Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), effectively removing your modifications. Backing up these files will optimize the time it takes you to get up and running after installing or upgrading.

After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new)  and edit the current configuration files to add new parameters or remove deprecated parameters.

...

titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.

...


Panel

Table of Contents


For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Linux Installation.

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-1.4.x Version, Release, or Modification level of UDMG (1.3.x, 1.2.x, 1.1.x, 1.0.x) to UDMG 1.4.x.

Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.

CategoryPrior releasesRelease 1.3
user and groupmft:mftudmg:udmg
binaries/usr/local/bin/opt/udmg/bin
configuration files/etc/mft/opt/udmg/etc
log files/var/opt/udmg/logs/var/opt/udmg/logs
UDMG Admin UI assets/opt/udmg/var/www/mft/opt/udmg/var/www/udmg
Services
  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server
  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_PROXY_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Anchor
backup
backup
Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), this may affect your modifications.

Backing up the configuration files will optimize the time it takes you to get up and running after installing or upgrading.

/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg/web-transfer/config.toml
/opt/udmg/etc/udmg-server/server.ini

After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new) and edit the current configuration files to add new parameters or remove deprecated parameters.

Anchor
db_migration
db_migration
Release migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

After upgrading the component binaries and before starting the UDMG server it is required to perform the release migration step.


The udmg-server "migrate" command handles the necessary database updates and the setting of the internal version.

Code Block
$ /opt/udmg/bin/udmg-server migrate --help
Usage:
  udmg-server [OPTIONS] migrate [migrate-OPTIONS] [version]

Help Options:
  -h, --help         Show this help message

[migrate command options]
      -c, --config=  The configuration file to use
      -d, --dry-run  Simulate the migration but does not commit the changes
      -l, --list     List Migrations
      -f, --file=    Writes the migration commands into a file instead of sending them to the database
      -v, --verbose  Show verbose debug information. Can be repeated to increase verbosity

[migrate command arguments]
  version:           The version to which the database should be migrated

The configuration file is the one that will be used for the server mode, with the parameter for accessing the target database.

To get the list of supported target version, use the list parameter. The last version is the release version of the udmg-server.

Code Block
$ /opt/udmg/bin/udmg-server migrate -c /opt/udmg/etc/udmg-server/server.ini --list | tail -n 2
1.3.0
1.4.0

It is recommended to set the verbose parameter (3 times) to follow the progress.

Code Block
$ /opt/udmg/bin/udmg-server migrate -c /opt/udmg/etc/udmg-server/server.ini -vvv 1.4.0
[INFO ] Migration: Starting upgrade migration...
[INFO ] Migration: Applying migration 'Bump database version to 1.4.0'

After the migration, the services for UDMG components can be started.

Upgrading Universal Data Mover Gateway for Linux

Upgrading with Linux software packages

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

systemctl stop nginx
systemctl stop udmg-server
systemctl stop udmg-auth-proxy
systemctl stop udmg-agent-client
systemctl stop udmg-agent-server

Step 4

Upgrade the UDMG packages (RPM or DEB), for example:

sudo rpm -Uvh udmg-agent-1.4.0.0+build.5.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-1.4.0.0+build.6.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-nginx-1.4.0.0+build.6.x86_64.rpm
sudo rpm -Uvh udmg-auth-proxy-1.4.0.0+build.4.x86_64.rpm
sudo rpm -Uvh udmg-server-1.4.0+build.5.x86_64.rpm

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Note that new configuration file templates (with the extension .rpmnew or .dpk-new) that contains all the allowed parameters are added during the software package upgrade.

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

systemctl start udmg-server
systemctl start udmg-auth-proxy
systemctl start udmg-agent-client
systemctl start udmg-agent-server
systemctl start nginx


Upgrading a manual installation

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

systemctl stop nginx
systemctl stop udmg-server
systemctl stop udmg-auth-proxy
systemctl stop udmg-agent-client
systemctl stop udmg-agent-server

Step 4

Replace the component binaries

cp udmg-server.bin /opt/udmg/bin/udmg-server
cp udmg-client.bin /opt/udmg/bin/udmg-client
cp udmg-auth-proxy.bin /opt/udmg/bin/udmg-auth-proxy

Change ownership/permissions on new files:

chown -R root:udmg /opt/udmg/bin/
chmod -R 750 /opt/udmg/bin/

Upgrade the Admin UI:

mv /opt/udmg/var/www/udmg mv /opt/udmg/var/www/udmg_BACKUP
unzip -d /opt/udmg/var/www/

...

  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server

...

  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client

...

  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG

...

  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_PROXY_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Upgrading UDMG Server

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

After upgrading the component binaries and before starting the UDMG server it is required to perform the release migration step.

The udmg-server "migrate" command handles the necessary database updates and the setting of the internal version.

Code Block
$ /opt/udmg/bin/udmg-server migrate --help
Usage:
  udmg-server [OPTIONS] migrate [migrate-OPTIONS] [version]

Help Options:
  -h, --help         Show this help message

[migrate command options]
      -c, --config=  The configuration file to use
      -d, --dry-run  Simulate the migration but does not commit the changes
      -l, --list     List Migrations
      -f, --file=    Writes the migration commands into a file instead of sending them to the database
      -v, --verbose  Show verbose debug information. Can be repeated to increase verbosity

[migrate command arguments]
  version:           The version to which the database should be migrated

The configuration file is the one that will be used for the server mode, with the parameter for accessing the target database.

To get the list of supported target version, use the list parameter. The last version is the release version of the udmg-server.

Code Block
$ /opt/udmg/bin/udmg-server migrate -c /opt/udmg/etc/udmg-server/server.ini --list | tail -n 2
1.3.0
1.4.0

It is recommended to set the verbose parameter (3 times) to follow the progress.

...

udmg 'udmg-admin-ui-1.4.0.0 build.6.zip'
chown -R root:udmg /opt/udmg/var/www/udmg

Step 5

Review the component configuration files.

Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

systemctl start udmg-server
systemctl start udmg-auth-proxy
systemctl start udmg-agent-client
systemctl start udmg-agent-server
systemctl start nginx

Installing and Configuring the Components

Installing with Linux software packages

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Install the UDMG packages (RPM or DEB), for example:

sudo rpm -ivh udmg-agent-1.4.0.0+build.5.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-1.4.0.0+build.6.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-nginx-1.4.0.0+build.6.x86_64.rpm
sudo rpm -ivh udmg-auth-proxy-1.4.0.0+build.4.x86_64.rpm
sudo rpm -ivh udmg-server-1.4.0+build.5.x86_64.rpm

Step 3

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

...

After the migration, the service for UDMG Server can be started.

...

Step 4

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

systemctl start udmg-server
systemctl start udmg-auth-proxy
systemctl start udmg-agent-client
systemctl start udmg-agent-server
systemctl start nginx

Performing a manual installation

UDMG Admin UI

Note

The following steps require root privilege, make sure that you have the correct access before continuing.

  • Extract the distribution file for UDMG Admin UI, under the directory web server root directory, see the NGINX ServiceServer configuration above.

Panel

# unzip -d /opt/udmg/var/www/udmg/ udmg_admin_ui-<VERSION>.zip

...

Panel

# curl http://localhost:80 -I
HTTP/1.1 200 OK
Server: nginx/1.21.6
Date: Mon, 06 Jun 2022 17:33:19 GMT
Content-Type: text/html
Content-Length: 7788
Last-Modified: Fri, 03 Jun 2022 14:07:05 GMT
Connection: keep-alive
ETag: "629a1589-1e6c"
Accept-Ranges: bytes

UDMG User setup

  • Create a dedicated user for running the UDMG modules and to be the owner of the files that will be transferred by UDMG.

Panel

# groupadd udmg

# useradd -g udmg udmg

UDMG Server

  • Create the configuration file /opt/udmg/etc/udmg-server/server.ini with the following parameters:

...

Panel

# install -m 755 udmg-client /opt/udmg/bin
# install -m 755 udmg-server /opt/udmg/bin

UDMG Authentication Proxy

  • Create a directory under /etc/udmg/:

...

Panel

# install -m 755 udmg-auth-proxy /opt/udmg/bin


UDMG Agent Proxy

  • Create a directory under /opt/udmg/etc/udmg:

...

Panel

# install -m 755 udmg-agent-proxy-client /opt/udmg/bin
# install -m 755 udmg-agent-proxy-server /opt/udmg/bin

Agent Proxy Server Configuration

  • Generate a SSH Key for the service:

...

The password key will be used for the client authentication.

Agent Proxy Client Configuration

  • Create a configuration file as /etc/udmg/agent_proxy/client.toml:

...

The password key will be used for the client authentication.

Setup the Systemd Services

UDMG Server

Create a new service definition:

...

Make sure that the listen port and network interface is reachable by UDMG Authentication Proxy and UDMG Agent Client.

UDMG Authentication Proxy

  • Create a new service definition:

...

Make sure that the listen port and network interface is reachable by NGINX Server.

UDMG Agent Proxy

Agent Proxy Server Service
  • Create a new service definition:

...

Be sure that the listen port and network interface is reachable by UDMG Agent Client .

Agent Proxy Client Service
  • Create a new service definition:

...