Upgrade Pack Password Manager » Upgrade Pack Download

ManageEngine® Password Manager Pro Upgrade Packs Download

The latest PMP version is (). If you are using an earlier version, you need to apply upgrade pack. (Steps to upgrade | How do I find my build number?).

Click here to know about migrating Password Manager Pro from 32-bit to the 64-bit architecture
To learn more about our release lifecycle and the EOS (end of support) dates for our older versions, refer to this page.

Download Upgrade Pack | Minor release ()

Note: We strongly recommend you to take backups before upgrading. This helps you prevent accidental loss of data.
Looking for a comprehensive solution that can do much more than privileged password management? Here is our complete suite of privileged access management, ManageEngine PAM360. Click here to migrate.

 

From 12200 / 12210 / 12211 / 12220 / 12230 to 12300

SHA256 Checksum:
c2cf9bdc3128693d804daed7ffb3b420d20c82b05bfa49fc3d6c18c58cd8f662

Note:

If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12300, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12300. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.

From 12100 / 12101 / 12110 / 12120 / 12121 / 12122 / 12123 / 12124 to 12200

SHA256 Checksum:
f64f81ca76c51dd01d8e92c3e1aff83bda67b1e75ec65e8661719280ded41a0e

Note:

  • If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12200, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12200. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.
  • If you are using Jira Service Desk as the Ticketing System, this upgrade pack will disable the integration and completely delete the integration data. You will have to reconfigure the ticketing system all again. Hence, please do not forget to back up the advanced configurations in the form of screenshots for future reference.
  • Also, if you are using Microsoft NTLM SSO as the primary authentication method, it will no longer work after this update. From now on, Active Directory authentication will be your primary authentication method.

From 12000 / 12001 / 12002 / 12003 / 12004 / 12005 / 12006 / 12007 to 12100

SHA256 Checksum:
6120076880b74a4b6a5db42cacf55a31c5b12d7d083920848b795fa461b3b5a1

Note:

  • If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12100, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12100. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.
  • If you are using Dropbox for cloud storage, this upgrade will delete auth tokens, and you will have to reconfigure PMP storage in Dropbox.

From 11300 / 11301 to 12000

SHA256 Checksum:
87fb9789292d23a7c44dcf4a2782b6ae51589b418a80030dd39ebd0076e1d1bd

Note: If you have configured HA for your Password Manager Pro instance, your primary and secondary servers should be of similar versions. For example, if you are upgrading to 12000, you should concurrently reconfigure HA and set up a fresh secondary instance that runs on 12000. Also, the software architectures of the primary and secondary servers should be the same, i.e., either both 32-bit or both 64-bit.

From 11200 / 11201 to 11300

SHA256 Checksum:
2d0837e54c37c6ff5547151cec7c85eb5614bd6f8f99b74cf14f033408c936b1

From 11100 / 11101 / 11102 / 11103 / 11104 to 11200

SHA256 Checksum:
9a4a4902d449fed06ef6435f122444ef34cddac70cdbb0bb7fd9d40faf331dd2

Note: If your current Ticketing System is ServiceDesk Plus On-Premises or ServiceDesk Plus Cloud, this upgrade pack will disable the integration and delete the complete integration data. You will have to reconfigure the ticketing system again. So, make sure you have a backup of the advanced configurations in the form of screenshots for reference purposes.

From 11000/11001/11002/11003/11004 to 11100

SHA256 Checksum:
2a16f9e8ed325d77d8fa12727dd031fdb13d365bbf2e15fdf5f4d1088a57f5d2

From 10500/10501 to 11000

SHA256 Checksum:
bbe312d053fcf5ea5e6b15f73725e40272dbe40e1f1f1dc6e4bd0d5ec3fc4a9f

From 10400/10401/10402/10403/10404/10405/10406 to 10500

SHA256 Checksum:
9772fc552cd59263b4d15a062005dd63f211770112bb62de18cdad6358354d78

Note: Please note that the 10500 upgrade pack does not support the MySQL database.

From 10300/10301/10302 to 10400

SHA256 Checksum:
43ac604f95d603d2b2817a347235990c39b2872bc33bd6d56ff8d765788eea05

From 10200 to 10300

SHA256 Checksum:
b32d869a8bddbb947f3500820a4338b220eda02f4876a4f941ab0416c0d22ab2

From 10100/10101/10102/10103/10104 to 10200

SHA256 Checksum:
4b07bcaba648d3321e3b257e54439d3815318e4e32854d6cd74c2418e8b3193d

From 10000/10001 to 10100

SHA256 Checksum:
8b62023350288428fbe03e77e597811e7204b5711b6f9ee7e80dc8d338974779

From 9900/9901 to 10000

SHA256 Checksum:
933f364f677aa4d49dad3d0c107c824a48770f5e4654cd1c8d285dd93a90df85

From 9800/9801/9802/9803 to 9900

SHA256 Checksum:
bdfbbf7e3f7446daef61ad58ff62958162f3ffe4f826b2f172913f66125973c9

From 9700/9701/9702 to 9800

SHA256 Checksum:
07402223f7d4d9fd19a2ed26c3b46e7770bcc904efa21011f26b40a0a71724de

Note: If you're a customer who has directly purchased and installed Password Manager Pro build 9700 on a Linux server in your environment, carry out the following steps before applying the 9701 upgrade pack.

  • To upgrade to 9701, Password Manager Pro's Update Manager service file needs to be replaced with a new file. Click here to download the new UpdateManager.sh file.
  • Navigate to /bin directory and replace the existing UpdateManager.sh file with the newly downloaded file. Now, you can continue to apply the upgrade pack.

From 9600/9601 to 9700

SHA256 Checksum:
56967818db49c75fad206030c4feac1f086a567ec12f42ee6387a89f80e9f3fd

Note: If you're using PostgreSQL as backend, note that upgrading to 9700 will remove the currently used PostgreSQL credentials from the database configuration file. Upon removing this superuser account, Password Manager Pro will automatically create another database account with minimal privileges, add the credentials to the file, and use them to launch database connections henceforth. As a precaution, it is therefore recommended to note down the current PostgreSQL credentials from the database_params.conf before upgrading since the credentials will be completely erased from the file. However, this action will not deactivate or delete the superuser database account in any way.

From 9500/9501/9502 to 9600

SHA256 Checksum:
59300868ee3fe52cb1fad428c66b168c1d9bd9f895b8f96720e0d9d392f41663

From 9400/9401/9402 to 9500

SHA256 Checksum:
005505632550207b813c968732fb15b08b02073e319a94b4affbae8d54f66823

From 9300 to 9400

SHA256 Checksum:
4966d0be77e949e76d9e5de5c6d9da5483fa260f8f1ac0218620e11e2c67a600

From 9200 to 9300

SHA256 Checksum:
d36805f83e970c76e7b8b1593b34ceafa6b0f18e1f326c66dd16823a2e4b25c3

From 9100/9101 to 9200

SHA256 Checksum:
a571123d0e002db9fb5b38a7cad1a8a8ca673e2117347522b82228166cc68058

From 9000/9001/9002/9003 to 9100

SHA256 Checksum:
29d9653e42545849e2f049d1e5e8d4344c30199131304addd1a820a70f99769d

From 8700/8701/8702/8703/8704 to 9000

From 8600/8601/8602/8603/8604 to 8700

From 8500/8501/8502/8503/8504/8505 to 8600

MD5SUM:
a03fc341ca346b1a578a7076230dae65

Note: Upgrading to 8600 will take a little longer than usual, since the upgrade pack includes PostgreSQL migration from v9.2.4 to v9.5.3

From 8400/8401/8402/8403/8404 to 8500

From 8300/8301/8302/8303 to 8400

From 8200 to 8300

From 8100/8101/8102 to 8200

From 8000/8001 to 8100

From 7600 to 8000

From 8000 and all earlier versions contact support

How Do I Find My Build Number?

Log in to Password Manager Pro. Next, click the user profile icon present on the top right corner of the web interface, and select 'About' from the dropdown menu. In the new window that opens up, you will find the build number mentioned below the version number. This is the build number of your currently installed Password Manager Pro.

Instructions to apply the Upgrade Pack

Windows (MySQL / PostgreSQL)

  • Stop Password Manager Pro service and exit the tray icon.
    Note: In case you store the database_params.conf file at a different location, you will have to copy the file back to the original location (i.e. <PMP Installation Folder>/conf/ ) before performing the upgrade.
  • Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. In case something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. If you are currently using versions 8300 and above, follow these prerequisite steps before applying the upgrade packs.
  • Now, right click on command prompt and run as administrator.
  • Navigate to <PMP_Installation_Folder>/bin directory from CMD and execute UpdateManager.bat
  • Update manager
  • Click Browse and select the .ppm file that you downloaded. As a part of patch integrity verification from PMP build 12000 onwards, you must import an SSL certificate to complete the upgrade process. Click here to download the SSL certificate to be imported.
  • In the pop-up that opens, click Browse and import the SSL certificate you downloaded from the aforementioned page.
  • Import certificate
  • Click Install in the Update Manager window to begin the upgrade process. Please note that importing the SSL certificate is mandatory while upgrading PMP from version 11.3 to 12.0. However, this is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service.
  • In case you have to reconfigure HA and set up a fresh secondary instance of Password Manager Pro,
    follow the steps given in the help guide: MySQL | PostgreSQL

If you need any assistance or clarifications, please contact [email protected].

x

Prerequisite steps before applying the upgrade pack (Applicable only when upgrading from builds 8300 and later)

From builds 8300 and later versions, Password Manager Pro enforces a security best practice. So, before before proceeding with your upgrade, ensure you have performed the following steps:

  • As a security precaution, Password Manager Pro will not allow using the username itself as the password anymore. System default admin and guest users who are using the username itself as the password will have to reset the passwords of their default accounts before proceeding with the upgrade pack installation process.
  • To reset their local authentication passwords, system default admin and guest users should use the "Change Login Password" wizard.

Role-specific steps to change the local authentication password:

Administrator, Password Administrator, and other administrator-type users Navigate to Admin>>Settings>>'Change PMP Login Password' and set a new passwords.
Password Auditor and Password User Click the user profile icon on the top right corner of the PMP web-interface. Select 'Change Password' from the dropdown menu and set a new password.
  • The new password should be compliant with the password policy assigned by your administrator. You can take the help of the password generator to generate a new password or type one yourself as per the policy.
  • Make sure to remember your new password as it will NOT be emailed. If you have forgotten your password, use the 'Forgot password' link available on the login page of PMP to reset your password.
  • Once you have reset, you can proceed to applying the upgrade pack.

Windows (MS SQL)

  • Stop Password Manager Pro service and exit the tray icon.
  • Shut down Password Manager Pro service - both primary and secondary, if running.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. In case something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. Additionally, take a backup of the Password Manager Pro database. If you are currently using versions 8300 and above, follow these prerequisite steps before applying the upgrade packs.
  • Additionally, if you have configured High Availability, Password Manager Pro requires that the 'subscriptions' and 'publications' related to its replication data be deleted AND 'publishing and distribution' be disabled. To do so, log in to MS SQL Server management studio and delete the following files/folders as explained in the screenshots below: (If High Availability is not configured, skip these steps)

Prerequisite steps to upgrade to JRE 7 (Applicable only when upgrading from build 7000 to a later version)

Latest versions of Password Manager Pro (PMP) starting from 7000 run with JRE v7u51. So, if you are upgrading PMP from build 7000 to a later version, you need to first download JRE and follow the instructions below.

If you have installed PMP in Windows

  1. Ensure that PMP server is not running. Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  2. Navigate to <PMP Installation directory>. You will see a folder named jre. Rename it as jre6.
  3. Download the jre_windows_7u51.zip, copy the zip and paste it directly under <PMP Installation directory>.
  4. Unzip the jre_windows_7u51.zip. This will create a folder named jre under <PMP installation directory>.
  5. Now, navigate to the old jre6 (the one you renamed in step 2) available under <PMP-Installation-Directory>/jre6/lib/security/ folder. You will find a file named cacerts. Copy that file.
  6. Now, navigate to the new jre available under <PMP-Installation-Directory>/jre/lib/security/ and paste the cacerts you copied in the previous step.
  7. Now, run UpdateManager.bat and proceed with the upgrade.

If you have installed PMP in Linux

  1. Ensure that PMP server is not running. Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  2. Navigate to <PMP Installation directory>. You will see a folder named jre. Rename it as jre6.
  3. Download the jre_linux_7u51.zip, copy the zip and paste it directly under <PMP Installation directory>.
  4. Unzip the jre_linux_7u51.zip. This will create a folder named jre under <PMP installation directory>.
  5. Now, navigate to the old jre6 (the one you renamed in step 2) available under <PMP-Installation-Directory>/jre6/lib/security/ folder. You will find a file named cacerts. Copy that file.
  6. Now, navigate to the new jre available under <PMP-Installation-Directory>/jre/lib/security/ and paste the cacerts you copied in the previous step.
Now, run UpdateManager.sh and proceed with the upgrade.

1. Deleting Subscription
First, navigate to Replication >> Local Publications >> <Name of PMP database:PMP-HA>. You will see a file with <PMP server name>. <Name of PMP database>. Right click the file and press 'Delete' in the menu.

2. Deleting Publication
Then, navigate to Replication >> Local Publications >> <Name of PMP database:PMP-HA>. Right click the folder <Name of PMP database:PMP-HA> and press 'Delete' in the menu.

3. Disabling Publishing   Distribution
Then, right click the 'Replication' folder and click the option "Disable Publishing and Distribution".

Once you have completed the above steps related to MS SQL server, you can proceed to applying the upgrade pack.

Applying upgrade pack

  • Navigate to <PMP_Installation_Folder>/bin directory from CMD and execute UpdateManager.bat
    • During MS SQL server configuration for Password Manager Pro database, if you have opted for 'Windows Authentication,' you have to start the command prompt using the service account with which the Password Manager Pro service has been configured to connect to the SQL server (i.e. instead of running as administrator, run as the service account).
    • To identify whether a service account is used or an SQL account is used, navigate to <PMP_Installation_Folder>/conf directory and open database_params.conf file. If you do not find a username and password in the file, then Password Manager Pro is using Windows Authentication and therefore you need to run the command prompt with service account privilege.
  • Click Browse and select the .ppm file that you downloaded. As a part of patch integrity verification from PMP build 12000 onwards, you must import an SSL certificate to complete the upgrade process. Click here to download the SSL certificate to be imported.
  • In the pop-up that opens, click Browse and import the SSL certificate you downloaded from the aforementioned page, as shown in the image above
  • Click Install in the Update Manager window to begin the upgrade process. Please note that importing the SSL certificate is mandatory while upgrading PMP from version 11.3 to 12.0. However, this is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service.
  • In case you have to reconfigure HA and set up a fresh secondary instance of Password Manager Pro,
    follow the steps given here.

If you need any assistance or clarifications, please contact [email protected].

Linux(Headless)

  • Stop Password Manager Pro service using the command /etc/init.d/pmp-service stop.
    Note: In case you store the database_params.conf file at a different location, you will have to copy the file back to the original location (i.e. <PMP Installation Folder>/conf/ ) before performing the upgrade.
  • Shut down Password Manager Pro service - both primary and secondary, if running. Also, make sure that postgres / mysql process is not running in task manager.
  • Take a backup of the entire Password Manager Pro installation folder and store it in some other location. In case something goes wrong with the upgrade, you can revert back to this copy, with your settings intact. If you are currently using versions 8300 and above, follow these prerequisite steps before applying the upgrade packs.
  • Navigate to <PMP_Installation_Folder>/bin directory using terminal.
  • Execute the command sh UpdateManager.sh -c (This will run the Update Manager in CLI mode)
  • Now, press i to install. Supply full path of the upgrade pack.
  • As a part of patch integrity verification from PMP build 12000 onwards, you must import an SSL certificate to install the upgrade. Download the certificate from this link.
  • Enter the SSL certificate's absolute path when prompted. Once the certificate is imported successfully, wait for the upgrade to complete until the message "Service Pack applied successfully" is displayed. Please note that the SSL certificate import is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service, using /etc/init.d/pmp-service start
  • In case you have to reconfigure HA and set up a fresh secondary instance of Password Manager Pro,
    follow the steps given in the help guide: MySQL | PostgreSQL

If you need any assistance or clarifications, please contact [email protected].

Failover Service (FOS) Setup

In a failover service set up with two application servers bound to an MS SQL cluster, you can upgrade only the primary server; the other secondary server must be reinstalled and the failover service setup must be reconfigured.

Summary of steps to be followed:

  1. Deactivate the failover service.
  2. Upgrade the primary application server.
  3. Reinstall the secondary application.
  4. Reconfigure the failover service.

 Deactivate Failover Service

You can deactivate the failover service either from the primary or the secondary server. 

To uninstall:

  1. Open a command prompt in any of the servers
  2. Navigate to <PMP_SERVER_HOME>\bin directory
  3. Execute the command: UninstallFOS.bat

With this, the failover service will be deactivated. Next, you can uninstall Password Manager Pro application completely from the other servers.

Upgrade the primary application server

You can upgrade your primary installation of Password Manager Pro by following the below steps. The latest upgrade packs are available for download here. You can use the instructions mentioned here to apply the upgrade packs one by one to reach the latest version. If MS SQL is configured as back end, do take a backup of database present in MS SQL Server.

Note:
Before upgrading, it is advisable to take a backup of the entire PMP directory. This way, even if something goes wrong, you can immediately revert to the existing version by deleting the PMP directory and placing the backup in same location to get your Password Manager Pro instance up and running again.

Upgrade steps

  • Stop the Password Manager Pro service and exit the tray icon.
  • Navigate to <PMP_Installation_Folder>/bin directory from CMD and execute UpdateManager.bat
    • During MS SQL server configuration for Password Manager Pro database, if you have opted for 'Windows Authentication,' you have to start the command prompt using the service account with which the Password Manager Pro service has been configured to connect to the SQL server (i.e. instead of running as administrator, run as the service account).
    • To identify whether a service account is used or a SQL account is used, navigate to <PMP_Installation_Folder>/conf directory and open database_params.conf file. If you do not find a username and password in the file, then Password Manager Pro is using Windows Authentication and therefore you need to run the command prompt with service account privilege.
  • Click Browse, select the .ppm file that you downloaded. As a part of patch integrity verification from PMP build 12000 onwards, you must import an SSL certificate to complete the upgrade process. In the next step, you must import an SSL certificate to complete the upgrade process. Click here to download the SSL certificate to be imported.
  • In the pop-up that opens, click Browse and import the SSL certificate you downloaded from the aforementioned page, as shown in the image above.
  • Click Install in the Update Manager window to begin the upgrade process. Please note that importing the SSL certificate is mandatory while upgrading PMP from version 11.3 to 12.0. However, this is a one-time operation and you need not repeat the process during the next version upgrade.
  • If you are applying multiple upgrade packs, do the following for each upgrade; exit the Update Manager, start & stop the PMP service once, and execute the upgrade steps.
  • After applying the upgrade packs, start the Password Manager Pro service.

Reinstall on the secondary application server

After upgrading the primary server to the latest version, you should reinstall the same version of Password Manager Pro on your secondary server. In short, ensure that both your primary and secondary servers run the same Password Manager Pro version at all times. You can download the required installation files from the upgrade pack table at the top.

Reconfigure FOS service

After reinstalling the secondary server, you can perform the steps detailed in the failover service help documentation to configure failover service in the secondary application server again.

Read-Only Server

Prerequisites

  • Back up the Password Manager Pro installation folder and the database of the master (primary) server.
  • Back up the Password Manager Pro installation folder of the configured Read-Only server(s).
  • Stop the Password Manager Pro master server.
  • Ensure that the Read-Only server(s) is up and running.

Steps Required

  • Apply the PPM in the Password Manager Pro master server.
  • Post applying the PPM, log in to the Read-Only server(s) and verify the updated build from the About section.
  • Stop all the Read-Only server(s) and start the master server.
  • Apply the PPM one by one in all the available Read-Only server(s) and start all the Read-Only server(s).
  • Now, you have successfully applied the PPM to the Read-Only server(s).

Password Manager Pro - Enterprise Password Management Software trusted by

Get
Quote
Technical Support Request Demo