Skip to content

Updating the PCoIP Connection Manager and PCoIP Security Gateway

The PCoIP Connection Manager and PCoIP Security Gateway cannot be updated in place. To move to a new version, you must create a new machine, install and configure the software on it, then stop and destroy the old machine.

The method used to update the software differs by environment; follow the instructions for:

Updating On-Premises PCoIP Connection Managers

On-premises systems can be deployed with or without the PCoIP Security Gateway. Follow the appropriate procedure for your environment.

Updating On-Premises Installations With PCoIP Security Gateway

If your system is located on-premises and the PCoIP Security Gateway is enabled, use this procedure.

To upgrade an on-premises PCoIP Connection Manager with the PCoIP Security Gateway enabled:

  1. Build a new RHEL or CentOS VM and install the PCoIP Connection Manager and PCoIP Security Gateway software on it.

  2. Configure the new PCoIP Connection Manager and PCoIP Security Gateway to match the old PCoIP Connection Manager and PCoIP Security Gateway:

    • Recreate the /etc/ConnectionManager.conf file on the new machine with identical settings.

    • Recreate the /etc/SecurityGateway.conf file on the new machine with identical settings.

  3. Install your custom certificates on the new machine.

    • Install the custom certificate for the PCoIP Connection Manager.

    • Install the custom certificate for the PCoIP Security Gateway.

  4. Disconnect the new PCoIP Connection Manager and PCoIP Security Gateway from the network and configure the local IP address to match the existing PCoIP Connection Manager and PCoIP Security Gateway.

  5. Shut down the existing PCoIP Connection Manager and PCoIP Security Gateway.

  6. Connect the new PCoIP Connection Manager and PCoIP Security Gateway to the network using the IP of the legacy PCoIP Connection Manager and PCoIP Security Gateway.

  7. Test a connection directly to the PCoIP Connection Manager and PCoIP Security Gateway external IP.

Important: Powering off the PCoIP Connection Manager and PCoIP Security Gateway

When you power off the existing PCoIP Connection Manager and PCoIP Security Gateway, any PCoIP sessions that are active and using the security gateway will be dropped and will need to be re-established.

Load Balancer

If you have a load balancer in front of a group of PCoIP Connection Manager and PCoIP Security Gateway virtual machines, then you can reconfigure the load balancer to stop sending new connections to a PCoIP Connection Manager and PCoIP Security Gateway virtual machine.

Updating On-Premises Installations Without PCoIP Security Gateway

If your system is located on-premises and the PCoIP Security Gateway is disabled, use this procedure.

To upgrade an on-premises PCoIP Connection Manager with the PCoIP Security Gateway disabled:

  1. Build a new RHEL or CentOS VM and install the PCoIP Connection Manager and PCoIP Security Gateway software on it.

  2. Recreate the /etc/ConnectionManager.conf file on the new machine with identical settings.

  3. Install your custom certificates on the new PCoIP Connection Manager.

  4. Add the IP address of the new PCoIP Connection Manager and PCoIP Security Gateway to the load balancer or round robin DNS.

  5. Remove the IP address of the legacy PCoIP Connection Manager and PCoIP Security Gateway from the load balancer or round robin DNS.

Updating Public Cloud PCoIP Connection Managers

If your system is located in the public cloud, use this procedure. Public cloud deployments will always have the PCoIP Security Gateway enabled.

To upgrade the PCoIP Connection Manager and PCoIP Security Gateway in the public cloud:

  1. Build a new RHEL or CentOS VM and install the PCoIP Connection Manager and PCoIP Security Gateway software on it.

  2. Assign a new external IP to the VM and install any custom certificates required.

  3. Configure the new PCoIP Connection Manager and PCoIP Security Gateway to match the old PCoIP Connection Manager and PCoIP Security Gateway:

    • Recreate the /etc/ConnectionManager.conf file on the new machine with identical settings.

    • Recreate the /etc/SecurityGateway.conf file on the new machine with identical settings.

  4. Establish a new connection directly to the external IP to test that the PCoIP Connection Manager and PCoIP Security Gateway is correctly configured.

  5. Add the new PCoIP Connection Manager and PCoIP Security Gateway to the cloud load balancer.

  6. Repeat this process for each PCoIP Connection Manager and PCoIP Security Gateway that is being replaced.

  7. Remove the legacy PCoIP Connection Manager and PCoIP Security Gateway from the load balancer.