Upgrade PackPassword Manager Pro MSP Edition » Upgrade Pack Download

ManageEngine® Password Manager Pro MSP Edition Upgrade Packs Download

The latest PMP version is (). If you are using an earlier version, you need to apply upgrade pack. (Steps to upgrade | How do I find my build number?).

Click here to know about migrating Password Manager Pro from 32-bit to the 64-bit architecture
To learn more about our release lifecycle and the EOS (end of support) dates for our older versions, refer to this page.

Download Upgrade Pack | Minor release ()

Note: We strongly recommend you to take backups before upgrading. This helps you prevent accidental loss of data.

 

From 12300 / 12310 / 12320 / 12330 / 12340 / 12350 to 12400

SHA256 Checksum:
538d457dbd578b141a6947cbabf9ca65653df723c36c521cb2378b3c5122edcd

The .ppm file can be applied to the secondary Pasword Manager Pro server without reconfiguring high availability - as per the below-tabulated scenarios only:

HA Architecture Type Support to apply the .ppm file on the secondary Password Manager Pro server without reconfiguring high availability
PGSQL MS SQL
Failover Service (FOS) NA  
High Availability (HA)    
Read-Only Server (RO)   NA

From 12200 / 12210 / 12211 / 12220 / 12230 to 12300

SHA256 Checksum:
c2cf9bdc3128693d804daed7ffb3b420d20c82b05bfa49fc3d6c18c58cd8f662

Note:

If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12300, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12300. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.

From 12100 / 12101 / 12110 / 12120 / 12121 / 12122 / 12123 / 12124 to 12200

SHA256 Checksum:
f64f81ca76c51dd01d8e92c3e1aff83bda67b1e75ec65e8661719280ded41a0e

Note:

  • If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12200, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12200. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.
  • If you are using Jira Service Desk as the Ticketing System, this upgrade pack will disable the integration and completely delete the integration data. You will have to reconfigure the ticketing system all again. Hence, please do not forget to back up the advanced configurations in the form of screenshots for future reference.
  • Also, if you are using Microsoft NTLM SSO as the primary authentication method, it will no longer work after this update. From now on, Active Directory authentication will be your primary authentication method.

From 12000 / 12001 / 12002 / 12003 / 12004 / 12005 / 12006 / 12007 to 12100

SHA256 Checksum:
6120076880b74a4b6a5db42cacf55a31c5b12d7d083920848b795fa461b3b5a1

Note:

  • If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12100, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12100. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.
  • If you are using Dropbox for cloud storage, this upgrade will delete auth tokens, and you will have to reconfigure PMP storage in Dropbox.

From 11300 / 11301 to 12000

SHA256 Checksum:
87fb9789292d23a7c44dcf4a2782b6ae51589b418a80030dd39ebd0076e1d1bd

Note: If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12000, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12000. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.

From 11200 / 11201 to 11300

SHA256 Checksum:
2d0837e54c37c6ff5547151cec7c85eb5614bd6f8f99b74cf14f033408c936b1

From 11100 / 11101 / 11102 / 11103 / 11104 to 11200

SHA256 Checksum:
9a4a4902d449fed06ef6435f122444ef34cddac70cdbb0bb7fd9d40faf331dd2

Note: If your current Ticketing System is ServiceDesk Plus On-Premises or ServiceDesk Plus Cloud, this upgrade pack will disable the integration and delete the complete integration data. You will have to reconfigure the ticketing system again. So, make sure you have a backup of the advanced configurations in the form of screenshots for reference purposes.

From 11000/11001/11002/11003/11004 to 11100

SHA256 Checksum:
2a16f9e8ed325d77d8fa12727dd031fdb13d365bbf2e15fdf5f4d1088a57f5d2

From 10500/10501 to 11000

SHA256 Checksum:
bbe312d053fcf5ea5e6b15f73725e40272dbe40e1f1f1dc6e4bd0d5ec3fc4a9f

From 10400/10401/10402/10403/10404/10405/10406 to 10500

SHA256 Checksum:
9772fc552cd59263b4d15a062005dd63f211770112bb62de18cdad6358354d78

Note: Please note that the 10500 upgrade pack does not support the MySQL database.

From 10300/10301/10302 to 10400

SHA256 Checksum:
43ac604f95d603d2b2817a347235990c39b2872bc33bd6d56ff8d765788eea05

From 10200 to 10300

SHA256 Checksum:
b32d869a8bddbb947f3500820a4338b220eda02f4876a4f941ab0416c0d22ab2

From 10100/10101/10102/10103/10104 to 10200

SHA256 Checksum:
4b07bcaba648d3321e3b257e54439d3815318e4e32854d6cd74c2418e8b3193d

From 10000/10001 to 10100

SHA256 Checksum:
8b62023350288428fbe03e77e597811e7204b5711b6f9ee7e80dc8d338974779

From 9900/9901 to 10000

SHA256 Checksum:
933f364f677aa4d49dad3d0c107c824a48770f5e4654cd1c8d285dd93a90df85

From 9800/9801/9802/9803 to 9900

SHA256 Checksum:
bdfbbf7e3f7446daef61ad58ff62958162f3ffe4f826b2f172913f66125973c9

From 9700/9701/9702 to 9800

SHA256 Checksum:
07402223f7d4d9fd19a2ed26c3b46e7770bcc904efa21011f26b40a0a71724de

Note: If you're a customer who has directly purchased and installed Password Manager Pro build 9700 on a Linux server in your environment, carry out the following steps before applying the 9701 upgrade pack.

  • To upgrade to 9701, Password Manager Pro's Update Manager service file needs to be replaced with a new file. Click here to download the new UpdateManager.sh file.
  • Navigate to /bin directory and replace the existing UpdateManager.sh file with the newly downloaded file. Now, you can continue to apply the upgrade pack.

From 9600/9601 to 9700

SHA256 Checksum:
56967818db49c75fad206030c4feac1f086a567ec12f42ee6387a89f80e9f3fd

Note: If you're using PostgreSQL as backend, note that upgrading to 9700 will remove the currently used PostgreSQL credentials from the database configuration file. Upon removing this superuser account, Password Manager Pro will automatically create another database account with minimal privileges, add the credentials to the file, and use them to launch database connections henceforth. As a precaution, it is therefore recommended to note down the current PostgreSQL credentials from the database_params.conf before upgrading since the credentials will be completely erased from the file. However, this action will not deactivate or delete the superuser database account in any way.

From 9500/9501/9502 to 9600

SHA256 Checksum:
59300868ee3fe52cb1fad428c66b168c1d9bd9f895b8f96720e0d9d392f41663

From 9400/9401/9402 to 9500

SHA256 Checksum:
005505632550207b813c968732fb15b08b02073e319a94b4affbae8d54f66823

From 9300 to 9400

SHA256 Checksum:
4966d0be77e949e76d9e5de5c6d9da5483fa260f8f1ac0218620e11e2c67a600

From 9200 to 9300

SHA256 Checksum:
d36805f83e970c76e7b8b1593b34ceafa6b0f18e1f326c66dd16823a2e4b25c3

From 9100/9101 to 9200

SHA256 Checksum:
a571123d0e002db9fb5b38a7cad1a8a8ca673e2117347522b82228166cc68058

From 9000/9001/9002/9003 to 9100

SHA256 Checksum:
29d9653e42545849e2f049d1e5e8d4344c30199131304addd1a820a70f99769d

From 8700/8701/8702/8703/8704 to 9000

From 8600/8601/8602/8603/8604 to 8700

From 8500/8501/8502/8503/8504/8505 to 8600

MD5SUM:
a03fc341ca346b1a578a7076230dae65

Note: Upgrading to 8600 will take a little longer than usual, since the upgrade pack includes PostgreSQL migration from v9.2.4 to v9.5.3

From 8400/8401/8402/8403/8404 to 8500

From 8300/8301/8302/8303 to 8400

From 8200 to 8300

From 8100/8101/8102 to 8200

From 8000/8001 to 8100

From 7600 to 8000

From 8000 and all earlier versions contact support

How do I find out my Build number?

Log in to the PasswordManager Pro web interface, and click the About link in the top pane. You will find the build number mentioned below the version number. This is the build number of the currently installed PasswordManager Pro.

Instructions to apply the Upgrade Pack


Windows (MySQL / PostgreSQL)

  • Stop Password Manager Pro service and exit the tray icon.
  • Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  • Note:
    1. If you are using versions 8600 and above, the following steps can be applied to both primary as well as the secondary setups configured for high availability. Execute the steps first for the primary service and then for the secondary, respectively.
    2. For versions older than 8600, the secondary server should be completely uninstalled and high availability has to be reconfigured after the upgrade. To set up a fresh secondary instance of Password Manager Pro, follow the steps given here.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. If something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. If you are using versions 8300 and above, you need to follow these instructions before applying the upgrade packs.
  • Now, right click on command prompt and run as administrator.
  • Navigate to <PMP_Installation_Folder>/bin directory from CMD and execute UpdateManager.bat
  • Update manager
  • Click on Browse and choose the downloaded .ppm file. Starting from PMP build 12000, as part of patch integrity verification, it is necessary to import an SSL certificate to complete the upgrade process. Download the relevant SSL certificate using the links below:
    • For upgrade packs up to 12400, click here.
    • For upgrade pack after 12400, click here.
  • In the pop-up that opens, click Browse and import the SSL certificate you downloaded from the aforementioned page.
  • Import certificate
  • Click Install in the Update Manager window to begin the upgrade process. Please note that importing the SSL certificate is mandatory while upgrading PMP from version 11.3 to 12.0. However, this is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service.

If you need any assistance or clarifications, please contact .

Windows (MS SQL)

Prerequisite

  • Stop Password Manager Pro service and exit the tray icon.
  • Shut down Password Manager Pro service - both primary and secondary, if running.
  • Note:
    1. If you are using versions 8600 and above, the following steps can be applied to both primary as well as the secondary setups configured for high availability. Execute the steps first for the primary service and then for the secondary, respectively.
    2. For versions older than 8600, the secondary server should be completely uninstalled and high availability has to be reconfigured after the upgrade. To set up a fresh secondary instance of Password Manager Pro, follow the steps given here.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. If something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. Additionally, take a backup of the Password Manager Pro database. If you are using versions 8300 and above, you need to follow these instructions before applying the upgrade packs.

Applying Upgrade pack

  • Navigate to <PMP_Installation_Folder>/bin directory from CMD and execute UpdateManager.bat
  • 1. During MS SQL server configuration for Password Manager Pro database, if you have opted for 'Windows Authentication,' you have to start the command prompt using the service account with which the Password Manager Pro service has been configured to connect to the SQL server (i.e. instead of running as administrator, run as the service account).

    2.To identify whether a service account is used or an SQL account is used, navigate to <PMP_Installation_Folder>/conf directory and open database_params.conf file. If you do not find a username and password in the file, then Password Manager Pro is using Windows Authentication and therefore you need to run the command prompt with service account privilege.

  • Click on Browse and choose the downloaded .ppm file. Starting from PMP build 12000, as part of patch integrity verification, it is necessary to import an SSL certificate to complete the upgrade process. Download the relevant SSL certificate using the links below:
    • For upgrade packs up to 12400, click here.
    • For upgrade pack after 12400, click here.
  • In the pop-up that opens, click Browse and import the SSL certificate you downloaded from the aforementioned page, as shown in the image above
  • Click Install in the Update Manager window to begin the upgrade process. Please note that importing the SSL certificate is mandatory while upgrading PMP from version 11.3 to 12.0. However, this is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service.

Linux (Headless)

  • Stop Password Manager Pro service using the command /etc/init.d/pmp-service stop.
  • Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  • Note:
    1. If you are using versions 8600 and above, the following steps can be applied to both primary as well as the secondary setups configured for high availability. Execute the steps first for the primary service and then for the secondary, respectively.
    2. For versions older than 8600, the secondary server should be completely uninstalled and high availability has to be reconfigured after the upgrade. To set up a fresh secondary instance of Password Manager Pro, follow the steps given here.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. If something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. If you are using versions 8300 and above, you need to follow these instructions before applying the upgrade packs.
  • Navigate to <PMP_Installation_Folder>/bin directory using terminal.
  • Execute the command sh UpdateManager.sh -c (This will run the Update Manager in CLI mode)
  • Now, press i to install. Supply full path of the upgrade pack.
  • Starting from PMP build 12000, as part of patch integrity verification, it is necessary to import an SSL certificate to complete the upgrade process. Download the relevant SSL certificate using the links below:
    • For upgrade packs up to 12400, click here.
    • For upgrade pack after 12400, click here.
  • Enter the SSL certificate's absolute path when prompted. Once the certificate is imported successfully, wait for the upgrade to complete until the message "Service Pack applied successfully" is displayed. Please note that the SSL certificate import is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service, using /etc/init.d/pmp-service start

If you need any assistance or clarifications, please contact passwordmanagerpro-support@manageengine.com.

 

Instructions to upgrade Password Manager Pro (Steps applicable when upgrading from builds 8300 and later)

The latest version of PMP enforces a security best practice. So, before proceeding with this upgrade, you need to read the instructions below carefully.These steps are applicable only when upgrading from builds 8300 and later.

1. As a security precaution, Password Manager Pro will not allow using the username itself as the password anymore. System default admin and guest users who are using the username itself as the password need to reset the passwords of those default accounts before proceeding with the upgrade pack installation process.

2. System default admin and guest users should use the 'Change Login Password' wizard to reset their local authentication password.

Role- specific steps to change local authentication password:

Administrator and Password Administrator Navigate to Admin » 'Change Password' in the 'General' tab -> set a new password.
Password Auditor and Password User Click the user account icon on the top right corner of the PMP web-interface » 'Change Password' » set a new password.

3. The new password should be compliant with the password policy assigned by your administrator. You can take the help of the password generator to generate new password or type new password yourself as per the policy.

4. Make sure to remember your new password as it will NOT be emailed. If you forgot your password, use the 'Forgot password' link available on the login page of PMP to reset your password.

5. After the upgrade process, PMP will also force all users to reset their local authentication password whose username and password are the same.

Instructions to upgrade JRE 7(Steps applicable when upgrading from builds 7000 and later)

Latest version of PMP runs with JRE v7u51. So, before proceeding with this upgrade, you need to download JRE and follow the instructions below. These steps are applicable only when upgrading from builds 7000 and later.

If you have installed PMP in Windows

  1. Ensure that PMP server is not running. In case, PMP is running as a service, shutdown that too. Also, check if mysql / postgres process is running. If so, terminate that process.
  2. Navigate to <PMP Installation directory>. You will see a folder named jre. Rename it as jre6
  3. Download the jre_windows_7u51.zip, copy the zip and paste it directly under <PMP Installation directory>
  4. Unzip the jre_windows_7u51.zip. This will create a folder named jre under <PMP installation directory>
  5. Now, navigate to the old jre6 (the one you renamed in step 2) available under <PMP-Installation-Directory>/jre6/lib/security/ folder. You will find a file named cacerts. Copy that file.
  6. Now, navigate to the new jre available under <PMP-Installation-Directory>/jre/lib/security/ and paste the cacerts you copied in the previous step.
  7. Now, run UpdateManager.bat and proceed with the upgrade

If you have installed PMP in Linux

  1. Ensure that PMP server is not running. Also, check if mysql / postgres process is running. If so, terminate that process.
  2. Navigate to <PMP Installation directory>. You will see a folder named jre. Rename it as jre6
  3. Download the jre_linux_7u51.zip, copy the zip and paste it directly under <PMP Installation directory>
  4. Unzip the jre_linux_7u51.zip. This will create a folder named jre under <PMP installation directory>
  5. Now, navigate to the old jre6 (the one you renamed in step 2) available under <PMP-Installation-Directory>/jre6/lib/security/ folder. You will find a file named cacerts. Copy that file.
  6. Now, navigate to the new jre available under <PMP-Installation-Directory>/jre/lib/security/ and paste the cacerts you copied in the previous step.
  7. Now, run UpdateManager.sh and proceed with the upgrade

Read-Only Server

Prerequisites

  • Back up the Password Manager Pro installation folder and the database of the master (primary) server.
  • Back up the Password Manager Pro installation folder of the configured Read-Only server(s).
  • Stop the Password Manager Pro master server.
  • Ensure that the Read-Only server(s) is up and running.

Steps Required

  • Apply the PPM in the Password Manager Pro master server.
  • Post applying the PPM, log in to the Read-Only server(s) and verify the updated build from the About section.
  • Stop all the Read-Only server(s) and start the master server.
  • Apply the PPM one by one in all the available Read-Only server(s) and start all the Read-Only server(s).
  • Now, you have successfully applied the PPM to the Read-Only server(s).

Get
Quote
Technical Support Request Demo