Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

...

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-1.4.x Version, Release, or Modification level of UDMG (1.3.x, 1.2.x, 1.1.x, 1.0.x) to UDMG 1.4.x.

Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installmysqling the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.


CategoryPrior releasesRelease 1.3
user and groupmft:mftudmg:udmg
binaries/usr/local/bin/opt/udmg/bin
configuration files/etc/mft/opt/udmg/etc
log files/var/opt/udmg/logs/var/opt/udmg/logs
UDMG Admin UI assets/opt/udmg/var/www/mft/opt/udmg/var/www/udmg
Services
  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server
  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Anchor
backup
backup
Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), this may affect your modifications.

Backing up the configuration files will optimize the time it takes you to get up and running after installing or upgrading.

/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg/web-transfer/config.toml
/opt/udmg/etc/udmg-server/server.ini

After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new) and edit the current configuration files to add new parameters or remove deprecated parameters.

Anchor
db_migration
db_migration
Release migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

...

Code Block
$ /opt/udmg/bin/udmg-server migrate -c /opt/udmg/etc/udmg-server/server.ini --list | tail -n 23
1.3.0
1.4.0
1.4.1

It is recommended to set the verbose parameter (3 times) to follow the progress.

Code Block
$ /opt/udmg/bin/udmg-server migrate -c /opt/udmg/etc/udmg-server/server.ini -vvv 1.4.01
[INFO ] Migration: Starting upgrade migration...
[INFO ] Migration: Applying migration 'Bump database version to 1.4.01'

After the migration, the services for UDMG components can be started.

...

Upgrading with Linux software packages

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup 216891650 of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Upgrade the UDMG packages (RPM or DEB), for example:

sudo rpm -Uvh udmg-agent-1.4.01.0+build.56.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-1.4.01.0+build.67.x86_64.rpm
sudo rpm -Uvh udmg-admin-ui-nginx-1.4.01.0+build.67.x86_64.rpm
sudo rpm -Uvh udmg-auth-proxy-1.4.01.0+build.43.x86_64.rpm
sudo rpm -Uvh udmg-server-1.4.01+build.525.x86_64.rpm

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Note that new configuration file templates (with the extension .rpmnew or .dpk-new) that contains all the allowed parameters are added during the software package upgrade.

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx


...

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Perform the recommended backup 216891650 of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl stop nginx
sudo systemctl stop udmg-server
sudo systemctl stop udmg-auth-proxy
sudo systemctl stop udmg-agent-client
sudo systemctl stop udmg-agent-server

Step 4

Replace the component binaries

sudo cp udmg-server.bin /opt/udmg/bin/udmg-server
sudo cp udmg-client.bin /opt/udmg/bin/udmg-client
sudo cp udmg-auth-proxy.bin /opt/udmg/bin/udmg-auth-proxy

Change ownership/permissions on new files:

sudo chown -R root:udmg /opt/udmg/bin/
sudo chmod -R 750 /opt/udmg/bin/

Upgrade the Admin UI:

sudo mv /opt/udmg/var/www/udmg mv /opt/udmg/var/www/udmg_BACKUP
sudo unzip -d /opt/udmg/var/www/udmg 'udmg-admin-ui-1.4.01.0 build.67.zip'
sudo chown -R root:udmg /opt/udmg/var/www/udmg

Step 5

Review the component configuration files.

Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx

...

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software package for the intended operating system.

Step 2

Install the UDMG packages (RPM or DEB), for example:

sudo rpm -ivh udmg-agent-1.4.01.0+build.56.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-1.4.01.0+build.67.x86_64.rpm
sudo rpm -ivh udmg-admin-ui-nginx-1.4.01.0+build.67.x86_64.rpm
sudo rpm -ivh udmg-auth-proxy-1.4.06.0+build.43.x86_64.rpm
sudo rpm -ivh udmg-server-1.4.01+build.525.x86_64.rpm

Step 3

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
/opt/udmg/etc/udmg/nginx/udmg.conf
/opt/udmg/etc/udmg/agent/client.toml
/opt/udmg/etc/udmg/agent/server.toml
/opt/udmg/etc/udmg/auth-proxy/config.toml
/opt/udmg/etc/udmg-server/server.ini

Step 4

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

sudo systemctl start udmg-server
sudo systemctl start udmg-auth-proxy
sudo systemctl start udmg-agent-client
sudo systemctl start udmg-agent-server
sudo systemctl start nginx

...

Panel

# sudo unzip -d /opt/udmg/var/www/udmg/ udmg_-admin_-ui-<VERSION>.zip

  • The zip file can now be deleted.
  • Validate that the service is working properly with the 'curl' command:
Panel

# curl http://localhost:80 -I
HTTP/1.1 200 OK
Server: nginx/1.21.6
Date: Mon, 06 Jun 2022 17:33:19 GMT
Content-Type: text/html
Content-Length: 7788
Last-Modified: Fri, 03 Jun 2022 14:07:05 GMT
Connection: keep-alive
ETag: "629a1589-1e6c"
Accept-Ranges: bytes

...

Panel

# sudo install -m 755 udmg-agent-proxy-client /opt/udmg/bin
# sudo install -m 755 udmg-agent-proxy-server /opt/udmg/bin

Agent Proxy Server Configuration

...

Panel

# sudo vi /etc/systemd/system/udmg-agent-proxy-server.service


Panel

[Unit]

Description=UDMG Agent Proxy server

[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AGENT_CONFIG=/opt/udmg/etc/udmg/agent/server.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-agent-proxy-server'
Restart=on-failure

[Install]
WantedBy=multi-user.target

...

Panel

# sudo systemctl enable udmg-agent-proxy-server
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-agent-proxy-server.service → /etc/systemd/system/udmg-agent-proxy-server.service.

  • Start the service and check the status:
Panel

# systemctl start udmg-agent-proxy-server
# systemctl status udmg-agent-proxy-server
udmg-agent-proxy-server.service - UDMG Agent Proxy Server
Loaded: loaded ( /etc/systemd/system/udmg-agent-proxy-server.service; enabled; vendor preset: disabled)
Active: active (running) since Tue 2022-06-07 16:26:53 -03; 2s ago
Main PID: 25444 (udmg-agent-proxy-server)
Tasks: 5 (limit: 3509)
CPU: 5ms
CGroup: /system.slice/udmg-agent-proxy-server.service
└─25444 /opt/udmg/bin/udmg-agent-proxy-server

Jun 07 16:26:53 localhost.localdomain systemd[1]: Started UDMG Agent Proxy Server.
Jun 07 16:26:53 localhost.localdomain sh[25444]: level=info TS=2022-06-07T19:26:53.624296821Z HostKey=Ok Path=/data/agent

...

Panel

# sudo vi /etc/systemd/system/udmg-agent-proxy-client.service


Panel

[Unit]
Description=UDMG Agent Proxy Client

[Service]
Type=simple
User=udmg
Group=udmg
WorkingDirectory=/home/udmg
Environment="UDMG_AGENT_CONFIG=/opt/udmg/etc/udmg/agent/client.toml"
ExecStart=/bin/sh -c 'exec /opt/udmg/bin/udmg-agent-proxy-client'
Restart=on-failure

[Install]
WantedBy=multi-user.target

...

Panel

# sudo systemctl enable udmg-agent-proxy-client.service
Created symlink /etc/systemd/system/multi-user.target.wants/udmg-agent-proxy-client.service → /etc/systemd/system/udmg-agent-proxy-client.service.

  • Start the service and check the status:
Panel

# systemctl start udmg-agent-proxy-client
# systemctl status udmg-agent-proxy-client
udmg-agent-proxy-client.service - UDMG Agent Proxy Client
Loaded: loaded ( /etc/systemd/system/udmg-agent-proxy-client.service; enabled; vendor preset: disabled)
Active: active (running) since Tue 2022-06-07 17:26:53 -03; 2s ago
Main PID: 25445 (udmg-agent-proxy-client)
Tasks: 5 (limit: 3509)
CPU: 6ms
CGroup: /system.slice/udmg-agent-proxy-client.service
└─25445 /opt/udmg/bin/udmg-agent-proxy-client

Jun 07 17:26:53 localhost.localdomain systemd[1]: Started UDMG Agent Proxy Client.
Jun 07 17:26:53 localhost.localdomain sh[25445]: level=info TS=2022-06-07T20:26:53.624296821Z Servers=[]

...

Anchor
selinux
selinux
Using UDMG with SELinux

Security-Enhanced Linux (SELinux)  is enabled by default on modern RHEL and CentOS servers. Each operating system object (process, file descriptor, file, etc.) is labeled with an SELinux context that defines the permissions and operations the object can perform. In RHEL 6.6/CentOS 6.6 and later, NGINX is labeled with the httpd_t context.

When SELinux is enabled, the UDMG Admin UI will show "403 access denied" and "404 page not found" errors on the landing page and permission errors are reported in the NGINX log files:

Panel

...
2023/09/19 12:51:38 [error] 108236#108236: *1 "/opt/udmg/var/www/udmg/index.html" is forbidden (13: Permission denied), client: 127.0.0.1, server: localhost, request: "GET / HTTP/1.1", host: "localhost
...

...