For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Linux Installation.
Upgrading Universal Data Mover Gateway
Upgrading UDMG refers to the increase of a currently installed pre-2.0.x Version, Release, or Modification level of UDMG (1.5.x, 1.4.x, 1.3.x, 1.2.x) to UDMG 2.0.x.
Warning |
---|
As a precautionary measure, it is highly recommended that you back up the UDMG database prior to upgrading. |
Upgrading from a pre-2.0 UDMG release
If you are upgrading an installation of UDMG from any release before 2.0.0.0, the following changes must be reviewed carefully.
Note |
---|
|
Starting with UDMG version 2.0, a license key must be provided to enable file transfers. Contact your Stonebranch representative or Customer Support to receive the license key before upgrading to version 2.0 or later.
|
...
Note |
---|
|
The start parameters for several services have changed.
Please review the start scripts, especially for manual installation or if the Systemd service files have been edited. For a standard upgrade with the provided Linux packages, the service configuration is updated automatically The following modules now require a 'start' command in server mode. udmg-auth-proxy start -f configuration_file
udmg-agent-client start -f configuration_file
udmg-agent-server start -f configuration_file
Without it, they will only display the command line usage information. In addition, a 'test' command allows the syntax of the configuration file to be verified without starting the server. |
New configuration parameter with UDMG 2.0.0.0
Note |
---|
title | Configuration Parameters |
---|
|
UDMG Server - Adds new database timeout option
Code Block |
---|
| [database]
; Threshold before warning for long-running queries, the default is 10 seconds
WarningTimeout=10s |
- Adds a parameter to disable the implicit assignment of Transfer Rules. Before this change, a Transfer Rule was allowed for all servers, partners, and accounts right after creation. It was only restricted after an explicit assignment (whitelisting) to at least one server, partner, or account. The prior functionality created confusion and allowed unauthorized access to files and folders for third-party accounts during the time between the rule creation and its explicit assignment. The change allows the functionality to be disabled with the new UDMG Server configuration parameter
ExplicitRuleAssignment . When set to true, a Transfer Rule is only effective when it is explicitly linked with the intended target (local server, remote partner, remote or local account).
Code Block |
---|
| [rule]
; Disables global rules, requiring rules to be explicitly allowed to be used.
; ExplicitRuleAssignment = false |
UDMG Admin UI - The recommended security settings for NGINX have been modified, with the inclusion of the following header directives. Please review the sample configuration on Installing NGINX Server page.
Code Block |
---|
| # Server Banner
server_tokens off;
# DEPRECATED Security Headers
add_header X-XSS-Protection "0";
add_header X-Frame-Options "SAMEORIGIN";
# Security Headers
add_header Content-Security-Policy "frame-ancestors 'self'";
add_header X-Content-Type-Options nosniff;
add_header Referrer-Policy "strict-origin";
add_header Strict-Transport-Security 'max-age=31536000; includeSubDomains; preload';
add_header Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()";
add_header X-Permitted-Cross-Domain-Policies none;
location /service/ {
proxy_pass http://udmg_auth_proxy/;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
} |
- The section for the configuration of the target UDMG Server is renamed from
[gateway] to [server] . - New
secure option to support HTTPS for the connection to the UDMG Server API
Code Block |
---|
| [server]
# UDMG Server Hostname or IP, and port
hostname = "localhost"
port = "8080"
# UDMG API protocol, set to true to select https, default is false for http
secure = false
# UDMG Server Username/Password
username = "admin"
password = "admin_password" |
|
Upgrading from a pre-1.3 UDMG release
Note |
---|
|
If you are upgrading an installation of UDMG from any release before 1.3.0.0, you must uninstall the older version before installing the new version. Migration from releases before 1.2.1.1 (0.7.1-sb.3) is not supported anymore. The installation packages, binaries, services, and environment variables have changed, and this does not allow for a standard upgrade.
Category | Prior releases | Release 1.3 |
---|
user and group | mft:mft | udmg:udmg | binaries | /usr/local/bin | /opt/udmg/bin | configuration files | /etc/mft | /opt/udmg/etc | log files | /var/opt/udmg/logs | /var/opt/udmg/logs | UDMG Admin UI assets | /opt/udmg/var/www/mft | /opt/udmg/var/www/udmg | Services | - mft_waarp_gateway
- mft_auth_proxy
- nginx
- mft_web_transfer_client
- mft-agent-proxy-client
- mft-agent-proxy-server
| - udmg-server
- udmg-auth-proxy
- nginx
- udmg-web-transfer
- udmg-agent-server
- udmg-agent-client
| Environment variables | - WAARP_GATEWAY_ADDRESS
- MFT_AUTH_PROXY_CONFIG
- MFT_AGENT_PROXY_CONFIG
| - UDMG_SERVER_ADDRESS
- UDMG_AUTH_PROXY_CONFIG
- UDMG_AGENT_CONFIG
| It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user. The configuration files must be reviewed and compared between the old and new locations. Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file. |
...
Pre-Installation / Upgrade Backups
The installation process overwrites the current files (exception: the configuration files are kept), this may affect your modifications.
Backing up the configuration files optimizes the time it takes you to get up and running after installing or upgrading.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg/web-transfer/config.toml
/opt/udmg/etc/udmg-server/server.ini
After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new) and edit the current configuration files to add new parameters or remove deprecated parameters.
Release Migration
The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.
...
Upgrading with Linux Software Packages
Step 1 | Contact your Stonebranch representative or Customer Support to receive the software package for the intended operating system. |
---|
Step 2 | Perform the recommended backup of configuration files. |
---|
Step 3 | Stop the components services. The exact steps depend on the system architecture and the deployed components, for example: sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server
|
---|
Step 4 | Upgrade the UDMG packages (RPM or DEB). For RPM based Linux: sudo rpm -Uvh udmg-agent-2.0.0.0.build.3.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-2.0.0.0.build.29.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-nginx-2.0.0.0.build.29.x86_64.rpm
sudo rpm -Uvh udmg-auth-proxy-2.0.0.0.build.10.x86_64.rpm
sudo rpm -Uvh --force udmg-server-2.0.0.2.build.2.x86_64.rpm
For Debian based Linux: dpkg --install udmg-agent-2.0.0.0.build.3.x86_64.deb
dpkg --install udmg-admin-ui-2.0.0.0.build.29.x86_64.deb
dpkg --install udmg-admin-ui-nginx-2.0.0.0.build.29.x86_64.deb
dpkg --install udmg-auth-proxy-2.0.0.0.build.10.x86_64.deb
dpkg --install udmg-server-2.0.0.2.build.2.x86_64.deb
|
---|
Step 5 | Review the component configuration files. Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini Note that new configuration file templates (with the extension .rpmnew or .dpk-new) that contain all the allowed parameters are added during the software package upgrade.
Note |
---|
| The default upstream port to reach the UDMG Authentication Proxy is set to 5775 in /opt/udmg/etc/udmg/nginx/udmg.conf starting from version 1.5.0.1. Please review and make sure that the same port (either 5000 or 5775) is also defined in /opt/udmg/etc/udmg/auth-proxy/config.toml . |
|
---|
Step 6 | Perform the release migration. |
---|
Step 7 | Review the component service configuration files. For instance, the UDMG Authentication Proxy service file (/etc/systemd/system/udmg-auth-proxy.service ) was installed with these parameters in version 1.5 Code Block |
---|
title | udmg-auth-proxy.service (Version 1.5) |
---|
| [Unit]
Description=Stonebranch UDMG Authentication Proxy
[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AUTH_PROXY_CONFIG=/opt/udmg/etc/udmg/auth-proxy/config.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-auth-proxy'
Restart=on-failure
SyslogIdentifier=udmg-auth-proxy
SyslogFacility=local0
[Install]
WantedBy=multi-user.target
|
Note the addition of the start command on the ExecStart directive in the version 2.0: Code Block |
---|
title | udmg-auth-proxy.service (Version 2.0) |
---|
| [Unit]
Description=Stonebranch UDMG Authentication Proxy
[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AUTH_PROXY_CONFIG=/opt/udmg/etc/udmg/auth-proxy/config.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-auth-proxy start'
Restart=on-failure
SyslogIdentifier=udmg-auth-proxy
SyslogFacility=local0
[Install]
WantedBy=multi-user.target |
The same applies for the other components: /etc/systemd/system/udmg-auth-proxy.service
/etc/systemd/system/udmg-agent-client.service
/etc/systemd/system/udmg-agent-server.service
|
---|
Step 8 | Start the components services. The exact steps depend on the system architecture and the deployed components, for example: sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx
|
---|
Step 9 | Verify or apply the license; see UDMG Licensing. |
---|
...
Step 1 | Contact your Stonebranch representative or Customer Support to receive the software package for the intended operating system. |
---|
Step 2 | Perform the recommended backup of configuration files. |
---|
Step 3 | Stop the components services. The exact steps depend on the system architecture and the deployed components, for example: sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server
|
---|
Step 4 | Replace the component binaries: sudo cp udmg-server.bin /opt/udmg/bin/udmg-server
sudo cp udmg-client.bin /opt/udmg/bin/udmg-client
sudo cp udmg-auth-proxy.bin /opt/udmg/bin/udmg-auth-proxy
Change ownership/permissions on new files: sudo chown -R root:udmg /opt/udmg/bin/
sudo chmod -R 750 /opt/udmg/bin/
Upgrade the Admin UI: sudo mv /opt/udmg/var/www/udmg mv /opt/udmg/var/www/udmg_BACKUP
sudo unzip -d /opt/udmg/var/www/udmg 'udmg-admin-ui-2.0.0.0 build.4.zip'
sudo chown -R root:udmg /opt/udmg/var/www/udmg
|
---|
Step 5 | Review the component configuration files. Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini |
---|
Step 6 | Perform the release migration. |
---|
Step 7 | Review the component service configuration files. For instance, the UDMG Authentication Proxy service file (/etc/systemd/system/udmg-auth-proxy.service ) was installed with these parameters in version 1.5 Code Block |
---|
title | udmg-auth-proxy.service (Version 1.5) |
---|
| [Unit]
Description=Stonebranch UDMG Authentication Proxy
[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AUTH_PROXY_CONFIG=/opt/udmg/etc/udmg/auth-proxy/config.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-auth-proxy'
Restart=on-failure
SyslogIdentifier=udmg-auth-proxy
SyslogFacility=local0
[Install]
WantedBy=multi-user.target
|
Note the addition of the start command on the ExecStart directive in the version 2.0: Code Block |
---|
title | udmg-auth-proxy.service (Version 2.0) |
---|
| [Unit]
Description=Stonebranch UDMG Authentication Proxy
[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AUTH_PROXY_CONFIG=/opt/udmg/etc/udmg/auth-proxy/config.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-auth-proxy start'
Restart=on-failure
SyslogIdentifier=udmg-auth-proxy
SyslogFacility=local0
[Install]
WantedBy=multi-user.target |
The same applies for the other components: /etc/systemd/system/udmg-auth-proxy.service
/etc/systemd/system/udmg-agent-client.service
/etc/systemd/system/udmg-agent-server.service
|
---|
Step 8 | Start the components services. The exact steps depend on the system architecture and the deployed components, for example: sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx
|
---|
Step 9 | Verify or apply the license; see UDMG Licensing. |
---|
...
Panel |
---|
# sudo vi /opt/udmg/etc/udmg/agent/client.toml
|
Panel |
---|
[client]
##########################################################################################
# Configuration for the tunnel between UDMG Agent Proxy Client and UDMG Agent Proxy Server
##########################################################################################
# Target UDMG Agent Proxy Server Hostname or IP, and port
hostname = "localhostudmg-agent-server"
port = "2222"
# UDMG Agent Service User and password
username = "udmg"
password = "61ee8b5601a84d5154387578466c8998848ba089"
# Interval 'ttl' is the interval between connection attempts to the UDMG Agent Server, default is 15 seconds.
ttl="15s" [client.api]
# UDMG Agent Client Admin API# 'idle_timeout' is the amount of time that the Agent Proxy will allow a connection to exist
# with no upstream or downstream activity. The default idle timeout if not otherwise specified is 10 minutes.
idle_timeout = "10m"
[client.api]
##########################################################################################
# Configuration for the Admin API of the UDMG Agent Proxy Client: http://0.0.0.0:port/api
##########################################################################################
# port number, no default
port = "2280"
# API basic authentication credentials, no default
username = "api_user"
password = "api_password"
[server]
# # 'debug_port', when specified, will enable the HEAP Profile dump export.
# This is provided for monitoring and troubleshooting and is not recommended for production.
# When enabled the head profile dump can be generated at http://127.0.0.1:debug_port/dump
#debug_port = 6060
[server]
##########################################################################################
# Configuration for accessing the UDMG Server Admin API
# UDMG Agent Proxy will list the available local servers to setup the forwarding services.
# The API user must have 'Servers read' permission
##########################################################################################
# UDMG Server Hostname or IP, and port
hostname = "localhost"
port = "18080"
# UDMG API protocol, set to true to select https, default is false for http
secure = false
# UDMG Server Username/PasswordAPI user credentials
username = "admin"
password = "admin_password"
|
The username and password keys in the '[client]'
section are used for the UDMG Agent Client authentication to the UDMG Agent Server.
Setup the Systemd Services
Note |
---|
|
If you are upgrading an installation of UDMG from any release before 2.0.0.0, the start parameters for several services have changed. Please review them carefully, especially for manual installation or if the Systemd service files have been edited. The service configuration is updated automatically for a standard upgrade with the provided Linux packages. The following modules now require a 'start' command in server mode. udmg-auth-proxy start -f configuration_file
udmg-web-transfer start -f configuration_file
udmg-agent-client start -f configuration_file
udmg-agent-server start -f configuration_file
Without it, they will only display the command line usage information. In addition, a 'test' command allows the syntax of the configuration file to be verified without starting the server. |
UDMG Server
Create a new service definition:
...
Using UDMG with SELinux
Security-Enhanced Linux (SELinux) is enabled by default on modern RHEL and CentOS servers. Each operating system object (process, file descriptor, file, etc.) is labeled with an SELinux context that defines the permissions and operations the object can perform. In RHEL 6.6/CentOS 6.6 and later, NGINX is labeled with the httpd_t
context.
When SELinux is enabled, the UDMG Admin UI shows "403 access denied" and "404 page not found" errors on the landing page, and permission errors are reported in the NGINX log files:
Panel |
---|
... 2023/09/19 12:51:38 [error] 108236#108236: *1 "/opt/udmg/var/www/udmg/index.html" is forbidden (13: Permission denied), client: 127.0.0.1, server: localhost, request: "GET / HTTP/1.1", host: "localhost ...
|
...