Logo

Upgrading CrashFix in Linux

This page contains instructions of upgrading CrashFix components from a previous version to the newest version in Linux operating system.

First Make a Backup

It is recommended to do a backup of CrashFix files before you upgrade them.

Copy entire directory where you have installed the CrashFix web application (DOCUMENT_ROOT/crashfix) or at least only its subdirectory containing crash report files and debug info files (DOCUMENT_ROOT/crashfix/protected/data):

cp -R /path/to/dir/crashfix /path/to/backup/dir

The command above will copy CrashFix web application's directory and all its subdirectories to the backup directory.

To backup your MySQL database, you can use the mysqldump tool. From your command shell, run the following command:

mysqldump -u root -p database_name > database_backup.txt

The command above will create the file database_backup.txt in the current directory. The file will contain SQL instructions for creating the database_name database and filling its tables. The database_name plaseholder should be the name of the database where CrashFix tables are stored.

Note: If something happens when you upgrade your database, you can use the mysql tool to restore previous state of the database. If you decide to restore your database, from your command shell, run the following command:

mysql -uroot -p database_name < database_backup.txt

Upgrading CrashFix Web Application

Download the CrashFix web application tar.gz archive from our Download page. Then unpack the archive to web server's document root directory:

tar xzvf <archive_name>

Edit the DOCUMENT_ROOT/crashfix/protected/config/user_params.ini config file and specify the correct database connection string, login and password.

Note: you can just copy the user_params.ini file that you have previously saved for backup.

Setting File and Directory Permissions

Next you should configure file and directory permissions. From a command shell, run the following command:

sudo chmod -R 0755 DOCUMENT_ROOT/crashfix

The command above makes DOCUMENT_ROOT/crashfix directory, its subdirectories and files readable and writable for Apache webserver.

The following command sets Apache webserver user to be the owner of DOCUMENT_ROOT/crashfix directory and its subdirectories (typically, Apache webserver runs as 'www-data' user of 'www-data' group in Debian or Linux Ubuntu or as 'apache' user of 'apache' group in CentOS or Red Hat Linux). If your system is Debian or Linux Ubuntu, type the following command:

sudo chown -R www-data:www-data DOCUMENT_ROOT/crashfix

If your system is CentOS or Red Hat Linux, type the following:

sudo chown -R apache:apache DOCUMENT_ROOT/crashfix

After that, if everything is OK, you should be able to see the following page in your browser:

webapp_login_page.png

Web application login page

Upgrading CrashFix Database

And at last, CrashFix database tables must be updated before using the web application. This is performed by the database migration mechanism. To upgrade the database tables, run the following command:

sudo php DOCUMENT_ROOT/crashfix/protected/yiic.php migrate

When prompted, press 'y' and then press 'Enter'. If everything is OK, the following message appears:

Migrated up successfully.

Now your CrashFix web application is upgraded.

Upgrading CrashFix Service

Stop the CrashFix service by typing the following command:

sudo service crashfixd stop

Download an appropriate CrashFix package (RPM or DEB) from our Download page.

When the package has been downloaded, update it by typing the following (for DEB package):

sudo dpkg -i <package_name>

or (for RPM package):

sudo yum install <package_name>

In both the cases above, you should replace the <package_name> placeholder with the file name you have downloaded.

Next, start the CrashFix service by typing the following command:

sudo service crashfixd start

Generated on Fri Jun 12 23:08:57 2015 for CrashFix by doxygen 1.5.9