Upgrading the NICE DCV Server - NICE DCV
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Upgrading the NICE DCV Server

The following topic describes how to upgrade the NICE DCV server.

Compatibility considerations

NICE DCV server versions 2017 and later are compatible with NICE DCV client versions 2017 and later.

Note

For information about the NICE DCV server licensing compatibility requirements for on-premises and non EC2-based servers, see Licensing requirements.

Upgrading the NICE DCV Server on Windows

To upgrade the NICE DCV server on Windows
  1. Using an RDP client, connect to the NICE DCV server as the administrator.

  2. Ensure that there are no running NICE DCV sessions. Use the dcv list-sessions NICE DCV command to check for any running sessions. If there are running sessions, use the dcv close-session NICE DCV command to stop them.

  3. After you confirm that there are no running sessions, stop the NICE DCV server. For more information, see Stopping the NICE DCV Server.

  4. Back up your NICE DCV server configuration. Open the Registry Editor, navigate to HKEY_USERS/S-1-5-18/Software/GSettings/com/nicesoftware/dcv, right-click the dcv key, and choose Export.

  5. Download the latest version of the NICE DCV Server from the NICE website.

  6. Follow the steps described in Using the wizard, starting at step 3.

  7. After the installation is complete, confirm that the NICE DCV server configuration is still correct. Open the Registry Editor, navigate to HKEY_USERS/S-1-5-18/Software/GSettings/com/nicesoftware/dcv and compare the parameters to the configuration that you exported in step 4.

  8. Test the NICE DCV server by starting a new NICE DCV session. For more information, see Starting NICE DCV sessions.

Upgrading the NICE DCV Server on Linux

To upgrade the NICE DCV server on Linux
  1. Use SSH to sign in to the server using the root user.

  2. Ensure that there are no running NICE DCV sessions. Use the dcv list-sessions NICE DCV command to check for any running sessions. If there are running sessions, use the dcv close session NICE DCV command to stop them.

  3. After you confirm that there are no running sessions, stop the NICE DCV server. For more information, see Stopping the NICE DCV Server.

  4. Back up your NICE DCV server configuration. Copy the /etc/dcv/dcv.conf file to a safe location.

  5. Follow the steps described in Install the NICE DCV Server.

  6. After the installation is complete, confirm that the NICE DCV server configuration is still correct. Open the file that you copied in step 4 and compare it to the /etc/dcv/dcv.conf file.

  7. Test the NICE DCV server by starting a new NICE DCV session. For more information, see Starting NICE DCV sessions.