Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel

Table of Contents

Pre-Installation / Upgrade Backups

The installation process overwrites the current files (exception: the configuration files are kept), effectively removing your modifications. Backing up these files will optimize the time it takes you to get up and running after installing or upgrading.


After upgrading RPM or DEB packages, review the new configuration file templates (with the extension .rpmnew or .dpk-new)  and edit the current configuration files to add new parameters or remove deprecated parameters.


Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The installation packages, binaries, services, and environment variables have changed and this does not allow for a standard upgrade.

CategoryPrior releasesRelease 1.3
user and groupmft:mftudmg:udmg
binaries/usr/local/bin/opt/udmg/bin
configuration files/etc/mft/opt/udmg/etc
log files/var/opt/udmg/logs/var/opt/udmg/logs
UDMG Admin UI assets/opt/udmg/var/www/mft/opt/udmg/var/www/udmg
Services
  • mft_waarp_gateway
  • mft_auth_proxy
  • nginx
  • mft_web_transfer_client
  • mft-agent-proxy-client
  • mft-agent-proxy-server
  • udmg-server
  • udmg-auth-proxy
  • nginx
  • udmg-web-transfer
  • udmg-agent-server
  • udmg-agent-client
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_PROXY_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use paths that are accessible by the 'udmg' user.

The configuration files must be reviewed and compared between the old and new locations.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommened to set an absolute path in the configuration file.

...

Panel

# systemctl start udmg-agent-proxy-client
# systemctl status udmg-agent-proxy-client
udmg-agent-proxy-client.service - UDMG Agent Proxy Client
Loaded: loaded ( /etc/systemd/system/udmg-agent-proxy-client.service; enabled; vendor preset: disabled)
Active: active (running) since Tue 2022-06-07 17:26:53 -03; 2s ago
Main PID: 25445 (udmg-agent-proxy-client)
Tasks: 5 (limit: 3509)
CPU: 6ms
CGroup: /system.slice/udmg-agent-proxy-client.service
└─25445 /opt/udmg/bin/udmg-agent-proxy-client

Jun 07 17:26:53 localhost.localdomain systemd[1]: Started UDMG Agent Proxy Client.
Jun 07 17:26:53 localhost.localdomain sh[25445]: level=info TS=2022-06-07T20:26:53.624296821Z Servers=[]

...

Ports

...

Make sure that all the ports needed are open under your firewall configuration.

...

  • UDMG Authentication Proxy API (5000 by default)
    As configured in the [proxy] section of /opt/udmg/etc/udmg/auth_proxy/config.toml

...

  • UDMG Server API (18080 or 8080 by default)
    As configured in the [service.*.targets] section of /opt/udmg/etc/udmg/auth_proxy/config.toml

...

  • Web server (80 by default) 
    As configured in the server section of the udmg.conf for NGINX, see Installing NGINX Server.

...

  • UDMG Authentication Proxy API (5000 by default)
    As configured in the upstream section of the udmg.conf for NGINX

...

  • UDMG Agent Client Admin API (2280 by default)
    As configured in the [client.api] section of /opt/udmg/etc/udmg/agent/client.toml

...

...

...

  • UDMG Server API (18080 or 8080 by default)

...

Configuration

See Network Requirements


Using UDMG with SELinux

  • Modify the file label so that NGINX (as a process labeled with the httpd_t context) can access the configuration file

...