Make sure that you have Microsoft .NET Framework 4.7.2 installed before upgrading to AD Connect 5.0.1 or later.

Auto-update is supported only for AD Connect version 3.0 or higher.

Follow the instructions to authorize the AD Connect update from the PingOne admin portal. You do not need to uninstall the previous version of AD Connect.

Note: (AD Connect with IIS only) Back up the AD Connect web.config file. During the installation process, your AD Connect Organization ID and Product Key will be restored from the AD Connect web.config file, then the installation process overwrites the web.config file (retaining the Organization ID and Product Key unless this is changed).

For high availability clustered environments, each AD Connect node will receive the notification to auto-upgrade, and will download and install the latest version independent of other nodes in the cluster.

When the new installer runs, the AD Connect SSO and Provisioner services will be stopped. The AD Connect SSO and Provisioner services will be restarted when the installation is complete.

Any proxy settings are preserved during the auto-upgrade process.

Service interruption to both SSO and Provisioning while performing the auto-upgrade to AD Connect generally takes less than 5 minutes.

  1. Select Setup > Identity Repository, then choose to edit the AD Connect identity bridge settings.
  2. Click Authorize AD Connect Update to initiate the upgrade request. You're prompted to authorize the update. The installation update process on the host begins within 15 minutes. When the update completes, AD Connect restarts automatically, retaining the existing configuration.

    What's happening while you wait: The AD Connect configuration for your account indicates to the AD Connect SSO service that you've chosen to upgrade AD Connect (the AD Connect SSO service regularly polls your PingOne account). When AD Connect receives the authorization, it downloads the latest version of AD Connect and begins the installation process. The installer stops the existing SSO and Provisioner services and then installs the new version of AD Connect, reading the Organization Id and Product Key from the AD Connect web.config file and connecting to PingOne to retrieve the current configuration.