id
stringlengths 8
10
| question
stringlengths 68
1.77k
| answer
stringlengths 0
1.81k
| chunks
sequencelengths 2
39
| answers
sequencelengths 1
1
| correct_chunks
sequencelengths 0
1
| num_words
int64 110
5.13k
| num_tokens
int64 401
7.71k
| num_chars
int64 1.18k
30k
|
---|---|---|---|---|---|---|---|---|
DEV_Q164 | When should I use conversation sharing in DataPower MQ queue managers? MQ version 7.0 introduced a new feature, conversation sharing. Are there any special values on DataPower when configuring conversation sharing? | The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is
negotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server. | [
"IBM When to enable Conversation Sharing in DataPower MQ Queue Manager (mq-qm) object - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When to enable Sharing Conversations in DataPower MQ Queue Manager (mq-qm) object along with SHARECNV attribute of the MQ SVRCONN channel?",
"RESOLVING THE PROBLEM\nIBM WebSphere MQ server version 7.0 and later releases provide sharing conversations (SHARECNV) attribute on SVRCONN channel that specifies the maximum number of conversations that can share each TCP/IP channel instance. This feature can be configured in DataPower as it uses client connection with queue manager SVRCONN channel. \nThe default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server.\n\nThere are three use cases to configure Sharing Conversations in DataPower mq-qm object:",
"Case #1 : The negotiated sharing conversations value is 0 - The channel runs in a mode similar to WebSphere MQ V6 and does not uses features such as\n\n· Administrator stop-quiesce\n· Heartbeating \n· Read ahead \n· Client asynchronous consume\n\nSet a value of 0 or 1 on the Sharing Conversations attribute of the mq-qm object in DataPower to disable sharing conversations regardless of the IBM WebSphere MQ SVRCONN setting.\n\nCase #2: The negotiated sharing conversations value is 1 - The channel supports IBM WebSphere MQ V7 and later release features as outlined in case #1, but each TCP/IP channel instance has a single conversation.\n\nSet a value of 1 on the Sharing Conversations attribute and select \"on\" in Share Single Conversation attribute of the mq-qm object in DataPower as shown in the following picture and a value of 1 on IBM WebSphere MQ SVRCONN setting.",
"The Share Single Conversation attribute is only visible when \"Sharing Conversations\" is configured with value of \"1\" and then <RETURN> key is entered. For values greater than 1, the \"Share Single Conversation\" attribute is hidden in the mq-qm object.\n[/support/docview.wss?uid=swg21647231&aid=1] [/support/docview.wss?uid=swg21647231&aid=1] \n\nCase #3: The negotiated sharing conversations value is 2 or more - The channel supports IBM WebSphere MQ 7 and later release features and each TCP/IP channel instance supports 2 or more conversations.\n\nSet a value of 2 or more on the Sharing Conversations attribute of the mq-qm object in DataPower and on the MQ SVRCONN channel.",
"On average, processing of messages from client applications is 15 percent slower when using SHARECNV(10) as compared to SHARECNV(0). Please refer to Performance Implications of Sharing [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm]\nConversations on Client-connection Channels. [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm].\n\nSince DataPower uses a connection pool in processing MQ messages, there are no additional benefits of using sharing conversations with the mq-qm object. However, in situations when mixed message sizes are used by the same mq-qm object, using case #2 will benefit mq-qm object as it will use new buffer management feature of IBM WebSphere MQ Version 7 when making MQGET API call.",
"When using a negotiated shared conversations value of 0 as in case #1, mq-qm object uses maximum message size as the buffer pool for the MQGET API call. However, when mixed message sizes are processed by the same MQ Front Side Handler (FSH), it requests buffer pool based on maximum message size configured in the mq-qm object. The use of fixed buffer pool for small and large messages can deplete MQ server's allocated buffer and contribute to unexpected termination of MQ SVRCONN channel instance and may terminate the queue manager. In such a situation, using a negotiated sharing conversations value of 1 as in case #2 will benefit DataPower mq-qm object as it will use IBM WebSphere MQ Version 7 Read Ahead feature and the new buffer management feature for MQGET API call. IBM WebSphere MQ V8 release provides enhanced performance for case #2, when the negotiated sharing conversations value is 1.",
"For DataPower firmware releases 7.0.0.x, 7.1.0.x, 7.2.0.x and earlier, one should follow case #1 and use a negotiated sharing conversations value of 0. If you configure these firmware versions with case #2 or case #3, DataPower device may reload or hang due to connection instability and generate many MQ errors with Reason Code - 2009 and 2059. \n\nCases #2 and #3 can be used in firmware releases 7.5.0.x, 7.5.1.x and later. We suggest to use a value of 10 or less in Sharing Conversations attribute of the mq-qm object and verify the configuration empirically to make sure that IBM WebSphere MQ server can sustain load from DataPower with the negotiated Sharing Conversations of 10.",
"Note: In order to use sharing conversations, make sure you have applied APAR IV24821 [http://www.ibm.com/support/docview.wss?uid=swg1IV24821] (\"Client C application process hangs after cancelling thread\") to the IBM WebSphere MQ server. IV24821 is included in IBM WebSphere MQ V7.0.1.10 and later, IBM WebSphere MQ V7.1.0.3 and later, IBM WebSphere MQ V7.5.0.1 and later, and IBM WebSphere MQ V8.\n\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the distributed platform.\n\nrunmqsc <qmgr>\ndisplay chs(CHANNEL3) maxshcnv curshcnv",
"display chs(CHANNEL3) maxshcnv curshcnv\n1 : display chs(CHANNEL3) maxshcnv curshcnv\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.x1.x2.x3) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(1) MAXSHCNV(1) <---- Negotiated Sharing Conversations value of 1\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.y1.y2.y31) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(0) MAXSHCNV(0) <---- Negotiated Sharing Conversations value of 0\n\nend\n--------------------------------------------------------------------------------------------------------------------------------------------\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the z/OS System.",
"connect to <qmgr>\nOn z/OS system, options for issuing the commands are described at http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm [http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm]. \n/+RTP8 DIS CHSTATUS(channel_name) MAXSHCNV CURSHCNV\nwhere \"+RTP8\" is the command prefix."
] | [
"The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server."
] | [
1
] | 916 | 1,893 | 6,797 |
DEV_Q167 | How do I recreate all the Oracle Text indexes for the Atlas database How do I recreate all the Oracle Text indexes for the Atlas database ? | Shutdown the application server running the Atlas applications.
2. Locate the script drop_ctxsys_indexes.sql to drop the Oracle Text indexes from the following folder in the Atlas release:
Atlas\Schema\Deploy\smf\db\etc\oracle
3. Open up a command window to that directory and execute the script using SQL Plus:
sqlplus <user>/<password>@<database> @drop_ctxsys_indexes.sql
4. Locate the scripts, setup_ctxsys_objects.sql and create_ctxsys_indexes.sql, used to create the Oracle Text preferences and indexes from the following folder in the Atlas release. The <version> folder will differ depending on which version you are currently running.
Atlas\Schema\Deploy\smf\db\release\<version>\oracle\create\schema
5. Open up a command window to that directory and execute the scripts using SQL Plus.
sqlplus <user>/<password>@<database> @setup_ctxsys_objects.sql
sqlplus <user>/<password>@<database> @create_ctxsys_indexes.sql
6. Start the application server running the Atlas applications. | [
"IBM Recreate all the Oracle Text indexes - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I recreate all the Oracle Text indexes for the Atlas database \n\nANSWER\nThere are situations where the Oracle Text indexes used by the application may need to be recreated. For example, after importing data from a production database to a test database, the Oracle Text indexes will not be transferred. This will require you to recreate them in order for certain functions in Atlas to work properly. \n\nIf you have access to the Atlas release files from the version you are currently using you can follow these instructions. You will need the ability to access the Atlas database using the Oracle SQL Plus tool.",
"1. Shutdown the application server running the Atlas applications. \n 2. Locate the script drop_ctxsys_indexes.sql to drop the Oracle Text indexes from the following folder in the Atlas release:\n Atlas\\Schema\\Deploy\\smf\\db\\etc\\oracle \n 3. Open up a command window to that directory and execute the script using SQL Plus:\n sqlplus <user>/<password>@<database> @drop_ctxsys_indexes.sql \n 4. Locate the scripts, setup_ctxsys_objects.sql and create_ctxsys_indexes.sql, used to create the Oracle Text preferences and indexes from the following folder in the Atlas release. The <version> folder will differ depending on which version you are currently running.\n Atlas\\Schema\\Deploy\\smf\\db\\release\\<version>\\oracle\\create\\schema \n 5. Open up a command window to that directory and execute the scripts using SQL Plus.\n sqlplus <user>/<password>@<database> @setup_ctxsys_objects.sql\n sqlplus <user>/<password>@<database> @create_ctxsys_indexes.sql",
"6. Start the application server running the Atlas applications.",
"[attachment \"recreate_oracle_text_3.0.2.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_3.1.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_4.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_5.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] \n\nHISTORICAL NUMBER\n 1075"
] | [
"Shutdown the application server running the Atlas applications. \n 2. Locate the script drop_ctxsys_indexes.sql to drop the Oracle Text indexes from the following folder in the Atlas release:\n Atlas\\Schema\\Deploy\\smf\\db\\etc\\oracle \n 3. Open up a command window to that directory and execute the script using SQL Plus:\n sqlplus <user>/<password>@<database> @drop_ctxsys_indexes.sql \n 4. Locate the scripts, setup_ctxsys_objects.sql and create_ctxsys_indexes.sql, used to create the Oracle Text preferences and indexes from the following folder in the Atlas release. The <version> folder will differ depending on which version you are currently running.\n Atlas\\Schema\\Deploy\\smf\\db\\release\\<version>\\oracle\\create\\schema \n 5. Open up a command window to that directory and execute the scripts using SQL Plus.\n sqlplus <user>/<password>@<database> @setup_ctxsys_objects.sql\n sqlplus <user>/<password>@<database> @create_ctxsys_indexes.sql \n 6. Start the application server running the Atlas applications."
] | [] | 287 | 544 | 2,090 |
DEV_Q171 | Error: "MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION" occurs at portal startup We are using Portal Server 8.5 and when starting the Portal server we see following error:
0000005e MBeanStarter E com.ibm.wps.scripting.server.MBeanStarter loadExtensions failed to load extension: key: ServerExt.applications / value: com.ibm.wps.scripting.server.ApplicationServerExtensions
How can we resolve this error? | A code fix for this issue is integrated into the WebSphere
Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal
8.5.0.0 available from Fix Central: | [
"IBM PI34677: MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION - United States A FIX IS AVAILABLE\nFixes integrated in WebSphere Portal 8.5.0.0 Combined Cumulative Fixes [http://www-01.ibm.com/support/docview.wss?uid=swg24037786]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * During Portal Start-Up following error is shown:\n --------------------\n 0000005e MBeanStarter E com.ibm.wps.\n \n scripting.server.MBeanStarter loadExtensions failed to load\n extension:\n key: ServerExt.applications / value:\n com.ibm.wps.scripting.server.\n ApplicationServerExtensions",
"LOCAL FIX\n * 1) open the WAS admin console\n 2) navigate to Resources > Resource environment providers > WP\n ScriptingService > Custom properties\n 3) you should see an entry with the name\n \"ServerExt.applications\" and value\n \"com.ibm.wps.scripting.server.ApplicationServerExtensions\"\n 4) delete this entry, save and restart the server.\n \n \n \n \n \n\nPROBLEM SUMMARY\n * A code fix for this issue is integrated into the WebSphere\n Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal\n 8.5.0.0 available from Fix Central:\n \n http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent\n =ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al]\n l&platform=All&function=aparId&apars=PI31198",
"PROBLEM CONCLUSION\n * Added a task to remove the outdate resource environment\n provider entry.\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI34677\n \n \n * REPORTED COMPONENT NAME\n WEBSPHERE PORTA\n \n \n * REPORTED COMPONENT ID\n 5724E7600\n \n \n * REPORTED RELEASE\n 850\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt\n \n \n * SUBMITTED DATE\n 2015-02-10\n \n \n * CLOSED DATE\n 2015-03-10\n \n \n * LAST MODIFIED DATE\n 2015-03-10\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBSPHERE PORTA\n \n \n * FIXED COMPONENT ID\n 5724E7600\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R850 PSY\n UP"
] | [
"A code fix for this issue is integrated into the WebSphere\n Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal\n 8.5.0.0 available from Fix Central:"
] | [
1
] | 491 | 909 | 2,518 |
DEV_Q175 | Would like to know if WebSphere Extreme Scale is leap year and leap second compliant. Is there any documentation that talks about this? Would like to know if WebSphere Extreme Scale is leap year compliant. Is there any documentation that talks about this? | WebSphere Application Server and the SDK are leap year compliant. | [
"IBM WebSphere Application Server Is Leap Year Compliant - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n We have had questions from clients planning for leap year years (containing February 29th) asking if WebSphere Application Server Leap Year Compliant, and if any problems are expected stemming from WebSphere Application Server or associated IBM products due to Leap Year. \n\nThere are no known or expected problems.\n(Details below) \n\nRESOLVING THE PROBLEM\nWebSphere Application Server and the SDK are leap year compliant. IBM Java (SDK / JDK) has been doing leap year testing/verification since 1996, including the non-leap year 2000 without a problem. Basically leap years in Java are explicitly supported by the GregorianCalendar class - that is it's function - and this class is tested with every release of Java as it is part of Java's core functionality. So any Java code which uses the GregorianCalendar class will behave correctly.",
"WebSphere Application Server performs no specific leap year testing since it runs on top of the SDK which is compliant, and uses function from it. We are not aware of any issues in the past with WebSphere Application Server associated with leap year. \n\nFrom a JDK perspective, Java applications which use the GregorianCalendar class will be leap-year compliant - see the spec at: \n\n(Same info in the links for the various JDK's) \n\nhttp://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html] \n\nhttp://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html]\n\nhttp://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html] \n\n\nSpecifically:",
"\"The only difference between the Gregorian and the Julian calendar is the leap year rule. The Julian calendar specifies leap years every four years, whereas the Gregorian calendar omits century years which are not divisible by 400.\" In other words the Gregorian Calendar follows modern leap years. The correct operation of the class is tested by the Java Compliance Kit (JCK) which is run against every release of the JVM. So Java applications would need to assert that they are using GregorianCalendars to claim leap-year compliance."
] | [
"WebSphere Application Server and the SDK are leap year compliant."
] | [
0
] | 308 | 597 | 2,397 |
DEV_Q176 | Would like to know if WebSphere Extreme Scale is leap year and leap second compliant. Is there any documentation that talks about this? Would like to know if WebSphere Extreme Scale is leap second compliant. Is there any documentation that talks about this? | WebSphere Application Server and the SDK are leap year compliant. | [
"IBM WebSphere Application Server Is Leap Year Compliant - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n We have had questions from clients planning for leap year years (containing February 29th) asking if WebSphere Application Server Leap Year Compliant, and if any problems are expected stemming from WebSphere Application Server or associated IBM products due to Leap Year. \n\nThere are no known or expected problems.\n(Details below) \n\nRESOLVING THE PROBLEM\nWebSphere Application Server and the SDK are leap year compliant. IBM Java (SDK / JDK) has been doing leap year testing/verification since 1996, including the non-leap year 2000 without a problem. Basically leap years in Java are explicitly supported by the GregorianCalendar class - that is it's function - and this class is tested with every release of Java as it is part of Java's core functionality. So any Java code which uses the GregorianCalendar class will behave correctly.",
"WebSphere Application Server performs no specific leap year testing since it runs on top of the SDK which is compliant, and uses function from it. We are not aware of any issues in the past with WebSphere Application Server associated with leap year. \n\nFrom a JDK perspective, Java applications which use the GregorianCalendar class will be leap-year compliant - see the spec at: \n\n(Same info in the links for the various JDK's) \n\nhttp://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html] \n\nhttp://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html]\n\nhttp://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html] \n\n\nSpecifically:",
"\"The only difference between the Gregorian and the Julian calendar is the leap year rule. The Julian calendar specifies leap years every four years, whereas the Gregorian calendar omits century years which are not divisible by 400.\" In other words the Gregorian Calendar follows modern leap years. The correct operation of the class is tested by the Java Compliance Kit (JCK) which is run against every release of the JVM. So Java applications would need to assert that they are using GregorianCalendars to claim leap-year compliance."
] | [
"WebSphere Application Server and the SDK are leap year compliant."
] | [
0
] | 308 | 597 | 2,397 |
DEV_Q179 | Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735). Where can I find this information? | CVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) | [
"IBM Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere MQ 5.3 and IBM MQ 8 for HPE NonStop have addressed a vulnerability in which OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate",
"VULNERABILITY DETAILS\nCVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nAll versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server\n\nREMEDIATION/FIXES\nFor MQ 5.3",
"* \n * \n * \n * \n * \n * \n * \n * \n * \n * https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=5.3.1.14&platform=HP+NonStop&function=all\n * \n\nFor MQ 8 \n * \n\n * \n * here\n * \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]",
"*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY."
] | [
"CVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)"
] | [
1
] | 339 | 844 | 2,840 |
DEV_Q180 | Help with Security Bulletin: Security Vulnerability in IBM PureApplication System. (CVE-2015-1920) I need to understand details regarding "Security Bulletin: Security Vulnerability in IBM PureApplication System (CVE-2015-1920)". Where can I find this information? | CVEID: CVE-2015-1920
DESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.
CVSS Base Score: 9.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C) | [
"IBM Security Bulletin: Security Vulnerability in IBM PureApplication System. (CVE-2015-1920) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM PureApplication System contains IBM WebSphere Application Server, which has a security vulnerability that could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)",
"Please consult the security bulletin: Security Vulnerability in IBM WebSphere Application Server [http://www-01.ibm.com/support/docview.wss?uid=swg21883573]for additional vulnerability details and information\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM PureApplication Server bundles WebSphere Application Server in its Web Application Pattern.\n\nIBM PureApplication System V2.1\nIBM PureApplication System V2.0\nIBM PureApplication System V1.1 \n\nREMEDIATION/FIXES\nThe solution is to apply an update to the Web Application pattern type included in IBM PureApplication System:",
"IBM PureApplication System V2.1\n· Web Application Pattern Type V2.0.4.2\nhttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-2.0.4.2-sys&includeSupersedes=0&source=fc [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-2.0.4.2-sys&includeSupersedes=0&source=fc]\n\n· Web Application Pattern Type V1.0.4.2\nhttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-1.0.4.2-sys&includeSupersedes=0&source=f [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-1.0.4.2-sys&includeSupersedes=0&source=f]",
"IBM PureApplication System V2.0 \nThe solution is to upgrade to IBM PureApplication System V2.0.0.1 Interim Fix 5\n\nIBM PureApplication System V1.1 and earlier:\nContact IBM customer support for upgrade options.\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 19 August 2015: Original Version Published\n11 September 2015 Updated for IBM PureApplication System v2.0",
"*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY."
] | [
"CVEID: CVE-2015-1920\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C) "
] | [] | 375 | 1,218 | 4,188 |
DEV_Q182 | Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IIB and WMB
I need to understand details regarding "Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker" This is related to
CVE-2017-10115
CVE-2017-10116
CVE-2017-10109
CVE-2017-10108
Where can I find this information? | CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]
DESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) | [
"IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker - United States IIB; WMB SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7.1.4.10 and IBM® Runtime Environment Java™ Versions 7.0.10.10 and 7.1.4.10 used by IBM Integration Bus and WebSphere Message Broker. These issues were disclosed as part of the IBM Java SDK updates in Jul 2017. \n\nVULNERABILITY DETAILS\n\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin\" located in the “References” section for more information.",
"CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)",
"CVEID:CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)",
"CVEID:CVE-2017-10108 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10108]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128869 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128869]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)",
"CVEID:CVE-2017-10109 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10109]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128870 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128870]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9.0.0.0 - V9.0.0.8 and V10.0.0.0 - V10.0.0.9 \n\nWebSphere Message Broker V8.0.0.0 - V8.0.0.9\nWebSphere Message Broker V7.0.0.0 - V7.0.0.8\n\nREMEDIATION/FIXES",
"Product VRMF APAR Remediation / Fix IBM Integration Bus V10.0.0.0 - V10.0.0.9 IT21764 The APAR is available in fix pack 10.0.0.10 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943]\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043943 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943] IBM Integration Bus V9.0.0.0 - V9.0.0.8 IT21764 The APAR is available in fix pack 9.0.0.9 \nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043947 [http://www-01.ibm.com/support/docview.wss?uid=swg24043947] WebSphere Message Broker V8.0.0.0 - V8.0.0.9 IT21764 Contact IBM support to request a fix for APAR IT21764 WebSphere Message Broker V7.0.0.0 - V7.0.0.8 IT21764 Contact IBM support to request a fix for APAR IT21764 \n\nWebsphere Message Broker V7 and V8 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. \n\nIf you are a customer with extended support and require a fix, contact IBM support.",
"WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.",
"REFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg22006695] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 15th November 2017 : Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.",
"DISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n# \n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker AIX, HP-UX, Linux, Solaris, Windows 7.0, 8.0 \nPRODUCT ALIAS/SYNONYM\n IIB\nWMB"
] | [
"CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)"
] | [
1
] | 753 | 2,105 | 6,849 |
DEV_Q184 | Why am I seeing "CWSXM0100E: Multiple replies have been produced for a single request flow in module" ? We are building a simple mediation module, consisting only of the request flow. The mediation module has one service invoke calling an external service through web service binding. Upon testing the process, we observe see that the service invoke is being called twice. There is no Fan-in or fan -out in the request flow. Below is the error: "Caused by: com.ibm.wsspi.sibx.mediation.flow.MediationRuntimeException: CWSXM1023E: Exception when calling flow action: CWSXM0100E: Multiple replies have been produced for a single request flow in module" | This error occurs when a mediation primitive is wired more than once to the next mediation primitive. It might seem to be a single wire. However, upon closer inspection, more than one wire exists.
By mistake, primitives might be wired more than once when there is only one wire. See the following screen shot:
[/support/docview.wss?uid=swg21584783&aid=1]
If you move the primitives in question, however, you notice that there are more wires underneath: | [
"IBM A CWSXM0100E error is received for WebSphere Enterprise Service Bus (WESB), WebSphere Process Server (WPS), or IBM Business Process Manager (BPM) Advanced - United States CWSXM0100E; multiple; replies; single; request TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When a single request is sent to a Mediation Flow Component in WebSphere Enterprise Service Bus, WebSphere Process Server, or Business Process Manager Advanced, services can be invoked more than once. \n\nSYMPTOM\nThe following error message can be observed in the SystemOut.log file:\n\nCWSXM0100E: Multiple replies have been produced for a single request flow in module <module_name> \n\nMore than one invocation can occur from a single request.\n\nCAUSE\nThis error occurs when a mediation primitive is wired more than once to the next mediation primitive. It might seem to be a single wire. However, upon closer inspection, more than one wire exists.",
"By mistake, primitives might be wired more than once when there is only one wire. See the following screen shot:\n[/support/docview.wss?uid=swg21584783&aid=1]\n\nIf you move the primitives in question, however, you notice that there are more wires underneath:\n\n[/support/docview.wss?uid=swg21584783&aid=2]\n\n\n\nRESOLVING THE PROBLEM\nTo solve this problem, complete the following steps: \n\n 1. Delete any redundant wires. \n \n \n 2. Save the project.\n \n \n 3. Redeploy the application to the server.\n\nRELATED INFORMATION\n#IC67220: OUTSTANDING PROCESSING OCCURS IN AN AGGREGATIO [http://www.ibm.com/support/docview.wss?uid=swg1IC67220]",
"Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Advanced Mediation AIX, Linux, Solaris, Windows, z/OS 8.0, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Process Server Mediation AIX, HP-UX, Linux, Solaris, Windows, z/OS 7.0.0.4, 7.0.0.3, 7.0.0.2, 7.0.0.1, 7.0, 6.2.0.3, 6.2.0.2, 6.2.0.1, 6.2"
] | [
"This error occurs when a mediation primitive is wired more than once to the next mediation primitive. It might seem to be a single wire. However, upon closer inspection, more than one wire exists. \n\n\nBy mistake, primitives might be wired more than once when there is only one wire. See the following screen shot:\n[/support/docview.wss?uid=swg21584783&aid=1]\n\nIf you move the primitives in question, however, you notice that there are more wires underneath:"
] | [] | 263 | 584 | 1,945 |
DEV_Q187 | Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR I need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository, in particular CVE-2017-10115. Where can I find this information? | CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]
DESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) | [
"IBM Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server July 2017 CPU - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabiltities in the IBM® SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These issues were disclosed as part of the IBM Java SDK updates in July 2017. These may affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition. \n\nVULNERABILITY DETAILS\nFor information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section.",
"If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin\" located in the References section for more information.\nHP fixes are on a delayed schedule. \n\nCVEID: CVE-2017-10102 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102]\nDESCRIPTION: An unspecified vulnerability related to the Java SE RMI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128863] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)",
"CVEID:CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)",
"CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM SDK, Java Technology Editions shipped with WebSphere Application Server Liberty up to 17.0.0.2. IBM SDK, Java Technology Editions shipped with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.4, 8.5.0.0 through 8.5.5.12, Version 8.0.0.0 through 8.0.0.13, Version 7.0.0.0 through 7.0.0.43.",
"* This does not occur on IBM SDK, Java Technology Editions that are shipped with WebSphere Application Servers Fix Packs 17.0.0.3, 9.0.0.5 8.5.5.13, 8.0.0.14, and 7.0.0.45 or later. \n\nREMEDIATION/FIXES\nDownload and apply the interim fix APARs below, for your appropriate release \n\nFor the IBM Java SDK updates: \n\nFor WebSphere Application Server Liberty: \nFor the IBM SDK, Java Technology Version that you use, upgrade to WebSphere Application Server Liberty Fix Packs as noted below or later fix pack level and apply one of the interim fixes below:",
"Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI84267 [http://www-01.ibm.com/support/docview.wss?uid=swg24043903] [http://www-01.ibm.com/support/docview.wss?uid=swg24043639]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 50 Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI84265 [http://www-01.ibm.com/support/docview.wss?uid=swg24043898] [http://www-01.ibm.com/support/docview.wss?uid=swg24043628] [http://www-01.ibm.com/support/docview.wss?uid=swg24043320]: [http://www-01.ibm.com/support/docview.wss?uid=swg24041667] [http://www-01.ibm.com/support/docview.wss?uid=swg24041197] [http://www-01.ibm.com/support/docview.wss?uid=swg24040406] [http://www-01.ibm.com/support/docview.wss?uid=swg24039958] [http://www-01.ibm.com/support/docview.wss?uid=swg24039665] [http://www-01.ibm.com/support/docview.wss?uid=swg24039312]",
"[http://www-01.ibm.com/support/docview.wss?uid=swg24038810] [http://www-01.ibm.com/support/docview.wss?uid=swg24038089] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592] [http://www-01.ibm.com/support/docview.wss?uid=swg24037534] [http://www-01.ibm.com/support/docview.wss?uid=swg24037709] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition,",
"Version 7 Service Refresh 10 FP10 For IBM SDK, Java Technology Edition Version 7R1 and IBM SDK, Java Technology Edition Version 8, please refer to IBM Java SDKs for Liberty [http://www-01.ibm.com/support/docview.wss?uid=swg27049903]",
"--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Liberty (17.0.0.3) or later.",
"For Version 9 WebSphere Application Server Traditional: Update the IBM SDK, Java Technology Edition using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments [http://www.ibm.com/support/knowledgecenter/en/SSEQTP_9.0.0/com.ibm.websphere.installation.base.doc/ae/tins_installation_jdk.html] then use the IBM Installation manager to access the online product repositories [http://www.ibm.com/support/knowledgecenter/en/SSEQTP_9.0.0/com.ibm.websphere.installation.base.doc/ae/cins_repositories.html]to install the SDK or use IBM Installation manager and access the packages from Fixcentral [http://www-01.ibm.com/support/docview.wss?uid=swg24042430]. \n\n\nFor V8.5.0.0 through 8.5.5.12 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition:",
"For information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section. \n\nUpgrade to WebSphere Application Server Traditional Fix Packs as noted below or later fix pack level and then apply one or more of the interim fixes below:",
"* Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI84266 [http://www-01.ibm.com/support/docview.wss?uid=swg24043902] [http://www-01.ibm.com/support/docview.wss?uid=swg24043636] [http://www-01.ibm.com/support/docview.wss?uid=swg24043321]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 50",
"* Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI84265 [http://www-01.ibm.com/support/docview.wss?uid=swg24043898]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043628] [http://www-01.ibm.com/support/docview.wss?uid=swg24042554] [http://www-01.ibm.com/support/docview.wss?uid=swg24042119] [http://www-01.ibm.com/support/docview.wss?uid=swg24039958] [http://www-01.ibm.com/support/docview.wss?uid=swg24039665] [http://www-01.ibm.com/support/docview.wss?uid=swg24039312] [http://www-01.ibm.com/support/docview.wss?uid=swg24038810] [http://www-01.ibm.com/support/docview.wss?uid=swg24038089] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806]",
"[http://www-01.ibm.com/support/docview.wss?uid=swg24034592] [http://www-01.ibm.com/support/docview.wss?uid=swg24037534] [http://www-01.ibm.com/support/docview.wss?uid=swg24037709] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP10",
"* Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.2 or later then apply Interim Fix PI84264 [http://www-01.ibm.com/support/docview.wss?uid=swg24043899]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043627] [http://www-01.ibm.com/support/docview.wss?uid=swg24041671] [http://www-01.ibm.com/support/docview.wss?uid=swg24041668] [http://www-01.ibm.com/support/docview.wss?uid=swg24041194] [http://www-01.ibm.com/support/docview.wss?uid=swg24040407] [http://www-01.ibm.com/support/docview.wss?uid=swg24040157] [http://www-01.ibm.com/support/docview.wss?uid=swg24039961] [http://www-01.ibm.com/support/docview.wss?uid=swg24039687] [http://www-01.ibm.com/support/docview.wss?uid=swg24039311] [http://www-01.ibm.com/support/docview.wss?uid=swg24038809] [http://www-01.ibm.com/support/docview.wss?uid=swg24038165] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508]",
"[http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 FP10",
"* Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.9 or later then apply Interim Fix PI84261 [http://www-01.ibm.com/support/docview.wss?uid=swg24043900] [http://www-01.ibm.com/support/docview.wss?uid=swg24043624]: [http://www-01.ibm.com/support/docview.wss?uid=swg24042939] [http://www-01.ibm.com/support/docview.wss?uid=swg24042552] [http://www-01.ibm.com/support/docview.wss?uid=swg24042111] [http://www-01.ibm.com/support/docview.wss?uid=swg24040158] [http://www-01.ibm.com/support/docview.wss?uid=swg24039956] [http://www-01.ibm.com/support/docview.wss?uid=swg24039668] [http://www-01.ibm.com/support/docview.wss?uid=swg24039304] [http://www-01.ibm.com/support/docview.wss?uid=swg24038812] [http://www-01.ibm.com/support/docview.wss?uid=swg24038093] [http://www-01.ibm.com/support/docview.wss?uid=swg24037708] [http://www-01.ibm.com/support/docview.wss?uid=swg24036967] [http://www-01.ibm.com/support/docview.wss?uid=swg24036505]",
"[http://www-01.ibm.com/support/docview.wss?uid=swg24035398] [http://www.ibm.com/support/docview.wss?uid=swg24034998] [http://www-01.ibm.com/support/docview.wss?uid=swg24034447]Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP10",
"* For environnments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply Interim Fix PI84263 [http://www-01.ibm.com/support/docview.wss?uid=swg24043901] [http://www-01.ibm.com/support/docview.wss?uid=swg24043625]: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP10",
"--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 13 (8.5.5.13) or later. \n\n\n\nFor V8.0.0.0 through 8.0.0.13 WebSphere Application Server and WebSphere Application Server Hypervisor Edition: Upgrade to WebSphere Application Server Fix Pack 8.0.0.7 or later then apply the interim fix below: \n\n * Apply Interim Fix PI84268 [http://www-01.ibm.com/support/docview.wss?uid=swg24043904]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043640] [http://www-01.ibm.com/support/docview.wss?uid=swg24036967] [http://www-01.ibm.com/support/docview.wss?uid=swg24036505] [http://www-01.ibm.com/support/docview.wss?uid=swg24035398] [http://www.ibm.com/support/docview.wss?uid=swg24034998] [http://www-01.ibm.com/support/docview.wss?uid=swg24034447]Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 [http://www-01.ibm.com/support/docview.wss?uid=swg24033359]Fix Pack 50",
"--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 14 (8.0.0.14) or later.\n\n\nFor V7.0.0.0 through 7.0.0.43 WebSphere Application Server and WebSphere Application Server Hypervisor Edition: Upgrade to WebSphere Application Server Fix Pack 7.0.0.31 or later then apply the interim fix below: \n\n * Apply Interim Fix PI84269 [http://www-01.ibm.com/support/docview.wss?uid=swg24043905] [http://www-01.ibm.com/support/docview.wss?uid=swg24043641]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 [http://www-01.ibm.com/support/docview.wss?uid=swg24033359] Fix Pack 50\n\n--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 45 (7.0.0.45) or later.\n\n\nFor unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of the product. WORKAROUNDS AND MITIGATIONS\nnone",
"GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.",
"REFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www-01.ibm.com/support/docview.wss?uid=swg22006695] \nIBM Java SDK Version 8 bundled with WebSphere Application Server [https://www.ibm.com/support/knowledgecenter/en/SSAW57_8.5.5/com.ibm.websphere.nd.doc/ae/covr_javase6_eos.html] \nIBM Java SDKs for WebSphere Liberty [http://www-01.ibm.com/support/docview.wss?uid=swg27049903] \nIBM SDK Java Technology Edition Version 8.0 for WebSphere Liberty using archives [http://www-01.ibm.com/support/docview.wss?uid=swg24043502] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 30 August 2017: original document published\n06 September 2017: replaced CVE-2017-10107 with CVE-2017-10102",
"*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg22009279]",
"Cross reference information Segment Product Component Platform Version Edition Application Servers WebSphere Application Server Hypervisor Edition"
] | [
"CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)"
] | [
3
] | 1,435 | 5,761 | 16,650 |
DEV_Q192 | Cannot open module in exclusive edit - (no such file or directory) Hello.
I have a module, that I can open normally, but when I try to open it in Exclusive Edit it tells me that "no such file or directory"
Is this a known problem? | This issue has been identified as a product defect under APAR PM50525 | [
"IBM DOORS module fails to open in exclusive edit mode results in error \"unable to open module ...no such file or directory\" - United States missing session file; file not found; can not open module; open module exclusive edit fails; PM50525 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Attempts to open a module exclusive edit in IBM Rational DOORS result in the error \"DOORS report\nUnable to open module '/A Project/Requirements' No such file or directory\". \n\nSYMPTOM\nA module with a large number of sections is used mostly in shareable edit mode. \n\nYou can open the module Read-only , or Shareable-Edit; but not in exclusive edit. \n\nSteps to reproduce: \n\n 1. Login to DOORS\n \n \n 2. Click the Project, or folder, icon that contains the module\n \n \n 3. Click the module icon in the DOORS Explorer window\n \n \n 4. Click File > Open> Exclusive Edit (Ctrl + E)\n \n\n\nExpected result: The module should open in Exclusive edit mode.",
"Actual result: The module will not open in exclusive edit module; however it will open in read only mode, or shareable edit mode. If you attempt to check the database integrity for issue the module is not flagged for any problems. \n\nThe full error message is as follows:\n\nDOORS report\nUnable to open module '/A Project/Requirements' No such file or directory\"\nC:\\Program Files (x86)\\IBM\\Rational\\DOORS\\9.5\\data\\v6data\\20\\m00000021.mod\\current.ver\\s1000005.dtc\n\n\nimage \n\n[/support/docview.wss?uid=swg21511831&aid=1] [/support/docview.wss?uid=swg21511831&aid=1]\n\nCAUSE\n This issue has been identified as a product defect under APAR PM50525 [http://ibm.com/support/docview.wss?uid=swg1PM31236].\n\n\n\nRESOLVING THE PROBLEM\nThis error indicates that a user session file is corrupted on the database server. \n\nThis defect is resolved in IBM Rational DOORS Version 9.4.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27036720#9401] \n\n \n\nWORKAROUND:",
"the following options can be used to correct this problem: \n\n * Retrieve the missing file from system backup and insert it into the module current.ver directory\n \n The advantage of inserting the missing session file is you do not need to restart the database server.\n\nWarning these two option should only be performed by Rational Support. Modifications to the files in your DOORS database could result is data corruption and jeapordize your DOORS database. Send the session.ixc file to support for repair\n\nFrom the module directory listed in the error message provide support the file session.ixc\nChoosing to have support repair the session index file requires you to have all users log out \nand shut down the DOORS database server until the repaired file is returned and inserted \nto replace the existing data file for the module.",
"Create a replacement session file \nFrom the module directory listed in the error message provide support the file session.ixc\nAdjacent session files will be required in order to to create the replacement. \nYour support engineer will identify these files from the session index file.\nNo work can be performed in the effected module until the replacement session file is restored\nfor the effected module. \n\n\nNote: Generally the repair is only required for one user session file. However in circumstances where DOORS reports a missing session file for a module- the event that caused this may have effected session files for other users connected to the module. For this situation you may need to perform a successive repair to the index file."
] | [
"This issue has been identified as a product defect under APAR PM50525"
] | [
1
] | 537 | 882 | 3,476 |
DEV_Q193 | Are there any probes that can connecto the Nokia NSP EPC v17.9 and Nokia NSP RAN v17.3 using JMS/HTTP? The customer has asked if there are any probes that can connect to their Nokia servers, both of which use a HTTP/JMS interface:
Nokia NSP EPC v17.9
Nokia NSP RAN v17.3 | This probe is written to support Nokia Network Functions Manager for Packet release 17.3. | [
"IBM Tivoli Netcool/OMINbus Integrations Release Notice - Probe for Nokia Network Functions Manager for Packet (nco-p-nokia-nfmp-1_0) - United States release notice; downloads; nco-p-nokia-nfmp; Probe for Nokia Network Functions Manager for Packet NEWS\n\nABSTRACT\n This new probe will be ready for downloading on July 20, 2017. \n\nCONTENT\n \n\nThis probe is written to support Nokia Network Functions Manager for Packet release 17.3.\n\nYou can download the package you require from the IBM Passport Advantage website:\n\nwww-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html [http://www-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html]\n\nNetcool/OMNIbus V8.1\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the probe for all supported Operating Systems. To obtain this new package, use the Find by part number field to search for part number: CNL6HEN",
"The Netcool/OMNIbus V8.1 version of this probe supports the following Operating Systems:\n\nAIX, Linux, Solaris and Windows.\n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.",
"Part number Operating System CNL6DEN AIX CNL6EEN Linux CNL6FEN Solaris CNL6GEN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:\n\nhttps://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]"
] | [
"This probe is written to support Nokia Network Functions Manager for Packet release 17.3."
] | [
0
] | 282 | 647 | 2,342 |
DEV_Q201 | Why are HTML documents not rendering and just shown as plain text after upgrading and installing ifixes to BPM? After upgrading BPM, my HTML documents that were once rendering are no longer being displayed correctly and are being shown as plain text. This is happening in multiple web browses. | Install IBM Business Process Manager interim fix JR50092 as appropriate for your current IBM Business Process Manager or WebSphere Lombardi Edition version. | [
"IBM Security Bulletin: Insufficient control over MIME types in Business Process Manager (BPM) and WebSphere Lombardi Edition document feature (CVE-2014-3075) - United States SECURITY BULLETIN\n\nSUMMARY\n You cannot restrict file uploads by MIME type in a document list coach view. As a result, potentially malicious files, such as HTML that contains embedded JavaScript can be uploaded and run in the browser. \n\nVULNERABILITY DETAILS\nCVE ID: CVE-2014-3075 [https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3075]\nDESCRIPTION: \nIBM BPM document management feature might allow a remote attacker to include arbitrary files. A remote attacker might upload a file from a remote system, which might be viewed in an iframe by other end users.",
"CVSS Base Score: 4.0\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93817 [https://exchange.xforce.ibmcloud.com/vulnerabilities/93817] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\n \n\n * IBM Business Process Manager Standard V7.5.x, 8.0.x, and 8.5.x \n * IBM Business Process Manager Express V7.5.x, 8.0.x, and 8.5.x \n * IBM Business Process Manager Advanced V7.5.x, 8.0.x, and 8.5.x \n * IBM WebSphere Lombardi Edition V7.2.0.x\n\nREMEDIATION/FIXES\nInstall IBM Business Process Manager interim fix JR50092 as appropriate for your current IBM Business Process Manager or WebSphere Lombardi Edition version.",
"* IBM Business Process Manager Express [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Express&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM Business Process Manager Standard [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Standard&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM Business Process Manager Advanced [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Advanced&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM WebSphere Lombardi Edition [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Lombardi+Edition&release=All&platform=All&function=aparId&apars=JR50092]",
"If you are using earlier unsupported versions, IBM strongly recommends that you upgrade to a supported version. \n\nThe fix introduces additional functionality to the product with two server-side configuration options. One option is for file uploads and other option is for file downloads. \n * A server-side configuration option is introduced, which allows you to specify an optional white-list of MIME types. MIME types that are included in the list are allowed for uploads, but all other MIME types are blocked from uploads. \n * A server-side configuration option is introduced, which allows you to specify an optional black-list of MIME type mappings. Each MIME type mapping allows for a conversion to be made from a specific MIME type to a specific MIME type upon download.\n\n\nThe following example is a sample configuration of new options, which you can configure in the 100Custom.xml file:",
"<server> \n<!-- mime type white list which specifies mime types accepted for --> \n<!-- upload to document list or document attachment --> \n<document-attachment-accepted-mime-types> \n<!-- specifies whether to allow a null mime type for upload --> \n<allow-null-mime-type>false</allow-null-mime-type> \n<!-- lists the mime types allowed for upload --> \n<mime-type>text/plain</mime-type> \n<mime-type>img/png</mime-type> \n</document-attachment-accepted-mime-types>",
"<!-- mime type black list which specifies mappings from unacceptable --> \n<!-- mime types to acceptable mime types for download from --> \n<!-- document list or document attachment --> \n<document-attachment-download-mime-types> \n<!-- will map text/html mime type to text/plain mime type --> \n<mime-type-map> \n<from>text/html</from> \n<to>text/plain</to> \n</mime-type-map> \n<!-- missing <to> element implies mapping to content/octet-stream --> \n<mime-type-map> \n<from>application/pdf</from> \n</mime-type-map> \n</document-attachment-download-mime-types> \n</server>",
"Note: The default configuration, which does not include the configuration information that is provided in the 100Custom.xml file, acts as a blacklist for the text/html MIME type and maps it to the text/plain MIME type. Providing a configuration in the 100Custom.xml file overrides the default configuration. As a result, for text/html to remain on the blacklist, it should be explicitly added to the 100Custom.xml file. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.",
"IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]",
"CHANGE HISTORY\n 2014-08-29 - initally published\n2014-11-03 - updated summary and CVSS information (loweing CVSS from 6.5 to 4.0) \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.",
"Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Security AIX, Linux, Linux zSeries, Solaris, Windows 8.5.5, 8.5.0.1, 8.5, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration IBM Business Process Manager Express Security Linux, Linux zSeries, Windows 8.5.5, 8.5.0.1, 8.5, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Lombardi Edition Security AIX, HP-UX, Linux, Linux zSeries, Linux/x86, Solaris, Windows, Windows Vista, Windows XP 7.2.0.5, 7.2.0.4, 7.2.0.3, 7.2.0.2, 7.2.0.1, 7.2 \nPRODUCT ALIAS/SYNONYM\n BPM"
] | [
"Install IBM Business Process Manager interim fix JR50092 as appropriate for your current IBM Business Process Manager or WebSphere Lombardi Edition version."
] | [
1
] | 872 | 2,161 | 7,446 |
DEV_Q202 | Why is installation manager cores when try to install netcool using GUI mode in AIX 7.1? IBM Installation Manager Cores when running in GUI mode on AIX 7.1 | To use the GUI, the gtk+ RPM and dependencies must be available on AIX.
Install this set of RPMs on AIX: | [
"IBM Required gtk libraries for IBM Installation Manager on AIX - United States gtk; motif TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Installation Manager requires gtk libraries to support the graphical user interface (GUI). \n\nSYMPTOM\nInstallation Manager reports errors when the gtk libraries are not installed. \n\nExamples of the reported errors:\n\n\n * SWT library could not be loaded:",
"# ./install\n00:00.92 ERROR [main] org.eclipse.equinox.log.internal.ExtendedLogReaderServiceFactory safeLogged\nCould not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\njava.lang.UnsatisfiedLinkError: Could not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)",
"/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\njava.lang.UnsatisfiedLinkError: Could not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\nat org.eclipse.swt.internal.Library.loadLibrary(Library.java:331)\nat org.eclipse.swt.internal.Library.loadLibrary(Library.java:240)\nat org.eclipse.swt.internal.gtk.OS.<clinit>(OS.java:22)\nat java.lang.J9VMInternals.initializeImpl(Native Method)\n...\nThe displayed failed to initialize. See the log /root/Desktop/InstallationManager/configuration/1361168761043.log for details.",
"* Segmentation error occurs when the gtk libraries are installed but are not at the required versions",
"Unhandled exception\nType=Segmentation error vmState=0x00040000\nJ9Generic_Signal_Number=00000004 Signal_Number=0000000b Error_Value=00000000 Signal_Code=00000033\nHandler1=F0739208 Handler2=F05F5F1C\nR0=D3D9FDCC R1=3013EEF0 R2=F077B69C R3=F0779450\nR4=00000000 R5=00000000 R6=00000000 R7=00000000\nR8=1220000F R9=1220000F R10=F0687A0C R11=000034E0\nR12=03222C60 R13=30C7DD00 R14=31FAA028 R15=F05851EC\nR16=00000007 R17=00000000 R18=F073B388 R19=30C7DD50\nR20=32935C30 R21=31FAA040 R22=00000000 R23=30000BC8\nR24=10010E04 R25=F05F7130 R26=30148364 R27=0000007E\nR28=CFACCBB8 R29=F073AB7C R30=D3DC1410 R31=F0779430\nIAR=D3DB63A8 LR=D3D9FDE8 MSR=0000D032 CTR=D3DE0E70\nCR=22004084 FPSCR=82000000 XER=0000001B TID=00000000\nMQ=00000000\nFPR0 329d3fd000000110 (f: 272.000000, d: 6.943460e-65)\nFPR1 41e0000000000000 (f: 0.000000, d: 2.147484e+09)\nFPR2 c1e0000000000000 (f: 0.000000, d: -2.147484e+09)\nFPR3 4330000001e00000 (f: 31457280.000000, d: 4.503600e+15)\nFPR4 4330080000000000 (f: 0.000000, d: 4.512396e+15)",
"FPR5 4133851800000000 (f: 0.000000, d: 1.279256e+06)\nFPR6 4133851800000000 (f: 0.000000, d: 1.279256e+06)\nFPR7 4330080000138518 (f: 1279256.000000, d: 4.512396e+15)\nFPR8 005f0031002e0034 (f: 3014708.000000, d: 6.897895e-307)\nFPR9 002e0038002e0076 (f: 3014774.000000, d: 8.344265e-308)\nFPR10 0032003000310033 (f: 3211315.000000, d: 1.001324e-307)\nFPR11 0030003200320035 (f: 3276853.000000, d: 8.900720e-308)\nFPR12 3fe8000000000000 (f: 0.000000, d: 7.500000e-01)\nFPR13 4028000000000000 (f: 0.000000, d: 1.200000e+01)\nFPR14 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR15 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR16 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR17 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR18 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR19 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR20 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR21 0000000000000000 (f: 0.000000, d: 0.000000e+00)",
"FPR22 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR23 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR24 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR25 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR26 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR27 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR28 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR29 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR30 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR31 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nTarget=2_40_20110203_074623 (AIX 7.1)\nCPU=ppc (8 logical CPUs) (0xc0000000 RAM)\n----------- Stack Backtrace -----------\n(0xD3D9F81C)\n(0xD43D5E48)\n(0xD43D8698)\n(0xD43D1D38)\n(0xD43D1B24)\n(0xD3E4ABA0)\n(0xD43D3058)\n(0xD43D3200)\n(0xD0F0ED18)\n(0xD0F1536C)\n(0xD0F19438)\n(0xD2B1DF48)\n(0xD2AE7780)\n(0xD2AE7A30)\n(0xD1516BAC)\n(0xD2AE78E4)\n(0xD2AE7E24)\n(0xD2AEC6C4)\n(0x100013C0)\n(0xD04FCD88)\n---------------------------------------",
"JVMDUMP006I Processing dump event \"gpf\", detail \"\" - please wait.\nJVMDUMP032I JVM requested System dump using '/opt/IBM/InstallationManager/eclipse/core.YYYY0318.095945.7798784.0001.dmp' in response to an event\nNote: \"Enable full CORE dump\" in smit is set to FALSE and as a result there will be limited threading information in core file.\nJVMDUMP010I System dump written to /opt/IBM/InstallationManager/eclipse/core.YYYY0318.095945.7798784.0001.dmp\nJVMDUMP032I JVM requested Java dump using '/opt/IBM/InstallationManager/eclipse/javacore.YYYY0318.095945.7798784.0002.txt' in response to an event\nJVMDUMP010I Java dump written to /opt/IBM/InstallationManager/eclipse/javacore.YYYY0318.095945.7798784.0002.txt\nJVMDUMP032I JVM requested Snap dump using '/opt/IBM/InstallationManager/eclipse/Snap.YYYY0318.095945.7798784.0003.trc' in response to an event\nJVMDUMP010I Snap dump written to /opt/IBM/InstallationManager/eclipse/Snap.YYYY0318.095945.7798784.0003.trc",
"JVMDUMP013I Processed dump event \"gpf\", detail \"\".\nSegmentation fault (core dumped)",
"CAUSE\nInstallation Manager is an Eclipse Rich Client Program application based on the open source project found at http://www.eclipse.org [http://www.eclipse.org]. Eclipse changed the window system requirement from motif to gtk on UNIX operating systems. For AIX, this Eclipse window system change requires the gtk libraries to be installed to support the GUI. For Installation Manager, the GUI is the wizard mode of operation. \n\nYou can use Installation Manager without the gtk libraries. For information on console mode, command-line mode, or silent mode; see the Installation Manager Information Center [http://pic.dhe.ibm.com/infocenter/install/v1r6/topic/com.ibm.cic.agent.ui.doc/topics/c_modes.html]. Silent mode uses a response file and command-line mode is supported by all packages. For console mode, check your product documentation to verify that the product supports console mode.\n\n\nRESOLVING THE PROBLEM\nTo use the GUI, the gtk+ RPM and dependencies must be available on AIX.",
"Install this set of RPMs on AIX:\n\n\natk-1.12.3-2.aix5.2.ppc.rpm\ncairo-1.8.8-1.aix5.2.ppc.rpm\nexpat-2.0.1-1.aix5.2.ppc.rpm\nfontconfig-2.4.2-1.aix5.2.ppc.rpm\nfreetype2-2.3.9-1.aix5.2.ppc.rpm\ngettext-0.10.40-6.aix5.1.ppc.rpm\nglib2-2.12.4-2.aix5.2.ppc.rpm\ngtk2-2.10.6-4.aix5.2.ppc.rpm\nlibjpeg-6b-6.aix5.1.ppc.rpm\nlibpng-1.2.32-2.aix5.2.ppc.rpm\nlibtiff-3.8.2-1.aix5.2.ppc.rpm\npango-1.14.5-4.aix5.2.ppc.rpm\npixman-0.12.0-3.aix5.2.ppc.rpm\nxcursor-1.1.7-3.aix5.2.ppc.rpm\nxft-2.1.6-5.aix5.1.ppc.rpm\nxrender-0.9.1-3.aix5.2.ppc.rpm\nzlib-1.2.3-3.aix5.1.ppc.rpm\n\nThe installed RPMs must be of the minimum versions listed above.\n\nTo install the RPM versions specified above take the following steps:",
"1. Download the gtk2_bundle_v2.tar package [ftp://ftp.software.ibm.com/aix/freeSoftware/aixtoolbox/ezinstall/ppc/] (version 'v2') containing all the RPMs and the install script to a new directory. \n \n \n 2. Decompress the tar file. \n You can use the command tar -xvf gtk2_bundle_<version>.tar to decompress the file.\n \n \n 3. Open the decompressed directory gtk2_bundle_<version> and run the install.sh script.\n \n The script will check if the required RPMs are installed at the compatible level. If they are not, the script will prompt to install the compatible versions.\n \n \n 4. Verify the environment variable LIBPATH contains a path to the installed libraries. \n For example LIBPATH=/opt/freeware/lib/\n\n\nNote that if you download and install RPMs individually, we have found that the following libraries are incompatible: * glib2-2.14.6-2 and gtk2-2.10.6-5",
"RELATED INFORMATION\n#Unreadable characters in the GUI when using X11 [http://www.ibm.com/support/docview.wss?uid=swg21661861]"
] | [
"To use the GUI, the gtk+ RPM and dependencies must be available on AIX. \n\n\nInstall this set of RPMs on AIX:"
] | [] | 837 | 3,452 | 8,994 |
DEV_Q204 | Best WTX Version to Upgrade to We're a longtime TSI / Mercator / Ascential / WTX user (1996) in the govt. sector and need to upgrade from v8.3.0.3 to remain under support. The project is very stable, limited to translating 270/271 and similar proprietary formats with only about a dozen maps. Our upgrade will be in April, 2016. What stable WTX version would you folks recommend? | IBM WebSphere® Transformation Extender V8.4.1.3 is now available through Passport Advantage. | [
"IBM WebSphere Transformation Extender V8.4.1.3 is available - United States 8.4.1.3 NEWS\n\nABSTRACT\n May 15, 2015 \n\nIBM WebSphere® Transformation Extender V8.4.1.3 is now available through Passport Advantage.\n\nBuild ID: 8.4.1.3(14) \n\nCONTENT",
"Fix List WebSphere Transformation Extender V8.4.1.3 Fix List [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045607] \nMain Release Notes page WebSphere Transformation Extender product release notes [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27008337]",
"WTX 8.4.1.3 Release Notes Release Notes for IBM WebSphere Transformation Extender V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045520] Release Notes for IBM WebSphere Transformation Extender for z/OS V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27038485] Release Notes for IBM WebSphere Transformation Extender for Integration Servers V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045575] Release Notes for IBM WebSphere Transformation Extender Launcher Agent V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27040398] Release Notes for IBM WebSphere Transformation Extender for Launcher Hypervisor V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045686] Release Notes for IBM WebSphere Transformation Extender Secure Adapter Collection V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045670] Release Notes for IBM WebSphere Transformation Extender Documentation V8.4.1.3",
"[http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045648]",
"WTX 8.4.1.3 Download Documents WebSphere Transformation Extender Design Studio V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039974] WebSphere Transformation Extender with Command Server V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039973] WebSphere Transformation Extender with Launcher V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039999] WebSphere Transformation Extender with Launcher Hypervisor Edition V8.4.1.3 - AIX [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039976] WebSphere Transformation Extender with Launcher Hypervisor Edition V8.4.1.3 - RHEL [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040001] WebSphere Transformation Extender Launcher Agent V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040000] WebSphere Transformation Extender for Application Programming V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040002] WebSphere Transformation Extender for",
"Integration Servers V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040004] WebSphere Transformation Extender Secure Adapter Collection V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040003]",
"IBM PassPort Advantage Online [http://www-01.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]"
] | [
"IBM WebSphere® Transformation Extender V8.4.1.3 is now available through Passport Advantage."
] | [
0
] | 214 | 1,084 | 2,898 |
DEV_Q208 | Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task While attempting to upgrade Portal to CF14 the upgrade fails during the import-nodes sub-task.
The ConfigTrace.log shows the following...
import-nodes:
--- Exception Thrown --- C:\Portal8\PortalServer\jcr\wp.content.repository.install\config\include s\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task execution failed with response code 404 due to exception : Not Found . Please check the server log for more information.
| Please make the following change in the WAS Admin Console...
Applications > WebSphere enterprise applications >
JavaContentRepository > Target specific application status > Check the
box for the WebSphere_Portal server > Click Enable Auto Start > Save
changes > restart Portal
After making this change please attempt the CF upgrade again. | [
"IBM Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task - United States upgrade; TASK001X; import-nodes; 404 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nWhile attempting to upgrade Portal to CF14 the upgrade fails during the import-nodes sub-task.\n\nSYMPTOM\nThe ConfigTrace.log shows the following...\n\nimport-nodes:\n\n--- Exception Thrown ---\nC:\\Portal8\\PortalServer\\jcr\\wp.content.repository.install\\config\\include\ns\\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException:\nTASK001X: Remote task execution failed with response code 404 due to\nexception : Not Found . Please check the server log for more\ninformation.\n\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n840)\n\nat\norg.apache.tools.ant.UnknownElement.execute(UnknownElement.java:275)\n\nat org.apache.tools.ant.Task.perform(Task.java:364)\n\nat org.apache.tools.ant.Target.execute(Target.java:341)\n\nat org.apache.tools.ant.Target.performTasks(Target.java:369)",
"at\norg.apache.tools.ant.Project.executeSortedTargets(Project.java:1216)\n\nat\norg.apache.tools.ant.helper.SingleCheckExecutor.executeTargets(SingleChe\nckExecutor.java:37)\n\n...\n\nCaused by: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task\nexecution failed with response code 404 due to exception : Not Found .\nPlease check the server log for more information.\n\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n825)\n\n... 75 more\n\n\nCAUSE\nThe customer had previously disabled the autostart on several applications to improve the Portal startup time\n\nENVIRONMENT\nPortal 8.0.0.1\nWindows\n\nDIAGNOSING THE PROBLEM\nfrom ConfigTrace.log...\n\nWed Nov 19 16:49:42 CST 2014\nTarget started: import-nodes",
"import-nodes:\n--- Exception Thrown ---\nC:\\Portal8\\PortalServer\\jcr\\wp.content.repository.install\\config\\include\ns\\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException:\nTASK001X: Remote task execution failed with response code 404 due to\nexception : Not Found . Please check the server log for more\ninformation.\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n840)\nat\norg.apache.tools.ant.UnknownElement.execute(UnknownElement.java:275)\n\n...\n\nCaused by: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task\nexecution failed with response code 404 due to exception : Not Found .\nPlease check the server log for more information.\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n825)\n... 75 more\n\nFrom here I reviewed the SystemOut.log at the same timestamp and see\nthe following...",
"[11/19/14 16:49:43:804 CST] 00000042 filter E\ncom.ibm.ws.webcontainer.filter.FilterInstanceWrapper doFilter\nSRVE8109W: Uncaught exception thrown by filter Extensible Filter:\njava.io.FileNotFoundException: SRVE0190E: File not found:\n/jcr/remotetask\nat\ncom.ibm.ws.webcontainer.extension.DefaultExtensionProcessor._processEDR(\nDefaultExtensionProcessor.java:893)\nat\ncom.ibm.ws.webcontainer.extension.DefaultExtensionProcessor.processEDR(D\nefaultExtensionProcessor.java:874)\n\nBoth of these messages seems to indicate a problem with the WCM\nstartup. This code is contained in the following\napplication....JavaContentRepository.ear.\n\nLooking at your last Portal startup I saw this below which occurs\nduring the wcm application startup....\n\n[11/19/14 15:57:54:566 CST] 00000009 ApplicationMg A WSVR0200I:\nStarting application: wcm\n\n....",
"[11/19/14 16:00:36:812 CST] 00000005 TimeoutManage I WTRN0006W:\nTransaction\n00000149CA10760B000000012830B348BBD991CDC4031D0DFCED27CDD500F13F7FC95B79\n00000149CA10760B000000012830B348BBD991CDC4031D0DFCED27CDD500F13F7FC95B79\n00000001 has timed out after 120 seconds.\n[11/19/14 16:00:36:831 CST] 00000005 TimeoutManage I WTRN0124I: When\nthe timeout occurred the thread with which the transaction is, or was\nmost recently, associated was Thread[server.startup : 0,5,main]. The\nstack trace of this thread when the timeout occurred was:\njava.lang.Thread.blockedOn(Thread.java:1076)\nsun.reflect.GeneratedMethodAccessor21.invoke(Unknown Source)\nsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAcce\nssorImpl.java:37)\njava.lang.reflect.Method.invoke(Method.java:611)\n\nKnowing this I further reviewed the SystemOut.log to see where the JCR\nweb module gets loaded during startup....it should begin like this...\n\nSRVE0169I: Loading Web Module: JCRContentRepository.",
"Your startup does not have this. This prompted me to review the\ndeployment.xml from the JavaContentRepository application directory at\nthis location...\n\nPortal8/wp_profile/config/cells/C001389391Cell/applications/JavaContentR\nepository.ear/deployments/JavaContentRepository/deployment.xml\n\nThe contents show the following...\n\n<targetMappings xmi:id=\"DeploymentTargetMapping_1335003370698\"\nenable=\"false\" target=\"ServerTarget_1335003370698\"/>\n\nThe enable=false means that you have this application set to not\nautostart. Because of this it is not starting during Portal startup\nand therefore is not available when the config task attempts to\ncommunicate with it during the upgrade...and therefore causes the\nproblem.",
"RESOLVING THE PROBLEM\nPlease make the following change in the WAS Admin Console...\nApplications > WebSphere enterprise applications >\nJavaContentRepository > Target specific application status > Check the\nbox for the WebSphere_Portal server > Click Enable Auto Start > Save\nchanges > restart Portal\n\nAfter making this change please attempt the CF upgrade again."
] | [
"Please make the following change in the WAS Admin Console...\nApplications > WebSphere enterprise applications >\nJavaContentRepository > Target specific application status > Check the\nbox for the WebSphere_Portal server > Click Enable Auto Start > Save\nchanges > restart Portal\n\nAfter making this change please attempt the CF upgrade again."
] | [
6
] | 420 | 1,652 | 5,426 |
DEV_Q210 | startNode failed with ADML3000E after a deployment failure Client had a deployment failure due to "Too many open files" error.
Afterwards, the startNode failed with ADML3000E:
What could cause the "Too many open files error? | When the "Too Many Open Files" error message is written to the logs, it indicates that all available file handles for the process have been used (this includes sockets as well). In a majority of cases, this is the result of file handles being leaked by some part of the application. | [
"IBM Too Many Open Files error message - United States wasrun; wasjdk; open; files; too; ProblemDeterminationDocument; JCC was appserver app server TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote explains how to debug the \"Too many open files\" error message on Microsoft Windows, AIX, Linux and Solaris operating systems. \n\nSYMPTOM\nThe following messages could be displayed when the process has exhausted the file handle limit: \n\njava.io.IOException: Too many open files\n\n[3/14/15 9:26:53:589 EDT] 14142136 prefs W Could not lock User prefs. Unix error code 24.\n\nNew sockets/file descriptors can not be opened after the limit has been reached. \n\n\nCAUSE\nSystem configuration limitation.",
"When the \"Too Many Open Files\" error message is written to the logs, it indicates that all available file handles for the process have been used (this includes sockets as well). In a majority of cases, this is the result of file handles being leaked by some part of the application. This technote explains how to collect output that identifies what file handles are in use at the time of the error condition.\n\n\nRESOLVING THE PROBLEM\n\n\n\n\nDetermine Ulimits\n\nOn UNIX and Linux operating systems, the ulimit for the number of file handles can be configured, and it is usually set too low by default. Increasing this ulimit to 8000 is usually sufficient for normal runtime, but this depends on your applications and your file/socket usage. Additionally, file descriptor leaks can still occur even with a high value. \n\nDisplay the current soft limit:\nulimit -Sn\n\nDisplay the current hard limit:\nulimit -Hn\n\nOr capture a Javacore, the limit will be listed in that file under the name NOFILE:\nkill -3 PID",
"Please see the following document if you would like more information on where you can edit ulimits:\nGuidelines for setting ulimits (WebSphere Application Server)\nhttp://www.IBM.com/support/docview.wss?rs=180&uid=swg21469413 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21469413]\n\n\nOperating Systems \n\nWindows By default, Windows does not ship with a tool to debug this type of problem. Instead Microsoft provides a tool that you can download called Process Explorer [http://technet.microsoft.com/en-us/sysinternals/bb896653]. This tool identifies the open handles/files associated with the Java™ process (but usually not sockets opened by the Winsock component) and determines which handles are still opened. These handles result in the \"Too many open files\" error message.",
"To display the handles, click on the Gear Icon [/support/docview.wss?uid=swg21067352&aid=1] in the toolbar (or press CTRL+ H to toggle the handles view). The icon will change to the icon for DLL files (so you can toggle it back to the DLL view). \n\nIt is important that you change the Refresh Rate. Select View > Update Speed, and change it to 5 seconds. \n\n[/support/docview.wss?uid=swg21067352&aid=2] [/support/docview.wss?uid=swg21067352&aid=2] \n\nThere is also another Microsoft utility called Handle that you can download from the following URL: \nhttps://technet.microsoft.com/en-us/sysinternals/bb896655.aspx [https://technet.microsoft.com/en-us/sysinternals/bb896655.aspx] \n\nThis tool is a command line version of Process Explorer. The URL above contains the usage instructions. \n\n\nAIX \nThe commands lsof and procfiles are usually the best commands to determine what files and sockets are opened..",
"lsof \nTo determine if the number of open files is growing over a period of time, issue lsof to report the open files against a PID on a periodic basis. For example: \n\nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nThis output does not give the actual file names to which the handles are open. It provides only the name of the file system (directory) in which they are contained. The lsof command indicates if the open file is associated with an open socket or a file. When it references a file, it identifies the file system and the inode, not the file name. \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\nprocfiles \nThe procfiles command does provide similar information, and also displays the full filenames loaded. It may not show sockets in use. \n\nprocfiles -n [PID] > procfiles.out \n\n\nOther commands (to display filenames that are opened)",
"INODES and DF \ndf -kP filesystem_from_lsof | awk '{print $6}' | tail -1 \n>> Note the filesystem name \nfind filesystem_name -inum inode_from_lsof -print > filelist.out \n>> Shows the actual file name \n\nsvmon \nsvmon -P PID -m | grep pers (for JFS) \nsvmon -P PID -m | grep clnt (for JFS2, NFS) \n(this opens files in the format: filesystem_device:inode) \n\nUse the same procedure as above for finding the actual file name. \n\n\nLinux To determine if the number of open files is growing over a period of time, issue lsof to report the open files against a PID on a periodic basis. For example: \n\nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nThe output will provide you with all of the open files for the specified PID. You will be able to determine which files are opened and which files are growing over time. \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors.",
"Alternately you can list the contents of the file descriptors as a list of symbolic links in the following directory, where you replace PID with the process ID. This is especially useful if you don't have access to the lsof command: \n\nls -al /proc/PID/fd \n\n\nSolaris Run the following commands to monitor open file (socket) descriptors on Solaris: \n\npfiles \n/usr/proc/bin/pfiles [ PID ] > pfiles.out \n\nlsof \nlsof -p [ PID ] > lsof.ou t \n\nThis will get one round of lsof output. If you want to determine if the number of open files is growing over time, you can issue the command with the -r option to capture multiple intervals: \nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\nHP-UX \nlsof \nlsof -p [ PID ] > lsof.out",
"This will get one round of lsof output. If you want to determine if the number of open files is growing over time, you can issue the command with the -r option to capture multiple intervals: \nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK"
] | [
"When the \"Too Many Open Files\" error message is written to the logs, it indicates that all available file handles for the process have been used (this includes sockets as well). In a majority of cases, this is the result of file handles being leaked by some part of the application."
] | [
1
] | 1,024 | 1,762 | 6,574 |
DEV_Q215 | When should I use conversation sharing in DataPower MQ queue managers? MQ version 7.0 introduced a new feature, conversation sharing. Are there any special values on DataPower when configuring conversation sharing? | The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is
negotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server. | [
"IBM When to enable Conversation Sharing in DataPower MQ Queue Manager (mq-qm) object - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When to enable Sharing Conversations in DataPower MQ Queue Manager (mq-qm) object along with SHARECNV attribute of the MQ SVRCONN channel?",
"RESOLVING THE PROBLEM\nIBM WebSphere MQ server version 7.0 and later releases provide sharing conversations (SHARECNV) attribute on SVRCONN channel that specifies the maximum number of conversations that can share each TCP/IP channel instance. This feature can be configured in DataPower as it uses client connection with queue manager SVRCONN channel. \nThe default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server.\n\nThere are three use cases to configure Sharing Conversations in DataPower mq-qm object:",
"Case #1 : The negotiated sharing conversations value is 0 - The channel runs in a mode similar to WebSphere MQ V6 and does not uses features such as\n\n· Administrator stop-quiesce\n· Heartbeating \n· Read ahead \n· Client asynchronous consume\n\nSet a value of 0 or 1 on the Sharing Conversations attribute of the mq-qm object in DataPower to disable sharing conversations regardless of the IBM WebSphere MQ SVRCONN setting.\n\nCase #2: The negotiated sharing conversations value is 1 - The channel supports IBM WebSphere MQ V7 and later release features as outlined in case #1, but each TCP/IP channel instance has a single conversation.\n\nSet a value of 1 on the Sharing Conversations attribute and select \"on\" in Share Single Conversation attribute of the mq-qm object in DataPower as shown in the following picture and a value of 1 on IBM WebSphere MQ SVRCONN setting.",
"The Share Single Conversation attribute is only visible when \"Sharing Conversations\" is configured with value of \"1\" and then <RETURN> key is entered. For values greater than 1, the \"Share Single Conversation\" attribute is hidden in the mq-qm object.\n[/support/docview.wss?uid=swg21647231&aid=1] [/support/docview.wss?uid=swg21647231&aid=1] \n\nCase #3: The negotiated sharing conversations value is 2 or more - The channel supports IBM WebSphere MQ 7 and later release features and each TCP/IP channel instance supports 2 or more conversations.\n\nSet a value of 2 or more on the Sharing Conversations attribute of the mq-qm object in DataPower and on the MQ SVRCONN channel.",
"On average, processing of messages from client applications is 15 percent slower when using SHARECNV(10) as compared to SHARECNV(0). Please refer to Performance Implications of Sharing [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm]\nConversations on Client-connection Channels. [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm].\n\nSince DataPower uses a connection pool in processing MQ messages, there are no additional benefits of using sharing conversations with the mq-qm object. However, in situations when mixed message sizes are used by the same mq-qm object, using case #2 will benefit mq-qm object as it will use new buffer management feature of IBM WebSphere MQ Version 7 when making MQGET API call.",
"When using a negotiated shared conversations value of 0 as in case #1, mq-qm object uses maximum message size as the buffer pool for the MQGET API call. However, when mixed message sizes are processed by the same MQ Front Side Handler (FSH), it requests buffer pool based on maximum message size configured in the mq-qm object. The use of fixed buffer pool for small and large messages can deplete MQ server's allocated buffer and contribute to unexpected termination of MQ SVRCONN channel instance and may terminate the queue manager. In such a situation, using a negotiated sharing conversations value of 1 as in case #2 will benefit DataPower mq-qm object as it will use IBM WebSphere MQ Version 7 Read Ahead feature and the new buffer management feature for MQGET API call. IBM WebSphere MQ V8 release provides enhanced performance for case #2, when the negotiated sharing conversations value is 1.",
"For DataPower firmware releases 7.0.0.x, 7.1.0.x, 7.2.0.x and earlier, one should follow case #1 and use a negotiated sharing conversations value of 0. If you configure these firmware versions with case #2 or case #3, DataPower device may reload or hang due to connection instability and generate many MQ errors with Reason Code - 2009 and 2059. \n\nCases #2 and #3 can be used in firmware releases 7.5.0.x, 7.5.1.x and later. We suggest to use a value of 10 or less in Sharing Conversations attribute of the mq-qm object and verify the configuration empirically to make sure that IBM WebSphere MQ server can sustain load from DataPower with the negotiated Sharing Conversations of 10.",
"Note: In order to use sharing conversations, make sure you have applied APAR IV24821 [http://www.ibm.com/support/docview.wss?uid=swg1IV24821] (\"Client C application process hangs after cancelling thread\") to the IBM WebSphere MQ server. IV24821 is included in IBM WebSphere MQ V7.0.1.10 and later, IBM WebSphere MQ V7.1.0.3 and later, IBM WebSphere MQ V7.5.0.1 and later, and IBM WebSphere MQ V8.\n\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the distributed platform.\n\nrunmqsc <qmgr>\ndisplay chs(CHANNEL3) maxshcnv curshcnv",
"display chs(CHANNEL3) maxshcnv curshcnv\n1 : display chs(CHANNEL3) maxshcnv curshcnv\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.x1.x2.x3) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(1) MAXSHCNV(1) <---- Negotiated Sharing Conversations value of 1\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.y1.y2.y31) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(0) MAXSHCNV(0) <---- Negotiated Sharing Conversations value of 0\n\nend\n--------------------------------------------------------------------------------------------------------------------------------------------\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the z/OS System.",
"connect to <qmgr>\nOn z/OS system, options for issuing the commands are described at http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm [http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm]. \n/+RTP8 DIS CHSTATUS(channel_name) MAXSHCNV CURSHCNV\nwhere \"+RTP8\" is the command prefix."
] | [
"The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server."
] | [
1
] | 916 | 1,893 | 6,797 |
DEV_Q216 | Error message 1311 when attempting to install SPSS 23 on Windows 10.
I have downloaded SPSS 23 onto a Windows 10 operating system. The computer previously had SPSS, however the computer crashed and SPSS needs be installed on the new operating system. When trying to install the program the following error message appears Error 1311. Source file not found.
Screenshot attached.
error-messg.png (50.7 kB) | Stop the installation. Extract all of the files in the compressed (.zip file) to a new folder, and run the installer executable ('setup.exe') from that new folder. | [
"IBM During installation IBM SPSS product(s) displays message including 1311. - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n You received product installation media in the form of a compressed file (.zip). During installation an error presents with the following content \n\n\"Error 1311. Source file not found\" and the installation does not continue. \n\nSYMPTOM\n'Error 1311. Source file not found' during installation.\n\n\nCAUSE\nOperating systems allow opening compressed (zip) files without extracting them. Some required files are not automatically extracted and are not available to be used during the installation process.\n\nRESOLVING THE PROBLEM\nStop the installation. Extract all of the files in the compressed (.zip file) to a new folder, and run the installer executable ('setup.exe') from that new folder.",
"Microsoft Windows operating systems\n(1) Right-click the compressed file (.zip).\n(2) Select the 'Extract All' drop-menu option.\n(3) Select the 'Extract' button.\n(4) When complete, a (new) folder containing the extracted (decompressed) files will appear in the same location as the compressed (zip) file.\n(5) Run the product installer from the (new) folder containing the extracted (decompressed) files according to the product installation instructions. \n\n \n\n Macintosh operating systems\n(1) Right-click (Control+click) on the compressed file (.zip).\n(2) Select the 'Open With' drop-down menu option.\n(3) Select 'Archive Utility' from the available options. \n(4) The Archive Utility window displays with a progress bar.\n(5) When complete, a new folder will contain the extracted (decompressed) files in the same location as the compressed file (.zip).\n(6) Run the product installer from the new folder which contains the extracted (decompressed) files.",
"RELATED INFORMATION\n Need more help? Our Statistics forum is Live! [https://developer.ibm.com/answers/topics/statistics.html?smartspace=predictive-analytics]\n\n\n\n\nHISTORICAL NUMBER\n 76802"
] | [
"Stop the installation. Extract all of the files in the compressed (.zip file) to a new folder, and run the installer executable ('setup.exe') from that new folder."
] | [
0
] | 253 | 490 | 1,967 |
DEV_Q218 | Why is MQ pattern showing installed MQ version as 8.0.0.2, instead of 8.0.0.4 when client tries to deploy pattern at the MQ 8.0.0.4 version in PureApplication System? In the pattern, it was clearly showing MQ version 8.0.0.4. After deployment, client checked the MQ version on the Virtual Machine and it shows 8.0.0.2 instead.
| A new maintenance.py lifecycle script is available to enable installation and migration of the latest maintenance level of IBM MQ contained in the pattern-type. | [
"IBM MQ 8.0.0.4 FAILS TO INSTALL ON CERTAIN IBM PURE APPLICATION SYSTEM LEVELS - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Users observe errors when attempting to install or migrate to IBM MQ 8.0.0.4 using IBM Pure Application System. \n\nSYMPTOM\nUsers observe errors when attempting to install or migrate to IBM MQ 8.0.0.4 using the following levels of IBM Pure Application System: \n\n * 2.1.2.0 \n * 2.2.0.0 and later\n\n\n\nThis affects users with IBM MQ Pure Application System pattern-types 1.0.0.2 and earlier. \nCAUSE\nBecause of an interface change in IBM Pure Application System 2.1.2.0, and in 2.2.0.0 and greater, installation and upgrade of IBM MQ at the latest maintenance level contained in the pattern-type fails. The installation appears to succeed, but IBM MQ 8.0.0.2 is installed and the subsequent fixpack update is not applied. This affects IBM MQ Pure Application System pattern-types 1.0.0.2 and earlier, leading to the following restrictions:",
"* For IBM Pure Application System releases earlier than 2.1.2.0 and at version 2.1.2.1, you can install all versions of IBM MQ contained in the pattern-type. You can also apply maintenance to running pattern instances. \n * For IBM Pure Application System 2.1.2.0, 2.2.0.0 and later, you can install IBM MQ 8.0.0.2 only. You cannot install later versions e.g., 8.0.0.4. You cannot apply maintenance to running pattern instances.\n\nRESOLVING THE PROBLEM\nA new maintenance.py lifecycle script is available to enable installation and migration of the latest maintenance level of IBM MQ contained in the pattern-type. \n\n\nThis update, and installation steps, can be obtained from IBM Fix Central:",
"http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=All&function=fixId&fixids=1.0.0.2-WS-MQ-Pure-LAIT15252&includeSupersedes=0&source=fc [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=All&function=fixId&fixids=1.0.0.2-WS-MQ-Pure-LAIT15252&includeSupersedes=0&source=fc]\n\n\nAPAR IT15252 has been raised for the IBM MQ development team to address this issue within future releases of the IBM MQ Pure Application System pattern-type."
] | [
"A new maintenance.py lifecycle script is available to enable installation and migration of the latest maintenance level of IBM MQ contained in the pattern-type."
] | [
1
] | 278 | 687 | 2,264 |
DEV_Q220 | Help with Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730) I need to understand details regarding "Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730)". Where can I find this information? | CVEID: CVE-2014-8730 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730]
DESCRIPTION: IBM PureApplication Server bundles IBM HTTP Server, which could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plain text of secure connections.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99216] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N) | [
"IBM Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730) - United States SECURITY BULLETIN\n\nSUMMARY\n Transport Layer Security (TLS) padding vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack affects IBM PureApplication System.",
"VULNERABILITY DETAILS\nCVEID: CVE-2014-8730 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730]\nDESCRIPTION: IBM PureApplication Server bundles IBM HTTP Server, which could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plain text of secure connections.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99216] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS",
"This vulnerability affects all versions and releases of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products. IBM PureApplication Server bundles WebSphere Application Server in its Web Application Pattern.\n\nIBM PureApplication System V1.1\nIBM PureApplication System V2.0\nIBM PureApplication System V2.1\n\nREMEDIATION/FIXES\nThe solution is to apply an update to the Web Application pattern type included in IBM PureApplication System:\n\nIBM PureApplication System V2.1 \n\n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.1&platform=All&function=fixId&fixids=webapp-2.0.4.1-sys&includeSupersedes=0\n * \n * \n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.1&platform=All&function=fixId&fixids=webapp-1.0.4.1-sys&includeSupersedes=0",
"IBM PureApplication System V2.0 \n\n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=webapp-2.0.2.1-vaea-20150610&includeSupersedes=0\n\n\nIBM PureApplication System V1.1 and earlier: \n\n * \n * \n * \n\nYou should verify applying this fix does not cause any compatibility issues. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone",
"CHANGE HISTORY\n 19 June 2015: Original Version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY."
] | [
"CVEID: CVE-2014-8730 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730]\nDESCRIPTION: IBM PureApplication Server bundles IBM HTTP Server, which could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plain text of secure connections.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99216] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)"
] | [
1
] | 422 | 1,153 | 4,060 |
DEV_Q225 | Non-admin users cannot access webDAV filestore. What is the likely reason?
A non-admin user trying to access the webDAV filestore is unable to do so and they see the below exception in the portal logs:
Caused by: com.ibm.icm.da.DBAccessException: User id can not be null at com.ibm.icm.da.portable.connection.Logon.logon(Logon.java:159) at com.ibm.icm.da.portable.connection.ConnectionManager.logon(ConnectionManager.java:45) | Authenticated user does not have the attribute defined in the backend user registry which matches the attribute defined in the store.puma_default.user.fbadefault.filter property in WP PumaStoreService Resource Environment Provider. | [
"IBM Policy (EJQAB0067E) and JCR Login (WSP0005E) exceptions in System*.logs - United States EJQAB0067E; WSP0005E; LoginException; policy; theme; attribute; JCR TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nPolicy (EJQAB0067E) and JCR Login (WSP0005E) exceptions occur in the System* logs when accessing Portal pages after user authentication.\n\nSYMPTOM\nSystemOut.log shows:\n\n[datestamp] 00000241 PolicyService E com.ibm.wps.policy.services.PolicyService getPolicy Exception calling storage api: com.ibm.portal.WpsException: EJQAB0067E: An error occurred while getting the policy root. \n[datestamp] 00000241 PolicyManager E com.ibm.wps.policy.services.PolicyManagerServerSideImpl getPVSByPath throwing exception. PVS type not found for theme/SingleTopNav\n\nSystemErr.log shows:",
"[datestamp] 00000241 SystemErr R javax.jcr.LoginException: WSP0005E: Error calling IConnectionManager.logon() for reason: User id can not be null.: WSP0005E: Error calling IConnectionManager.logon() for reason: User id can not be null.\n....\n[datestamp] 00000241 SystemErr R Caused by: com.ibm.icm.da.DBAccessException: User id can not be null\n[datestamp] 00000241 SystemErr R at com.ibm.icm.da.portable.connection.Logon.logon(Logon.java:177)\n\n\nCAUSE\nAuthenticated user does not have the attribute defined in the backend user registry which matches the attribute defined in the store.puma_default.user.fbadefault.filter property in WP PumaStoreService Resource Environment Provider. Such attribute is used by JCR when querying for theme policy information.\n\nDIAGNOSING THE PROBLEM\nCollect the following:",
"* LDIF export of a sample user that hits this problem (if the backend user registry is LDAP) * If you cannot determine a specific user causing the error, you can use the following tracestring to confirm:\n \n *=info:com.ibm.wps.policy.services.*=finest:com.ibm.wps.policy.commands.*=finest\n \n Then look for the following line in trace.log: com.ibm.wps.policy.services.PolicyService PolicyService() ENTRY userid contructor: {DN of user} \n \n \n * Resources.xml - can be found under * <wp_profile>/config/cells/<cellname>/clusters/<clustername>/ for cluster \n * <wp_profile>/config/cells/<cellname>/nodes/<nodename>/servers/<portalservername>/ for standalone",
"Locate the WP PumaStoreService Resource Environment Provider in resources.xml and confirm if there is a defined property name for store.puma_default.user.fbadefault.filter. If not, then the default and active value for such property is \"uid\". If it does exist, then verify the attribute defined for the value. Then check the LDIF export for the user to confirm if such attribute is defined. \nRESOLVING THE PROBLEM\nCreate/update the store.puma_default.user.fbadefault.filter custom property for the WP PumaStoreService Resource Environment Provider via the Integrated Solutions Console to an attribute that exists for all Portal users in the backend user registry (for example, \"cn\").\n\nRELATED INFORMATION\n#Puma Store Service [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/Puma_Store_Service_wp8]\nSetting service configuration properties [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/Setting_service_configuration_properties_wp8?OpenDocument&sa=true]"
] | [
"Authenticated user does not have the attribute defined in the backend user registry which matches the attribute defined in the store.puma_default.user.fbadefault.filter property in WP PumaStoreService Resource Environment Provider."
] | [
1
] | 365 | 924 | 3,201 |
DEV_Q230 | Java.io.NotSerializableException in WAS We are experiencing the Java.io.NotSerializableException exception. I see this error: WTRN0047E:java.io.NotSerializableException. Anyone experienced this before? | With persistent sessions enabled, any object that is put into the HTTPSession must implement the serializable interface in order for session manager to store the session data outside of JVM.
When PMI is enabled, there is a counter for session data size. In order to evaluate this counter, the session data must be serialized into a byte array stream. Any object that is put into the HTTPSession must implement the serializable interface in order for session manager to convert the session data objects into byte array stream. | [
"IBM Java.io.NotSerializableException thrown when persistent sessions or PMI is enabled - United States serializable; NotSerializableException; java.io.NotSerializableException; waseng; session; httpsession; httpsessions; persistent; ProblemDeterminationTool; ProblemDeterminationDocument TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When Persistent sessions or PMI is enabled and a Java.io.NotSerializableException occur in logs, you will see the following example error message. \n\n\n[10/4/02 10:11:10:172 EDT] 28b7c18b SessionContex X WTRN0047E:\njava.io.NotSerializableException: COM.ibm.db2.jdbc.app.DB2Connection\n\n\n\nCAUSE\nThe class name at the end of the exception is the object that does not implement the java.io.Serializable or java.io.Externalizable interface. In most instances, this object is the attribute that was put into the session object; however, sometimes this object is referenced by an attribute of the session object.",
"To determine which attribute of the session object references this non-serializable object, access the SessionInspectServlet.\n\n\nRESOLVING THE PROBLEM\nImplement the Java.io.Serializable or Java.io.Externalizable interface\n\nWith persistent sessions enabled, any object that is put into the HTTPSession must implement the serializable interface in order for session manager to store the session data outside of JVM.\n\nWhen PMI is enabled, there is a counter for session data size. In order to evaluate this counter, the session data must be serialized into a byte array stream. Any object that is put into the HTTPSession must implement the serializable interface in order for session manager to convert the session data objects into byte array stream.\n\nFor example:\n\npublic classMyObject implementsSerializable{\n}//end of class MyObject\n\nCheck that all objects placed in the HTTPSession implement the java.io.Serializable or java.io.Externalizable interface.",
"1. Acess the SessionInspectServlet\n \n If the class name printed in the exception is not an object that is explicitly placed into the HTTPSession, use the SessionInspectServlet to determine the attribute in the HTTPSession that references a non-serializable object. \n\n\n\nSessionInspectServlet helps application writers to determine if application is written to support session persistence. SessionInspectServlet helps to: \n\n * Determine attributes present in the session\n \n * Determine serializable and non-serializable attributes in the session\n \n * Determine the size of each serializable attribute in session\n \n * Determine if serializable attribute is implemented properly (if serializable attribute and all its internals are serializable)\n\n\nServlet serializes and deserializes attributes into memory to simulate session persistence; therefore, application writers need not turn on session persistence to run this servlet. However, you can run it with persistent sessions enabled.",
"How to Access the SessionInspectServlet: \n 1. com.ibm.ws.webcontainer.httpsession.SessionInspectServlet is shipped with WebSphere Application Server. It is already in the classpath and does not need to be added to the application. \n \n Define a servlet/uri entry for class SessionInspectServlet. If ServeServletsByClassnameEnabled is set to true (check the ibm-web-ext.xmi file in the WEB-INF directory of your webModule) in your webModule, servlet/uri definition is not needed. \n \n 2. Restart your Web module.\n \n 3. Open a browser and access your Web module from the browser, then navigate the application in the browser to populate the session.",
"4. Press Crtl+N to open a new browser, then access the SessionInspectServlet in the new browser by calling the URI that you defined in step 2. If you are using ServeServletsbyClassname, the URI will be \"webapp_context_root\\servlet\\com.ibm.ws.webcontainer.httpsession.SessionInspectServlet\". This displays the session details at that moment. You can access the servlet as you navigate your application to determine the session contents as you go along. Note: The servlet does not support attributes in the session that are outside the WebSphere Application Server scope. That is, session contents need to be accessed by the server class loader scope.",
"Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK"
] | [
"With persistent sessions enabled, any object that is put into the HTTPSession must implement the serializable interface in order for session manager to store the session data outside of JVM.\n\nWhen PMI is enabled, there is a counter for session data size. In order to evaluate this counter, the session data must be serialized into a byte array stream. Any object that is put into the HTTPSession must implement the serializable interface in order for session manager to convert the session data objects into byte array stream."
] | [
1
] | 599 | 994 | 4,352 |
DEV_Q234 | TCR 2.1.1 Fixpack 2 installation failed
I need to install Fixpack 2 on my TCR 2.1.1 environment, but the installation keeps failing with error:
ACUOSI0050E External command action failed with return code 1.
I was not able to understand why it is failing. Can you please help providing suggestion to perform a correct troubleshooting ?
Thanks | If it is expected you run the Fixpack installation with a non-root user, double check the permission bit for the involved directory tree and in case temporary set them to give write authorization to the user account you are installing the FixPack with.
Then run again the installation program. | [
"IBM TCR 2.1.1 FixPack 2 failing with ACUOSI0050E - United States ACUOSI0050E; BUILD FAILED; copyEAR.sh; tcr211_Embedded_FP2; failed to copy; permission denied; TCR; FP2; FixPack 2 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Installation of TCR 2.1.1 FixPack 2 fails with the following error message:\nACUOSI0050E External command action failed with return code 1. \n\nDIAGNOSING THE PROBLEM\nLooking at the the file IBM_Tivoli_Common_Reporting_2.1_1_FP2.log you can find additional details about the failure.\nIn some cases it can show the procedure failing at this step:\n\nErrors: [com.ibm.ac.si.ap.action.ExternalCommandActionException: \nACUOSI0050E External command action failed with return code 1. \nInvocation string: \n[/opt/IBM/tivoli/tipv2Components/TCRComponent/conf/tcr211_Embedded_FP2/copyEAR.sh, /opt/IBM/tivoli/tipv2Components/TCRComponent, \n/opt/IBM/tivoli/tipv2, TIPProfile], \ncom.ibm.ac.common.hosts.UpdateFailedException: : ] \n\nso while executing the script copyEAR.sh.",
"Looking at the TCRComponent/logs, you can find all the STDOUT and STDERR streams for the installation scripts, including the failing copyEAR.sh. \nSo you can check into tcr211_Embedded_FP2_run_cognos_copy_ear_update.err to understand what caused the installation failure.\nIf you find a message like:\n****\nBUILD FAILED \n/opt/IBM/tivoli/tipv2Components/TCRComponent/cognos/temp/build.xml:298: Failed to copy \n/opt/IBM/tivoli/tipv2Components/TCRComponent/cognos/webcontent/tivoli/ITM/images/newWindow_16.gif to \n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif due to java.io.FileNotFoundException \n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif (Permission denied) and I couldn't delete the corrupt\n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif\n***",
"this indicates a lack of permission for the user account you used to run the installation, on the directory tree involved with this operation.\n\n\n\nRESOLVING THE PROBLEM\nIf it is expected you run the Fixpack installation with a non-root user, double check the permission bit for the involved directory tree and in case temporary set them to give write authorization to the user account you are installing the FixPack with. \n\nThen run again the installation program.\n\n \n\nPRODUCT ALIAS/SYNONYM\n Tivoli Common Reporting V2.1.1"
] | [
"If it is expected you run the Fixpack installation with a non-root user, double check the permission bit for the involved directory tree and in case temporary set them to give write authorization to the user account you are installing the FixPack with. \n\nThen run again the installation program."
] | [
2
] | 243 | 825 | 2,486 |
DEV_Q235 | Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485) I need to understand details regarding Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485). Where can I find this information?
| CVEID: CVE-2016-3485 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3485]
DESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 [https://exchange.xforce.ibmcloud.com/vulnerabilities/115273] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) | [
"IBM Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485) - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilites in IBM® Runtime Environment Java™ Versions 6 and 7 that are used by IBM WebSphere MQ. These issues were disclosed as part of the IBM Java SDK updates in July 2016. \n\nVULNERABILITY DETAILS\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin” located in the “References” section for more information.",
"CVEID: CVE-2016-3485 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3485]\nDESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.\nCVSS Base Score: 2.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 [https://exchange.xforce.ibmcloud.com/vulnerabilities/115273] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM MQ 9.0.0.x Long Term Support (LTS)\nMaintenance level 9.0.0.0 only\n\nIBM MQ 9.0.x Continuous Delivery Release (CDR)\nContinuous delivery update 9.0.1 only\n\nWebSphere MQ 8.0\nMaintenance levels between 8.0.0.0 and 8.0.0.5\n\nIBM MQ Appliance 8.0\nMaintenance levels between 8.0.0.0 and 8.0.0.5\n\nWebSphere MQ 7.5\nMaintenance levels between 7.5.0.0 and 7.5.0.7\n\nWebSphere MQ 7.1\nMaintenance levels between 7.1.0.0 and 7.1.0.7",
"REMEDIATION/FIXES\nIBM MQ 9.0 \nApply fix pack 9.0.0.1 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=9.0.0.1&platform=All&function=all&useReleaseAsTarget=true] or latest Continuous Delivery level\n\nWebSphere MQ 8.0\nApply fix pack 8.0.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21995100] \n\n \n\nWebSphere MQ 7.5\nApply fix pack 7.5.0.8 [http://www-01.ibm.com/support/docview.wss?uid=swg22005413]\n\nWebSphere MQ 7.1\nApply fix pack 7.1.0.8 [http://www-01.ibm.com/support/docview.wss?uid=swg27024302]\n\n\nFor unsupported versions of IBM WebSphere MQ, IBM recommends upgrading to a fixed, supported version of the product.\n\nWORKAROUNDS AND MITIGATIONS\nNone \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.",
"IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg21986642] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]",
"CHANGE HISTORY\n Published: 12 July 2017\n\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#"
] | [
"CVEID: CVE-2016-3485 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3485]\nDESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.\nCVSS Base Score: 2.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 [https://exchange.xforce.ibmcloud.com/vulnerabilities/115273] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)"
] | [
1
] | 507 | 1,345 | 4,473 |
DEV_Q239 | Cannot launch RFT 8.2
Hello.
Could anyone can help to see why I cannot launch RFT 8.2? When I launch RFT. I get an error message--"An error has occurred. See the log file..." I check the log file. It shows
!SESSION Mon Nov 04 12:46:16 CST 2013 ------------------------------------------
!ENTRY org.eclipse.equinox.launcher 4 0 2013-11-04 12:46:16.359
!MESSAGE Exception launching the Eclipse Platform:
!STACK
java.lang.ClassNotFoundException: org.eclipse.core.runtime.adaptor.EclipseStarter
at java.net.URLClassLoader.findClass(URLClassLoader.java:423)
at java.lang.ClassLoader.loadClass(ClassLoader.java:653)
at java.lang.ClassLoader.loadClass(ClassLoader.java:619)
at org.eclipse.equinox.launcher.Main.invokeFramework(Main.java:616)
at org.eclipse.equinox.launcher.Main.basicRun(Main.java:574)
at org.eclipse.equinox.launcher.Main.run(Main.java:1407)
at org.eclipse.equinox.launcher.Main.main(Main.java:1383)
If I launch RFT with -clean or -vm option, the same phenomenon occurs. | Delete the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? directory.
For example:
rm -rf /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711
Then relaunch the package. | [
"IBM Non Administrator usage must be manually cleaned up - United States RN1.2.1; SRX TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When a eclipse based package is installed by an administrator and used by a non-administrator, out of date eclipse configuration cruft is left behind in the user's .eclipse/ folder that may affects the correct functioning of the currently installed package(s). \n\nSYMPTOM\nThe p2 based eclipse package does not start up correctly for non-administrator or it takes abnormal amount of time (10 minutes) to start up. The log file in the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? folder, for example: /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711/configuration/1225137678916.log, may contain an entry like: \n\n!MESSAGE Exception launching the Eclipse Platform: \n\n!STACK \n\njava.lang.ClassNotFoundException: org.eclipse.core.runtime.adaptor.EclipseStarter \n\nat java.net.URLClassLoader.findClass(Unknown Source)",
"at java.lang.ClassLoader.loadClass(Unknown Source) \n\nat java.lang.ClassLoader.loadClass(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.invokeFramework(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.basicRun(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.run(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.main(Unknown Source)\n\n\n\nCAUSE\nThis issue has been identified as Eclipse defect 255268 [https://bugs.eclipse.org/bugs/show_bug.cgi?id=255268]. Review the Bug report for more details.\n\n\n\nRESOLVING THE PROBLEM\n \n\n \n\nWORKAROUND: \n\nDelete the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? directory. \n\nFor example: \n\nrm -rf /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711 \n\n \n\nThen relaunch the package. \n\n\n\n\n\n\n\n\n\n\nCross Reference information Segment Product Component Platform Version Edition Software Development Rational Application Developer for WebSphere Software Not Applicable 7.5.2 All Editions"
] | [
"Delete the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? directory. \n\nFor example: \n\nrm -rf /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711 \n\n \n\nThen relaunch the package."
] | [
1
] | 183 | 563 | 1,938 |
DEV_Q242 | IBM Support Assistant data collector for BPM What can I use to obtain some standard information in order to debug my IBM Business Process Manager environment? | The new data collector in IBM Business Process Manager V8.5 is designed for ease of use to gather some of the standard information that is needed to debug IBM Business Process Manager issues. | [
"IBM A new IBM Support Assistant data collector exists in the IBM Business Process Manager (BPM) Version 8.5 products - United States ISA data collection datacollection logs bpmdc isadc NEWS\n\nABSTRACT\n The new data collector in IBM Business Process Manager V8.5 is designed for ease of use to gather some of the standard information that is needed to debug IBM Business Process Manager issues. This command-line tool can gather log file or configuration information and upload it to a Problem Management Record (PMR). This collector is also included in IBM Business Process Manager V8.0.1 Fix Pack 3. \n\nCONTENT\nThe script gathers various product information, compresses it into a .zip file, and can optionally send the compressed file to IBM for a PMR. You can also use this tool to compress the data without sending it to IBM. The command is profile_root/bin/bpmdc\nThe profile_root variable is the base profile directory for the profile from which you want to get data. \n\nCommon Examples",
"To gather the logs and upload them to ECURep: \nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes \n\nTo gather the logs and config directory: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -config=yes \n\nTo gather logs for installation issues: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -type=Install \n\nTo gather 3 java cores from MyAppServer at 60 second intervals: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -type=Dump -server=MyAppServer -soapport=8881 -user=admin -password=admin -dumptype=Thread -count=3 -interval=60",
"Command Line Parameter Default Value Description PMR None This parameter is the 11-digit PMR number to which the data is associated. Use one of the following forms for this value: 12345.678.901 or \"12345,678,901\"",
"Note: Comma characters can be an issue on the Microsoft Windows command-line if you do not surround the value with the double quote characters. uploadToIBM no This parameter specifies whether to upload the data to the IBM ECURep site for a particular PMR. You can set this value to yes or no. outputDirectory install_root/BPM/isadc This parameter specifies the path to the directory where the output collection .zip file will be stored. type General This parameter specifies which type of collection to run. The valid values are General, Install, or Dump(8.5.5). config no With a general collection, when you set this parameter to yes, the config directory is included. You can set this value to yes or no. help No values When you include this parameter with the command, a description of the command options is displayed. Server Connection options added in 8.5.5",
"Required for -type=Dump server No default This option specifies the server from which you wish to collect JVM dumps. soapport No default This option specifies the SOAP port for the server. user No default This option specifies the user with wsadmin access to the server to which you are connecting. password No default This option specifies the password for the user. Dump options added in 8.5.5 \nAvailable for -type=Dump dumptype Thread This option specifies the type of Java™ virtual machine (JVM) dump to trigger: \nThread - Javacore or thread dump. \nHeap - A Heap dump is generated.\nSystem - System dump is also generated and has JExtract run on it. count 1 This option specifies the number of JVM dumps to trigger during the collection. interval 0 This option specifies the interval in seconds to wait between JVM dumps.",
"You can run the command without any parameters, which results in the general collection being run and the logs directory is compressed into a .zip file. \n\n\nThe output file name has the following format: PMRnumber . type _ timeStampValue .zip\nIn V8.5.5 the format is changed to: PMRnumber . ProfileName_type _ timeStampValue .zip \n\n\nThe data gathered is based on the profile where the command is run. If it is run from the installation directory, then the default profile is used. \n\n\nNote: Be sure to run the command from the profile from which you wish to gather data. \n\n\nGeneral collection \nThe \"General\" collection gathers the following information: * Profile logs directory (profile_root/logs). The collected files include all of the server log files and trace under this profile directory. \n * The results of the versionInfo-maintenancePackages command. \n * (Optionally) The profile config directory (profile_root/config). This directory is only collected when the -config=yes option is used.",
"Note: The limitation with this collection is that it does not gather log files and trace if it goes to a custom directory outside of the Profile logs directory. It is not recommended that you change the log file locations from the default as it makes it more difficult for other people to find them. \n\nInstall collection\nThe \"Install\" collection gathers the following information that is listed in the Collect troubleshooting data for installation or upgrade problems with IBM Business Process Manager products [http://www.ibm.com/support/docview.wss?uid=swg21506937] document: \n\n * Any temporary launchpad log files. \n * Installation Manager Data directory \n * The results of the versionInfo -maintenancePackages command \n * Installation logs directory \n * Profile logs directory \n * Database upgrade script log files \n * Various configuration files that are related to the installation process",
"JVM Dump collection The \"Dump\" collection type triggers various JVM dumps on a target server within a profile prior to gathering the general collection and generated dumps. \n\nWith the provided server connection options, the command will connect to the server using the soapport to make a wsadmin connection with the user and password. Depending on the dump type, it will trigger various JVM dumps until the count amount is reached. The dumps are triggered a set number of seconds apart based on the interval that is set. \n\nThe collection will gather the general collection files like /logs and version information in addition to the dump files like Javacores, heap dumps and system dump .zip files.",
"* Thread - This type will trigger Javacores or thread dumps to be produced for the JVM. \n * Heap - This type will trigger heap dumps to be generated. \n * System - This type will trigger system dumps to be generated. It will also run JExtract on the dump prior to the upload, which can take some time depending on the heap size. \n\n\n\nCommon usage The following list provides some common usage scenarios for this command:",
"* After an issue occurs, use the basic bpmdc command to compress the log files for the profile into a .zip file. \n * Recreate your issue after setting a trace string using the administrative console [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_entrrs.html] or wsadmin [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/txml_troubleshooting.html]. \n Then, run the bpmdc command to collect the log files and send them to IBM. \n * After opening a PMR, use bpmdc-PMR=PMRnumber-uploadToIBM=yes with the most relevant type options to upload data. \n * IBM Support provides a specific command or set of commands to run for your environment that gets the needed data.",
"* IBM Support provides a traces string that needs to be gathered with the commands. With trace enabled, you recreate the issue or wait for a reoccurrence before running the provided commands to gather and upload the data to IBM.",
"RELATED INFORMATION\n A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21644209]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard General AIX, Linux, Linux zSeries, Solaris, Windows 8.5 Business Integration IBM Business Process Manager Express General Linux, Linux zSeries, Windows 8.5 \nPRODUCT ALIAS/SYNONYM\n BPM"
] | [
"The new data collector in IBM Business Process Manager V8.5 is designed for ease of use to gather some of the standard information that is needed to debug IBM Business Process Manager issues."
] | [
0
] | 1,193 | 1,926 | 8,000 |
DEV_Q244 | How to clear Errors Found in crm_mon How to clear Errors Found in crm_mon | The following steps can be used to clear each failed resource using cib_tool.pl.
[root@system pts]# /opt/nz-hwsupport/pts/cib_tools.pl
heartbeat is running on ha1
heartbeat is running on ha2
No split brain detected on ha1
No split brain detected on ha2
CRM running on ha1
CRM running on ha2 | [
"IBM Errors Found in crm_mon - PureData System for Analytics - United States fencing route; crm_mon; failed resources; netezza TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Failed resources are found when checking the cluster status using crm_mon. \n\nRESOLVING THE PROBLEM\nThe following steps can be used to clear each failed resource using cib_tool.pl. \n\n[root@system pts]# /opt/nz-hwsupport/pts/cib_tools.pl\nheartbeat is running on ha1\nheartbeat is running on ha2\nNo split brain detected on ha1\nNo split brain detected on ha2\nCRM running on ha1\nCRM running on ha2\n\n\n\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:06 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online",
"Resource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\n\nFailed actions:\nfencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nOptions to choose from:\n\n1: Add addtional mount\n2: Add virtual ip\n3: Disable stonith\n4: Enable stonith\n5: Clear Failed resource\n6: Delete a Resource\n7: Display Resources\n\ne: Exit\n\nChoose an option:5\n\n\n============\nLast updated: Fri Jan 16 18:32:15 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============",
"Node: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\n\nFailed actions:\nfencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nFailed resources that can be cleared:",
"0. fencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\n1. fencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\nSelect a resource to clear(Input number next to resource to select or\npress enter to return):0\ncrm_resource[11082]: 2015/01/16_18:32:21 info: Invoked: crm_resource -r\nfencing_route_to_ha2 -C -H system\n\n\nResource Cleared Succesfully!\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:23 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online",
"Resource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nFailed actions:\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nOptions to choose from:\n\n1: Add addtional mount\n2: Add virtual ip\n3: Disable stonith\n4: Enable stonith\n5: Clear Failed resource\n6: Delete a Resource\n7: Display Resources\n\ne: Exit\n\nChoose an option:5\n\n\n============\nLast updated: Fri Jan 16 18:32:33 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============",
"Node: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nFailed actions:\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nFailed resources that can be cleared:",
"0. fencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\nSelect a resource to clear(Input number next to resource to select or\npress enter to return):0\ncrm_resource[17386]: 2015/01/16_18:32:37 info: Invoked: crm_resource -r\nfencing_route_to_ha1 -C -H system2\n\n\nResource Cleared Succesfully!\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:39 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online",
"Resource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nNo failed resources"
] | [
"The following steps can be used to clear each failed resource using cib_tool.pl. \n\n[root@system pts]# /opt/nz-hwsupport/pts/cib_tools.pl\nheartbeat is running on ha1\nheartbeat is running on ha2\nNo split brain detected on ha1\nNo split brain detected on ha2\nCRM running on ha1\nCRM running on ha2"
] | [
0
] | 474 | 2,274 | 6,136 |
DEV_Q249 | Help with Security Bulletin: IBM WebSphere MQ Administration command could cause denial of service (CVE-2016-8971) I need to understand details regarding Security Bulletin: IBM WebSphere MQ Administration command could cause denial of service (CVE-2016-8971). Where can I find this information?
| CVEID: CVE-2016-8971 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8971]
DESCRIPTION: IBM MQ could allow an authenticated user with queue manager permissions to cause a segmentation fault. This would result in the machine needing to be rebooted to resume normal operations.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118862] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H) | [
"IBM Security Bulletin: IBM MQ administration command could cause denial of service (CVE-2016-8971) - United States SECURITY BULLETIN\n\nSUMMARY\n An administration command can cause IBM MQ to access an invalid memory address, leading to a segmentation failure and causing the queue manager to become unresponsive. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2016-8971 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8971]\nDESCRIPTION: IBM MQ could allow an authenticated user with queue manager permissions to cause a segmentation fault. This would result in the machine needing to be rebooted to resume normal operations.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118862] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM MQ V9.0 Long Term Support Release",
"IBM MQ V9.0.0.0 only. \n\nIBM MQ V8.0 \n\nIBM MQ V8.0.0.0 - V8.0.0.5 maintenance levels.\n\nREMEDIATION/FIXES\nIBM MQ V9.0 Long Term Support Release \n\nApply 9.0.0.1 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=9.0.0.1&platform=All&function=all&useReleaseAsTarget=true] maintenance level. \n\nIBM MQ V8.0 \n\nApply 8.0.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21995100] maintenance level.\n\nWORKAROUNDS AND MITIGATIONS\nNone.\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.",
"IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]",
"CHANGE HISTORY\n 20 February 2017: Original version published.\n23 February 2017: Minor corrections to wording.\n21 June 2017: Add 9.0 LTS applicability \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.",
"RELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21999232]"
] | [
"CVEID: CVE-2016-8971 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8971]\nDESCRIPTION: IBM MQ could allow an authenticated user with queue manager permissions to cause a segmentation fault. This would result in the machine needing to be rebooted to resume normal operations.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118862] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)"
] | [
0
] | 406 | 1,055 | 3,625 |
DEV_Q254 | Why do I receive the message, "IKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION. " for a TSO SEND command? If you issue the TSO SEND command in a batch job and receive this message:
IKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION.
IKJ79154I REASON CODE X'00000004'. | coded a facility class for the FEK.CMD.SEND and FEK.CMD.SEND.CLEAR. | [
"IBM RDz TSO EXIT IKJEESX0 TERMINATES with RC04 - United States IKJEESX0 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Rational Developer for z Systems (RDz) using TSO Send command may result in the error IKJ79154I for TSO EXIT IKJEESX0, RC 04\n\n\nSYMPTOM\nIssuing the TSO SEND command in a batch job may terminate with this message: \n\nIKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION. \nIKJ79154I REASON CODE X'00000004'. \n\n\nCAUSE\nThe RDz TSO Send command will invoke a TSO exit, IKJEESX0 (FEKEESX0) that will terminate with a reason code of 4 if you have not coded a facility class for the FEK.CMD.SEND and FEK.CMD.SEND.CLEAR.\n\nThe exit provided by RDz checks to see if the user has the authority to issue the TSO Send command by executing the RACROUTE macro:\n\n\nRACROUTE REQUEST=AUTH,CLASS=(R5),ENTITYX=(rEntityBL), *\nWORKA=(R0),RELEASE=2.2,ATTR=READ,LOG=NOSTAT, *\nMF=(E,AUTHCHK)",
"RESOLVING THE PROBLEM\nCode the appropriate security definitions for FEK.CMD.SEND and FEK.CMD.SEND.CLEAR. \n\nBelow is an example from the Knowledge Center > Configuring > Host Configuration Guide that will allow everyone to send messages, and only users able to issue operator commands to clear the message buffer: \n\n \n\n\nRDEFINE FACILITY (FEK.CMD.SEND.**) UACC(READ) -\nDATA('z/OS EXPLORER - SEND COMMAND') \n\n\nRDEFINE FACILITY (FEK.CMD.SEND.CLEAR.**) UACC(NONE) -\nDATA('z/OS EXPLORER - CLEAR SEND BUFFER') \n\n\nPERMIT FEK.CMD.SEND.CLEAR.** CLASS(FACILITY) -\nID(STCRSE) ACCESS(READ) \n\n\nSETROPTS RACLIST(FACILITY) REFRESH \n\n\n\nRELATED INFORMATION\n RDz V9.5 Knowledge Center Host Configuration Guide [http://www.ibm.com/support/knowledgecenter/SSQ2R2_9.5.0/com.ibm.guide.hostconfig.doc/topics/sendmsg.html?lang=en]\nzOS Explorer 3.0 Knowledge Center Host configuration Gu [http://www.ibm.com/support/knowledgecenter/SSBDYH_3.0.0/com.ibm.zexpl.config.hostconfig.doc/topics/sendmsg.html?lang=en]"
] | [
"coded a facility class for the FEK.CMD.SEND and FEK.CMD.SEND.CLEAR."
] | [
0
] | 212 | 669 | 1,880 |
DEV_Q258 | What is the meaning of value "unknown" for ITCAM WAS Application Status attribute? I am getting alerts from a situation containing the following statement in its formula
*IF *VALUE Application_Health_Status.Application_Status *NE Running
I've found out this happens because the application status for one application is "Unknown" in the Application Health workspace.
Why was the application status"Unknown", what does it mean? | If you see Unknown, then you know the baselining has not started or not been calculated. | [
"IBM How to enable Baselining in your monitored application. - United States tema enable baselining Unknown application health status CAMADALL CAMADINST TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Steps to enable Baselining in your monitored application. \n\nANSWER\nThe health of the monitored application is calculated against an internally stored baseline threshold. The baselining of the application is a process that uses a pre-defined mathematical and statistical method to automatically calculate a threshold based on response time information typically collected over a period of time (few days to few weeks.) \n\nBy default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list.",
"You want to do baselining with normal or typical load on the server over a period of few days to few weeks, or even few months. The performance of the application under this load is considered good (you will see \"Good\"\" in the Application Health views) and deviation from this performance indicates degrading health (\"Bad\" or \"Fair\" in the Application Health views) of the monitored application. \n\nTo start baselining for your application server, please follow these steps: \n\n(Note 1: in this example, I've used a WebSphere-based application but you can also do the same for any application on your J2EE agent also.) \n\n(Note 2: Before beginning baselining, make sure you have typical or normal load on the server to set the baselining threshold values.) \n\n1. Login to your TEPS, select Application Health, right-click on it, go to Workspace and select Application Registry. Look at the panels on the right and observe the baselining columns. If they're blank, your baselining has not been started.",
"2. Next select Application Health, right-click on it, go to Workspace and select Application Health status. If you see Unknown, then you know the baselining has not started or not been calculated. \n\n3. High-lite your application, select the small yellow chain link in the first unnamed column and select Application Configuration Details. See screenshot here: \n\n[/support/docview.wss?uid=swg21653905&aid=1] [/support/docview.wss?uid=swg21653905&aid=1] \n\n4. In the bottom panel on the right select the line that says All and high-lite it. Then right-click it, select Take Action and Select. In the pull-down, select Start_Baselining and enter the Period (2 days), Update_Interval (every 2 hours), and Run_Clean set to 1 (clean start.) If you wish, you can change these values to whatever you want.",
"See screenshots here:\n[/support/docview.wss?uid=swg21653905&aid=2] [/support/docview.wss?uid=swg21653905&aid=2]\n[/support/docview.wss?uid=swg21653905&aid=3]\nHit OK twice and you should get a Command completed successfully message. (Note: If you get a Baselining_Already_Active message in the pop-up window, then you should do another Take Action and Stop_Baselining first if you want to do the baselining again.)\n\nOnce you have the baselining active, let it run for the period of time with typical load on the server. After the baselining is complete, the Unknown values in the Application Health should now change to Good or Fair or Bad depending on threshold values.",
"Cross reference information Segment Product Component Platform Version Edition Systems and Asset Management Tivoli Composite Application Manager for Web Resources ITCAM for Web Resources (J2EE TEMA) AIX, HP-UX, Linux, Solaris, Windows, Solaris Opteron 6.1, 6.2 Advanced \nPRODUCT ALIAS/SYNONYM\n ITCAM ITCAM4AD ITCAMfAD TEMA ITCAM for Web Resources"
] | [
"If you see Unknown, then you know the baselining has not started or not been calculated."
] | [
2
] | 558 | 947 | 3,810 |
DEV_Q260 | Crash happened due to "PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577)" Crash happened due to "PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577)"
Details of gpf crash events: A VerifyError was thrown due to "Inaccessible class" at offset 39(0x27) of the method executeInternal(Lorg/springframework/http/HttpHeaders;[B)Lorg/springfram ework/http/client/ClientHttpResponse of the above class org/springframework/http/client/HttpComponentsClientHttpRequest.
Looking at method the bytecodes :
31 invokespecial 15 org/apache/http/entity/ByteArrayEntity.([B)V 34 astore 4 36 aload3 37 aload 4 39 invokeinterface2 41 invokeinterface 16 org/apache/http/HttpEntityEnclosingRequest.setEntity(Lorg/apache/http/Ht tpEntity;)V
The above sequence of bytecodes indicates it created an instance of org/apache/http/entity/ByteArrayEntity, trying to cast it to type Lorg/apache/http/HttpEntity; which in turns led to the "Inaccessible class" VerifyError message.
It is clear that class org/apache/http/HttpEntity was not loaded at all:
allclasses | grep org/apache/http/HttpEntity
| There would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled. | [
"IBM PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577) - United States PI50993; PI50993; PI50993 DOWNLOADABLE FILES\n\nABSTRACT\n Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577) \n\nDOWNLOAD DESCRIPTION\nPI50993 resolves the following problem:\n\nERROR DESCRIPTION:\nApache HTTPComponents vulnerabilities in WebSphere Application Server \nLOCAL FIX: \n\nPROBLEM SUMMARY:\nApache HTTPComponents vulnerabilities in WebSphere Application Server\n\nPROBLEM CONCLUSION:\nApache HTTPComponents vulnerabilities in WebSphere Application Server \n\nPREREQUISITES\nNone\n\nINSTALLATION INSTRUCTIONS\nPlease review the readme.txt for detailed installation instructions.",
"URL LANGUAGE SIZE(Bytes) Readme [ftp://public.dhe.ibm.com/software/websphere/appserv/support/fixes/PI50993/8.0.0.11/readme.txt] US English 2260 Readme [ftp://public.dhe.ibm.com/software/websphere/appserv/support/fixes/PI50993/8.5.5.7/readme.txt] US English 2296 \nDOWNLOAD PACKAGE\n\n\nKNOWN SIDE EFFECTS\nThere would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled.",
"Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 8.5.5.6-WS-WASProd-IFPI50993 12-03-2015 US English 254093 HTTP [http://www-933.ibm.com/eserver/support/fixes/fixcentral/swgquickorder?fixes=8.5.5.6-WS-WASProd-IFPI50993&productid=WebSphere%20Application%20Server&brandid=5] 8.0.0.10-WS-WASProd-IFPI50993 12-03-2015 US English 253242 HTTP [http://www-933.ibm.com/eserver/support/fixes/fixcentral/swgquickorder?fixes=8.0.0.10-WS-WASProd-IFPI50993&productid=WebSphere%20Application%20Server&brandid=5] \nTECHNICAL SUPPORT\n Contact IBM Support using SR (http://www.ibm.com/software/support/probsub.html [http://www.ibm.com/software/support/probsub.html]), visit the WebSphere Application Server support web site (http://www.ibm.com/software/webservers/appserv/was/support/ [http://www.ibm.com/software/webservers/appserv/was/support/]), or contact 1-800-IBM-SERV (U.S. only).",
"[/support/docview.wss?uid=swg24041394&aid=1]Problems (APARS) fixed [/support/docview.wss?uid=swg24041394&aid=2]Problems (APARS) fixed\nPI50993"
] | [
"There would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled."
] | [
1
] | 176 | 815 | 2,422 |
DEV_Q261 | Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time? You are leveraging the reload() functionality as described in the blog post:
https://www.ibm.com/developerworks/community/blogs/PortalL2Thoughts/entry/how_to_programatically_refresh_data_from_ldap64?lang=en
to refresh the attribute cache after a change has been made to data within your LDAP. The purpose of this reload() is to update the data in real time on the Portal server. You discover that you are calling the reload(); however, the newly updated data is not immediately available to the application. Why is that?
| If base entry and name in repository is different and
clearCache functionality is used with clearEntity mode then
virtual member manager (VMM) still looks in the cache and gets
the entity from the cache instead of fetching it from the LDAP
server. | [
"IBM PI47826: VMM DOES NOT CLEAR THE CACHE IF CLEARENTITY MODE IS USED. - United States FIXES ARE AVAILABLE\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]",
"8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]",
"SUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server.\n \n \n \n \n \n\nLOCAL FIX\n * test fix",
"PROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server V8.0 and V8.5 virtual member *\n * manager (VMM) *\n ****************************************************************\n * PROBLEM DESCRIPTION: Clear cache does not work if *\n * clearEntity *\n * mode is used. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n LDAP Clear cache functionality of VMM does not work when using\n clearEntity mode. Problems occur only if there is a different\n base entry used than the name in the repository entry.",
"PROBLEM CONCLUSION\n * This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI47826\n \n \n * REPORTED COMPONENT NAME\n WEBS APP SERV N\n \n \n * REPORTED COMPONENT ID\n 5724H8800\n \n \n * REPORTED RELEASE\n 800\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-08-28\n \n \n * CLOSED DATE\n 2015-12-09\n \n \n * LAST MODIFIED DATE\n 2015-12-09",
"* APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBS APP SERV N\n \n \n * FIXED COMPONENT ID\n 5724H8800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R800 PSY\n UP\n \n \n * R850 PSY\n UP"
] | [
"If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server."
] | [
2
] | 863 | 1,241 | 3,742 |
DEV_Q262 | Table ""."" could not be found
When doing a table mapping with DB2 as source, selecting a table which contains special characters on column comments like:
COMMENT ON COLUMN .. IS 'Test comment ‘1’ complete';
Mapping fails with following error message: Table . could not be found in the database. What's the reason for the error? | During an insert of data using CLP characters, they do not go through codepage conversion.
If operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval. | [
"IBM Wrong codepoints for non-ASCII characters inserted in UTF-8 database using CLP - United States CLP; insert; codepage; unicode; wrong codepoints; CharConversionException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During insert from the CLP there is no codepage conversion if operating system codepage and database codepage are both UTF-8. In this case data to be inserted should also be in UTF-8 encoding.\n\nIf data has a different encoding then the database codepage (this can be verified using any hex editor), then the operating system codepage should be changed to match the data's encoding in order to enforce the data conversion to the database codepage. \n\nSYMPTOM\nError executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220 \n\n Caused by: \njava.nio.charset.MalformedInputException: Input length = 4759 \nat com.ibm.db2.jcc.b.u.a(u.java:19) \nat com.ibm.db2.jcc.b.bc.a(bc.java:1762)",
"CAUSE\nDuring an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval. \n\nTo verify the encoding for data to be inserted you can use any editor that shows hex representation of characters. Please verify the codepoints for non-ASCII characters that you try to insert. If you see only 1 byte per non-ASCII characters then you need to force the database conversion during insert from CLP to UTF-8 database. \n\nTo force codepage conversion during insert from the CLP make sure that the operating system codepage is non-Unicode and matching to the codepage of data when you insert data to Unicode database from non-Unicode data source. \n\nProblem Details\nAn example problem scenario is as follows:",
"1. Create a database of type UTF-8:\n \n CREATE DATABASE <db> USING CODESET utf-8 TERRITORY US \n \n \n 2. Create a table that holds character data:\n \n CREATE TABLE test (col char(20)) \n \n \n 3. Check operating system locale:\n \n locale LANG=en_US.UTF-8 \n LC_CTYPE=\"en_US.UTF-8\" \n \n \n 4. Insert the non-ASCII characters 'Ã' , '³', '©' which have codepoint 0x'C3', 0x'B3',0x'A9' in codepage 819 into the table:\n \n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 5. By running the following statement, you can see that all INSERT statements caused only one byte to be inserted into the table:\n \n SELECT col, HEX(col) FROM test\n \n \n à C3\n ³ B3\n © A9\n \n However, the UTF-8 representation of those characters are: 0x'C383' for 'Ã', 0x'C2B3' for '³', and 0x'C2A9' for '©'.",
"So these three rows in the table contain invalid characters in UTF-8. \n \n \n 6. When selecting from a column using the JDBC application, the following error will occur. This is expected because the table contains invalid UTF-8 data:\n Error executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220\n Caused by:\n java.nio.charset.MalformedInputException: Input length = 4759\n at com.ibm.db2.jcc.b.u.a(u.java:19)\n at com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n \n \n \n 7. Delete all rows with incorrect Unicode codepoints from the test table:\n DELETE * from test \n \n \n 8. Change the locale to one that matching codepage of data to be inserted:",
"export locale=en_us. One of the way to determine the codepage for your data can be found here: http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text [http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text]. If you prepare data yourself using some editor please check the documentation for your editor to find out how to set up the codepage for data being prepared by the editor. \n \n \n 9. Insert data to the table:\n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 10. Verify that inserted data were converted to UTF-8 during insert:\n SELECT col, HEX(col) FROM test\n \n \n à C383\n ³ C2B3\n © C2A9 \n \n \n 11. Run your java application selecting Unicode data. No exception should be reported.",
"ENVIRONMENT\nUNIX, Linux, Unicode database\n\n\n\nDIAGNOSING THE PROBLEM\nVerify that non-ASCII data have a proper Unicode codepoints in Unicode database\n\n\n\nRESOLVING THE PROBLEM\nReinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted\n\nRELATED INFORMATION\n Export data: [http://www.ibm.com/developerworks/db2/library/techarticle/0210lau/0210lau.html]"
] | [
"During an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval."
] | [
1
] | 914 | 1,391 | 4,826 |
DEV_Q263 | How can I check the health of my IBM PureApplication System? How can I check the health of my IBM PureApplication System?
Are there steps to verify that my system is healthy? Is this something I can do, or does IBM have to verify the health of my system? | Consider forwarding the PureApplication System Events to an external monitoring system, such as IBM Netcool/OMIbus. and enabling the call home feature.
With PureApplication System firmware versions 2.1.0.1 or newer you can use the System Health check report to see a consolidated view of some of the PureApplication System UI pages.
System > System Troubleshooting, click on System Health Check. | [
"IBM Health Checks and Introduction to Troubleshooting on a PureApplication System - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This document describes how to check the health of your system, and when needed, where to start troubleshooting a problem on a PureApplication System. \n\nRESOLVING THE PROBLEM\nUse this document to confirm the health of your system. \n\nConsider forwarding the PureApplication System Events to an external monitoring system, such as IBM Netcool/OMIbus. and enabling the call home feature. \n\n \n\nWith PureApplication System firmware versions 2.1.0.1 or newer you can use the System Health check report to see a consolidated view of some of the PureApplication System UI pages. \n\nSystem > System Troubleshooting, click on System Health Check. \n[/support/docview.wss?uid=swg21675742&aid=1] [/support/docview.wss?uid=swg21675742&aid=1]",
"The Lite Health Checks section lists a set of items which you can review every couple of days. These checks take about 15 minutes. \n\nFull Health Checks lists a set items you can review every week to help you confirm your system is operational. There are more checks in this section. \n\nIntroduction to Troubleshooting and Contacting IBM Support and sending in your information are included to help when the information found during a health check is not as expected. \n\nThe checks include accessing information on both the System and Workload console. You will need System and Workload administration access. \n\n\n\nLITE HEALTH CHECKS \nAlong with forwarding the events to a monitoring system, you might want to check the following items every couple of days. This should take about 15 minutes.",
"If the information displayed is not as expected, expand all sections of the web page and copy the page to a word processing document. Proceed to the Contacting IBM Support and sending in your information section of this document. Start with Step 1 where you will add this information from a word processing document. \n\n \n\n \n\nCheck Web Console Page Description High Availability Status of the system System Console > Troubleshooting, then expand the High Availability section. Under Service Code, the overall status should be \"Online\"when this feature is working properly. Problems System Console > System > Problems This view should be empty. However, if problems have been identified by the system, they will be listed here. \n\nYou can sort problems by any of the column headers. The \"Created on\" date is usually the most helpful. Investigate any problems that are reported here. When the issue has been resolved or determined to not be a real problem, delete the records.",
"Problems are not automatically deleted from this view. It is important to delete problems on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer.\nSearch the Support Portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system]for content that may help you avoid opening a service request. Events System Console > System > Events Events which have been identified by the system will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Some of the events are from problems experienced by the workload users and are critical to that workload but not to the entire system. Look for \"critical\" and \"Call HOME events\"",
"Search the Support Portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system]for content that may help you avoid opening a service request.",
"Compute Nodes System Console > Hardware > Compute Nodes Click on any Errors or Warning Events and review the \"Health statistic\" and other information on these pages. \n\nCheck that none of the nodes are in quiesced or stopped state. Click on each compute node in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n\nOn the W1700, a compute node with an LED on might be an indication of a AIX Operation System problem on one if the Virtual Machines which is or was running. See: Node <node_nn> message: (System Event) system hardware failure, CMM Event: 77777703, Node Event: B200A101, Check log (Informational LED) is lit on compute node. [http://www.ibm.com/support/docview.wss?uid=swg21669085] This is not a hardware problem",
"Management Nodes System Console > Hardware > Management Nodes Look at the status of elements and events associated with the two PureSystems Manager nodes and the other two. \n\nClick on any Errors or Warning Events and review the \"Health statistic\" and other information on these pages. \n\nOne of the PureSystem Managers should be marked as the leader with the word \"Primary\" in the \"Type\" field. \n\nAny errors that are listed for management nodes can indicate significant problems. Job Queue System Console > System > Job Queue. You want to ensure that jobs are starting and finishing on this page. \n\nCheck the Started Queue for failures. \n\nClick the check-box to show internal jobs to get a complete picture of the job queue.",
"It is quickest to sort by \"Status\" which will pull all failures to the top. Failures of individual deployment jobs should be reviewed with the team managing the system workload. Scan the information to look for pervasive system issues here. Failed Deployments Workload Console > Instances > All Instances Look over the list of all instances to find those that are failed that appear to be stuck initializing. \n\nA large number of deployments in these failed or stalled states can indicate system wide problems that should be investigated. A few failed or error deployments will occasionally be there because of the way that these systems are being used by the team managing the work loads. Confirm all is well with the team working on these projects. \n\nScan the information to look for pervasive system issues here. FULL HEALTH CHECKS",
"Along with forwarding the events to a monitoring system, you might want to check the following items every week. The \"Lite Health Check\" are included in the \"Full Health Check\" list below. \n\nIf the information displayed is not as expected, expand all sections of the web page and copy the page to a word processing document. Proceed to the Contacting IBM Support and sending in your information section of this document. Start with Step 1 where you will add more information to the word processing document. \n\n\nCheck Web Console Page Description High Availability Status of the system System Console > Troubleshooting, then expand the High Availability section. Under Service Code, the overall status should be \"Online\" when this feature is working properly. Temperature System Console > Hardware > Infrastructure Map Click on the \"Temperature\" in the top menu bar.",
"Check the temperature values for the system Hover over the value to see acceptable range for this value. When checking component status in the following checks, look at the Temperature readings for the component. \n\nThen check the temperature of each component in the following systems using the information under \"Component Status\" below. \n\nPrior to V2.0, the temperature check on the storage node component is incorrect. Check for events concerning storage node (V7000 Storewize ) component instead. \n\n\n\nComponent Status System Console > Hardware > Infrastructure Map \n\n\nFor the components in the system, check the status shown on the web page. \n\nIf there is a red \"!\" , in the picture of the rack, click on the icon. The \"Default section\" will be presented with more information. If there are numbers after the red \"!\", click on the number and review the events posted. Check the \"Updated on\" column to see when the event was posted.",
"[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Infrastructure Map Click on \"Switch to Tree View\" \n\nFlex Chassis > \n\nChassis Management Module\n\nCheck that there are 2 Chassis Management Modules (CMM) and a primary and secondary listed for each chassis. Look for any alerts and review the information shown on the web page. \nClick on each Chassis in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Compute Nodes Click on any Errors or Warning Events and review the health statistic and other information on these pages.",
"Check that none of the nodes are in quiesced or stopped state. \nClick on each compute node in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n \n\nOn the W1700, or W2700, a compute node with an LED on might be an indication of a AIX Operation System problem on one if the Virtual Machines which is or was running. See: Node <node_nn> message: (System Event) system hardware failure, CMM Event: 77777703, Node Event: B200A101, Check log (Informational LED) is lit on compute node. [http://www.ibm.com/support/docview.wss?uid=swg21669085] This is not a hardware problem\n\n[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Infrastructure > Management Node\n\nCheck the management nodes to make sure they are powered on and available. \n\nOne of the PureSystem Managers should have 'primary' in the type field.",
"Review the \"Health statistic\" \n\nLook at the status of elements and events associated with the two PureSystems Manager nodes and the two Manager nodes. Click on any Errors or Warning Events and review the health statistic and other information on these pages. \n\nOne of the PureSystem Managers should be marked as the leader with \"Primary\" in the \"Type\" field. \n\nAny errors that are listed for any management nodes can indicate significant problems. [/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Storage Devices Look at all the Storage Nodes and Storage Node Expansions to make sure the Disk Drives, LUNs, and Storage Controller Ports are all available for each node. Prior to V2.0, the temperature check on the storage node component is incorrect. Check for events concerning storage node (V7000 Storewize ) component instead. \n\nIn V2. the temperature is under the \"Canister\" section. Hover over the temperature gauge icon to confirm the temperatures are normal.",
"Problems System Console > System > Problems This view should be empty. \n\nHowever, if problems have been identified by the system, they will be listed here. You can sort problems by any of the column headers but the \"Created on\" date is usually the most helpful. Investigate any problems that are reported here and when the issue has been resolved or determined to not be a real problem, delete the records.",
"Problems are not automatically deleted from this view. It is important to delete them on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer. Events System Console > System > Events Events which have been identified by the system they will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Some of the events are from problems experienced by the workload users and are critical to that workload but not to the entire system. \n\nJob Queue System Console > System > Job Queue. You want to ensure that jobs are starting and finishing on this page. \n\nCheck the Started Queue for failures.",
"Click the check-box to show internal jobs to get a complete picture of the job queue. It is quickest to sort by Status which will pull all failures to the top. Failures of individual deployment jobs should be reviewed with the team managing the system workload. Scan the information to look for pervasive system issues here. Failed Deployments Workload Console > Instances > All Instances Look over the list of all instances to find those that are failed that appear to be stuck initializing.",
"A large number of deployments in these failed or stalled states can indicate system wide problems that should be investigated. A few failed or error deployments will occasionally be there because of the way that these systems are being used by the team managing the work loads. Confirm all is well with the team working on these projects. Validate Shared Services Workload Console > Instances > Shared Services Validate that shared services are running for all appropriate cloud groups and appear to be in good health. Work with the local patterns administrator to confirm the list of shared services that should be running for this system. \n\nNOTE: It is not unusual for shared services to be stopped or not deployed for various reasons depending upon the use of the system. Check with the patterns administrator on the expected status of shared services. INTRODUCTION TO TROUBLESHOOTING",
"1. The first action is to open up a word processing document to capture the output of any the following steps which shows the problem. Use this technote entitled Organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] concerning the problem for IBM Support. Copy this template into your word processing document. \n 2. Check System Console > System > Problems This view should be empty. 1. However, if problems have been identified by the system, they will be listed here. You can sort problems by any of the column headers but the \n \"Created on\" is usually the most helpful. Investigate any problems that are reported here and when the issue has been resolved or determined to not be a real problem, delete the record.",
"2. Problems are not automatically deleted from this view. It is important to delete entries on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer. \n 3. Search the support portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system] [http://www.ibm.com/]to see if there is an explanation of the message in the product documentation center, a technote, or APAR document.",
"4. Otherwise, if you have problem listed which you would like IBM to investigate, export the problem. Add this to the document created with the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 3. Check the event log: System Console > System > Events 1. If Events have been identified by the system, they will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Investigate any problems.",
"2. Some of the Events are from problems experienced by the workload users and are critical to that workload but not to the entire system. Check with the workload users to see if they are testing or also finding problems. \n 3. Search the support portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system] to see [http://www.ibm.com/] if there is an explanation of the message in the product documentation, a technote, or APAR document.",
"4. Check if the Event lists a hardware component and a hardware error. Look for the failing serial number, name or rack location number. 1. This document has a list of Events which you might see. Look under \"Check these known problems first\" in this technote. MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454] [http://www-01.ibm.com/support/docview.wss?uid=swg21666454] \n 2. Check the status of the hardware component via: System Console > Hardware > Infrastructure Map.Try the \"Switch to Tree View\" option.",
"3. If the symptoms describe an Event which requires investigation by IBM, save a copy of the information and gather the information listed in MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454] [http://www-01.ibm.com/support/docview.wss?uid=swg21666454]\n \n \n 5. Otherwise, if you find an Event which you would like IBM to investigate, save the Event. You can export the one event. Use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to prepare to work with IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document.",
"4. Check the job queue: System Console > System >Job Queue 1. Under \"Started Jobs Queue\", check that jobs are running. If not, check the \"Display Internal Jobs\" check box. Refresh the screen using the \"double arrows' under the \"Started Jobs Queue\" line. Confirm that there were internal jobs running, and successfully completing. Wait 10 minutes. If there are no internal jobs running or completing, save a capture of this screen. Then obtain a system collection set for IBM Support. Use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technnote to prepare to work with IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document.",
"2. Look at the \"Status\" column for failed jobs. Wait and check this page again as you want to ensure that jobs are moving in the Started Queue and that there are not a large number of failures. Failures of individual deployment jobs are usually not a concern unless all deployment jobs seem to be failing. \n 3. Consult with your team using the system to deploy business solutions to be sure these are expected failures, or that they are aware and working on the problem. \n 4. To help you debug failed deployments, gather files via the Work Load Console. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. \n 5. A \"Pending\" job is not actually running -- it is just queued up to run at some point in the future. The \"Internal Backup Job\" is queued up to run every day. You will always see this job in the queue as \"Pending\".",
"6. Otherwise, if you want IBM to investigate, use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to copy the web page for IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 5. Check the storage nodes: System Console > Hardware > Storage Devices. Look at all the Storage Nodes and Storage Node Expansions to make sure the Disk Drives, LUNs, and Storage Controller Ports are all available for each node. 1. Check the \"Total\" and \"Available\" counts for Disk Drives, LUNS, and Ports. The values should be equal.",
"2. If there is a problem, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and sending the logs: in MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] Proceed to the Contacting IBM Support and sending in your information section of this document.\n \n \n 6. Check the Management Nodes: System Console > Hardware > Management Nodes. Look at the status of elements and events associated with those elements. 1. There are two PureSystems Manage nodes and the two virtualization manager nodes. One of the PureSystem Managers should be marked as the leader with the word \"Primary\" in the \"Type\" field. Look for any errors that are listed for any management nodes as they can indicate significant problems.",
"2. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and sending the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 7. Check the High Availability Status of the system: System Console > Troubleshooting, then expand the High Availability section. 1. In the table, there are service code and status column. The status column should show a status of \"Online\" when this feature is working properly.",
"2. If the status is not \"Online\", paste this RESTAPI into the browser URL and save the output: https://<rack_ip>/admin/resources/service_status Copy this information into the word processing document and Proceed to the Contacting IBM Support and sending in your information section of this document",
"8. Check Chassis temperature: System Console > Hardware> Flex Chassis. Open the selection. There are 2 values: \"Ambient Temperature\" and \"Maximum Ambient Temperature\". Hover over the 'temperature icons' for these field to make sure the temperature is within range. If there is a red \"!\" , in the picture of the rack, click on the icon. The \"Default section\" will be presented with more information. 1. This document has a list of Events which you might see. One is concerning temperature. Look under \"Check these known problems first\" in this technote: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] \n 2. If there are numbers after the red \"!\", click on the number and review the events posted. Check the \"Updated on\" column to see when the event was posted.",
"3. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and send in the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454]. Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 9. Check the Network Switches: System Console >Hardware-> Networking devices. Click on each switch. 1. Look on the Events line for the red \"!\". If there is a number, click on the number to investigate the Event posted by the system. \n 2. Confirm the switch shows the \"Power Status\" and \"Status\" as \"Available\".",
"3. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and send in the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454]. Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 10. Check the DNS connectivity: System Console > Settings. Expand Domain Service (DNS) and use the \"Lookup host name or IP address\". Confirm you can connect to the expected IP addresses by IP and hostname. Consult with your team which manages the DNS sever for advice.",
"11. Check for failed deployments: Workload Console > Instances > All Instances. 1. A few failed or error deployments will occasionally be there because of the way that these systems are being used and should not be of concern. Confirm all is well with the team working on these projects. \n 2. A large number of deployments in these failed or stalled states can indicate system wide problems which should be investigated. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 12. The Troubleshooting chapters in the PureApplication System product documentation has more troubleshooting topics.",
"13. Otherwise, if you see other problems which you would like IBM to investigate, use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to copy the web pages into a document to show the problem to IBM Support. [http://www.ibm.com/support/docview.wss?uid=swg21610259] Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document.",
"CONTACTING IBM SUPPORT AND SENDING IN YOUR INFORMATION\n\n\nUse the following technotes to contact IBM Support and send in the MustGather information: \n\n * Contacting IBM PureApplication System Support [http://www.ibm.com/support/docview.wss?uid=swg21609051] to open a PMR. \n * Use the IBM Secure Diagnostic Data Upload Utility [http://www.ibm.com/de/support/ecurep/send_java-tool.html] also called the Java Utility to upload the PureApplication System [http://www.ibm.com/de/support/ecurep/send.html]collections to greatly reduce the time to upload large files. \n * Exchanging information with IBM PureApplication System Technical Support for problem determination. [http://www.ibm.com/support/docview.wss?uid=swg21596913] [http://www.ibm.com/support/docview.wss?uid=swg21596913] \n * Review the PureApplication System Customer Support Plan [http://www-01.ibm.com/support/docview.wss?uid=swg21613951] \n * Do not send any confidential information from your company."
] | [
"Consider forwarding the PureApplication System Events to an external monitoring system, such as IBM Netcool/OMIbus. and enabling the call home feature. \n\n \n\nWith PureApplication System firmware versions 2.1.0.1 or newer you can use the System Health check report to see a consolidated view of some of the PureApplication System UI pages. \n\nSystem > System Troubleshooting, click on System Health Check."
] | [
0
] | 4,295 | 6,413 | 27,036 |
DEV_Q266 | How to install Packaging utility? How to install Packaging utility? | Use Installation Manager to install and update Packaging Utility. | [
"IBM Packaging Utility 1.8 - United States service release; modpack; mod pack; upgrade; refresh; refresh pack DOWNLOADABLE FILES\n\nABSTRACT\n IBM Packaging Utility 1.8 has been made generally available and contains any fixes for client-reported and internally found defects. \n\nDOWNLOAD DESCRIPTION\n \n\nTable of Contents Sections Description * What's new\n\nThe Change history section provides an overview on what is new in this release with a description of any new functions or enhancements when applicable.\n\n * Impact assessment\n\nThe How critical is this fix section provides information related to the impact of this release to allow you to assess how your environment may be affected.\n\n * Prerequisites\n\nThe Prerequisites section provides important information to review prior to the installation of this release.\n\n * Download package\n\nThe Download package section provides the direct link to obtain the download package for installation in your environment.\n\n * Installation instructions",
"The Installation instructions section provides the installation instructions necessary to apply this release into your environment.\n\n * Known problems\n\nThe Known side effects section contains a link to the known problems (open defects) identified at the time of this release.\n\nSupporting Documentation Document Description * Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27036456]\n\nClick to review the detailed system requirements information for a complete list of hardware requirements, supported operating systems, prerequisites and optional supported software, with component-level details and operating system restrictions.\n\n * IBM Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/helpindex_pu.html]\n\nIBM Knowledge Center provides an entry point to product documentation. You can view, browse, and search online information related to the product.",
"* Fix List [http://www.ibm.com/support/docview.wss?uid=swg27036454#tab_1.8]\n\nClick to review a complete list of the defects (APARs) resolved in this release including a list of resolved defects for the entire version family.\n\nPREREQUISITES\n \n\nPrerequisites include: Review the Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27036456] for any prerequisites required for this release.\n\nBack to top\n\nINSTALLATION INSTRUCTIONS\n \n\nUse Installation Manager to install and update Packaging Utility. If Installation Manager is installed, you can use the Packaging Utility repository on www.ibm.com to install or update Packaging Utility without downloading files. If Installation Manager is not installed, you must download the Packaging Utility files. Installation Manager is included in the Packaging Utility download packages.",
"The installer package for Packaging Utility is pu.offering.disk.platform_version.zip where platform indicates the operating system and version indicates the version of Packaging Utility. The installer package contains files for only one platform. Using this package, you can install Packaging Utility and Installation Manager by running the install command. You can also add this package as a repository in Installation Manager and use the package to update Packaging Utility.\n\nThe fix pack package for Packaging Utility is pu.update_version.zip. The fix pack contains files for all supported platforms. You can add this fix pack as a repository to update Packaging Utility. You cannot install Packaging Utility or Installation Manager with this fix pack.",
"Packaging Utility is available in 64-bit mode. Review information information about bit mode for installation or updates: Packaging Utility bit mode information [https://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/r_pu_bit_mode.html].\n\nFor more information about Packaging Utility and Installation Manager, Review the Installation Manager Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSDV2W/im_family_welcome.html].\n\n\nINSTALL OR UPDATE PACKAGING UTILITY WITHOUT DOWNLOADING FILES\nYou must have Internet access and Installation Manager must be installed to install or update Packaging Utility without downloading files. The Packaging Utility repository located on www.ibm.com contains the latest version of Packaging Utility.\n\nYou must have an IBM user name and password to access the repository. To register for these credentials, go to: http://www.ibm.com/account/profile.",
"IBM Knowledge Center topics that are specified by operating system for installing and updating Packaging Utility. The installation topics contain information about downloading the Installation Manager installation files.",
"Operating System Action Packaging Utility topic located in the IBM Installation Manager Knowledge Center Windows\nLinux\nUNIX",
"Mac OS X operating system Installation Installing Packaging Utility in wizard mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/r_pu_wm.html] Installing Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_install.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] Update Updating Packaging Utility in wizard mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/t_pu_update.html] Updating Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_update.html] Installing or updating Packaging Utility by using imcl commands",
"[http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] IBM z/OS Installation Installing Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_install.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] Update Updating Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_update.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html]",
"Back to top",
"DOWNLOAD PACKAGE\n \n\nThe following sections provide detailed information related to this release.\n\nClick the FC link below to obtain the release from Fix Central.\n\n\n\nHOW CRITICAL IS THIS FIX?\n \n\nImpact Assessment Impact Description Recommended This is a service release. It contains new features as well as fixes for client-reported and internally found defects.\n\nTest Results\n\nClose [x]\n\nDEFINITIONS\nRegression: An error in the Maintenance Delivery Vehicle [http://www.ibm.com/support/docview.wss?uid=swg27008656] (MDV) that produces incorrect or unexpected behavior causing a supported feature to stop functioning as designed. \nThis includes: \n\n * Coding errors that cause a regression\n * Documentation or packaging problems that cause a regression\n * Errors reported in a new function delivered in a MDV that cause a regression\n\nIncomplete: An error in the MDV has not regressed, but does not work as designed. \nThis includes:",
"* Fixed APARs which did not solve the original problem but did not break anything new\n * APARs reporting documentation errors, such as readme errors, that cause problems applying an MDV but do not lead to a regression\n\n\n\n\nNotes: * Regression and incomplete APARs are considered fix-in-error or MDV-in-error\n * Definitions above apply only to valid APARs that result in product fixes (APARs returned as working-as-designed are not assessed for being fix-in-error)\n * Issues in major releases due to new functionality do not apply in this definition\n\nThere are no known regressions to report.\n\nBack to top\n\n\n\nPROBLEMS SOLVED\n \n\nDefects resolved Click the Fix List link in the table of contents above to review a list of the problems solved in this release.\n\n\n\nKNOWN SIDE EFFECTS\n \n\nReview the following list of known issues and open defects: There are no known issues report.",
"OPEN DEFECTS\nReview the following list of open defects for IBM Installation Manager and Packaging Utility [https://www-947.ibm.com/support/entry/myportal/search_results/rational/ibm_installation_manager?sn=spe&q=%22APAR%20status%22%20OPEN&prod=N340276G72802P18&filter=language:en&productContext=864296863#q%3D%22APAR%20status%22%20OPEN%26filter%3DDC.Type%3ACT748%2Blanguage%3Aen%26prod%3DN340276G72802P18] on the IBM Support Portal.\n\nReview technote 1461170: Open APARs for Rational products available on the Web [http://www.ibm.com/support/docview.wss?uid=swg21461170] for information on how to configure your MyNotifications subscription account and subscribe to the APARs you are interested in following.\n\nBack to top\n\n\n\nCHANGE HISTORY\n \n\nWhat's new No new features or functions.\n\nBack to top\n\nClick the link in the Download Options column:",
"Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] Packaging Utility downloads (1.8) 11 Sep 2014 English 1 FC [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/IBM+Packaging+Utility&release=All&platform=All&function=all&source=fc] [ ] \nTECHNICAL SUPPORT\n \n\nTAB NAVIGATION\n * General Support Information- selected tab,\n * Support Resources [http://www.ibm.com/support/docview.wss?uid=swg27020747]- selected tab,\n\n\n\n\nIBM Rational Software Support Communities",
"* Visit the IBM Support Portal [http://www.ibm.com/support/entry/portal/Overview/Software/Rational/product] to configure your support portal experience and review FAQs, lists of known problems, fixes, and a wealth of important support information.\n \n \n * Visit developerWorks [http://www.ibm.com/developerworks/rational/] to access an online collection of tutorials, sample code, standards, forums and other resources provided by experts at IBM to assist software developers using Rational tools including access to the IBM RFE Community [http://www.ibm.com/developerworks/rfe/].\n \n \n * Visit the Jazz Community [http://jazz.net/] if you use a Rational product created using the Jazz platform to interact directly with the Jazz development team and other community members, download product trials and betas and track developement progress.",
"HELPFUL HINTS FOR OBTAINING TECHNICAL ASSISTANCE:\nBefore you contact IBM Rational Software Support, gather the background information that you need to describe the problem. When you describe a problem to an IBM software support specialist, be as specific as possible and include all relevant background information so that the specialist can help you solve the problem efficiently. To save time, know the answers to these questions: \n\n * What software versions were you running when the problem occurred? \n * Do you have logs, traces, or messages that are related to the problem? \n * Can you reproduce the problem? If so, what steps do you take to reproduce it? \n * Is there a workaround for the problem? If so, be prepared to describe the workaround.",
"If you have helpful information to diagnose or identify the problem on your system, you can provide this data by following the instructions to exchange information with IBM Technical Support [http://www.ibm.com/software/support/exchangeinfo.html]. \n\n \n\nFollow IBM Rational Client Support on Twitter [http://twitter.com/rationalsupport] | Facebook [http://facebook.com/rationalsupport] | YouTube [http://www.youtube.com/ibmrationalsupport] | devWorks Blog [https://www.ibm.com/developerworks/mydeveloperworks/blogs/nfrsblog/?lang=en]\n\n\n\n\n Back to top"
] | [
"Use Installation Manager to install and update Packaging Utility."
] | [
2
] | 1,365 | 3,104 | 11,997 |
DEV_Q267 | Can you enable the reporter feature with IBM Rational Rhapsody Architect Software Floating license? Can you enable the reporter feature with IBM Rational Rhapsody Architect Software Floating license? | The license features that come incorporated with IBM Rational Rhapsody Tools & Utilities Add on keys are as follows:
* ReporterPro
* Reporter | [
"IBM License features incorporated in \"Tools and Utilities\" key while generating Rational Rhapsody licenses - United States Tools and Utilities; License Feature TECHNOTE (FAQ)\n\nQUESTION\n What are the features incorporated with the \"Tools and Utilities\" License key for IBM Rational Rhapsody? \n\nCAUSE\nYou would like to know all the features of the Tools and Utilities license key\n\nANSWER\nThe license features that come incorporated with IBM Rational Rhapsody Tools & Utilities Add on keys are as follows: \n\n * ReporterPro \n * Reporter \n * RPGetConnected \n * RPGetConnectedWind \n * RPGetConnectedVxw \n * RPGetConnectedSol \n * RPGetConnectedN \n * RPGetConnectedG \n * RPUNCS \n * RPTcSEAddon \n * RPGraphPanel \n * RPRG \n * RPRG_DOORS \n * RPRG_X2TXT \n * RPRG_REQPRO \n * RPRG_RP \n * RPRG_SIMULINK \n * RPRG_TAGGER \n * RPRG_CALIBERRM \n * RPUSimulink \n * RPXMI \n * RPTAUXMI",
"Note: Important functionalities of Rational Rhapsody such as Gateway [ RPRG], Import and Export of XMI files in Rhapsody [RPXMI], Panel Diagrams [RPGraphPanel] and Reporter Plus [ReporterPro] among others are covered\n\nRELATED INFORMATION\n Rational DOORS license features [http://www-01.ibm.com/support/docview.wss?uid=swg21607708]\nRational TAU License features [http://www-01.ibm.com/support/docview.wss?uid=swg21608087]\nRational Build Forge features [http://www-01.ibm.com/support/docview.wss?uid=swg21608803]\nRational Dashboard [http://www-01.ibm.com/support/docview.wss?uid=swg21608812]"
] | [
"The license features that come incorporated with IBM Rational Rhapsody Tools & Utilities Add on keys are as follows: \n\n * ReporterPro \n * Reporter"
] | [
0
] | 185 | 474 | 1,453 |
DEV_Q268 | ODR OOM issue I got ODR OOM after upgrading the WAS to v8553. No configuration or traffic load changing. Do I need a fix pack? | The fix for this APAR is currently targeted for inclusion in
fix pack 8.5.5.9. | [
"IBM PI53566: ON DEMAND ROUTER MEMORY LEAK WHEN UPGRADING APPLICATIONS UNDER LOAD - United States FIXES ARE AVAILABLE\nPI53566:on demand router memory leak when upgrading applications under load [http://www-01.ibm.com/support/docview.wss?uid=swg24041964]\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.",
"ERROR DESCRIPTION\n * The On Demand Router (ODR) has a memory leak related to\n HttpRouteAction objects such that when the system is under load\n and there are configuration changes such as uninstalling and\n installing applications it is possible that multiple, redundant\n HttpRouteAction objects can be created with registered\n listeners for ODC tree changes but never removed. This will\n eventually fill up the available heap space and cause an Out Of\n Memory issue on the ODR. Restarting the ODR will correct the\n problem.\n \n \n \n \n \n\nLOCAL FIX\n * Restart the ODR.",
"PROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server Intelligent Management using the *\n * java On Demand Router (ODR). *\n ****************************************************************\n * PROBLEM DESCRIPTION: An Out Of Memory error can be seen on *\n * the On Demand Router because *\n * HttpRouteAction objects can *\n * accumulate. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n There is a code bug where HttpRouteAction objects can\n accumulate because they are not freed. This is particularly",
"noticeable when there are routing rules present, many\n applications installed, and multiple configuration changes\n happening on the system (such as installing or removing\n applications). Over time this can cause exhaustion of the\n available heap and an Out Of Memory error for the On Demand\n Router.",
"PROBLEM CONCLUSION\n * The area of code was corrected to release the HttpRouteAction\n objects. This fix supercedes PI51978 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI51978].\n \n The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.9. Please refer to the Recommended Updates\n page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI53566\n \n \n * REPORTED COMPONENT NAME\n WEBSPHERE APP S\n \n \n * REPORTED COMPONENT ID\n 5724J0800\n \n \n * REPORTED RELEASE\n 850\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-12-04\n \n \n * CLOSED DATE\n 2016-01-22\n \n \n * LAST MODIFIED DATE\n 2016-03-23",
"* APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBSPHERE APP S\n \n \n * FIXED COMPONENT ID\n 5724J0800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R700 PSY\n UP\n \n \n * R850 PSY\n UP"
] | [
"The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.9."
] | [
4
] | 934 | 1,290 | 4,153 |
DEV_Q271 | Problem with Postal database in Parascript Hi
i am working with Parascript and i have installed successfully in my local system by folloing this guide [ Parascript FieldScript for Taskmaster Guide ]
here i can able to create vocabulary file, but storing multiple values into this the values are overridden and i do not understand how to create a postal database and access it
is that postal database is separate component ,,?? do we need to get somewhere and install ,,? they just mention in Guide the use of actions only
and does this parascript really helps to get better recognize. | The address information in the USPS database on the data disk is automatically disabled 105 days after the date of issue. IBM refreshes the data disk on the 14th day of every month, or the previous business day. You must ensure that you obtain the refreshed data from Passport Advantage on a regular schedule so that you avoid issues that are associated with disabled address information. | [
"IBM Download Parascript FieldScript for IBM Datacap Taskmaster Capture V8.0.1, V8.1.0, and IBM Datacap V9.0.0. - United States DOWNLOADABLE FILES\n\nABSTRACT\n This document contains information about obtaining Parascript FieldScript for IBM Datacap Taskmaster Capture Versions 8.0.1 and 8.1.0, and for IBM Datacap Version 9.0.0. \n\nDOWNLOAD DESCRIPTION\nParascript FieldScript for IBM Datacap Versions 8.0.1, 8.1.0, and 9.0.0, and the associated data disk that contains the United States Postal Service (USPS) database are available for download only through Passport Advantage. \n\nThe address information in the USPS database on the data disk is automatically disabled 105 days after the date of issue. IBM refreshes the data disk on the 14th day of every month, or the previous business day. You must ensure that you obtain the refreshed data from Passport Advantage on a regular schedule so that you avoid issues that are associated with disabled address information.",
"PREREQUISITES\nSee the following website for detailed system requirements.\n\nURL LANGUAGE SIZE(Bytes) Hardware and software requirements [http://www.ibm.com/support/docview.wss?uid=swg27043811] English 15234 \nINSTALLATION INSTRUCTIONS\nSee the Parascript(R) FieldScript(R) for IBM Datacap Taskmaster Capture Version 8.0.1 Guide for installation instructions.\n\nClick on the other links for related information.",
"URL LANGUAGE SIZE(Bytes) Parascript FieldScript for Taskmaster Guide [http://www.ibm.com/e-business/linkweb/publications/servlet/pbi.wss?CTY=US&FNC=SRX&PBL=GC19-3374-00] English 55555 IBM Datacap Publication Library [http://www.ibm.com/support/docview.wss?uid=swg27043856] English 1000 Parascript FieldScript with Datacap V8.1.0 & V9.0.0 [http://www.ibm.com/support/docview.wss?uid=swg27035840] English 1000 \nDOWNLOAD PACKAGE\nTo download Parascript FieldScript, sign in to Passport Advantage [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm] by using your IBM ID. If you are not a returning customer or you do not have an IBM ID, you can register to obtain an IBM ID.\n\nAfter you sign in to Passport Advantage, you can select the software to which you are entitled to download.\n\nClick the HTTP link to go to the Passport Advantage Online website.",
"Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options Passport Advantage Online 16 Dec 2011 English 1024 HTTP [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm] \nTECHNICAL SUPPORT\n Passport Advantage Online support:\nhttps://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html [https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html]\n\nIBM Datacap Taskmaster Capture V8.0.1 and V8.1.0 support: http://www.ibm.com/support/entry/portal/Overview/Software/Information_Management/Datacap_Taskmaster_Capture [http://www.ibm.com/support/entry/portal/Overview/Software/Information_Management/Datacap_Taskmaster_Capture] \n\nCross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Taskmaster Capture"
] | [
"The address information in the USPS database on the data disk is automatically disabled 105 days after the date of issue. IBM refreshes the data disk on the 14th day of every month, or the previous business day. You must ensure that you obtain the refreshed data from Passport Advantage on a regular schedule so that you avoid issues that are associated with disabled address information."
] | [
0
] | 324 | 918 | 3,093 |
DEV_Q277 | Is transient user support available for SAML integration with WebSphere Portal 8.0? I am looking to leverage the SAML TAI provided by WebSphere Application Server for my WebSphere Portal 8.0 environment. Is transient user support available so that I do not have to maintain a local account in my Portal user registry for every external user which is verified and trusted by my identity provider? | Transient user support [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/overview/new_cf08.dita?lang=en] has been introduced for SAML TAI [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/wcm/wcm_secure_int_tai_auth.dita?lang=en] starting with Cumulative Fix (CF) #8 for 8.5. Refer to the WebSphere Portal Security blog [https://www.ibm.com/developerworks/community/blogs/8f2bc166-3bdc-4a9d-bad4-3620dbb3e46c/entry/portal_transient_user_support_with_was_saml_tai_business_case_clarification?lang=en] for more details regarding the business case and implementation details. | [
"IBM CWWIM1011E during PUMA lookup using SAML Trust Association Interceptor - United States SAML; SSO; TAI; PUMA; CWWIM1011E; InvalidUniqueNameException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nAfter configuring the Security Assertion Markup Language (SAML) SAML Trust Association Interceptor (TAI) in WebSphere Application Server, you attempt to access WebSphere Portal after authenticating to your Identity Provider (IdP), but you are unable to view the Portal page.\n\nSYMPTOM\n- Portal page is blank \n\n- SystemOut.log contains the following error at the time of the problem occurrence:\n\ncom.ibm.websphere.wim.exception.InvalidUniqueNameException: CWWIM1011E\nThe '<userId>' unique name is not valid.",
"CAUSE\nSAML TAI parameter sso_<n>.sp.idMap = is configured to use \"idAssertion\" which results in the userid instead of the fully distinguished name of the user to be set in the JAAS subject. Portal then uses this value to query Virtual Member Manager (VMM) via findUserByIdentifier() and the failure occurs since the value is not formatted as a distinguished name.\n\n\nDIAGNOSING THE PROBLEM\n- Collect Portal Login troubleshooting data [http://www-01.ibm.com/support/docview.wss?uid=swg21592791] \n\n- Look for the following in security.xml:\n<interceptors xmi:id=\"TAInterceptor_<identifier>\" interceptorClassName=\"com.ibm.ws.security.web.saml.ACSTrustAssociationInterceptor\">\n...\n<trustProperties xmi:id=\"Property_<identifier>\" name=\"sso_1.sp.idMap\" value=\"idAssertion\"/> \n\nNote: There may be more than one sso_<n>.sp.idMap property (for example, sso_1.sp.idMap, sso_2.sp.idMap, etc). \n\n\nRESOLVING THE PROBLEM\n \n\nOption #1:",
"The idAssertion value means that no entry is necessary for the user in the user registry, which is not supported in WebSphere Portal by default. Update the sso_<n>.sp.idMap property via the Integrated Solutions Console to use the value \"localRealm\" instead of \"idAssertion.\" \n\nThe localRealm value ensures that WebSphere Application Server will complete the JAAS Subject with the full distinguished name for the user by querying the user registry and thus Portal will pass the correct format to VMM. \n\nOption #2:",
"Transient user support [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/overview/new_cf08.dita?lang=en] has been introduced for SAML TAI [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/wcm/wcm_secure_int_tai_auth.dita?lang=en] starting with Cumulative Fix (CF) #8 for 8.5. Refer to the WebSphere Portal Security blog [https://www.ibm.com/developerworks/community/blogs/8f2bc166-3bdc-4a9d-bad4-3620dbb3e46c/entry/portal_transient_user_support_with_was_saml_tai_business_case_clarification?lang=en] for more details regarding the business case and implementation details. \n\n \n\nNote: WebSphere Portal also provides transient user support when configured with OpenId authentication [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/security/use_openid.dita?lang=en].",
"RELATED INFORMATION\n Understanding the SAML Trust Association Interceptor [http://www.ibm.com/developerworks/websphere/techjournal/1307_lansche/1307_lansche.html]\nWebSphere Portal Support Statement [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/WebSphere_Portal_Support_Statement_wp8]"
] | [
"Transient user support [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/overview/new_cf08.dita?lang=en] has been introduced for SAML TAI [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/wcm/wcm_secure_int_tai_auth.dita?lang=en] starting with Cumulative Fix (CF) #8 for 8.5. Refer to the WebSphere Portal Security blog [https://www.ibm.com/developerworks/community/blogs/8f2bc166-3bdc-4a9d-bad4-3620dbb3e46c/entry/portal_transient_user_support_with_was_saml_tai_business_case_clarification?lang=en] for more details regarding the business case and implementation details."
] | [
3
] | 323 | 985 | 3,222 |
DEV_Q279 | Are there any known issue or limitation to LOAD data using ADMIN_CMD stored procedure? Hello,
We have JDBC applications on WebShpere, LOAD data using ADMIN_CMD. Now, we are planning to use them under XA environment. Are there any known issue or limitation to LOAD data using ADMIN_CMD under XA environment? | It is an known current limitation of DB2. | [
"IBM ADMIN_CMD('load from ...') using JDBC in XA transaction gets SQL30090N - United States TECHNOTE (FAQ)\n\nQUESTION\n Why does ADMIN_CMD('load from ...') using JDBC in XA transaction get SQL30090N? \n\nCAUSE\nIt is an known current limitation of DB2.\n\nANSWER\nHere is an example message from a jdbctrace.log",
"-------------------\n[jcc] BEGIN TRACE_DIAGNOSTICS\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] java.sql.SQLWarning\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] DB2 SQLCA from server\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlCode = 20397\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrd = { 0, 2, 0, 0, 0, 0 }\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrmc = SYSPROC.ADMIN_CMD;SQL30090;^@\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrmcTokens = { SYSPROC.ADMIN_CMD, SQL30090, ^@ }\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrp = DB2LOAD\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlState = 01H52\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlWarn =\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] SQL state = 01H52",
"[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Error code = 20397\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Tokens = SYSPROC.ADMIN_CMD;SQL30090;^@\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Stack trace follows\ncom.ibm.db2.jcc.am.SqlWarning: DB2 SQL Warning: SQLCODE=20397, SQLSTATE=01H52, \nSQLERRMC=SYSPROC.ADMIN_CMD;SQL30090;^@, DRIVER=4.19.49\n-------------------",
"Symptoms:\n- It does not throw any exception and the application finished without any problem but \nthe data is not actually loaded into the table.\n- If the same operation without XA transaction, it is succeeded and loaded data.\n- From jdbctrace, SQL20397W and SQL30090N are logged.\n\nThe reason why:\nThe cause of the problem is LOAD does internal commit near the beginning of \noperation. The load internal commit got back SQL30090 error is standard \nbehavior in XA environment. So ADMIN_CMD + LOAD does not work on XA.\n\nWorkaround:\nUnfortunately, there is no way to do ADMIN_CMD + LOAD on XA.\n\nRELATED INFORMATION\n LOAD command using the ADMIN_CMD procedure [https://www.ibm.com/support/knowledgecenter/en/SSEPGG_10.5.0/com.ibm.db2.luw.sql.rtn.doc/doc/r0023577.html ]\nSQL30090N [https://www.ibm.com/support/knowledgecenter/en/SSEPGG_10.5.0/com.ibm.db2.luw.messages.sql.doc/doc/msql30090n.html ]\nA Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21996128]"
] | [
"It is an known current limitation of DB2."
] | [
0
] | 239 | 981 | 2,625 |
DEV_Q282 | Does the IBM Netcool Omnibus ServiceNow Gateway support Geneva Release ? Users of this gateway are asking if we support the latest release of ServiceNow Geneva instance? | Enhancement to allow the gateway to accommodate a change in REST API behavior between ServiceNow versions Eureka/Fiji compared to Geneva. | [
"IBM Tivoli Netcool/OMINbus Java Gateway for ServiceNow (nco_g_servicenow-3_0) - United States release notice; downloads; Netcool/OMNIbus Java Gateway for ServiceNow; nco_g_servicenow NEWS\n\nABSTRACT\n This new gateway will be ready for downloading on November 24, 2016. \n\nCONTENT\n \n\nThis version addresses the following enhancement requests:\n\n * RFE 85941: Enhancement to add HTTP proxy support. New property updated to specify the HTTP proxy with optional port.\n * RFE 88118: Enhancement to allow the gateway to accommodate a change in REST API behavior between ServiceNow versions Eureka/Fiji compared to Geneva.\n\nYou can download the installation package from the IBM Passport Advantage website: \nwww.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]\n\nYou can access the latest version of the guide written for this gateway on the IBM Knowledge Center:",
"www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/snowgw/wip/concept/snowgw_intro.html [https://www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/snowgw/wip/concept/snowgw_intro.html]\n\nNetcool/OMNIbus V8.1\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the gateway for all supported Operating Systems. To obtain this new package, use the Find by part number field to search for part number: CNFT1EN\n\n Note: The Netcool/OMNIbus V8.1 version of this gateway supports the following Operating Systems: AIX, Linux, Solaris, Windows and zLinux. \n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.",
"Part number Operating System CNFQ2EN AIX CNFQ3EN HP-UX Integrity CNFQ4EN Linux for zSeries CNFQ5EN Linux CNFQ6EN Solaris CNFQ7EN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.",
"If, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website: https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]"
] | [
"Enhancement to allow the gateway to accommodate a change in REST API behavior between ServiceNow versions Eureka/Fiji compared to Geneva."
] | [
0
] | 338 | 783 | 2,830 |
DEV_Q288 | Is Java 8 supported for BPM?
I understand that support for Java 6 on WebSphere Application Server is ending April 2018, see: http://www-01.ibm.com/support/docview.wss?uid=swg21999583
Now I can switch to Java 7. But what about Java 8? Does BPM 8.5.6 support Java 8? | IBM BPM V8.5.6.0 Java 6 or Java 7* | [
"IBM Some versions of IBM Business Process Manager (BPM) and IBM Business Monitor do not support certain Java versions running with WebSphere Application Server Network Deployment V8.5 - United States ibpma85relnotes; ibpms85relnotes; ibpme85relnotes; iid85relnotes; ibpma8501relnotes; ibpms8501relnotes; ibpme8501relnotes; iid8501relnotes TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Java 6™ on WebSphere Application Server V8.5 reaches end of service (EOS) in April 2018. For more information, see the \"Software withdrawal and service discontinuance: IBM WebSphere Application Server V7 and V8 and select IBM WebSphere products and part numbers - Some replacements available\" announcement (http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en [http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en]).",
"Extended support is not offered for Java 6, so you should use Java 7 or Java 8 instead. If Java 7 is not supported on your current version, you must upgrade to IBM Business Process Manager (BPM) V8.5.7 and IBM Business Monitor V8.5.7. If Java 8 is not supported on your current version, you must upgrade to IBM BPM V8.6.\n\nIBM BPM zOS V8.5.0.2 supports Java 7.1 (IBM WebSphere Application Server V8.5.5.5 as a prerequisite). \n\nIBM Process Designer in IBM BPM V8.5.7.0 CF 2017.03 or later versions is bundled with Java 7. \n\nRESOLVING THE PROBLEM\nUse the appropriate Java version for the version of IBM BPM or IBM Business Monitor you are using:",
"Product version Supported Java version IBM BPM V8.6 Java 8* IBM BPM V8.5.7.0 Java 6 or Java 7* IBM BPM V8.5.6.0 Java 6 or Java 7* IBM BPM V8.5.5.0 Java 6 IBM BPM V8.5.0.x Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] IBM Business Monitor V8.5.7.0 Java 6 or Java 7* Business Monitor V8.5.6.0 Java 6 or Java 7* Business Monitor V8.5.5.0 Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] *Java snippets, Java conditions, and Java expressions in BPEL processes must use Java 6 constructs instead of Java 7 or Java 8 constructs. \nFor more information, see the following resources: \n * Verify Java SDK version shipped with IBM WebSphere Application Server fix packs [http://www.ibm.com/support/docview.wss?uid=swg27005002] \n * Support for Java 6 with Business Process Manager and Business Monitor ending April 2018 [http://www.ibm.com/support/docview.wss?uid=swg21999583]",
"Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Solaris, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Monitor Installation AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5 Business Integration IBM Business Process Manager Advanced Installation / Configuration AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Family Installation / Configuration AIX, Linux, Windows 8.6.0.0 IBM Business Process Manager Server Express \nPRODUCT ALIAS/SYNONYM\n BPM\nMonitor"
] | [
"IBM BPM V8.5.6.0 Java 6 or Java 7*"
] | [
2
] | 427 | 1,093 | 3,411 |
DEV_Q290 | Is using a monitored JBoss server with ITCAM supported in a Windows Service? Is using a monitored JBoss server with ITCAM supported in a Windows Service? | The JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC because this involves changes to the JBoss native connector files and this is currently not supported. | [
"IBM Is using a monitored JBoss Application Server with ITCAM for J2EE supported in a Windows service? - United States J2EE JBoss server Windows service LA2 fix TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Is using a monitored JBoss Application Server with ITCAM for J2EE supported in a Windows service? \n\nANSWER\nWhen you configure the JBoss Application Service to run as a Windows service, you will download the JBoss native connectors [http://jbossweb.jboss.org/downloads/jboss-native-2-0-10] and modify the service.bat file. \n\nThe JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC because this involves changes to the JBoss native connector files and this is currently not supported. Additionally, there's no option to specify the Service name when configuring the JBoss server during the configuration steps.",
"If you are using JBoss AS 7.1 or JBoss EAP 6.1.0 or 6.2.0 or 6.3.0, then you will need the to use the latest patch first, [https://developer.ibm.com/answers/questions/208313/how-do-i-download-the-new-itcam-for-j2ee-711-la-if.html]then run the standalone.bat (or domain.bat) program from the command-line after successful configuration. \n\nNote: If you have a Tomcat server, then you will be able to use that server in a Service, the technote is here. [http://www.ibm.com/support/docview.wss?uid=swg21961542]\n\n \n\nPRODUCT ALIAS/SYNONYM\n ITCAM for J2EE"
] | [
"The JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC because this involves changes to the JBoss native connector files and this is currently not supported."
] | [
0
] | 204 | 437 | 1,480 |
DEV_Q291 | Is Java 8 supported for BPM?
I understand that support for Java 6 on WebSphere Application Server is ending April 2018, see: http://www-01.ibm.com/support/docview.wss?uid=swg21999583
Now I can switch to Java 7. But what about Java 8? Does BPM support Java 8? | IBM BPM V8.5.6 and V8.5.7 support Java 6 and Java 7, but do not support Java 8. | [
"IBM Some versions of IBM Business Process Manager (BPM) and IBM Business Monitor do not support certain Java versions running with WebSphere Application Server Network Deployment V8.5 - United States ibpma85relnotes; ibpms85relnotes; ibpme85relnotes; iid85relnotes; ibpma8501relnotes; ibpms8501relnotes; ibpme8501relnotes; iid8501relnotes TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Java 6™ on WebSphere Application Server V8.5 reaches end of service (EOS) in April 2018. For more information, see the \"Software withdrawal and service discontinuance: IBM WebSphere Application Server V7 and V8 and select IBM WebSphere products and part numbers - Some replacements available\" announcement (http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en [http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en]).",
"Extended support is not offered for Java 6, so you should use Java 7 or Java 8 instead. If Java 7 is not supported on your current version, you must upgrade to IBM Business Process Manager (BPM) V8.5.7 and IBM Business Monitor V8.5.7. If Java 8 is not supported on your current version, you must upgrade to IBM BPM V8.6.\n\nIBM BPM zOS V8.5.0.2 supports Java 7.1 (IBM WebSphere Application Server V8.5.5.5 as a prerequisite). \n\nIBM Process Designer in IBM BPM V8.5.7.0 CF 2017.03 or later versions is bundled with Java 7. \n\nRESOLVING THE PROBLEM\nUse the appropriate Java version for the version of IBM BPM or IBM Business Monitor you are using:",
"Product version Supported Java version IBM BPM V8.6 Java 8* IBM BPM V8.5.7.0 Java 6 or Java 7* IBM BPM V8.5.6.0 Java 6 or Java 7* IBM BPM V8.5.5.0 Java 6 IBM BPM V8.5.0.x Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] IBM Business Monitor V8.5.7.0 Java 6 or Java 7* Business Monitor V8.5.6.0 Java 6 or Java 7* Business Monitor V8.5.5.0 Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] *Java snippets, Java conditions, and Java expressions in BPEL processes must use Java 6 constructs instead of Java 7 or Java 8 constructs. \nFor more information, see the following resources: \n * Verify Java SDK version shipped with IBM WebSphere Application Server fix packs [http://www.ibm.com/support/docview.wss?uid=swg27005002] \n * Support for Java 6 with Business Process Manager and Business Monitor ending April 2018 [http://www.ibm.com/support/docview.wss?uid=swg21999583]",
"Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Solaris, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Monitor Installation AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5 Business Integration IBM Business Process Manager Advanced Installation / Configuration AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Family Installation / Configuration AIX, Linux, Windows 8.6.0.0 IBM Business Process Manager Server Express \nPRODUCT ALIAS/SYNONYM\n BPM\nMonitor"
] | [
"IBM BPM V8.5.6 and V8.5.7 support Java 6 and Java 7, but do not support Java 8."
] | [] | 427 | 1,093 | 3,411 |
DEV_Q292 | Content Engine System Health Page page doesn't reflect correctly, Fixed Content Advise and Storage Area showing unavailable. Content Engine System Health Page page doesn't reflect correctly, Fixed Content Advise and Storage Area showing unavailable. | Verify the Content Engine Bootstrap User has Full Control on the Object Store and all associated Storage Areas.
2. Inspect Storage Area security by right-clicking on the Object Store
3. Choose Properties
4. Select the All Properties radio button and view the Storage Area property name
5. Click on the drop down list to select the Storage Area.
6. The Storage Area properties screen will appear.
7. Verify the Security tab allows the Content Engine Bootstrap User has Full Control. | [
"IBM The FileNet Content Engine Health Page may report the Fixed Content Device and Storage Areas as unavailable - United States ce health page; storage areas unavailable TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The Content Engine Health Page (http://<CEserver>:<port>/P8CE/Health ) provides the status for different areas of the FileNet P8 system. When viewing the page, both the Fixed Content Devices and the Storage Areas may display red icons instead of checkmark green icons. \n\nSYMPTOM\nRed icons are displayed next to the Fixed Content Devices and Storage Areas even though users can add and access content.\n\n\nDIAGNOSING THE PROBLEM\nThe p8_server_error log may contain the following E_ACCESS_DENIED error:",
"yyyy-mm-ddThh:mm:ss nnnnnn ENG FNRCE0241E - ERROR method name: postLoadSecurity principal name: <username> Global Transaction: false User Transaction: false Exception Info: The requester has insufficient access rights to perform the requested operation.\ncom.filenet.api.exception.EngineRuntimeException: E_ACCESS_DENIED: The requester has insufficient access rights to perform the requested operation.\nat com.filenet.engine.retrieve.IndependentClassRetriever.postLoadSecurity(IndependentClassRetriever.java:1390)\nat com.filenet.engine.retrieve.RetrieverClassBase.loadNonScalarProperties(RetrieverClassBase.java:633)\nat com.filenet.engine.retrieve.IndependentClassRetriever.loadNonScalarProperties(IndependentClassRetriever.java:1298)\nat com.filenet.engine.retrieve.IndependentClassRetriever.loadObject(IndependentClassRetriever.java:1119)\n...\n\n\n\nRESOLVING THE PROBLEM",
"1. Verify the Content Engine Bootstrap User has Full Control on the Object Store and all associated Storage Areas. \n \n \n 2. Inspect Storage Area security by right-clicking on the Object Store\n \n \n 3. Choose Properties\n \n \n 4. Select the All Properties radio button and view the Storage Area property name\n \n \n 5. Click on the drop down list to select the Storage Area. \n \n \n 6. The Storage Area properties screen will appear. \n \n \n 7. Verify the Security tab allows the Content Engine Bootstrap User has Full Control."
] | [
"Verify the Content Engine Bootstrap User has Full Control on the Object Store and all associated Storage Areas. \n \n \n 2. Inspect Storage Area security by right-clicking on the Object Store\n \n \n 3. Choose Properties\n \n \n 4. Select the All Properties radio button and view the Storage Area property name\n \n \n 5. Click on the drop down list to select the Storage Area. \n \n \n 6. The Storage Area properties screen will appear. \n \n \n 7. Verify the Security tab allows the Content Engine Bootstrap User has Full Control."
] | [
2
] | 282 | 558 | 2,143 |
DEV_Q296 | Does the BPM internal Document Store work with IBM DB2 pureScale? I use IBM DB2 pureScale with my BPM installation. During startup of the server and initialization of the internal document store I see hanging threads in the systemOut.log and the process will not finish. How can this be solved? | The lock timeouts can be avoided by only having a single DB2 pureScale member active during FileNet CM addon installation. Once addon installation has completed successfully, the other members can be brought back online. | [
"IBM FileNet Content Manager object store addon creation fails on IBM DB2 pureScale - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Excessive lock duration during FileNet CM object store addon creation may result in SQL lock timeouts that will cause addon installation to fail. \n\nSYMPTOM\nDB transactions are rolled back due to SQL timeout.\n\n\nCAUSE\nWhen multiple DB2 pureScale members are active during FileNet CM addon creation, excessive SQL locking may occur, resulting in a potential lock timeout. This can result in transactions being rolled back, thereby resulting in the addon installation failing.\n\nDIAGNOSING THE PROBLEM\nExamine both the P8 error log and the DB2 diagnostic logs for each active member for lock timeout error messages similar to the following:\n\n\nDB2 (db2diag.log):\nFUNCTION: DB2 UDB, lock manager, sqlplWaitOnWP, probe:999 \n\n MESSAGE : ZRC=0x80100044=-2146435004=SQLP_LTIMEOUT\n\"LockTimeOut - tran rollback Reason code 68",
"P8 (p8_server_error.log): \ncom.filenet.api.exception.EngineRuntimeException: FNRCE0019E: E_DEADLOCK_ERROR: The operation could not be completed due to a deadlock error. A retry might be appropriate.\nCaused by: com.ibm.db2.jcc.am.SqlTransactionRollbackException: DB2 SQL Error: SQLCODE=-911, SQLSTATE=40001, SQLERRMC=68, DRIVER=4.15.82\n\nNote: The SQLERRMC=68 suggests that the root cause is a SQL lock timeout even though the P8 error message and SQLCODE suggest a deadlock occurred.\n\n\nRESOLVING THE PROBLEM\nThe lock timeouts can be avoided by only having a single DB2 pureScale member active during FileNet CM addon installation. Once addon installation has completed successfully, the other members can be brought back online."
] | [
"The lock timeouts can be avoided by only having a single DB2 pureScale member active during FileNet CM addon installation. Once addon installation has completed successfully, the other members can be brought back online."
] | [
1
] | 219 | 462 | 1,689 |
DEV_Q299 | Netcool/Impact 6.1.1: Policy Custom Function not getting variable value
Netcool/Impact 6.1.1: Policy Custom Function not getting variable value
Custom Function call:
ProcessFunction(GotNodes[0].AlertKey);
of a result set acquired by GetByFilter:
GotNodes=GetByFilter(ObjServ_Alerts_DT, Node="'"+@Node+"'", False);
still fails to use the acquired variable even when there is a value for both GotNodes and GotNodes[0].AlertKey | Assigning the variable prior to the function call will ensure that the value is passed to the User Defined Function. | [
"IBM User Defined Function not receiving provided variable - United States netcool/impact; nci; netcool; impact; user; defined; user defined function; UDF; UserDefinedFunction; UserDefined; custom function; CustomFunction; function; sql; null; variable; value; call; error; exception; functioncall TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n A variable provided in a User Defined Function call is not received within the function action. \n\nSYMPTOM\nThe User Defined Function call is of the style: \n\n * \n * \n\n\nand MyResultSet was acquired in a previous GetBy - for example: \n\n * \n\n\nand this was proven to have received a result: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n\n\nAny attempt to use that value in the User Defined Function will report a NULL style error if it is not able to handle a null value or just simply fail to produce the expected results.",
"RESOLVING THE PROBLEM\nAssigning the variable prior to the function call will ensure that the value is passed to the User Defined Function. Using the above example we can rewrite this as: \n\n\n\n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n\n\nThis is similar to the behaviour and work-around recorded in the TechNote \"Unsolicited SQL updates from User Defined Function\" [ link below], which was recorded as IZ67227: \"UNSOLICITED SQL UPDATE STATEMENT PRODUCED BY FUNCTION CALL WHEN LOOPING THROUGH GETBY* RESULT SET\" [ link below]. \nRELATED INFORMATION\n Unsolicited SQL updates from User Defined Function [http://www-01.ibm.com/support/docview.wss?uid=swg21421783]\nIZ67227 [http://www-01.ibm.com/support/docview.wss?uid=swg1IZ67227]"
] | [
"Assigning the variable prior to the function call will ensure that the value is passed to the User Defined Function."
] | [
1
] | 254 | 453 | 1,589 |
DEV_Q300 | DB2 Non Reclaimable Storage . We have tablespaces defined under DB2 9.5 that apparently are not able
to reclaim storage back to the OS, but does that mean DB2 cannot reuse
this space as well?
| to use the reclaimable storage feature, make sure to create the dms or automatic storage tablespaces in db2 version 9.7 or later example testcase on syscatspace dms tablespace which has reclaimable storage enabled | [
"IBM SQL1763N error with Reason Code 11 while running \"Alter Tablespace\" command to reclaim unused storage space against DMS or automatic storage tablespaces. - United States SQL1763N; Alter Tablespace; reclaimable storage; DMS; Automatic storage table spaces; MON_GET_TABLESPACE; RECLAIMABLE_SPACE_ENABLED; SMS; DB2 Version 9.7; lower high water mark TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Receiving SQL1763N error with Reason Code 11 while running \"Alter Tablespace\" command to reclaim unused storage space against DMS or automatic storage tablespaces. \n\nSYMPTOM\nFollowing reasons apply: \n\n * If the DMS or automatic storage tablespaces are not created in DB2 Version 9.7 or later, as the \"Reclaimable Storage\" is not available in tablespaces created in earlier versions(V9.1/V9.5) of the DB2 product. \n * Trying to alter a SMS tablespace as this feature is not supported on SMS tablespaces. \n\n\nExample testcase on a TEMPSPACE1 SMS tablespace.",
"* \n * \n * DB21034E The command was processed as an SQL statement because it was not a valid Command Line Processor command. During SQL processing it returned: SQL1763N Invalid ALTER TABLESPACE statement for table space \"TEMPSPACE1\" due to reason \"11\" SQLSTATE=429BC \n * \n \n\n\nDIAGNOSING THE PROBLEM\nMON_GET_TABLESPACE table function and RECLAIMABLE_SPACE_ENABLED monitor element can be used to identify whether the tablespace is enabled for reclaimable storage or not. Example: \ndb2 \"SELECT varchar(tbsp_name, 30) as tbsp_name, tbsp_type, RECLAIMABLE_SPACE_ENABLED FROM TABLE(MON_GET_TABLESPACE('',-2))\" \n\n \n\nSnippet of the output: \n\n \n\nTBSP_NAME TBSP_TYPE RECLAIMABLE_SPACE_ENABLED\n----------------- ----------- -------------------------\nSYSCATSPACE DMS 1\nTEMPSPACE1 SMS 0\nUSERSPACE1 DMS 1 \n\nIf the RECLAIMABLE_SPACE_ENABLED monitor element returns a value of 1, then the tablespace is enabled for reclaimable storage. Otherwise, it returns a value of 0.",
"RESOLVING THE PROBLEM\nTo use the reclaimable storage feature, make sure to create the DMS or automatic storage tablespaces in DB2 Version 9.7 or later. Example testcase on SYSCATSPACE DMS tablespace which has reclaimable storage enabled. \n\n \n\n * \n * \n * \n * \n * \n\n\nNote: \nTablespaces migrated from DB2 V9.1/V9.5 to V9.7 won't get upgraded directly to use the reclaimable storage feature. RELATED INFORMATION\n Reclaimable storage [http://publib.boulder.ibm.com/infocenter/db2luw/v9r7/index.jsp?topic=/com.ibm.db2.luw.admin.dbobj.doc/doc/c0055392.html]"
] | [
"to use the reclaimable storage feature, make sure to create the dms or automatic storage tablespaces in db2 version 9.7 or later example testcase on syscatspace dms tablespace which has reclaimable storage enabled "
] | [] | 327 | 726 | 2,466 |
DEV_Q302 | How can I export a private key from DataPower Gateway Appliance?
Is it possible to export a private key from DataPower Gateway Appliance? | HSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met:
* HSMs must be initialized and in the same key sharing domain on exporting and importing machines
* The private key in question must be marked exportable at keygen time (see keygen's exportable option)
* HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key. | [
"IBM How to export and import keys from an HSM-enabled IBM WebSphere DataPower SOA Appliance - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I export and import private keys between the same or different Hardware Security Module (HSM) enabled IBM WebSphere DataPower SOA Appliance? \n\nANSWER\nHSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met: \n\n * HSMs must be initialized and in the same key sharing domain on exporting and importing machines \n * The private key in question must be marked exportable at keygen time (see keygen's exportable option) \n * HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key.",
"Each HSM has a special key inside of it, the key-wrapping key, that is used to encrypt exported private keys (and to decrypt imported private keys). If the goal is to restore exported keys to the same appliance, then you don't need to worry about hsm-clone-kwk, red keys, or the hsm-domain parameter. That is because the key-wrapping key at import time will already match the key-wrapping key at export time (since the HSM device is the same). If the goal is to move exported keys from one appliance to another one, then all of the steps in this section must be followed :-",
"First, the two HSMs in question must be both be initialized and in the same key sharing domain. This means that they must both be initialized in the same mode (both in Security Level 2 or both in Security Level 3). In Security Level 2 mode, they must have used the same hsm-domain parameter during hsm-reinit (this parameter has a default value that is the same on all appliances). In Security Level 3 mode, they must have used the same red PED key during hsm-reinit (and the second initialization must not have overwritten the key value from the first initialization). \n\nSecond, the key to be exported must be exportable. The exportability of keys is immutable. It is determined at keygen time, and it is controlled by that command's exportable parameter. If a key was created outside of the appliance (not using keygen), then it is always considered exportable.",
"Finally, before the crypto-export crypto-import sequence, the key-wrapping keys must be synchronized using the hsm-clone-kwk command. This command must be run four times: once on the source HSM appliance (with the key-wrapping key you are copying), once on the destination HSM appliance, once again on the source HSM appliance, and once again on the destination HSM appliance. Each time the command is run, it will need the output file from the previous step (as the input to the current step) which must be moved manually (usually with the copy command). \n\nOnce all of this has been done, then private keys may move from system to system with crypto-export and crypto-import. \n\nNote that the non-HSM appliance can export keys immediately at keygen time, but never at a later time. \n\nFor additional information refer to the online Info Center [http://publib.boulder.ibm.com/infocenter/wsdatap/v3r8m2/index.jsp?topic=%2Fxi50%2Fwelcome.htm] and search for \"PIN entry device\".",
"Note: You will need to sign into the documentation portal with your IBM Registration ID and password."
] | [
"HSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met: \n\n * HSMs must be initialized and in the same key sharing domain on exporting and importing machines \n * The private key in question must be marked exportable at keygen time (see keygen's exportable option) \n * HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key."
] | [
0
] | 539 | 809 | 3,343 |
DEV_Q303 | Why are the users unable to login to Web GUI 8.1 after I modify timeout to 2147483647 in security.xml file ?
I followed the Web GUI 8.1 reference guide here to switching off the session timeout
http://www-01.ibm.com/support/knowledgecenter/SSSHTQ_8.1.0/com.ibm.netcool_OMNIbus.doc_8.1.0/webtop/wip/task/web_adm_settimeout.html
After I edited /config/cells/JazzSMNode01Cell/security.xml file, modified timeout setting to 2147483647, users are not able to login anymore. | 1. On DASH server, navigate to <JazzSM Home>/profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF
2. Take a backup of consoleProperties.xml
3. Open consoleProperties.xml in edit-mode.
4. Search for "LTPAFIX" and change the value from "true" to "false". | [
"IBM Setting a big session time-out value in DASH causes session lock-out - United States DASHL2; session; time-out; timeout; cannot login; locked out ; 2147483647; security.xml TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Using a big value (2147483647) for the session timeout setting in DASH, to achieve the maximum time between timeouts, is causing users to be locked out completely. \n\nSYMPTOM\nAfter entering the user ID and password in the login page, and then pressing the \"continue\" button,\nthe login page does not change, stuck at \"processing\" and then returns to the login page again.\" \n\nAll users get essentially locked out completely from DASH sessions.\n\n\nCAUSE\nIn order to maximize the time between session timeouts, the customer is setting the timeout parameter in the security.xml file to 2147483647.",
"This timeout parameter used in the security.xml file is a WAS setting, but DASH is using a javascript call (settimeout), which causes a condition that prevents a login, if the timeout value is really big. \n\n\nNote: 2147483647 is the maximum positive value for a 32-bit signed binary integer in computing.\n\n\nRESOLVING THE PROBLEM\nThis condition that prevents logins can be averted by setting the custom property LTPAFIX in the consoleProperties.xml to \"false\". \n\n\nPlease follow this steps: \n\n1. On DASH server, navigate to <JazzSM Home>/profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF \n\n \n2. Take a backup of consoleProperties.xml \n\n \n3. Open consoleProperties.xml in edit-mode. \n\n \n4. Search for \"LTPAFIX\" and change the value from \"true\" to \"false\". \n\n\nExample: \n\nBefore \n===== \n<consoleproperties:console-property id=\"LTPAFIX\" value=\"true\"/> \n</consoleproperties:ibm-portal-consoleproperties>",
"After \n==== \n<consoleproperties:console-property id=\"LTPAFIX\" value=\"false\"/> \n</consoleproperties:ibm-portal-consoleproperties> \n\n5. Save the file. \n\n \n6. Restart DASH server."
] | [
"1. On DASH server, navigate to <JazzSM Home>/profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF\n\n\n2. Take a backup of consoleProperties.xml\n\n\n3. Open consoleProperties.xml in edit-mode.\n\n\n4. Search for \"LTPAFIX\" and change the value from \"true\" to \"false\"."
] | [] | 248 | 537 | 1,935 |
DEV_Q305 | Cognos Analytics - Images not displayed in PDF/Excel, working in HTML I've just completed an upgrade to Cognos Analytics 11.0.3. When running existing reports in HTML, the images are displayed but when I try to run them in PDF/Excel they are not. | Open up IIS 7.5
2. Click on the root folder of your Cognos installation (E.g. C1021GA) in the navigation pane on the left side
3. When the root folder is selected, double-click 'Authentication'
4. Ensure that anonymous access is enabled
5. Repeat steps 3 and 4 for the image folder and it's parent folder.
6. If the user is concerned about security, they may want to restrict the child-folders (E.g. cgi-bin) and change the authentication settings accordingly
7. Run the report in export as Excel 2007 and PDF | [
"IBM How to troubleshoot images not appearing in PDF/Excel in Report Studio - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Unable to view images in reports in PDF/Excel output when using Report Studio/Workspace. \nHowever images are visible in HTML format when reports are run actively. \n\nSYMPTOM\nUnable to view images in reports in PDF/Excel output when using Report Studio/Workspace. \nHowever images are visible in HTML format when reports are run actively.\n\nThe PDF/Excel outputs will have a placeholder image. This will be in the form of an empty black box (PDF) or will be a missing pictures icon (Excel).\n\n\nCAUSE\nThere are a few common causes for this issue: \n\n 1. The permissions of the folder which contains the image, have not been configured correctly \n 2. The image is not within the directory which is specified \n 3. The directory where the image is meant to be stored, does not exist in the specified location",
"DIAGNOSING THE PROBLEM\nTo find out the root cause of this problem, you will need to use tools that monitor and record all actions attempted against the Operating System Registry. \n\nIn THIS scenario the tool used was Process Monitor and the Web Server was IIS 7.5.",
"1. Download Process Monitor tool (Make sure you run it from the same machine Cognos is installed on) \n 2. Open up the report in Cognos Workspace \n 3. Load up Process Monitor \n 4. You will notice the current processes immediately being captured and displaying in the window. Press the Capture / Ctrl+E Icon (Magnifying Glass) to stop the capture of events. \n 5. Press the Clear / Ctrl+X icon (Eraser) to remove all the recorded entries. \n 6. Press the capture icon in process monitor \n 7. Export the report to Excel 2007/PDF \n 8. Save the file anywhere \n 9. Press the Capture icon again in process monitor to stop the capturing of events. \n 10. Press the Find Icon / Ctrl+F and type \"[Image Name]\" to make sure the filter image event was captured. \n 11. You should be able to see the reason why the image could not be saved under the 'Result' column.\n\n\nRESOLVING THE PROBLEM\nIf the image is found but cannot be accessed due to permission configuration issue:",
"1. Open up IIS 7.5 \n 2. Click on the root folder of your Cognos installation (E.g. C1021GA) in the navigation pane on the left side \n 3. When the root folder is selected, double-click 'Authentication' \n 4. Ensure that anonymous access is enabled \n 5. Repeat steps 3 and 4 for the image folder and it's parent folder. \n 6. If the user is concerned about security, they may want to restrict the child-folders (E.g. cgi-bin) and change the authentication settings accordingly \n 7. Run the report in export as Excel 2007 and PDF\n\n\nIf the image/ directory is not located: \n\nPlace the image/directory in the specified location \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Analytics Cognos Business Intelligence Cognos Workspace Windows 10.2.1, 10.2"
] | [
"Open up IIS 7.5 \n 2. Click on the root folder of your Cognos installation (E.g. C1021GA) in the navigation pane on the left side \n 3. When the root folder is selected, double-click 'Authentication' \n 4. Ensure that anonymous access is enabled \n 5. Repeat steps 3 and 4 for the image folder and it's parent folder. \n 6. If the user is concerned about security, they may want to restrict the child-folders (E.g. cgi-bin) and change the authentication settings accordingly \n 7. Run the report in export as Excel 2007 and PDF"
] | [
3
] | 509 | 723 | 2,972 |
DEV_Q307 | Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735) I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735). What versions of the product are affected? | All versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server | [
"IBM Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere MQ 5.3 and IBM MQ 8 for HPE NonStop have addressed a vulnerability in which OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate",
"VULNERABILITY DETAILS\nCVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nAll versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server\n\nREMEDIATION/FIXES\nFor MQ 5.3",
"* \n * \n * \n * \n * \n * \n * \n * \n * \n * https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=5.3.1.14&platform=HP+NonStop&function=all\n * \n\nFor MQ 8 \n * \n\n * \n * here\n * \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]",
"*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY."
] | [
"All versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server"
] | [
1
] | 339 | 844 | 2,840 |