First RC of Nextcloud 27.1.2

The RC1 release of 27.1.2 is now available on our download server.

As always, help with testing is very much welcome!

We updated our servers, did our tests, and the release seem pretty decent. Still, give it a whirl and report back here so we’re even more sure that it’s good to go! If you notice anything out of order, please report back on the appropriate github repository! :bowing_woman:

Downloads

Changelog

The update went flawless in the web updater of my beta installation. However, now I get this warning in the admin page:

Dein Webserver ist nicht ordnungsgemäß für die Auflösung von "/ocm-provider/" eingerichtet...

There is no ocm-provider in my installation, only ocs-provider. I use the apache webserver, what must be done?

1 Like

I copied the ocm-provider folder from another 27.1.1 installation into my 27.1.2 RC1 installation, and the warning is gone.

The folder should not be there since https://github.com/nextcloud/server/pull/40586 as this endpoint is now handled by a proper Controller in the regular business logic. We do not see this warning on our upgraded instances so far. Could you double check your web server config? I am also checking back with the developer.

In my web server config I have no reference to that directory. The warning also did not show up before 27.1.2 RC1. However, the ocm-provider directory was present in my other stable installation, and copying it over to my beta installation solved the issue for me.

The directory must not exist anymore in 27.1.2 RC1

Can you delete it again and instead try removing ocm-provider| from this line:

So the final line looks like:

$content .= "\n  RewriteCond %{REQUEST_FILENAME} !/(ocs-provider|updater)/";

Afterwards run sudo -u www php occ maintenance:update:htaccess

And retry?

2 Likes

my setup (hosted at owncube) stalls with a

Step 3 is currently in process. Please reload this page later.

message. How to get rid of that?

This is strange. I did the change in Setup.php, deleted the ocm-provider directory and reloaded the page. The error was gone.

Then i detected your last line and did the
sudo -u www php occ maintenance:update:htaccess

step, which was successful. But now the error is present again!

Indeed. The setup change has only effect on the .htaccess recreation with the occ call. But did you actually state you are running Apache?

Do you see differences when you access the settings page with clean urls or without (without = having index.php in the URL)?

Also, is this instance placed in a subfolder (for instance https://example.com/nextcloud/)?

I have index.php in the URL. I can’t tell any differences as I can’t access the settings page otherwise.

No the instance is not in a subfolder. I have a subdomain like testcloud.tld.de

Thanks for the info! So do you use Apache, Nginx, or some other webserver?

I use Apache, with a virtual host for the cloud service.

Ok, good. And do you have the rewrite module enabled?

Yes, but there are no rewrites in the cloud vhost.

Alright. Could you add the highlighted line to your .htaccess (same location) and retry?

1 Like

Great, that fixed it! Thank you for your patience.

I reloaded the apache server, if that matters.

1 Like

Thank you for pointing it out all the help around it :heart:

1 Like

May I ask you for one more favor? Could you provide us your whole .htaccess file in its current state?

Sure.

<IfModule mod_headers.c>
  <IfModule mod_setenvif.c>
    <IfModule mod_fcgid.c>
       SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
       RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
    </IfModule>
    <IfModule mod_proxy_fcgi.c>
       SetEnvIfNoCase Authorization "(.+)" HTTP_AUTHORIZATION=$1
    </IfModule>
    <IfModule mod_lsapi.c>
      SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
      RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
    </IfModule>
  </IfModule>

  <IfModule mod_env.c>
    # Add security and privacy related headers

    # Avoid doubled headers by unsetting headers in "onsuccess" table,
    # then add headers to "always" table: https://github.com/nextcloud/server/pull/19002
    Header onsuccess unset Referrer-Policy
    Header always set Referrer-Policy "no-referrer"

    Header onsuccess unset X-Content-Type-Options
    Header always set X-Content-Type-Options "nosniff"

    Header onsuccess unset X-Frame-Options
    Header always set X-Frame-Options "SAMEORIGIN"

    Header onsuccess unset X-Permitted-Cross-Domain-Policies
    Header always set X-Permitted-Cross-Domain-Policies "none"

    Header onsuccess unset X-Robots-Tag
    Header always set X-Robots-Tag "noindex, nofollow"

    Header onsuccess unset X-XSS-Protection
    Header always set X-XSS-Protection "1; mode=block"

    SetEnv modHeadersAvailable true
  </IfModule>
  # Add cache control for static resources
  <FilesMatch "\.(css|js|mjs|svg|gif|png|jpg|ico|wasm|tflite)$">
    <If "%{QUERY_STRING} =~ /(^|&)v=/">
      Header set Cache-Control "max-age=15778463, immutable"
    </If>
    <Else>
      Header set Cache-Control "max-age=15778463"
    </Else>
  </FilesMatch>

  # Let browsers cache WOFF files for a week
  <FilesMatch "\.woff2?$">
    Header set Cache-Control "max-age=604800"
  </FilesMatch>
</IfModule>

<IfModule mod_php.c>
  php_value mbstring.func_overload 0
  php_value default_charset 'UTF-8'
  php_value output_buffering 0
  <IfModule mod_env.c>
    SetEnv htaccessWorking true
  </IfModule>
</IfModule>

<IfModule mod_mime.c>
  AddType image/svg+xml svg svgz
  AddType application/wasm wasm
  AddEncoding gzip svgz
  # Serve ESM javascript files (.mjs) with correct mime type
  AddType text/javascript js mjs
</IfModule>

<IfModule mod_dir.c>
  DirectoryIndex index.php index.html
</IfModule>

<IfModule pagespeed_module>
  ModPagespeed Off
</IfModule>

<IfModule mod_rewrite.c>
  RewriteEngine on
  RewriteCond %{HTTP_USER_AGENT} DavClnt
  RewriteRule ^$ /remote.php/webdav/ [L,R=302]
  RewriteRule .* - [env=HTTP_AUTHORIZATION:%{HTTP:Authorization}]
  RewriteRule ^\.well-known/carddav /remote.php/dav/ [R=301,L]
  RewriteRule ^\.well-known/caldav /remote.php/dav/ [R=301,L]
  RewriteRule ^remote/(.*) remote.php [QSA,L]
  RewriteRule ^(?:build|tests|config|lib|3rdparty|templates)/.* - [R=404,L]
  RewriteRule ^\.well-known/(?!acme-challenge|pki-validation) /index.php [QSA,L]
  RewriteRule ^ocm-provider/?$ /index.php [QSA,L]
  RewriteRule ^(?:\.(?!well-known)|autotest|occ|issue|indie|db_|console).* - [R=404,L]
</IfModule>

AddDefaultCharset utf-8
Options -Indexes
#### DO NOT CHANGE ANYTHING ABOVE THIS LINE ####

ErrorDocument 403 /index.php/error/403
ErrorDocument 404 /index.php/error/404


1 Like

Alright, now I installed 27.1.2 final and the problem did not show up again.