Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

...

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-1.4.x Version, Release, or Modification level of UDMG (1.3.x, 1.2.x, 1.1.x, 1.0.x) to UDMG 1.4.x.

Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.

CategoryPrior releasesRelease 1.3
user and groupmft:mftudmg:udmg
binaries/usr/local/bin/opt/udmg/bin
configuration files/etc/mft/opt/udmg/etc
log files/var/opt/udmg/logs/var/opt/udmg/logs
UDMG Admin UI assets/opt/udmg/var/www/mft/opt/udmg/var/www/udmg
Services
  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server
  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_PROXY_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Anchor
backup
backup
Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), this may affect your modifications.

Backing up the configuration files will optimize the time it takes you to get up and running after installing or upgrading.

/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg/web-transfer/config.toml
/opt/udmg/etc/udmg-server/server.ini

After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new) and edit the current configuration files to add new parameters or remove deprecated parameters.

Anchor
db_migration
db_migration
Release migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

...

After the migration, the services for UDMG components can be started.

Upgrading Universal Data Mover Gateway for Linux

Upgrading with Linux software packages

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Upgrade the UDMG packages (RPM or DEB), for example:

sudo rpm -Uvh udmg-agent-1.4.0.0+build.5.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-1.4.0.0+build.6.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-nginx-1.4.0.0+build.6.x86_64.rpm
sudo rpm -Uvh udmg-auth-proxy-1.4.0.0+build.4.x86_64.rpm
sudo rpm -Uvh udmg-server-1.4.0+build.5.x86_64.rpm

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Note that new configuration file templates (with the extension .rpmnew or .dpk-new) that contains all the allowed parameters are added during the software package upgrade.

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx


Upgrading a manual installation

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Replace the component binaries

sudo cp udmg-server.bin /opt/udmg/bin/udmg-server
sudo cp udmg-client.bin /opt/udmg/bin/udmg-client
sudo cp udmg-auth-proxy.bin /opt/udmg/bin/udmg-auth-proxy

Change ownership/permissions on new files:

sudo chown -R root:udmg /opt/udmg/bin/
sudo chmod -R 750 /opt/udmg/bin/

Upgrade the Admin UI:

sudo mv /opt/udmg/var/www/udmg mv /opt/udmg/var/www/udmg_BACKUP
sudo unzip -d /opt/udmg/var/www/udmg 'udmg-admin-ui-1.4.0.0 build.6.zip'
sudo chown -R root:udmg /opt/udmg/var/www/udmg

Step 5

Review the component configuration files.

Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx

Installing and Configuring the Components

...

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Install the UDMG packages (RPM or DEB), for example:

sudo rpm -ivh udmg-agent-1.4.0.0+build.5.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-1.4.0.0+build.6.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-nginx-1.4.0.0+build.6.x86_64.rpm
sudo rpm -ivh udmg-auth-proxy-1.4.0.0+build.4.x86_64.rpm
sudo rpm -ivh udmg-server-1.4.0+build.5.x86_64.rpm

Step 3

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 4

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx

Performing a manual installation

...

  • Extract the distribution file for UDMG Admin UI, under the directory web server root directory, see the NGINX Server configuration.

Panel

# sudo unzip -d /opt/udmg/var/www/udmg/ udmg_admin_ui-<VERSION>.zip

...

  • Create a dedicated user for running the UDMG modules and to be the owner of the files that will be transferred by UDMG.

Panel

# sudo groupadd udmg

# sudo useradd -g udmg udmg

UDMG Server

  • Create the configuration file /opt/udmg/etc/udmg-server/server.ini with the following parameters:

Panel

# sudo mkdir -p /opt/udmg/etc/udmg-server
# sudo vi /opt/udmg/etc/udmg-server/server.ini

...

  • Install the binaries under /opt/udmg/bin:
Panel

# sudo install -m 755 udmg-client /opt/udmg/bin
# sudo install -m 755 udmg-server /opt/udmg/bin

...

  • Create a directory under /etc/udmg/:

Panel

# sudo mkdir -p /opt/udmg/etc/udmg

  • Create a configuration file for the service:
Panel

# sudo vi /opt/udmg/etc/udmg/auth_proxy/config.toml

...

  • Install the binary under /opt/udmg/bin:
Panel

# sudo install -m 755 udmg-auth-proxy /opt/udmg/bin

...

  • Create a directory under /opt/udmg/etc/udmg:

Panel

# sudo mkdir -p /opt/udmg/etc/udmg/agent/

  • Install the binaries under /opt/udmg/bin:
Panel

# sudo install -m 755 udmg-agent-proxy-client /opt/udmg/bin
# sudo install -m 755 udmg-agent-proxy-server /opt/udmg/bin

...

  • Create a configuration file as /opt/udmg/etc/udmg/agent/agent.toml:
Panel

# sudo vi /opt/udmg/etc/udmg/agent/agent.toml

...

  • Create a configuration file as /etc/udmg/agent_proxy/client.toml:

Panel

# sudo vi /opt/udmg/etc/udmg/agent/client.toml

...

Create a new service definition:

Panel

# sudo vi /etc/systemd/system/udmg-server.service

...

  • Enable the new service:
Panel

# sudo systemctl enable udmg-server.service
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-server.service → /etc/systemd/system/udmg-server.service.

...

  • Create a new service definition:

Panel

# sudo vi /etc/systemd/system/udmg-auth-proxy.service

...

  • Enable the new service:
Panel

# sudo systemctl enable udmg-auth-proxy.service
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-auth-proxy.service → /etc/systemd/system/udmg-auth-proxy.service.

...

  • Create a new service definition:

Panel

# sudo vi /etc/systemd/system/udmg-agent-proxy-server.service

...

  • Enable the new service:
Panel

# sudo systemctl enable udmg-agent-proxy-server
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-agent-proxy-server.service → /etc/systemd/system/udmg-agent-proxy-server.service.

...

  • Create a new service definition:

Panel

# sudo vi /etc/systemd/system/udmg-agent-proxy-client.service

...

  • Enable the new service:
Panel

# sudo systemctl enable udmg-agent-proxy-client.service
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-agent-proxy-client.service → /etc/systemd/system/udmg-agent-proxy-client.service.

...

  • Modify the file label so that NGINX (as a process labeled with the httpd_t context) can access the configuration file
Panel

# sudo restorecon /etc/nginx/conf.d/*

  • Modify the file label so that NGINX (as a process labeled with the httpd_t context) can access the asset files
Panel

# sudo semanage fcontext -a -t httpd_sys_content_t '/opt/udmg/var/www(/.*)?'
# sudo restorecon -Rv /opt/udmg/var/www

  • Allow NGINX to reverse proxy through the authentication proxy by setting the httpd_can_network_connect boolean
Panel

# sudo setsebool -P httpd_can_network_connect 1

...