Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents


For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Linux Installation.

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-1.5.x Version, Release, or Modification level of UDMG (1.3.x, 1.2.x, 1.1.x, 1.0.x) to UDMG 1.5.x.

Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installmysqling the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.



CategoryPrior releasesRelease 1.3
user and groupmft:mftudmg:udmg
binaries/usr/local/bin/opt/udmg/bin
configuration files/etc/mft/opt/udmg/etc
log files/var/opt/udmg/logs/var/opt/udmg/logs
UDMG Admin UI assets/opt/udmg/var/www/mft/opt/udmg/var/www/udmg
Services
  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server
  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

...

Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), this may affect your modifications.

Backing up the configuration files will optimize the time it takes you to get up and running after installing or upgrading.

/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg/web-transfer/config.toml
/opt/udmg/etc/udmg-server/server.ini

After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new) and edit the current configuration files to add new parameters or remove deprecated parameters.

Anchor
db_migration
db_migration

Release migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

...

Upgrading with Linux software packages

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Upgrade the UDMG packages (RPM or DEB), for example:

sudo rpm -Uvh udmg-agent-1.5.0.0.build.7.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-1.5.0.0.build.14.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-nginx-1.5.0.0.build.14.x86_64.rpm
sudo rpm -Uvh udmg-auth-proxy-1.5.0.0.build.15.x86_64.rpm
sudo rpm -Uvh udmg-server-1.5.0.build.29.x86_64.rpm

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Note that new configuration file templates (with the extension .rpmnew or .dpk-new) that contains all the allowed parameters are added during the software package upgrade.

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx


...

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Replace the component binaries

sudo cp udmg-server.bin /opt/udmg/bin/udmg-server
sudo cp udmg-client.bin /opt/udmg/bin/udmg-client
sudo cp udmg-auth-proxy.bin /opt/udmg/bin/udmg-auth-proxy

Change ownership/permissions on new files:

sudo chown -R root:udmg /opt/udmg/bin/
sudo chmod -R 750 /opt/udmg/bin/

Upgrade the Admin UI:

sudo mv /opt/udmg/var/www/udmg mv /opt/udmg/var/www/udmg_BACKUP
sudo unzip -d /opt/udmg/var/www/udmg 'udmg-admin-ui-1.5.0.0 build.14.zip'
sudo chown -R root:udmg /opt/udmg/var/www/udmg

Step 5

Review the component configuration files.

Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx

...

Panel

####################################
# The proxy section configures the
# UDMG Authentication Proxy
####################################
[proxy]
# Port, default "5000"
port = "5000"
# Network interface, default "0.0.0.0"
inet = "0.0.0.0"
#############################################
# Fine-tuning parameters,
# beware that this can affect the security or the performance
#############################################
# Enable recover on panic, default true, should be true for production environment
recover = true
# Enable Cross-Origin Resource Sharing (CORS), should be true for production environment
cors = true
# CORS domain: List of origins that may access the resource. Optional. Default value "*"
domain = "*"
# Enable CSRF protection, default false (set to true only if NGINX uses SSL/TLS)
csrf = false
# Enable request Track ID, default true
tracker = true
# Enable request logguer, default true
logger = true
# Rate limit IP request over 1 second, default 0 (unlimited)
limit = 0
# Enable the Prometheus metric endpoint '/metric', default false
metrics = false

####################################
# The [service.*] subsections define the different services
# and authentication provider for target udmg-servers.
# There must be at least 1 service.
# The local authentication provided is enabled for all services.
# The service name is displayed on UDMG Admin UI login page.
# It is implicitily defined by the section titles:
# [service.SERVICE_NAME]
# [[service.SERVICE_NAME.targets]]
# [service.SERVICE_NAME.settings]
# [service.SERVICE_NAME.auth.ldap]
# [service.SERVICE_NAME.auth.credentials]
# [service.SERVICE_NAME.auth.google]
# [service.SERVICE_NAME.auth.saml]
# [service.SERVICE_NAME.auth.openid]
# [service.SERVICE_NAME.auth.oauth]
####################################
# Example of a service configuration for local authentication
####################################
[service.udmg]
# protocol for the UDMG Server REST API, either http or https
protocol = "http"
# switchover policy, only if several udmg-server instances can be reached by the authentication proxy instance
policy = "failover"

[[service.udmg.targets]]
# address of a target udmg-server instance, note the double square brackets
hostname = "localhost"
port = 8080

[service.udmg.settings]
#############################################
# Service Settings - this affects the UDMG Admin UI display
# The property name "udmg.xxx" must be enclosed in double quotes
#############################################
# Name of the system or environment
"udmg.system_identifier" = "UDMG"
# Color of the banner background, as HTML color name ("Brown"), RGB code ("rgb(165,42,42)"), or hexadecimal code ("#A52A2A")
"udmg.banner.background_color" = "transparent"
# Company logo, optional picture to display next to the system identifier (size should be 32x32 pixels), the path is relative to web server root directory
#"udmg.banner.logo" = "/assets/logo.png

####################################
# Example of a service configuration for SSO
####################################
#[service.udmg_sso]
#protocol = "http"
#policy = "failover"
#
#[[service.udmg_sso.targets]]
#hostname = "localhost"
#port = 8080
#
# Google SSO Provider
#[service.udmg_sso.auth.google]
#file = "/path/to/config.json"
#
# SAML SSO Provider
#[service.udmg_sso.auth.saml]
#file = "/path/to/config.json"
#
# OpenID SSO Provider
#[service.udmg_sso.auth.openid]
#file = "/path/to/config.json"
#
# OAuth2 SSO Provider
#[service.udmg_sso.auth.oauth]
#file = "/path/to/config.json"

####################################
# Example of a service configuration for LDAP
####################################
#[service.udmg_ldap]
#protocol = "http"
#policy = "failover"
#
#[service.udmg_ldap.credential]
#username = "ldap_sync"
#password = "ldap_password"
#
#[[service.udmg_ldap.targets]]
#hostname = "localhost"
#port = 8080
#
#[service.udmg_ldap.auth.ldap]
#file = "udmg-ldap-config.json"

...

Anchor
selinux
selinux
Using UDMG with SELinux

Security-Enhanced Linux (SELinux)  is enabled by default on modern RHEL and CentOS servers. Each operating system object (process, file descriptor, file, etc.) is labeled with an SELinux context that defines the permissions and operations the object can perform. In RHEL 6.6/CentOS 6.6 and later, NGINX is labeled with the httpd_t context.

When SELinux is enabled, the UDMG Admin UI will show "403 access denied" and "404 page not found" errors on the landing page and permission errors are reported in the NGINX log files:

Panel

...
2023/09/19 12:51:38 [error] 108236#108236: *1 "/opt/udmg/var/www/udmg/index.html" is forbidden (13: Permission denied), client: 127.0.0.1, server: localhost, request: "GET / HTTP/1.1", host: "localhost
...

...