How to Update AD Sync Service Binaries (Atria)

How to Update AD Sync Service Binaries (Atria)

Overview

This article is a guide on how to update the AD Sync Service binaries on each AD Sync client.
The latest update made to AD Sync Service was on Atria 12.6.8 in order to support TLS 1.2 implementation on Atria environment

Affected Version

Atria 12.6.8 up to present

Requirements

Before proceeding, make sure that the Atria Environment is TLS 1.2 ready. All AD Sync servers (Active Directory), should have .NET 4.8 Framework installed
Do not continue unless above is done. Enabling TLS 1.2 and Installation of .NET 4.8 Framework needs to be on a maintenance window due to server reboot required.

Steps on Implementing the Atria AD Sync Binaries

The following actions needs to be done within a maintenance window since this will be disruptive on the part of the client (AD Sync Service will be stopped)
1. Download the AD Sync Service Binaries on this article
2. Unlock the zip file into the AD Sync server
3. Stop the AD Sync service (services.msc)
4. Backup your existing AD Sync folder (default location: C:\Program Files\AD Sync)
5. Extract the updated AD Sync service folder into this location (default location: C:\Program Files\AD Sync). Overwrite all files
6, Apply the existing config file, queue and logs. Copy from the backup AD Sync folder going to the same location (default location: C:\Program Files\AD Sync) the following files:
- ADSync.exe.config
- Workflow.config
- Logs folder
- Queue folder
7. Start the AD Sync service (services.msc)
8. Check if there are any errors using the AD Sync log file or through event viewer
If there are any errors - capture the log and report this to Automate101 (support@automate101.com). Roll back to the previous AD Sync service binaries if needed

Additional Steps - Update Registry Keys (Temporary)

1. On the registry navigate to HKLM\Software\Citrix\Cortex\AD Sync

2. Copy all the data values into HKLM\Software\Cortex\AD Sync


3. Restart the AD Sync Service
4. Test and validate if User Sync is working. Also test password reset syncing.

Additional Information

Refer to AD Sync Service articles for further information. Especially for usage and implementing the AD Sync application settings.

    • Related Articles

    • Planned Retirement of Hosted Apps and Desktops Service

      Overlap between existing Atria service modules Atria has two core service modules used for managing Desktops, Applications and associated Resources.  These are known as “Citrix” Service, (CITRIX) and “Hosted Apps and Desktops” Service (HAAD) These ...
    • Adding a Remote Dedicated Customer

      Overview In Atria V15, we now have the ability to manage Private Active Directory's. Customers who have their own AD Infrastructure, gain the same self service and management capabilities of Atria that have worked so well for multi-tenant Active ...
    • Atria Billing Setup User Guide

      Objective This article describes how to configure Atria to utilize the latest billing features. This document outlines the billing setup attributes that should be configured.    Applies to Introduced in Atria version 12.0.0 Billing Setup Overview To ...
    • Updating Remote Environments via Atria Update

      Overview Coming into Atria v15.2, there is now a feature to update the Remote Environments Components for Atria without any login interaction needed into the Atria remote servers. This means, instead of needing to log into each different Atria ...
    • Microsoft Online Service Planning

      Overview The Microsoft Online Service for Atria allows Customers and the service desk to manage tenants, licenses, users and features of Office 365 – with no access to the 365 admin portal. It reduces your risk, while still being able to effectively ...