Tchater maintenant avec le support
Tchattez avec un ingénieur du support

Active Roles 8.0.1 LTS - SP1 Release Notes

Product licensing

Use of this software is governed by the Software Transaction Agreement found at www.oneidentity.com/legal/sta.aspx. This software does not require an activation or license key to operate.

The product usage statistics can be used as a guide to show the scope and number of managed objects in Active Roles.

Upgrade and version compatibility

NOTE: You must run the Active Roles installer with administrator privileges.

You can upgrade the following versions of Active Roles to Active Roles 8.0.1 SP1 LTS:

  • Active Roles 7.5

  • Active Roles 7.5.3

  • Active Roles 7.5.4

  • Active Roles 7.6.1

  • Active Roles 7.6.2

  • Active Roles 8.0 LTS

  • Active Roles 8.0.1 LTS

For instructions on how to upgrade, see the Active Roles Quick Start Guide.

IMPORTANT: You can upgrade from this long-term support release to the following feature releases:

  • Active Roles 8.1.1

  • Active Roles 8.1.3

  • Active Roles 8.1.3 SP1

However, consider that any resolved issues that were fixed in Active Roles 8.0.1 SP1 LTS but not fixed in the above feature releases will appear again in your Active Roles installation after a successful upgrade.

For the list of fixes shipped in these feature releases, see Resolved issues in their respective Active Roles Release Notes documents.

NOTE: Consider the following before upgrading to a new version of Active Roles:

  • Components of an earlier Active Roles version may not work with the components of the new version you are upgrading to.

  • Custom solutions (scripts or other modifications) that rely on Active Roles features may fail to work after an upgrade due to compatibility issues. Therefore, before starting the upgrade, test your existing solutions with the new version of Active Roles in a lab environment to verify that your custom solutions will continue to work.

TIP: When upgrading to a new Active Roles version, One Identity recommends upgrading the Active Roles Administration Service first, and the client components (Active Roles Console and Active Roles Web Interface) afterwards.

Upgrade and installation instructions

This section contains information about the upgrade and installation changes affecting Active Roles 8.0.1 SP1 LTS.

  • For instructions on how to upgrade from an earlier version of Active Roles or how to install and initially configure Active Roles, see the Active Roles Quick Start Guide.

  • For instructions on how to install the Active Roles Language Pack, see Active Roles Language Pack in the Active Roles Administration Guide.

  • For special considerations regarding the installation of Active Roles 8.0.1 SP1 LTS, see the following information.

Changes related to Azure tenants

NOTE: If your organization has any Azure tenants that are managed with Active Roles, you need to reauthenticate and reconsent them after installing Active Roles 8.0.1 SP1 LTS. Otherwise, Active Roles will not receive the required permissions for managing existing Azure tenants, and tenant administration in Active Roles 8.0.1 SP1 LTS will not work correctly. For more information, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles Quick Start Guide.

Changes related to Active Roles Synchronization Service

NOTE: Active Roles 7.5 introduced support for Modern Authentication in the Azure BackSync workflows of the Active Roles Synchronization Service. After upgrading to Active Roles 8.0.1 SP1 LTS from an earlier version, if you previously had an Azure BackSync workflow configured, you will be prompted to reconfigure it in the Active Roles Synchronization Service Console.

CAUTION: If you previously had an Azure BackSync workflow configured in Active Roles Synchronization Service, and you use more than one Azure Active Directory (Azure AD) service in your deployment, you must specify the Azure AD for which you want to configure Azure BackSync. Failure to do so may either result in directory objects not synchronized at all, or synchronized to unintended locations.

For more information on how to specify the Azure AD used for back-synchronization, see Configuring automatic Azure BackSync in the Active Roles Synchronization Service Administration Guide.

Rolling back the 8.0.1 SP1 LTS installation

Active Roles 8.0.1 SP1 LTS is delivered as a full Active Roles product installation instead of a patch or hotfix. Because of this, if you upgraded Active Roles 8.0.1 LTS to 8.0.1 SP1 LTS, you cannot roll back 8.0.1 SP1 LTS to Active Roles 8.0.1 LTS.

More resources

Additional information is available from the following resources:

Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation