Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Reverted from v. 21


Panel

Table of Contents

For the UDMG Web Transfer Client, please refer to UDMG Web Transfer Client for Windows Installation.

Upgrading Universal Data Mover Gateway

Upgrading UDMG refers to the increase of a currently installed pre-1.5.x Version, Release, or Modification level of UDMG (1.3.x, 1.2.x, 1.1.x, 1.0.x) to UDMG 1.5.x.

Note
titleNote

If you are upgrading an installation of UDMG from any release prior to 1.3.0.0, you must uninstall the older version before installing the new version.
The binaries, services, configuration parameters, and environment variables have changed and this does not allow for a standard upgrade.



CategoryPrior releasesRelease 1.3
UDMG Admin UI assetsC:\UDMG\nginx\mftC:\UDMG\nginx\udmg
Environment variables
  • WAARP_GATEWAY_ADDRESS
  • MFT_AUTH_PROXY_CONFIG
  • MFT_AGENT_PROXY_CONFIG
  • UDMG_SERVER_ADDRESS
  • UDMG_AUTH_PROXY_CONFIG
  • UDMG_AGENT_CONFIG

It may be required to modify the work and data directories ownership or access rights and to update UDMG Server transfer rules to use new paths.

The configuration files must be reviewed and compared between the old and new versions.

Special attention is required for the AESpassphrase parameter for UDMG Server. It must be the path for the file that was used by the previous release and must be accessible by the new service user. It is recommended to set an absolute path in the configuration file.

...

Pre-Installation / Upgrade Backups

Make sure to have a backup of the configuration files as it will optimize the time it takes you to get up and running after upgrading.


C:\UDMG\UDMG Server\server.ini
C:\UDMG\UDMG Auth Proxy\config.toml
C:\UDMG\UDMG Agent\agent\agent.toml
C:\UDMG\UDMG Agent\client\client.toml

Anchor
db_migration
db_migration

Release Migration

The UDMG release version is stored in the database to ensure the data structure is compatible with the version of the UDMG components.

...

Step 1

Contact your Stonebranch representative or the Customer Support to receive the software binaries.

Step 2

Perform the recommended backup of configuration files.

Step 3

Stop the components services.

The exact steps depend on the system architecture and the deployed components, for example:


C:\UDMG\nginx>nginx-service.exe stop
C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy-service.exe stop
C:\UDMG\UDMG Server\udmg-server-service.exe stop
C:\UDMG\UDMG Agent\client\udmg-agent-client-service.exe stop
C:\UDMG\UDMG Agent\agent\udmg-agent-server-service.exe stop

Step 4

Upgrade the UDMG component binaries by copying the release files to their target location:

copy udmg-server.exe "C:\UDMG\UDMG Server\udmg-server.exe"
copy udmg-client.exe "C:\UDMG\UDMG Server\udmg-client.exe"
copy icap-client.exe "C:\UDMG\UDMG Server\icap-client.exe"
copy udmg-auth-proxy.exe "C:\UDMG\UDMG Auth Proxy\udmg-auth-proxy.exe"
copy udmg-agent-client.exe "C:\UDMG\UDMG Agent\client\udmg-agent-client.exe"
copy udmg-agent-server.exe "C:\UDMG\UDMG Agent\agent\udmg-agent-server.exe" 


Upgrade the UDMG Admin UI:

C:\UDMG\nginx> move udmg udmg_BACKUP

C:\UDMG\nginx> cd udmg

C:\UDMG\nginx\udmg> tar -x -f "udmg-admin-ui-1.5.0.1 build.4.zip"

Step 5

Review the component configuration files.
Refer to each component installation section below for the list of parameters.
C:\UDMG\UDMG Server\server.ini
C:\UDMG\UDMG Auth Proxy\config.toml
C:\UDMG\UDMG Agent\agent\agent.toml
C:\UDMG\UDMG Agent\client\client.toml

Step 6Perform the release migration.
Step 7

Start the components services.

The exact steps depend on the system architecture and the deployed components, for example:

C:\UDMG\UDMG Server\udmg-server-service.exe start
C:\UDMG\UDMG Auth Proxy\\udmg-auth-proxy-service.exe start
C:\UDMG\nginx>nginx-service.exe start
C:\UDMG\UDMG Agent\client\udmg-agent-client-service.exe start
C:\UDMG\UDMG Agent\agent\udmg-agent-server-service.exe start

...

Panel

#
# (c) Copyright 2023 Stonebranch, Inc., All rights reserved.
#
# Stonebranch, Inc.
# Universal Data Mover Gateway Server Configuration File
#
# This configuration file specifies global options for the
# udmg-server program.
#
# The configuration file is organized with the grouping of options under
# different section that are marked by brackets: [section_name]
# This organization should be maintained when modifying the file.
#
# The file syntax is:
#
# - Lines starting with a # or a ; are comments.
# - Blank lines are ignored.
# - Option lines are 'keyword = value' format.
# - keywords are not case sensitive.
# - keywords can start in any column.
# - Case sensitivity of the value depends on the value being specified.
# For example, a yes or no option is not case sensitive, but a file
# or directory name is.
# - Values must be enclosed in quotations marks (") or apostrophes (')
# if the value contains a space or tab.
# - File or folder path on Windows platform must be written with one of the following syntaxes:
# LogPath = "C:/UDMG/UDMG Server/logs"
# LogPath = "C://UDMG//UDMG Server//logs"
# LogPath = "C:\\UDMG\\UDMG Server\\logs"
# LogPath = C:\UDMG\UDMG Server\logs
# LogPath = C:/UDMG/UDMG Server/logs
#
#####################################################################


[global]

; The name given to identify this UDMG Server instance. If the database is shared between multiple servers, this name MUST be unique across these servers.
GatewayName = sb-mft-01

; Default OS permission for created files
; FilePermissions = 770

; Default OS permission for created directories
; DirPermissions = 770


[paths]
; The root directory of the UDMG Server. By default, it is the working directory of the process.
; GatewayHome = "C:/UDMG/UDMG Server"

; The directory for all incoming files.
; DefaultInDir = in

; The directory for all outgoing files.
; DefaultOutDir = out

; The directory for all running transfer files.
; DefaultTmpDir = tmp


[log]
; All messages with a severity above this level will be logged. Possible values are TRACE, DEBUG, INFO, WARNING, ERROR and CRITICAL.
Level = INFO

; The path to the file where the logs must be written. Special values 'stdout' and 'syslog' log respectively to the standard output and to the syslog daemon
; LogTo = stdout

; If LogTo is set on 'syslog', the logs will be written to this facility.
; SyslogFacility = local0

; The directory for the log files of the local servers, partners, and transfers.
; No default, if not provided then the detailed log feature is disabled. If not present, the directory is created with DirPermissions.

LogPath = "C:/UDMG/UDMG Server/logs"


[admin]
; The address used by the admin interface.
Host = 0.0.0.0

; The port used by the admin interface. If the port is 0, a free port will automatically be chosen.
Port = 18080

; Path of the TLS certificate for the admin interface.
; TLSCert =

; Path of the key of the TLS certificate.
; TLSKey =

; Password for the key of the TLS Certificate (if key is encrypted).
; TLSPassphrase =

; API rate limiter: number of allowed requests per client IP, per second. After that HTTP code 429 is returned. Disabled if 0 or not provided.
; RateLimit = 0


[database]
; Type of the RDBMS used for the UDMG Server database. Possible values: sqlite (default), mysql, postgresql, oracle, mssql
Type = postgresql

; Address (URL:port) of the database. The default port depends on the type of database used (PostgreSQL: 5432, MySQL: 3306, MS SQL: 1433, Oracle: 1521, SQLite: none).
Address = localhost:5432

; The name of the database
Name = udmg

; The name of the database user
User = udmg_user

; The password of the database user
Password = udmg_password

; Path of the database TLS certificate file. (only supported for mysql, postgresql)
; TLSCert =

; Path of the key of the TLS certificate file (only supported for mysql, postgresql).
; TLSKey =

; The path to the file containing the passphrase used to encrypt account passwords using AES. Recommended to be a full absolute path, if the file does not exist, a new passphrase is generated the first time.
; AESPassphrase = "C:/UDMG/UDMG Server/passphrase.aes"

; Maximum number of database connections, the default is 0 (unlimited)
; MaxConnections = 0


[controller]
; The frequency at which the database will be probed for new transfers
; Delay = 5s

; The maximum number of concurrent incoming transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferIn = 0

; The maximum number of concurrent outgoing transfers allowed on the UDMG Server (0 = unlimited).
; MaxTransferOut = 0

; The frequency at which the heartbeat will be updated
; Heartbeat = 10s

; The deadline to determine if this instance will be active
; Deadline = 5m0s

; The heartbeat to determine if this instance will be probed
; HeartbeatCheck = 20s


[sftp]
; Set to true to allow legacy and weak cipher algorithms: 3des-cbc, aes128-cbc, arcfour, arcfour128, arcfour256
; AllowLegacyCiphers = false


[tasks]
; Set to true to disable the COPY task.
DisableCopy = false

; Set to true to disable the MOVE task.
DisableMove = false

; Set to true to disable the COPYRENAME task.
DisableCopyRename = false

; Set to true to disable the MOVERENAME task.
DisableMoveRename = false

; Set to true to disable the DELETE task.
DisableDelete = false

; Set to true to disable the RENAME task.
DisableRename = false

; Set to true to disable the CHECKREGEX task.
DisableCheckRegex = false

; Set to true to disable the PUBLISHEVENT task.
DisablePublishEvent = false

; Set to true to disable the ICAP task.
DisableIcap = false

; Set to true to disable the TRANSFER task.
DisableTransfer = false

; Set to true to disable the EXECMOVE task.
DisableExecMove = false

; Set to true to disable the EXECOUTPUT task.
DisableExecOutput = false

; Set to true to disable the EXEC task.
DisableExec = true

...

Name

Location

PostgreSQL Client Authentication

PostgreSQL Password Authentication

Guide on setting up Nginx as a service on Windowshttps://github.com/sheggi/win-service-nginx

...