=============================================================================== UPGRADE to Version 2.1.0 =============================================================================== REMARKS ======= . For more information about new features, please read the most recently dated Release Notes. . For those who are new to Linux/Unix, we recommend reading appendix A in the Cyclades KVM User's Guide. NOTE: Cyclades strongly recommends that users read the latest User's Guide available from the Cyclades' FTP site before using this new firmware. UPGRADING OVERVIEW ================== The KVM packages may be updated from an existing version to a later version. Special care should be taken regarding the configuration if you are running an earlier version of KVM. In most cases, the Firmware Upgrade process, started from the web interface, should be sufficient for updating the configuration. If this process fails, a warning advising how to proceed will be displayed. After running the new version, you can choose to start the configuration from scratch using the following commands: restoreconf factory_default reboot As an alternative, you must perform all steps from all "Upgrading from actions", using version numbers equal to, or greater than, the original version of their KVM. To run a new configuration, execute the following command: daemon.sh To save a new configuration into flash, execute the following command: saveconf Double check that all files that have changed are listed in the file /etc/config_files. If any of the files /etc/inittab, /etc/rc.sysinit, or any user's shell script executed by /etc/rc.sysinit were changed, the KVM must be rebooted for the changes to take effect. IMPORTANT: Remember that KVM/net Plus has its file system in flash. Running 'saveconf' will create a backup of the current configuration files. To restore a previously-saved configuration, run 'restoreconf' immediately after a reboot, then run 'daemon.sh' to restart the processes. Upgrading from 2.0.0 Actions ============================ - the /etc/config_files was changed . some files were included (/etc/online_help, /etc/onlineHelp/*, ...) . if you had modified the /etc/config_files file, include your changes in the /etc/config_files.save and copy the file to /etc/config_files. Save in CF only if you want to keep a backup of such configuration.