanks to your hint, I remembered that I have to delete the bundled LDAP libraries. Now I see the LDAP users again. Maybe it would be nice to mention that in the instructions for updating seafile.

Group sync does not work for us apparently, but this is a separate problem which is not related to 6.0.4 and I will a new topic for this.

Many thanks,
Hp