SAN Switch upgrade with sftp

From Notes_Wiki

Home > Switch configuration notes > SAN Switch upgrade with sftp


SFTP Configuration on Ubuntu Machine

Install and Configure SFTP

sudo apt update
sudo apt install -y openssh-server
sudo groupadd sftpusers
sudo useradd -m -g sftpusers -s /usr/sbin/nologin fosfw
sudo passwd fosfw
sudo mkdir -p /sftp/firmware
sudo chown root:root /sftp
sudo chmod 755 /sftp
sudo chown fosfw:sftpusers /sftp/firmware
sudo chmod 755 /sftp/firmware

Copy the firmware file to the directory:

/sftp/firmware

Update SSH Configuration

Edit the file **/etc/ssh/sshd_config** and add the following:

Match Group sftpusers
    ChrootDirectory /sftp
    ForceCommand internal-sftp
    X11Forwarding no
    AllowTcpForwarding no

Restart the SSH service:

sudo systemctl restart ssh

SAN Switch Firmware Upgrade

From the SAN switch CLI, run:

firmwaredownload -s

You will be prompted for SFTP server details:

  • IP address: 192.168.50.212 (Ubuntu server IP address)
  • Username: fosfw (SFTP username)
  • File path: /firmware/9.2.1_w/ (path to the firmware file)
  • Protocol: 2 (SFTP)
  • Password: 123456 (SFTP user password)

Proceed with the default selections for the license agreement and other prompts.

Each firmware download takes approximately 20–30 minutes per switch.

After the download completes, reboot the switch to apply the update.