Skip to main content
Version: 2.82.x.x LTS

Release notes

nevisIDM 2.82.12.7885413860 --- LTS - 21.02.2024

Database schema requirements

  • Application version: 2.82.12.7885413860
  • Minimal required database schema version: 7.7
  • Maximal supported database schema version: 7.x

General changes and new features

General/Core

  • FIXED: SOAP AdminService webservice version 41 and 42 now in compliance with its xsd and does not display deviceId. (NEVISIDM-9301)
  • UPGRADED: We upgraded http-client to 4.5.13. (NEVISIDM-9335)
  • UPGRADED: We upgraded Hibernate Validator to 6.1.5. (NEVISIDM-9335)

Upgrading from nevisIDM 2.82.11.6796349741

Step 1: Installation

Install the packages of nevisIDM 2.82.12.7885413860 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.11.6796349741 --- LTS - 15.11.2023

Database schema requirements

  • Application version: 2.82.11.6796349741
  • Minimal required database schema version: 7.7
  • Maximal supported database schema version: 7.x

General changes and new features

General/Core

  • FIXED: Without any policy assigned to them (even default policy), the creation of credentials are impossible through SOAP requests. (NEVISIDM-9187)
  • CHANGED: Provisioning, DLQ, ExpiryQueue if SSL is used now verifies the certificate's host name. (NEVISIDM-9133)
  • UPGRADED: We upgraded babel/traverse to 7.23.2. (NEVISIDM-9129)
  • FIXED: Now URLTicket creation on Administration GUI, with policy parameter exposeToCaller set to true, does not generate an exception. (NEVISIDM-9050)
  • FIXED: If application.modules.event.retry.interval is not set or set to empty string, no exception is written into the application log. (NEVISIDM-8973)
  • FIXED: From now on Password/Context password creation does not generate exception. (NEVISIDM-9177)
  • FIXED: From now on Application Role History section will not have any unexpected repetition. (NEVISIDM-9176)
  • FIXED: Without any policy assigned to them (even default policy), the creation of credentials are impossible through SOAP requests. (NEVISIDM-9187)

Web Services

  • FIXED: Searching for FIDO_UAF credentials by type and deviceId using queryCredentials on SOAP. (NEVISIDM-9083)

Upgrading from nevisIDM 2.82.10.5808055902

Step 1: Installation

Install the packages of nevisIDM 2.82.11.6796349741 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.10.5808055902 --- LTS - 16.08.2023

Database schema requirements

  • Application version: 2.82.10.5808055902
  • Minimal required database schema version: 7.7
  • Maximal supported database schema version: 7.x

Breaking changes

  • CHANGED: Credential validity date calculation if validityFrom is set but validityTo is not, then IDM calculates validityTo date from validityFrom date instead of the current date. Previous calculation can be reactivated with validityDateCalculationVersion set to v1 in the relevant credentail policy. (NEVISIDM-8974)

General changes and new features

General/Core

  • UPDATED: We upgraded Guava to 32.0.1.(NEVISIDM-8982)
  • UPDATED: We upgraded netty to 4.1.94.Final.(NEVISIDM-8982)
  • FIXED: Pending terms are now calculated correctly, when consent for previous versions exists (NEVISIDM-8956).
  • FIXED: Performance issues related to the creation or update of a Unit with an extensive number of sub-units are resolved (NEVISIDM-8985 / ZD NEVISIDM-8979 / #2037).
  • NEW: Added ch.nevis.idm.restException and ch.nevis.idm.soapException logs to log all exceptions on REST and SOAP interfaces. (NEVISIDM-9014)

Upgrading from nevisIDM 2.82.9.x

Step 1: Installation

Install the packages of nevisIDM 2.82.10.??? on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.9.4937895678 --- LTS - 17.05.2023

Database schema requirements

  • Application version: 2.82.9.4937895678
  • Minimal required database schema version: 7.7
  • Maximal supported database schema version: 7.x

Breaking changes

  • UPDATED: The default value for security.properties.cipher changed to AES/GCM/NoPadding. In systems, where this value was set, no configuration change is necessary, the update will not affect the decryption process. In systems, where this value was not set, enabling the decryption fallback mechanism with security.properties.fallback.enabled is recommended. This will allow the decryption of old values, which were encrypted with the old default. Alternatively, the cipher can be set to the old value to maintain the same decryption process. (NEVISIDM-8771)
  • FIXED: In UpdateUserStateJob the properties excludeTechnicalUsers, and excludeMainUsers are true by default. (NEVISIDM-8800)
  • UPDATED: Angular updated to 15. (NEVISIDM-8633)

General changes and new features

General/Core

  • UPDATED: Spring updated to 5.3.27. (NEVISIDM-8849)
  • FIXED: User input would no longer be logged at URL Ticket creation. (NEVISIDM-8770)
  • FIXED: If the permission is denied for a request by unit dataroom restrictions, the returned HTTP status code is 403 instead of 500. (NEVISIDM-8848)
  • FIXED: Pending policies are now calculated correctly, when consent for previous versions exists (NEVISIDM-8956).

Upgrading from nevisIDM 2.82.8.x

Step 1: Installation

Install the packages of nevisIDM 2.82.9.4937895678 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.8.4105051486 --- LTS - 15.02.2023

Database schema requirements

  • Application version: 2.82.8.4105051486
  • Minimal required database schema version: 7.7
  • Maximal supported database schema version: 7.x

General changes and new features

General/Core

  • FIXED: The provisioning data now contains the same version of applications, and roles as the history tables. (NEVISIDM-8285)
  • CHANGED: The default value for the size of the JMS Connection Pool is changed to 10 from 1 and configurable in nevisidm-prod.properties. This was necessary because with the original value the JMS template built a new connection for each message and that took a lot of heap and processing time. (NEVISIDM-8507)
  • UPGRADED: We upgraded netty to 4.1.86.Final. (NEVISIDM-8588)
  • UPGRADED: We upgraded Azure Servicebus to 7.13.0. (NEVISIDM-8596)
  • CHANGED: We improved the performance of certificate login. (NEVISIDM-8487)
  • UPGRADED: We upgraded loader-utils to 2.0.4 (NEVISIDM-8519)
  • PERFORMANCE: The health check endpoint invocation uses less memory. (NEVISIDM-8476)
  • NEW: NevisIDM officially supports MariaDB 10.6. (NEVISIDM-8545)
  • FIXED: If there was no custom property in the system with the scope global for enterprise role, then deleting an enterprise role returned an error. (NEVISIDM-8547)
REST API
  • FIXED: jcan.Op now logs REST requests. (NEVISIDM-8556)

Web Services

  • FIXED: Application can now be specified for a new authorization in a multi-client environment on SOAP, even if it is not for the client defined for the authorization but for one of the authorized clients (NEVISIDM-8406)

Upgrading from nevisIDM 2.82.7.x

Step 1: Installation

Install the packages of nevisIDM 2.82.7.??? on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.7.3422628283 LTS - 16.11.2022

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.7.34226282837.77.x

General/Core

  • UPGRADED: We upgraded Jackson-dataformat-properties to 2.13.4. (NEVISIDM-8340)
  • UPGRADED: We upgraded Jackson-dataformat-yaml to 2.13.4. (NEVISIDM-8340)
  • UPGRADED: We upgraded Jackson-dataformat-properties to 2.13.4. (NEVISIDM-8340)
  • UPGRADED: We upgraded Jackson-databind to 2.13.4. (NEVISIDM-8340)
  • UPGRADED: We upgraded Jackson-core to 2.13.4. (NEVISIDM-8340)
  • UPGRADED: We upgraded Woodstox to 6.4.0. (NEVISIDM-8483)
  • UPGRADED: We upgraded Apache CXF to 3.5.5. (NEVISIDM-8589)
  • UPGRADED: We upgraded Snakeyaml to 1.32. (NEVISIDM-8370)
  • UPGRADED: We upgraded Apache Commons Text to 1.10.0. (NEVISIDM-8457)
  • REMOVED: We removed the com.microsoft.azure:azure-servicebus library. (NEVISIDM-8121)
  • NEW: We added the com.azure:azure-messaging-servicebus library with version 7.10.1. (NEVISIDM-8121)
  • FIXED: Now we show all role assignments of the same role to a user, not just the latest one. (NEVISIDM-8166)
  • FIXED: From now on, date locale is generated from template language. (NEVISIDM-8328)
  • FIXED: Now emails are correctly sent when running on Oracle database. (NEVISIDM-8330)
  • FIXED: UpdateUserStateJob now handles if daysNoAcitivitySinceReactiviation is not set. (NEVISIDM-8336)
  • FIXED: We fixed the issue with UpdateUserStateJob that disabling of users did not consider daysNoActivity. (NEVISIDM-8481)
  • FIXED: UpdateUserStateJob now only logs configuration properties once. (NEVISIDM-8337)
  • FIXED: From now on, if you delete a temporary locked credential, it does not leave any record in the Persist Queue. (NEVISIDM-8404)
  • PERFORMANCE: Improved certificate authentication performance. (NEVISIDM-8487)
  • FIXED: Property and client import now handles incorrect imports, and imports correct ones even if there is one incorrect defined (NEVISID-8518)

Web Services

  • FIXED: In getUser and queryUser related responses lastLogin and lastLoginFailure now correctly shows up with userDetailLevel set to MEDIUM. (NEVISIDM-8781)

General changes and new features

General/Core

  • PERFORMANCE: The user duplicate check query is limited to one result only. (NEVISIDM-8225)

Upgrading from nevisIDM 2.82.6.x

Step 1: Installation

Install the packages of nevisIDM 2.82.7.3422628283 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.6.3263417221 LTS - 24.10.2022

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.6.32634172217.77.x

Breaking changes

General/Core

General changes and new features

General/Core

  • FIXED: You can now store and modify certificates that are longer than 4000 characters. (NEVISIDM-8349)

Web GUI

REST API

Configuration

...

Upgrading from nevisIDM 2.82.5.x

Step 1: Installation

Install the packages of nevisIDM 2.82.6.3263417221 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

Update the nevisidmdb package with the following command. This will remove the current installed version of nevisidmdb.

rpm -U nevisidmdb- 7.7.6.3263417221 - 1 .noarch.rpm

Migrate the database schema with the following command:

nevisidmdb migrate

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.5.2830665211 LTS - 17.08.2022

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.5.28306652117.47.x

Breaking changes

General/Core

General changes and new features

General/Core

  • NEW: You can bridge the local ExpiryQueue and DLQ by setting the properties messaging.remote.expiryQueueUri and messaging.remote.dlqUri as in the Provisioning queue. (NEVISIDM-8076)
  • FIXED: We fixed a NullPointerException thrown when properties before the quartz job failed to load. (NEVISIDM-8115)
  • FIXED: Status check of instances does not show a wrong status if ExecStartPre is configured. (NEVISIDM-8210)
  • UPGRADED: Hibernate is upgraded to 5.6.9.Final. (NEVISIDM-8126)
  • UPGRADED: Hibernate Search is upgraded to 6.1.5.Final. (NEVISIDM-8126)
  • UPGRADED: CSRFGuard is upgraded to 4.1.4. (NEVISIDM-8122)
  • UPGRADED: jetty is upgraded to 9.4.48.v20220622. (NEVISIDM-8219)
  • UPGRADED: The Apache commons-configuration2 dependency is upgraded to 2.8.0.
  • UPGRADED: The transitive dependency gson is upgraded to 2.8.9.
  • CHANGED: Log category of CSRFGuard is changed from Owasp.CsrfGuard to org.owasp. (NEVISIDM-8122)
  • REMOVED: The unused transitive dependency Xalan is removed. (NEVISIDM-8259)
  • NEW: We added a new type of batch job to fix issues when the default key is used after a new key is set, and some of the credential and property values were not decodable. (NEVISIDM-8201)

Web GUI

  • FIXED: From now on, the query REST interface is able to handle the properties search immediately after the property was saved. (NEVISIDM-8106)

REST API

  • FIXED: User creation with an invalid property created the user without the property, but still returned an error message. Now it just returns an error message. (NEVISIDM-8010)

Configuration

...

Upgrading from nevisIDM 2.82.4.x

Step 1: Installation

Install the packages of nevisIDM 2.82.5.2830665211 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.4.2166298264 LTS - 18.05.2022

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.4.21662982647.47.x

General changes and new features

General/Core

  • UPGRADED: The Artemis dependency is upgraded to 2.19.1 (NEVISIDM-7974)
  • UPGRADED: The jdom dependency is upgraded to jdom2. (NEVISIDM-8022)
  • UPGRADED: The CXF dependency is updated to 3.5.1 (NEVISIDM-8023)
  • UPGRADED: The netty dependency is updated to 4.1.74. Final (NEVISIDM-8020)
  • UPGRADED: The xmlbeans dependency is upgraded to 3.1.0 (NEVISIDM-7413)
  • UPGRADED: The xmlsec dependency is upgraded to 2.3.0 (NEVISIDM-7413)
  • CHANGED: Writing login information is improved to handle multiple parallel logins. (NEVISIDM-8011)
  • FIXED: CTL_TCN fields were not updated properly during deletion. This is now fixed. (NEVISIDM-8044)
  • UPGRADED: The transient jgroups dependency is excluded from the Artemis dependency. (NEVISIDM-8018)
  • UPGRADED: Spring is upgraded to 5.3.19 (NEVISIDM-8095)

Web GUI

  • CHANGED: Compression is now disabled and MIME types are corrected for all font files (woff, woff2, ttf and eot). (NEVISIDM-8008)

Rest API

  • CHANGED: LoginId policy violations on the REST interface now return an improved description of the specific policy that is breached. (NEVISIDM-7912)
  • FIXED: Cases when the mobile number of a User with an empty number is updated, and there is an mTan credential linked to the previous number, now return a descriptive error. (NEVISIDM-7858)

Configuration

  • NEW: We introduced a fallback mechanism in case the default encryption key is changed on a live system. You can enable the mechanism through the security.properties.fallback.enabled application property. (NEVISIDM-8000)

Upgrading from nevisIDM 2.82.3.x

Step 1: Installation

Install the packages of nevisIDM 2.82.4.2166298264 on the server.

Step 2: Configuration files

No changes

Step 3: Database

No Changes

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.3.1816855279 LTS - 16.02.2022

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.3.18168552797.47.x

General changes and new features

General/Core

  • CHANGED: Log4j2 is updated to version 2.17.1. (NEVISIDM-7871)
  • CHANGED: Netty is updated to version 4.1.72.Final. (NEVISIDM-7868)
  • CHANGED: The extId filter in query credential is now case-sensitive to fix related database performance issues. The full table scan becomes IIDMA_CREDENTIAL_EXTID index scan. (NEVISIDM-7862)
  • FIXED: IdmCredStatusCheckState returns noCredential transition on both conditions of updateLoginState if there is no corresponding credential. (NEVISIDM-7804)
  • FIXED: Made loadpwddictionary server command visible. (NEVISIDM-7795)
  • FIXED: Login identifier Policy now correctly validates identifier before modification on SOAP interface. (NEVISIDM-7875)
  • FIXED: Login with PUK credential handles maxCredSuccessCount policy correctly, that is, allows maxCredSuccessCount login instead of one less. (NEVISIDM-7930)
  • FIXED: The version number CTL_TCN was wrongly provisioned after creation or modification of Applications, Units, Clients and Users. The bug is now fixed. (NEVISIDM-7943)

Web GUI

  • FIXED: We corrected French translations of File upload and Download template. (NEVISIDM-7717)

Rest API

  • FIXED: Fetching the FIDO UAF credentials now correctly filters disabled credentials when the database contains generic credentials and mobile auth credentials which are inconsistently disabled. (NEVISIDM-7515)
  • FIXED: Now FIDO UAF and Certificate returns HTTP 404 Not Found (instead of HTTP 500 Internal Server Error) when trying to update or retrieve a non-existing credential in self-admin model. (NEVISIDM-7811)
  • FIXED: Improved returned information if client or unit does not allow a type of credential to be created. (NEVISIDM-7799)

Configuration

  • NEW: Created new configuration properties application.modules.provisioning.jmsqueue.max-size-bytes and application.modules.provisioning.jmsqueue.page-size-bytes to control the messaging queue paging. (NEVISIDM-7769)
  • NEW: Created five new configuration properties to provide control over encryption and integrity checking when nevisIDM is connecting to an Oracle database. (NEVISIDM-7785)

Upgrading from nevisIDM 2.82.2.x

Step 1: Installation

Install the packages of nevisIDM 2.82.3.1816855279 on the server.

Step 2: Configuration files

No changes.

Step 3: Database

No changes.

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.2.1582902752 LTS - 17.12.2021

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.2.15829027527.47.x

General changes and new features

General/Core

  • CHANGED: Log4j2 is updated to version 2.16.0. (NEVISIDM-7860)

Upgrading from nevisIDM 2.82.1.x

Step 1: Installation

Install the packages of nevisIDM 2.82.2.1582902752 on the server.

Step 2: Configuration files

No changes

Step 3: Database

No Changes

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.

nevisIDM 2.82.1.1441644291 LTS - 17.11.2021

Database schema requirement

Application versionMinimal required database schema versionMaximal supported database schema version
2.82.1.14416442917.47.x

Breaking changes

  • FIXED: Audit logging of consent creation now returns consentId instead of extId of the terms. (NEVISIDM-7650)
  • CHANGED: If you use nevisAdmin 4, you have to upgrade the Standard Patterns. (NEVISADMV4-7752)

General changes and new features

General/Core

  • NEW: Uniqueness scope settings of custom properties imported at startup are verified during startup. (NEVISIDM-7638)
  • CHANGED: Audit logging of consent creation now contains extId of the terms and extId of the user. (NEVISIDM-7625)
  • FIXED: There are auditing events which indicate a change in property values, but actually contain no change in the property value. These auditing events are no longer generated. (NEVISIDM-7596)
  • FIXED: Auditing events indicating a change in enum property values are now generated. (NEVISIDM-7642)
  • FIXED: History event is correctly written when custom properties are changed after changing a user attribute. (NEVISIDM-7604)
  • FIXED: The maxResetCount of the password policy is now considered again. (NEVISIDM-7581)
  • FIXED: IdmSetPropertiesState does not write a misleading log message in method setUserProperties anymore. (NEVISIDM-7671)
  • FIXED: Characters in login IDs represented with the same upper case, but with a different lower case, are not considered equal when case insensitivity is turned on. (NEVISIDM-7669)
  • FIXED: In authstate IdmCredStatusCheck, when updateLoginState is false and no credential is found, no error is caused and no error log is created. (NEVISIDM-7644)
  • FIXED. Now both minHistoryTime and minHistory rules can be applied at the same time. (NEVISIDM-7661)
  • FIXED: Prohibiting of loginID re-use in password can now be used without an error. (NEVISIDM-7619)
  • UPGRADED: Versions of the underlying Artemis and embedded container were upgraded. (NEVISIDM-7702)
  • UPGRADED: OWASP CSRFGuard is now upgraded to 4.0.0. If you face problem, clear the browser cache. (NEVISIDM-7626)

Web GUI

  • CHANGED: The Terms and Conditions UI is now upgraded to Angular 12 and its dependencies. Also, the UI now uses the new Nevis logo instead of the old one. (NEVISIDM-7624)
  • FIXED: Changing language on User Search page no longer causes a technical error. (NEVISIDM-7640)
  • FIXED: When changing the password, information and errors regarding the policy are now displayed correctly. (NEVISIDM-7723)
  • FIXED: When checking PolicyHistory page, no technical error is thrown. (NEVISIDM-7725)

Web services

  • FIXED: When a Unit is updated, now it checks for both extId and Client. (NEVISIDM-7670)

Database

  • FIXED: Property history can handle more than 1000 transactions. (NEVISIDM-7621)
  • PERFORMANCE: Application deletion is now faster with improvements of dependent object deletion. (NEVISIDM-7647)
  • PERFORMANCE: Property deletion is now faster with improvements of dependent object deletion. (NEVISIDM-7665)

Configuration

Upgrading from nevisIDM 2.82.0.x

Step 1: Installation

Install the packages of nevisIDM 2.82.1.1441644291 on the server.

Step 2: Configuration files

No changes

Step 3: Database

No Changes

Execution: Restart the nevisIDM instance.

Step 4: Cleanup

Remove the software packages of the old nevisIDM release from the server and restart the affected nevisIDM instances.

Step 5: nevisAuth configuration

  1. Install the new nevisidmcl package on all nevisAuth instances that connect to the upgraded nevisIDM instance.
  2. Restart the affected nevisAuth instances.