Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents


Panel

Table of Contents

Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), effectively removing your modifications. Backing up these files will optimize the time it takes you to get up and running after installing or upgrading.


Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The binaries, services, configuration parameters, and environment variables have changed and this does not allow for a standard upgrade.

CategoryPrior releasesRelease 1.3
UDMG Admin UI assetsC:\UDMG\nginx\mftC:\UDMG\nginx\udmg
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_PROXY_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use new paths.

The configuration files must be reviewed and compared between the old and new versions.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Upgrading UDMG Server

The UDMG release version is stored in the database to ensure the data structure is compatbile with the version of the UDMG components.

After upgrading the component binaries and before starting the UDMG server it is required to perform the release migration step.


The udmg-server "migrate" command handles the necessay database updates and the setting of the internal version.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /?
Usage:
  udmg-server [OPTIONS] migrate [migrate-OPTIONS] [version]

Help Options:
  /?                Show this help message
  /h, /help         Show this help message

[migrate command options]
      /c, /config:  The configuration file to use
      /d, /dry-run  Simulate the migration but does not commit the changes
      /l, /list     List Migrations
      /f, /file:    Writes the migration commands into a file instead of sending them to the database
      /v, /verbose  Show verbose debug information. Can be repeated to increase verbosity

[migrate command arguments]
  version:           The version to which the database should be migrated

The configuration file is the one that will be used for the server mode, with the parameter for accessing the target database.

To get the list of supported target version, use the list parameter. The last version is the release version of the udmg-server.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /c "C:\UDMG\UDMG Server\server.ini" /list 
0.7.1
0.7.1-sb.1
0.7.1-sb.2
0.7.1-sb.3
1.3.0

It is recommended to set the verbose parameter (3 times) to follow the progress.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /c "C:\UDMG\UDMG Server\server.ini" /v /v /v 1.3.0.0
[INFO ] Migration: Starting upgrade migration...
[INFO ] Migration: Applying migration 'Fix the 'sb_generic_group_join' table foreign keys'
[INFO ] Migration: Applying migration 'Fix the 'sb_user_group_member' table foreign keys'
[INFO ] Migration: Applying migration 'Fix the 'sb_user_group_permission' table foreign keys'
[INFO ] Migration: Applying migration 'Bump database version to 0.7.1-sb.2'
[INFO ] Migration: Applying migration 'Add description under 'local_agents' and 'remote_accounts''
[INFO ] Migration: Applying migration 'Add a 'revoked' column to the 'crypto_credentials' table'
[INFO ] Migration: Applying migration 'Bump database version to 0.7.1-sb.3'
[INFO ] Migration: Applying migration 'Add a 'email' column to the 'users' table'
[INFO ] Migration: Applying migration 'Create the 'access_token' table'
[INFO ] Migration: Applying migration 'Bump database version to 1.3.0'


After the migration, the service for UDMG Server can be started.

Installing and Configuring the Components

...

Panel

[global]
; The name given to identify this UDMG Server instance. If the the database is shared between multiple servers, this name MUST be unique across these servers.
GatewayName = udmg

; Default OS permission for created files
; FilePermissions = 700

; Default OS permission for created directories
; DirPermissions = 750


[paths]
; The root directory of the UDMG Server. By default, it is the working directory of the process.
; GatewayHome = "C:\UDMG\UDMG Server"

; The directory for all incoming files.
; DefaultInDir = in

; The directory for all outgoing files.
; DefaultOutDir = out

; The directory for all running transfer files.
; DefaultTmpDir = tmp


[log]
; All messages with a severity above this level will be logged. Possible values are DEBUG, INFO, WARNING, ERROR and CRITICAL.
Level = DEBUG

; The path to the file where the logs must be written. Special values 'stdout' and 'syslog' log respectively to the standard output and to the syslog daemon
; LogTo = stdout

; If LogTo is set on 'syslog', the logs will be written to this facility.
; SyslogFacility = local0

; The directory for the log files of the local servers, partners, and transfers. No default, if not provided then the detailled log feature is disabled.
; LogPath = "C:\UDMG\UDMG Server\logs"


[admin]
; The address used by the admin interface.
Host = 0.0.0.0

; The port used by the admin interface. If the port is 0, a free port will automatically be chosen.
Port = 18080

; Path of the TLS certificate for the admin interface.
; TLSCert =

; Path of the key of the TLS certificate.
; TLSKey =

; API rate limiter: number of allowed requests per client IP, per second. After that HTTP code 429 is returned. Disabled if 0 or not provided.
; RateLimit = 0

[database]
; Name of the RDBMS used for the UDMG Server database. Possible values: sqlite, mysql, postgresql
Type = postgresql

; Address of the database
Address = localhost

; The name of the database
Name = udmg

; The name of the database user
User = udmg_user

; The password of the database user
Password = udmg_password

; Path of the database TLS certificate file.
; TLSCert =

; Path of the key of the TLS certificate file.
; TLSKey =

; The path to the file containing the passphrase used to encrypt account passwords using AES
; AESPassphrase = passphrase.aes

; Max Database Connections
; MaxConnections = 0

[controller]
; The frequency at which the database will be probed for new transfers
; Delay = 5s

; The maximum number of concurrent incoming transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferIn = 0

; The maximum number of concurrent outgoing transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferOut = 0


[sftp]
; Set to true to allow legacy and weak cipher algorithms: 3des-cbc, aes128-cbc, arcfour, arcfour128, arcfour256
; AllowLegacyCiphers = false

...

  • Create a directory C:\UDMG\MFT Auth UDMG Auth Proxy

  • Install the binaries as udmg-auth-proxy.exe

  • Create the configuration file C:\UDMG\MFT UDMG Auth Proxy\config.toml with the following parameters:

Panel

# Proxy Configuration
[proxy]
# Port, default "5000"
port = "5000"
# Network interface, default "0.0.0.0"
inet = "127.0.0.1"
# Enable recover on panic, default true, should be true for production environment
recover = true
# Enable Cross-Origin Resource Sharing (CORS), should be true for production environment
cors = true
CORS: List of origins that may access the resource. Optional. Default value "*"
# domain = "*"

# Enable Request Track ID, default true
tracker = true
# Enable Request Logger, default true
logger = true
# Rate Limit IP Request over 1 second, default 0 (unlimited)
limit = 0
# Enable the Prometheus Metric Endpoint '/metric', default false
metrics = false
# Enable CSRF token
csrf = false
# Service 'local' with direct authentication on the UDMG Server
[service.local]
# UDMG Server Listen Protocol
protocol = "http"
[[service.local.targets]]
# UDMG Server Hostname or IP
hostname = "localhost"
# UDMG Server Port
port = 18080

...

Panel

[client]
# UDMG Agent Proxy Hostname or IP
hostname = "localhost"
# UDMG Agent Proxy Listen Port
port = "2222"

# SSH Priv Key
ssh_key = "C:\UDMG\UDMG Agent\client_key"
# SSH Public Key
ssh_key_pub = "C:\UDMG\UDMG Agent\client_key.pub"

# Service UserUDMG Agent Service User and password
username = "mft"
# Service Password
password = "61ee8b5601a84d5154387578466c8998848ba089"

# Default TTL to Connection Retry
ttl="5s"

# UDMG Agent Client Admin API
[client.api]
# Listen Port
port="2280"

# UDMG Server
[gateway]
# UDMG Server Hostname or IP
hostname = "localhost"
# UDMG Server Port
port = "18080"
# UDMG Server Username/Password
username = "admin"
password = "admin_password"

...

Name

Location

PostgreSQL Client Authentication

PostgreSQL Password Authentication

Guide on setting up Nginx as a service on Windowshttps://github.com/sheggi/win-service-nginx

...