Seafile server 6.2.0 beta is ready for testing!

I’m having the same problem as you and the others are describing. Can you elaborate on this step? Thanks. I’m not exactly sure on how to proceed to carry out what you wrote.

6.2.1 was released as stable before the 14 days of beta time were over. 6.2.1 still has some bugs, hence is still rather beta than stable.
If you state on your website that you run 2 weeks in beta please stick to it. It is not consequent and gives an impression that you don’t care much about what you tell/sell your clients. :frowning:

Thanks for making CE available to us.

1 Like

In your nginx config can you reorder the modules this way and see if the error still repeats? I have the same issue with 6.1.2 with Apache.

The order:

location /seafdav

and then

location /seafhttp

It seems to have solved the issue for me: URL rewrite issue. sf.domain.tld/seafdav turns in to sf.domain.tldseafdav

I don’t know why table sysadmin_extra_userloginlog is missing in your sqlite3 db. Anyway, you can create it by yourself via the following sentence:

CREATE TABLE "sysadmin_extra_userloginlog" ("id" integer NOT NULL PRIMARY KEY AUTOINCREMENT, "username" varchar(255) NOT NULL, "login_date" datetime NOT NULL, "login_ip" varchar(128) NOT NULL);
CREATE INDEX "sysadmin_extra_userloginlog_14c4b06b" ON "sysadmin_extra_userloginlog" ("username");
CREATE INDEX "sysadmin_extra_userloginlog_28ed1ef0" ON "sysadmin_extra_userloginlog" ("login_date");

then rerun upgrade_6.1_6.2.sh。

@Captain_Rage I don’t know and have not checked if 6.2.2 fixed this already, but what I had to run was sqlite3 seahub.db < seafile-server-latest/upgrade/sql/6.2.0/sqlite/seahub.sql.

2 Likes

It is for “about 2 weeks”, not for exactly 2 weeks. As the SQLite upgrade script bug is urgent, we publish a new version sooner than waiting 2 weeks. As I don’t see there are other significant bugs, I remove the beta mark.

2 Likes

My bad, didn’t read it this way.
Thanks for the fast fix.

Not fixed in 6.2.2
Updating seafile/seahub database …

[INFO] You are using SQLite3
[INFO] updating seahub database…
Traceback (most recent call last):
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 363, in
main()
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 358, in main
db_updater.update_db()
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 259, in update_db
super(SQLiteDBUpdater, self).update_db()
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 120, in update_db
self.update_seahub_sql(seahub_sql)
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 283, in update_seahub_sql
self.apply_sqls(self.seahub_db, sql_path)
File “/home/sites/teufou.net/seafile/seafile-server-6.2.2/upgrade/db_update_helper.py”, line 273, in apply_sqls
conn.execute(line)
sqlite3.OperationalError: no such table: sysadmin_extra_userloginlog

Failed to upgrade your database

I will create the table manually

Great It works like a charm
Thank you very much

I have migrated to 6.2 successfully but noticed when using WSGI mode that seahub is exposed on port 8000 on 0.0.0.0 not 127.0.0.1. As I’m on a VPS with no iptables this is a problem.

Looking in seahub.sh there is this line:

$PYTHON $gunicorn_exe seahub.wsgi:application -c “${gunicorn_conf}” -b “0.0.0.0:${port}” --preload

I have changed the 0.0.0.0 to 127.0.0.1 which works for me. Is there another way which is more suitable?
(BTW must try and learn to format code in these fancy editors on day)

EDIT: Just noticed user TMHBOFH has also spotted this.
Best Regards

For people not configured Nginx/Apache, ./seahub.sh start need to listen on 0.0.0.0 to work. For not broken existing Seafile installations, this should be default behaviour. We will add an option to listen on 127.0.0.1 only.

3 Likes

Excellent Daniel.

Thank you.

Not sure I follow. Are you saying we should modify seahub.sh for 127.0.0.1, modify Nginx config (or Apache) or wait for an update? -Thanks

1 Like

works, thanks had the same problem.

Security should go first and things like this need to be published publicly to avoid shitstorm because of security issues.
Ty

If your Seafile installation is behind Apache/Nginx and you implement WSGI then when Seahub is run it will open port 8000 on 0.0.0.0.

If, like me, you have no firewall then this exposes port 8000 to the 'net and it is not required to be so. So the answer is yes to the question of modifying seahub.sh if you consider this a risk. Also bear in mind that any changes to seahub.sh will disappear in the next update.

I adapted the rpi configuration on Github to consider proxy_http_ version 1.1 if we get such error"connection refused...HTTP/1.1." on nginx logfiles or we have http2. The other should be done by development team.

2 Likes

After updating from 6.1.9 Pro to 6.2.0 Pro Beta I receive an error, when I try to open an Excel file via Office Online Server:

Can someone reproduce the error?
This only applies to Excel files.

Because off missing knowledge on my side: where do I have to enter that? I’m also having trouble upgrading from 6.1.2 to 6.2.2 (same errors).

EDIT

Ok, figured it out and followed the solution but still the error:

sqlite3.OperationalError: no such table: sysadmin_extra_userloginlog

I added the tables via “sqlite3 seahub.db”

EDIT2

In the meantime I downloaded 6.2.1, too and added the seahub.sql in the package. After having added the three lines I saved it and reran the upgrade but still run into the same error.

And when I try to manually ad

CREATE INDEX “sysadmin_extra_userloginlog_28ed1ef0” ON “sysadmin_extra_userloginlog” (“login_date”);

to seahub.db I get the error message:

“Error: table sysadmin_extra_userloginlog has no column named login_date”

SOLVED!

I managed to figure it out. I always edited the wrond seahub.dbs. The one which is the required one is under /home/seafile . I switched to root and edited it and was able to succesfully upgrade first to 6.2.1 and then to 6.2.2 . Fired up seafile.sh and seahub.sh now to check if everything works.

@daniel.pan
In the current roadmap it says “Support changing of a user’s primary email.”
When can we expect this feature? :slight_smile: