Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Windows Installation.

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-2.0.x Version, Release, or Modification level of UDMG (1.5.x, 1.4.x, 1.3.x) to UDMG 2.0.x.

...

titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The binaries, services, configuration parameters, and environment variables have changed, and this does not allow for a standard upgrade.

...

  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG

...

  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use new paths.

The configuration files must be reviewed and compared between the old and new versions.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

Note
titleNote

Starting with UDMG version 2.0, a license key must be provided to enable file transfers.

Contact your Stonebranch representative or Customer Support to receive the license key prior to upgrading to version 2.0 or later.

...

Make sure to have a backup of the configuration files as it optimizes the time it takes you to get up and running after upgrading.

C:\UDMG\UDMG Server\server.ini
C:\UDMG\UDMG Auth Proxy\config.toml
C:\UDMG\UDMG Agent\agent\agent.toml
C:\UDMG\UDMG Agent\client\client.toml

...

Release Migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

After upgrading the component binaries and before starting the UDMG Server it is required to perform the release migration step.

The udmg-server "migrate" command handles the necessary database updates and the setting of the internal version.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /?
Usage:
  udmg-server [OPTIONS] migrate [migrate-OPTIONS] [version]

Help Options:
  /?                Show this help message
  /h, /help         Show this help message

[migrate command options]
      /c, /config:  The configuration file to use
      /d, /dry-run  Simulate the migration but does not commit the changes
      /l, /list     List Migrations
      /f, /file:    Writes the migration commands into a file instead of sending them to the database
      /v, /verbose  Show verbose debug information. Can be repeated to increase verbosity

[migrate command arguments]
  version:           The version to which the database should be migrated

The configuration file is the one to be used for the server mode, with the parameter for accessing the target database.

To get the list of supported target versions, use the list parameter. The last value is the release version of the udmg-server and also the default target version. The current version of the UDMG database structure is shown with the [DATABASE] tag:

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /c "C:\UDMG\UDMG Server\server.ini" /list 
0.7.1-sb.3
1.3.0
1.3.1
1.3.2
1.4.0
1.4.1
1.5.0 [DATABASE]
2.0.0 [DEFAULT]

It is recommended to set the verbose parameter (3 times) to follow the progress. If not specified on the command line, the target version is the latest release number.

...


Panel

Table of Contents

For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Windows Installation.

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-2.0.x Version, Release, or Modification level of UDMG (1.5.x, 1.4.x, 1.3.x) to UDMG 2.0.x.

Warning

As a precautionary measure, it is highly recommended that you back up the UDMG database prior to upgrading.

Upgrading from a pre 2.0 UDMG release

If you are upgrading an installation of UDMG from any release before 2.0.0.0, the following changes must be reviewd carefully.

Note
titleLicense Key

Starting with UDMG version 2.0, a license key must be provided to enable file transfers.

Contact your Stonebranch representative or Customer Support to receive the license key before upgrading to version 2.0 or later.


Note
titleShared Account

(1) Local Accounts are converted to Shared Accounts

Before this change, a local account was only defined for a given local server and not allowed to have the same account for multiple protocols. For instance, to allow a partner to transfer files over SFTP and FTP, it was required to have both an SFTP and FTP local server, each with their own local account. Each account was then maintained independently, which created additional overhead in configuration and maintenance (password or key updates). A shared Account is created once and can be assigned to several Local Servers, sharing the same login, password, and authentication records.

A migrated account has the following characteristics:

  • Linked to the Local Server that owned the Local Account. The new Shared Account can later be assigned to other servers.
  • Member of the same Business Services as the Local Server. The Shared Account membership to Business Services can be modified later but must retain compatibility between Server memberships and Shared Account memberships
  • Account name is composed of the original server name and the login: <local_server name>-<local_account login>,for example, if the local account has a login of "common" and belongs to the local server "sftp", the new account name is "common-sftpr". The Share Account name can be edited later, it is only for internal use and does not affect the login that is used for authentication.
    UDMG 1.5 local account
    Image Added
    UDMG 2.0 migrated shared account
    Image Added


  • Enabled by default.

(2) New permission for Shared Account management

A new User and User Group permission, "sharedAccount", is created for the management of Shared Accounts.
The UDMG users and user groups are assigned these permissions by copying the existing server permissions. The refinement of server and sharedAccount permissions for the Users and User Groups can be done after the migration.
For example, if a UDMG user has server read and write permission, it is allowed to manage servers and local accounts. With the migration, it obtains also the sharedAccount read and write permissions to continue the management of accounts.


Note
titleStart parameters

The start parameters for several services have changed.


Please review the start scripts,  the following modules now require a 'start' command to begin in server mode. 

udmg-auth-proxy.exe start -f configuration_file

udmg-agent-client.exe start -f configuration_file

udmg-agent-server.exe start -f configuration_file

Without it, they will only display the command line usage information.

In addition, a 'test' command allows the syntax of the configuration file to be verified without starting the server.

New configuration parameter with UDMG 2.0.0.0

Note
titleConfiguration Parameters

UDMG Server

  • Adds new database timeout option
Code Block
languagetext
[database]
; Threshold before warning for long-running queries, the default is 10 seconds
WarningTimeout=10s
  • Adds a parameter to disable the implicit assignment of Transfer Rules. Before this change, a Transfer Rule was allowed for all servers, partners, and accounts right after creation. It was only restricted after an explicit assignment (whitelisting) to at least one server, partner, or account. The prior functionality created confusion and allowed unauthorized access to files and folders for third-party accounts during the time between the rule creation and its explicit assignment. The change allows the functionality to be disabled with the new UDMG Server configuration parameter ExplicitRuleAssignment. When set to true, a Transfer Rule is only effective when it is explicitly linked with the intended target (local server, remote partner, remote or local account).


Code Block
languagetext
[rule]
; Disables global rules, requiring rules to be explicitly allowed to be used.
; ExplicitRuleAssignment = false


UDMG Admin UI

  • The recommended security setting for NGINX have been modified, with the inclusion of the following header directives. Please review the sample configuraton on Installing NGINX Server page.
Code Block
languagetext
    # Server Banner
    server_tokens off;
 
    # DEPRECATED Security Headers
    add_header X-XSS-Protection "0";
    add_header X-Frame-Options "SAMEORIGIN";
 
    # Security Headers
    add_header Content-Security-Policy "frame-ancestors 'self'";
    add_header X-Content-Type-Options nosniff;
    add_header Referrer-Policy "strict-origin";
    add_header Strict-Transport-Security 'max-age=31536000; includeSubDomains; preload';
    add_header Permissions-Policy "geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()";
    add_header X-Permitted-Cross-Domain-Policies none;
 
    location /service/ {
      proxy_pass         http://udmg_auth_proxy/;
      proxy_set_header   X-Real-IP       $remote_addr;
      proxy_set_header   X-Forwarded-For $proxy_add_x_forwarded_for;
    }


Agent Proxy Client

  • The section for the configuration of the target UDMG Server is renamed from [gateway] to [server].
  • New secure option to support HTTPS for the connection to the UDMG Server API 
Code Block
languagetext
[server]
# UDMG Server Hostname or IP, and port
hostname = "localhost"
port = "8080"
# UDMG API protocol, set to true to select https, default is false for http
secure = false
# UDMG Server Username/Password
username = "admin"
password = "admin_password"


Upgrading from a pre 1.3 UDMG release


Note
titleNote

If you are upgrading an installation of UDMG from any release before 1.3.0.0, you must uninstall the older version before installing the new version.

Migration from releases before 1.2.1.1 (0.7.1-sb.3) is not supported anymore.


The binaries, services, configuration parameters, and environment variables have changed, and this does not allow for a standard upgrade.

CategoryPrior releasesRelease 1.3
UDMG Admin UI assetsC:\UDMG\nginx\mftC:\UDMG\nginx\udmg
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use new paths.

The configuration files must be reviewed and compared between the old and new versions.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.


Anchor
backup
backup
Pre-Installation / Upgrade Backups

Make sure to have a backup of the configuration files as it optimizes the time it takes you to get up and running after upgrading.


C:\UDMG\UDMG Server\server.ini
C:\UDMG\UDMG Auth Proxy\config.toml
C:\UDMG\UDMG Agent\agent\agent.toml
C:\UDMG\UDMG Agent\client\client.toml

Anchor
db_migration
db_migration

Release Migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

After upgrading the component binaries and before starting the UDMG Server it is required to perform the release migration step.


The udmg-server "migrate" command handles the necessary database updates and the setting of the internal version.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /?
Usage:
  udmg-server [OPTIONS] migrate [migrate-OPTIONS] [version]

Help Options:
  /?                Show this help message
  /h, /help         Show this help message

[migrate command options]
      /c, /config:  The configuration file to use
      /d, /dry-run  Simulate the migration but does not commit the changes
      /l, /list     List Migrations
      /f, /file:    Writes the migration commands into a file instead of sending them to the database
      /v, /verbose  Show verbose debug information. Can be repeated to increase verbosity

[migrate command arguments]
  version:           The version to which the database should be migrated

The configuration file is to be used for the server mode, with the parameter for accessing the target database.

To get the list of supported target versions, use the list parameter. The last value is the release version of the udmg-server and the default target version. The current version of the UDMG database structure is shown with the [DATABASE] tag:

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /c "C:\UDMG\UDMG Server\server.ini" /list 
0.7.1-sb.3
1.3.0
1.3.1
1.3.2
1.4.0
1.4.1
1.5.0 [DATABASE]
2.0.0 [DEFAULT]

It is recommended to set the verbose parameter (3 times) to follow the progress. If not specified on the command line, the target version is the latest release number.

Code Block
C:\UDMG\UDMG Server>udmg-server migrate /c "C:\UDMG\UDMG Server\server.ini" /v /v /v
2024/06/10 20:01:51 [INFO    ] Migration: Starting upgrade migration from 1.5.0 to 2.0.0
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Drop the normalized transfer view'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Add a "src_filename, dest_filename" columns to the transfers table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Add a "src_filename, dest_filename" columns to the history table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Restore and update the normalized transfer view with the new filename'
2024/06/10 20:01:51 [DEBUG   ] Migration: Skipped migration 'Check for required MySQL permissions'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Add a 'local_storage' column to the 'local_accounts' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Fix the 'sb_user_session' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Create the 'sb_license' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Drop the normalized transfer view'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Add a 'local_agent_id' column to the 'transfers' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Update the 'sb_generic_group_join' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Update the 'sb_user_group_permission' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Update the 'users' table'
2024/06/10 20:01:51 [INFO    ] Migration: Applying migration 'Create the 'sb_local_account_auth' table'
2024/06/10 20:01:52 [INFO    ] Migration: Applying migration 'Drop the 'local_agent_id' column from the 'local_accounts' table'
2024/06/10 20:01:52 [INFO    ] Migration: Applying migration 'Restore and update the normalized transfer view with the new local agent id'
2024/06/10 20:01:52 [INFO    ] Migration: Applying migration 'Create the 'sb_adhoc_share' table'
2024/06/10 20:01:52 [INFO    ] Migration: Applying migration 'Create the 'sb_adhoc_download' table'
2024/06/10 20:01:52 [INFO    ] Migration: Applying migration 'Bump database version to 2.0.0'

...

Step 1

Contact your Stonebranch representative or Customer Support to receive the software binaries.

Step 2

Perform the recommended 320733540 backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:


C:\UDMG\nginx>nginx-service.exe stop
C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy-service.exe stop
C:\UDMG\UDMG Server\udmg-server-service.exe stop
C:\UDMG\UDMG Agent\client\udmg-agent-client-service.exe stop
C:\UDMG\UDMG Agent\agent\udmg-agent-server-service.exe stop

Step 4

Upgrade the UDMG component binaries by copying the release files to their target location:

copy udmg-server.exe "C:\UDMG\UDMG Server\udmg-server.exe"
copy udmg-client.exe "C:\UDMG\UDMG Server\udmg-client.exe"
copy icap-client.exe "C:\UDMG\UDMG Server\icap-client.exe"
copy udmg-auth-proxy.exe "C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy.exe"
copy udmg-agent-client.exe "C:\UDMG\UDMG Agent\client\udmg-agent-client.exe"
copy udmg-agent-server.exe "C:\UDMG\UDMG Agent\agent\udmg-agent-server.exe" 


Upgrade the UDMG Admin UI:

C:\UDMG\nginx> move udmg udmg_BACKUP

C:\UDMG\nginx> cd udmg

C:\UDMG\nginx\udmg> tar -x -f "udmg-admin-ui-2.0.0.0 build.4.zip"

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
C:\UDMG\UDMG Server\server.ini
C:\UDMG\UDMG Auth Proxy\config.toml
C:\UDMG\UDMG Agent\agent\agent.toml
C:\UDMG\UDMG Agent\client\client.toml

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

C:\UDMG\UDMG Server\udmg-server-service.exe start
C:\UDMG\UDMG Auth Proxy\\udmg-auth-proxy-service.exe start
C:\UDMG\nginx>nginx-service.exe start
C:\UDMG\UDMG Agent\client\udmg-agent-client-service.exe start
C:\UDMG\UDMG Agent\agent\udmg-agent-server-service.exe start

...

Note
titleNote

Starting with UDMG version 2.0, a license key must be provided to enable file transfers.

Contact your Stonebranch representative or Customer Support to receive the license key prior to before installing the version 2.0 or later.

UDMG Admin UI

...

Note
titleNote

The lines starting with a colon ';' or a hash '#' are comments, describing the option or of showing the default value.

The parameters must be adapted to your environment, in particular:

  • global section: GatewayHome
  • log section: LogLevel, LogTo, LogPath
  • admin section: Host, Port
  • database section: Type, Address, Name, User, Password


Note
titleNote

About the log section:

  • The DEBUG and TRACE log levels are not
recommended for production environments
  • recommended for production environments.
  • The detailed log feature (distinct log file for each transfer) is disabled when the log level is set to ERROR or CRITICAL.


Note
titleNote

There are several ways to write a file or folder Windows path that are is compatible with the supported INI format by udmg-server.

Valid syntaxes:

LogPath = "C:/UDMG/UDMG Server/logs"
LogPath = "C://UDMG//UDMG Server//logs"
LogPath = "C:\\UDMG\\UDMG Server\\logs"
LogPath = C:\UDMG\UDMG Server\logs
LogPath = C:/UDMG/UDMG Server/logs

The first one, with the quotes and the forward slash, is recommended.
The following is an invalid syntax and raises an error message: cannot load server config: failed to parse the config file: cannot parse configuration: :<line number>: invalid syntax
LogPath = "C:\UDMG\UDMG Server\logs"

...

Panel

#
# (c) Copyright 2024 Stonebranch, Inc., All rights reserved.
#
# Stonebranch, Inc.
# Universal Data Mover Gateway Server Configuration File
#
# This configuration file specifies global options for the
# udmg-server program.
#
# The configuration file is organized with the grouping of options under
# different section that are marked by brackets: [section_name]
# This organization should be maintained when modifying the file.
#
# The file syntax is:
#
# - Lines starting with a # or a ; are comments.
# - Blank lines are ignored.
# - Option lines are 'keyword = value' format.
# - keywords are not case sensitive.
# - keywords can start in any column.
# - Case sensitivity of the value depends on the value being specified.
# For example, a yes or no option is not case sensitive, but a file
# or directory name is.
# - Values must be enclosed in quotations marks (") or apostrophes (')
# if the value contains a space or tab.
# - File or folder path on Windows platform must be written with one of the following syntaxes:
# LogPath = "C:/UDMG/UDMG Server/logs"
# LogPath = "C://UDMG//UDMG Server//logs"
# LogPath = "C:\\UDMG\\UDMG Server\\logs"
# LogPath = C:\UDMG\UDMG Server\logs
# LogPath = C:/UDMG/UDMG Server/logs
#
#####################################################################


[global]

; The name given to identify this UDMG Server instance. If the database is shared between multiple servers, this name MUST be unique across these servers.
GatewayName = sb-mft-01

; Default OS permission for created files
; FilePermissions = 770

; Default OS permission for created directories
; DirPermissions = 770


[paths]
; The root directory of the UDMG Server. By default, it is the working directory of the process.
; GatewayHome = "C:/UDMG/UDMG Server"

; The directory for all incoming files.
; DefaultInDir = in

; The directory for all outgoing files.
; DefaultOutDir = out

; The directory for all running transfer files.
; DefaultTmpDir = tmp


[log]
; All messages with a severity above this level will be logged. Possible values are TRACE, DEBUG, INFO, WARNING, ERROR and CRITICAL.
Level = INFO

; The path to the file where the logs must be written. Special values 'stdout' and 'syslog' log respectively to the standard output and to the syslog daemon
; LogTo = stdout

; If LogTo is set on 'syslog', the logs will be written to this facility.
; SyslogFacility = local0

; The directory for the log files of the local servers, partners, and transfers.
; No default, if not provided then the detailed log feature is disabled. If not present, the directory is created with DirPermissions.

LogPath = "C:/UDMG/UDMG Server/logs"


[admin]
; The address used by the admin interface.
Host = 0.0.0.0

; The port used by the admin interface. If the port is 0, a free port will automatically be chosen.
Port = 18080

; Path of the TLS certificate for the admin interface.
; TLSCert =

; Path of the key of the TLS certificate.
; TLSKey =

; Password for the key of the TLS Certificate (if key is encrypted).
; TLSPassphrase =

; API rate limiter: number of allowed requests per client IP, per second. After that HTTP code 429 is returned. Disabled if 0 or not provided.
; RateLimit = 0


[database]
; Type of the RDBMS used for the UDMG Server database. Possible values: sqlite (default), mysql, postgresql, oracle, mssql
Type = postgresql

; Address (URL:port) of the database. The default port depends on the type of database used (PostgreSQL: 5432, MySQL: 3306, MS SQL: 1433, Oracle: 1521, SQLite: none).
Address = localhost:5432

; The name of the database
Name = udmg

; The name of the database user
User = udmg_user

; The password of the database user
Password = udmg_password

; Path of the database TLS certificate file. (only supported for mysql, postgresql)
; TLSCert =

; Path of the key of the TLS certificate file (only supported for mysql, postgresql).
; TLSKey =

; The path to the file containing the passphrase used to encrypt account passwords using AES. Recommended to be a full absolute path, if the file does not exist, a new passphrase is generated the first time.
; AESPassphrase = "C:/UDMG/UDMG Server/passphrase.aes"

; Maximum number of database connections, the default is 0 (unlimited)
; MaxConnections = 0

; Maximum number of transactions retries, the default is 3.
; MaxRetries = 3

; Delay in milliseconds between retries, the default is 100.
; MaxRetriesWait = 100

; Threshold before warning for long-running queries, the default is 10 seconds

WarningTimeout=10s


[controller]
; The frequency at which the database will be probed for new transfers
; Delay = 5s

; The maximum number of concurrent incoming transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferIn = 0

; The maximum number of concurrent outgoing transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferOut = 0

; The frequency at which the heartbeat will be updated
; Heartbeat = 10s

; The deadline to determine if this instance will be active
; Deadline = 5m0s

; The heartbeat to determine if this instance will be probed
; HeartbeatCheck = 20s


[sftp]
; Set to true to allow legacy and weak cipher algorithms: 3des-cbc, aes128-cbc, arcfour, arcfour128, arcfour256
; AllowLegacyCiphers = false


[tasks]
; Set to true to disable the COPY task.
DisableCopy = false

; Set to true to disable the MOVE task.
DisableMove = false

; Set to true to disable the COPYRENAME task.
DisableCopyRename = false

; Set to true to disable the MOVERENAME task.
DisableMoveRename = false

; Set to true to disable the DELETE task.
DisableDelete = false

; Set to true to disable the RENAME task.
DisableRename = false

; Set to true to disable the CHECKREGEX task.
DisableCheckRegex = false

; Set to true to disable the PUBLISHEVENT task.
DisablePublishEvent = false

; Set to true to disable the ICAP task.
DisableIcap = false

; Set to true to disable the TRANSFER task.
DisableTransfer = false

; Set to true to disable the EXECMOVE task.
DisableExecMove = false

; Set to true to disable the EXECOUTPUT task.
DisableExecOutput = false

; Set to true to disable the EXEC task.
DisableExec = true


[rule]
; Disables global rules, requiring rules to be explicitly allowed to be used.
; ExplicitRuleAssignment = false

...

Panel

####################################
# The proxy section configures the
# UDMG Authentication Proxy
####################################
[proxy]
# Port, default "5775"
port = "5775"
# Network interface, default "0.0.0.0"
inet = "0.0.0.0"
#############################################
# Fine-tuning parameters,
# beware that this can affect the security or the performance
#############################################
# Enable recover on panic, default true, should be true for production environment
recover = true
# Enable Cross-Origin Resource Sharing (CORS), should be true for production environment
cors = true
# CORS domain: List of origins that may access the resource. Optional. Default value "*"
domain = "*"
# Enable CSRF protection, default false (set to true only if NGINX uses SSL/TLS)
csrf = false
# Enable request Track ID, default true
tracker = true
# Enable request logguer, default true
logger = true
# Rate limit IP request over 1 second, default 0 (unlimited)
limit = 0
# Enable the Prometheus metric endpoint '/metric', default false
metrics = false####################################
# The [service.*] subsections define the different services
# and authentication provider for target udmg-servers.
# There must be at least 1 service.
# The local authentication provided is enabled for all services.
# The service name is diplayed on UDMG Admin UI login page.
# It is implicitely defined by the section titles:
# [service.SERVICE_NAME]
# [[service.SERVICE_NAME.targets]]
# [service.SERVICE_NAME.settings]
# [service.SERVICE_NAME.auth.ldap]
# [service.SERVICE_NAME.auth.credentials]
# [service.SERVICE_NAME.auth.google]
# [service.SERVICE_NAME.auth.saml]
# [service.SERVICE_NAME.auth.openid]
# [service.SERVICE_NAME.auth.oauth]"*"
domain = "*"
# Enable CSRF protection, default false (set to true only if NGINX uses SSL/TLS)
csrf = false
# Enable request Track ID, default true
tracker = true
# Enable request logguer, default true
logger = true
# Rate limit IP request over 1 second, default 0 (unlimited)
limit = 0
# Enable the Prometheus metric endpoint '/metric', default false
metrics = false

####################################
# The [service.*] subsections define the different services
# and authentication provider for target udmg-servers.
# There must be at least 1 service.
# The local authentication provided is enabled for all services.
# The service name is diplayed on UDMG Admin UI login page.
# It is implicitely defined by the section titles:
# [service.SERVICE_NAME]
# [[service.SERVICE_NAME.targets]]
# [service.SERVICE_NAME.settings]
# [service.SERVICE_NAME.auth.ldap]
# [service.SERVICE_NAME.auth.credentials]
# [service.SERVICE_NAME.auth.google]
# [service.SERVICE_NAME.auth.saml]
# [service.SERVICE_NAME.auth.openid]
# [service.SERVICE_NAME.auth.oauth]
####################################
# Example of a service configuration for local authentication
####################################
[service.udmg]
# protocol for the UDMG Server REST API, either http or https
protocol = "http"
# switchover policy, only if several udmg-server instances can be reached by the authentication proxy instance
policy = "failover"

[[service.udmg.targets]]
# address of a target udmg-server instance, note the double square brackets
hostname = "localhost"
port = 18080

[service.udmg.settings]
#############################################
# Service Settings - this affects the UDMG Admin UI display
# The property name "udmg.xxx" must be enclosed in double quotes
#############################################
# Name of the system or environment
"udmg.system_identifier" = "UDMG"
# Color of the banner background, as HTML color name ("Brown"), RGB code ("rgb(165,42,42)"), or hexadecimal code ("#A52A2A")
"udmg.banner.background_color" = "transparent"
# Company logo, optional picture to display next to the system identifier (size should be 32x32 pixels), the path is relative to web server root directory
#"udmg.banner.logo" = "/assets/logo.png

####################################
# Example of a service configuration for local authenticationSSO
####################################
[service.udmg]
# protocol for the UDMG Server REST API, either http or https
protocol #[service.udmg_sso]
#protocol = "http"
# switchover policy, only if several udmg-server instances can be reached by the authentication proxy instance
policy #policy = "failover"
#
#[[service.udmg_sso.targets]]
# address of a target udmg-server instance, note the double square brackets
hostname #hostname = "localhost"
port #port = 18080
#
# Google SSO Provider
#[service.udmg_sso.auth.settings]
#############################################
# Service Settings - this affects the UDMG Admin UI display
# The property name "udmg.xxx" must be enclosed in double quotes
#############################################
# Name of the system or environment
"udmg.system_identifier" = "UDMG"
# Color of the banner background, as HTML color name ("Brown"), RGB code ("rgb(165,42,42)"), or hexadecimal code ("#A52A2A")
"udmg.banner.background_color" = "transparent"
# Company logo, optional picture to display next to the system identifier (size should be 32x32 pixels), the path is relative to web server root directory
#"udmg.banner.logo" = "/assets/logo.pnggoogle]
#file = "/path/to/config.json"
#
# SAML SSO Provider
#[service.udmg_sso.auth.saml]
#file = "/path/to/config.json"
#
# OpenID SSO Provider
#[service.udmg_sso.auth.openid]
#file = "/path/to/config.json"
#
# OAuth2 SSO Provider
#[service.udmg_sso.auth.oauth]
#file = "/path/to/config.json"

####################################
# Example of a service configuration for SSOLDAP
####################################
#[service.udmg_ssoldap]
#protocol = "http"
#policy = "failover"
#
#[[service.udmg_ssoldap.targetscredential]]
#hostname #username = "localhostldap_sync"
#port = 18080#password = "ldap_password"
#
# Google SSO Provider
#[[service.udmg_sso.auth.googleldap.targets]]
#file #hostname = "/path/to/config.jsonlocalhost"
##port = 18080
# SAML SSO Provider
#[service.udmg_ssoldap.auth.samlldap]
#file = "/path/to/udmg-ldap-config.json"#
# OpenID SSO Provider
#[service.udmg_sso.auth.openid]
#file = "/path/to/config.json"
#
# OAuth2 SSO Provider
#[service.udmg_sso.auth.oauth]
#file = "/path/to/config.json"

####################################
# Example of a service configuration for LDAP
####################################
#[service.udmg_ldap]
#protocol = "http"
#policy = "failover"
#
#[service.udmg_ldap.credential]
#username = "ldap_sync"
#password = "ldap_password"
#
#[[service.udmg_ldap.targets]]
#hostname = "localhost"
#port = 18080
#
#[service.udmg_ldap.auth.ldap]
#file = "udmg-ldap-config.json"

Please refer to Authentication Methods for the LDAP and SSO authentication options.Please refer to Authentication Methods for the LDAP and SSO authentication options.


  • Verify the configuration file with the 'test' command:
Panel

C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy.exe test -f C:\UDMG\UDMG Auth Proxy\config.toml
level=info TS=2024-05-06T10:37:30.263799884Z Configuration="Loading configuration file: C:\UDMG\UDMG Auth Proxy\config.toml."
level=info TS=2024-05-06T10:37:30.269199501Z Configuration="Test Pass"

In case of syntax error, a verbose message will indicate the line and the issue:

Panel

$ C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy,exe test -f C:\UDMG\UDMG Auth Proxy\config.toml
level=info TS=2024-05-06T10:37:30.263799884Z Configuration="Loading configuration file: C:\UDMG\UDMG Auth Proxy\config.toml."
level=warn TS=2024-05-06T10:37:30.699063132Z Configuration=File Error="toml: line 83 (last key \"service.udmg\"): Key 'service.udmg.settings' has already been defined."
level=error TS=2024-05-06T10:37:30.699096632Z Configuration="Error reading the configuration file." err="configuration file invalid structure"

UDMG Agent Proxy

Agent Proxy Server Configuration

...

Note
titleNote

The Windows paths in the TOML configuration file must be specified either in UNIX-style, using forward slashes '/', or with double backslashes '\\'.

For example: 

ssh_key = "C:/UDMG/UDMG Agent/agent/agent_key"

ssh_key = "C:\\UDMG\\UDMG Agent\\agent\\agent_key" 


Panel

[agent]
# Listen IP AddressUDMG Agent Server Hostname or IP, and port
hostname = "0.0.0.0"

# Listen Port
port = "2222"
# SSH Priv Keypath to the SSH private key file
ssh_key = "C:/UDMG/UDMG Agent/agent/agent_key"
# SSH Public Keypath to the SSH public key file
ssh_key_pub = "C:/UDMG/UDMG Agent/agent/agent_key.pub"
# Agent Service User and password
username = "mftudmg"

# Service Password
password = "61ee8b5601a84d5154387578466c8998848ba089"

The username and password key is keys are used for the client authenticationUDMG Agent Client authentication to the UDMG Agent Server.

Agent Proxy Client Configuration

...

  • Create a configuration file as "C:\UDMG\UDMG Agent\client\client.toml"

Panel

[client]
# Target UDMG Agent Proxy Server Hostname or IP, and port
hostname = "localhost"

# UDMG Agent Proxy Listen Port
port = "2222"

UDMG Agent Service User and password
username = "mftudmg"
password = "61ee8b5601a84d5154387578466c8998848ba089"

# Default TTL to Connection RetryInterval between connection attempts to the UDMG Agent Server, default is 15 seconds.
ttl="5s"
# UDMG Agent Client Admin API

[client.api]
# Listen PortUDMG Agent Client Admin API
port="2280"
# UDMG Server

[gateway]
# API basic authentication credentials, no default
username = "api_user"
password = "api_password"

[server]
UDMG Server Hostname or IP, and port
hostname = "localhost"
port = "18080"
# UDMG Server Port
port = "18080"
# UDMG Server Username/Password
username = "admin"
password = "admin_password"

...

Username/Password
username = "admin"
password = "admin_password"
# UDMG API protocol, set to true to select https, default is false for http
secure = false

# UDMG API protocol, set to true to select https, default is false for http
secure = false

The username and password keys in the  '[client]' section are used for the UDMG Agent Client authentication to the UDMG Agent Server.

Setup the Windows Services

...

Note
titleNote

The rollover of the service log file is disabled as it causes a bug of in the WinSW application, see https://github.com/winsw/winsw/issues/1016.

...

Panel

id: UDMG Auth Proxy
name: UDMG Auth Proxy
description: UDMG Auth Proxy
executable: C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy.exe
arguments: start
priority: Normal
workingdirectory: C:\UDMG\UDMG Auth Proxy
env:
  - name: UDMG_AUTH_PROXY_CONFIG
    value: 'C:\UDMG\UDMG Auth Proxy\config.toml'

...

Panel

id: UDMG Agent Server
name: UDMG Agent Server
description: UDMG Agent Server
executable: C:\UDMG\UDMG Agent\agent\udmg-agent-server.exe
arguments: start
priority: Normal
workingdirectory: C:\UDMG\UDMG Agent\agent
env:
- name: UDMG_AGENT_CONFIG
  value: 'C:\UDMG\UDMG Agent\agent\agent.toml'

...

Panel

id: UDMG Agent Client
name: UDMG Agent Client
description: UDMG Agent Client
executable: C:\UDMG\UDMG Agent\client\udmg-agent-client.exe
arguments: start
priority: Normal
workingdirectory: C:\UDMG\UDMG Agent\client
env:
- name: UDMG_AGENT_CONFIG
  value: 'C:\UDMG\UDMG Agent\client\client.toml'

...

Panel

C:\UDMG\UDMG Agent\client>udmg-agent-client-service.exe install
2022-10-07 10:09:45,618 INFO  - Installing service 'UDMG Agent Client(UDMG Agent Client)'...
2022-10-07 10:09:45,683 INFO  - Service 'UDMG Agent Client (UDMG Agent Client)' was installed successfully.

C:\UDMG\UDMG Agent\client>udmg-agent-client-service.exe start
2022-10-07 10:09:52,852 INFO  - Starting service 'UDMG Agent Client (UDMG Agent Client)'...
2022-10-07 10:09:54,053 INFO  - Service 'UDMG Agent Client(UDMG Agent Client)' started successfully.

C:\UDMG\UDMG Agent\client>udmg-agent-client-service.exe status
Started

License application


Once UDMG Server and UDMG Admin UI are up and running, the license can be applied; see UDMG Licensing.

Ports Configuration

See Network Requirements.

...

Name

Location

PostgreSQL Client Authentication

PostgreSQL Password Authentication

Guide on setting up Nginx as a service on Windowshttps://github.com/sheggi/win-service-nginx

...