Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

upgrade sequence ... #23913

Closed
DeepDiver1975 opened this issue Apr 11, 2016 · 11 comments
Closed

upgrade sequence ... #23913

DeepDiver1975 opened this issue Apr 11, 2016 · 11 comments

Comments

@DeepDiver1975
Copy link
Member

DeepDiver1975 commented Apr 11, 2016

current sequence

  1. increase log level
  2. enable maintenance mode
  3. check if major version is not skipped
  4. update htaccess
  5. protect data folder
  6. fix .ocdata file
  7. pre upgrade repair steps
  8. simulate core database schema
  9. simulate apps database schemas (compatible, shipped and upgradeable)
  10. database schema migration core
  11. disable incompatible apps
  12. disable any shipped apps as well as session and authentication app types
  13. upgrade current enabled apps (order 'authentication', 'filesystem', 'logging')
  14. load all authentication apps
  15. install new shipped apps
  16. post upgrade repair steps
  17. code integrity
  18. disable maintenance mode
  19. reset log level
@DeepDiver1975
Copy link
Member Author

DeepDiver1975 commented Apr 11, 2016

TODO:

@PVince81
Copy link
Contributor

/me subscribes

CC @VicDeo

@DeepDiver1975 DeepDiver1975 self-assigned this Apr 21, 2016
@MorrisJobke
Copy link
Contributor

disable web upgrade if more then 100 users are used (+ link to docs on how to cli) (#23922)

This does only work for internal users. LDAP users are not counted because the check for upgrade happens before loading the authentication apps. 🙈

@MorrisJobke
Copy link
Contributor

Check:

self::checkUpgrade();

Loading auth apps:
OC_App::loadApps(['authentication']);

@DeepDiver1975
Copy link
Member Author

I know - but we cannot load all auth apps before performing this check - test if ldap is enabled and assume this is a big installation?

@MorrisJobke
Copy link
Contributor

I know - but we cannot load all auth apps before performing this check - test if ldap is enabled and assume this is a big installation?

What about user_shibboleth? I guess we need to do some tricks here before we have the general user table (but that is 9.2). I'm fine with hard coding those two apps.

@PVince81
Copy link
Contributor

@VicDeo @DeepDiver1975 tick more boxes in #23913 (comment) ?

@PVince81
Copy link
Contributor

PVince81 commented Apr 4, 2017

@VicDeo please update

@PVince81 PVince81 modified the milestones: backlog, 10.0 May 15, 2017
@PVince81
Copy link
Contributor

moved to backlog

or close ?

@PVince81
Copy link
Contributor

closing as obsolete

@lock
Copy link

lock bot commented Aug 1, 2019

This thread has been automatically locked since there has not been any recent activity after it was closed. Please open a new issue for related bugs.

@lock lock bot locked as resolved and limited conversation to collaborators Aug 1, 2019
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

5 participants