id
stringlengths 10
10
| document
stringlengths 304
140k
| question
stringlengths 61
1.77k
| answer
stringlengths 30
1.81k
|
---|---|---|---|
TRAIN_Q267 | IBM ITCAM Agent for SAP Applications, 7.1.1.1-TIV-ITM_SAP-IF0001 - United States DOWNLOADABLE FILES
ABSTRACT
This IFix resolves the APARs and defects listed in the "Problems Fixed" section below
DOWNLOAD DESCRIPTION
Copyright International Business Machines Corporation 2014.
All rights reserved.
Component: IBM(R) Tivoli(R) Composite Application Manager Agent for SAP
Applications, Version 7.1.1 Fix Pack 0001
Component ID: 5724B97SO
Fix: Interim Fix 0001, 7.1.1.1-TIV-ITM_SAP-IF0001
Date: 31 December 2014
Contents:
1.0 General description
2.0 Problems fixed
3.0 Architecture and prerequisites
4.0 Image directory contents
5.0 Installation instructions
6.0 Additional installation information
7.0 Known problems and workarounds
8.0 Additional product information
9.0 Copyright and trademark information
10.0 Notices
1.0 General description
========================
This interim fix resolves the APARs and defects listed in the
"Problems Fixed" section below.
2.0 Problems fixed in 7.1.1.1-TIV-ITM_SAP-IF0001
=====================================================
The following problems are addressed by this interim fix.
2.1 APARs
----------
APAR: IV63525
Abstract: CUSTOMER IS GETTING 0 ENTRIES FOR THE OUTPUT OF THE
FUNCTION MODULE /IBMMON/ITM_QOUT_GET_QUEUES.
Additional Information: The /IBMMON/ITM_QOUT_GET_QUEUES function
module stopped collecting the data even though the data was
present in the SAP system. Due to this, SYSID ‘+++’ was
displayed on the Tivoli Enterprise Portal. The function module
has been rectified for collecting the data from the SAP
systems having versions greater than 46C and SP level
SPKB46C39.
APAR: IV60733
Abstract: MPS CX_SY_CONVERSION_NO_NUMBER IN FUNCTION MODULE
IBMMON/ITM_FILE_SYSTEM
Additional Information: ABAP dump ‘Conversion Error –unable to
handle‘---‘ as a number ’ for the / IBMMON/ITM_FILE_SYSTEM
function module is gracefully handled towards File Systems
attribute group.
2.2 Defects
------------
Defect: 58382
Abstract: Exception condition "GWY_COMMUNICATION_FAILURE" raised.
Additional Information: "GWY_COMMUNICATION_FAILURE" has been
gracefully handled for the /IBMMON/ITM_GWY_CONNECTIONS
function module towards the Gateway Connections attribute
group.
Defect: 55733
Abstract: TEP Remote configuration of SAP Agent is not working on
non-windows after remote upgrade.
Additional Information: While getting the Config parameters from the
".cfg" file, the two parameters for gateway are removed from
the parameters that are being sent to the Tivoli Enterprise
Portal Configuration Panel. Also the ".cfg" file is updated
by removing those parameters. Then, reconfiguration of Agent
Instance with appserver and logon mode through Tivoli
Enterprise Portal is successful after remote upgradation to
711FP1 IF1.
Defect: 55366
Abstract: ABAP Dumps when Job Name is not present in SAP standard
table.
Additional Information: Exception handling was missing for the
scenario of the Job Name not being present in the SAP standard
table. The issue has been fixed by adding the required
exception handling for Workspace Integration engine background
jobs when Job is not present in SAP.
2.3 Enhancements
----------------
Enhancement: 67334
Abstract: Additional functionality to handle the MAI missing Alerts
in the Function Module /IBMMON/ITM_MAIALRT_INX.
Additional Information: Function module /IBMMON/ITM_MAIALRT_INX is
modified to fetch the MAI Alerts which are missed by ITM SAP
Agent as these MAI Alerts are inserted into table
/IBMMON/ITM_ALIX with some delay by SAP.
Note:
1) SAP system time and ITCAM SAP Agent machine time should be
in sync upto accuracy of seconds.
2) In order to have full collection of MAI Alerts, there is
an additional overlap time being added to the sampling time
frequency given by the ITCAM SAP Agent.
This additional overlap time is configurable parameter on
the SAP side
Please note -
a)By default the additional overlap time will be 1 min i.e.
60 seconds.
b)Maximum additional overlap time which can be configured
will be 5 mins i.e. 300 seconds.
c)If the user wants the additional overlap time greater than
1 min i.e. 60 seconds and less than or equal to 5mins i.e.
300 mins, then he should follow the below steps.
Please find below the steps to configure this additional
overlap time on SAP side:
• Go to transaction code SE16.
• Enter the table name as '/IBMMON/ITM_CNFG' and press 'F7'.
• Execute the database table '/IBMMON/ITM_CNFG' or press 'F8'.
• Add the additional overlap time parameter as ‘MAI_PERD_OV’
in the database field 'ITM Configuration Parameters' and
then add the additional overlap time in seconds in the
database field 'VALUE_INT' and save it.
2.4 Superseded fixes
---------------------
7.1.1-TIV-ITM_SAP-FP0001
7.1.1-TIV-ITM_SAP-IF0001
-------------------------
2.5 APARS, Defects and Enhancements included from superseded fixes
------------------------------------------------------------------
This section contains list of defects fixed / enhancements made in
previous releases. To get more details on these changes please refer
the README for that particular release.
--------------------------------
7.1.1-TIV-ITM_SAP-FP0001
--------------------------------
APAR: IV60177
Abstract: TEPS DISPLAYS ALERT TIMESTAMP AS UTC
Additional Information: MAI Alerts stored in the database table
'/IBMMON/ITM_ALIX' are in the UTC format.So while fetching
such MAI Alerts, conversion from UTC time zone to current
system time zone is required.
APAR: IV60254
Abstract: 'TRANSACTION PERFORMANCE' AND 'R/3 TRANSACTION PERFORMANCE'
MODULES ARE NOT SENDING DATA FOR HDC
Additional Information: Code has been changed in Transaction
performance logic which creates 'KSATRANS' file to display
historical data on TEP for Transaction performance.
APAR: IV60989
Abstract: EMPTY WORKSPACE FOR BUSINESS PROCESS MONITORING AND
SYSTEMMONITORING IN TEP
Additional Information: Code changes have been done to handle
exceptions for the SAP standard DSWP_BPM_SOLUTION_ID_CONVERT
function module and for the /IBMMON/ITM_MAIBP_MONITORING
MAI BPM function module.
APAR: IV61450
Abstract: REMOVE PERIOD START/END ATTRIBUTES OF XML MESSAGE LOGS
Additional Information: The attributes 'Period Start' and 'Period
End' are used by the agent internally and aren't helpful
to customer in anyway. In order to hide them from attribute
view, the 'USAGE' and 'COST' tags have been set to appropriate
values. Also, the queries that define the attribute view have
been modified to remove the 'Period Start' and 'Period End'
attributes.
APAR: IV59319
Abstract: SAP AGENT NOT PICKING UP ALERTS FROM SOLUTION MANAGER
Additional Information: This is DOC APAR and the third Party OS
command adapter should be configured and mail notification
should be enabled using appropriate steps.
Defect: 53372
Abstract: Unable to start SAP Agent when candlehome contains ‘SAP’
word.
Additional Information: Post install script ignores variables
containing 'SAP' keyword and they are not included in 'ksaenv'
file. When CANDLEHOME and JAVAHOME contained 'SAP' keyword,
they were ignored as well resulting in failure to start
ksaagent.
Defect: 49745
Abstract: Agent doesn't read syslog.idx file correctly
Additional Information: SAP agent read '<SID>_syslog.idx' incorrectly
leading to corrupt '.idx' file. This resulted in system log not
getting detected sometimes.
Note: This issue is reproducible only with multi instance SAP
system.
Defect: 47233
Abstract: Test connection utility is not working on windows as
designed for application server mode.
Additional Information: With the new NWRFC library, 'Gateway Host'
and 'Gateway service' are not required while creating a RFC
connection with the SAP server. So, these fields have been
removed from the agent configuration panel.
Defect: 45898
Abstract: R/3 action link of ‘Close Alert’ and ‘Close Alerts of the
same type’ are missing in ‘Alert Information’ view of CCMS
monitoring workspaces.
Additional Information: The workspace has been modified to create the
two missing links. Also, the code on the SAP side has been
fixed to correct the close alert mechanism.
Enhancement: 44620
Abstract: Netweaver RFC support added for SAP Agent common
layers.
Additional Information: Netweaver RFC v7.20 support has been added.
Communication with SAP system will now happen using the NWRFC
library instead of the Classic RFC library.
Enhancement: 44663
Abstract: Logging of SAP 'Component Version Id' and 'Interim Fix Id'
in the agent log file.
Additional Information: SAP 'Component Version Id' and 'Interim Fix
Id' are returned as additional parameters by the
'/IBMMON/ITM_FUNC_PARMS' function module and can be viewed in
the agent logs with minimum trace level enabled.
Enhancement: 45911
Abstract: Facilitate remote connection of type 'Internal Connection',
'Connections via ABAP driver' and 'TCP/IP' Connections defined
in SAP server.
Additional Information: This link has been provided from the 'Test
Connection' link in the 'Connection Monitoring' workspace to
check the status of a remote connection on demand.
Enhancement: 45973
Abstract: Facilitate single Unicode ITM file containing both BADI and
non-BADI objects.
Additional Information: Single ITM file has been provided to import
the SAP Agent transport on all supported SAP versions having
BADI or non-BADi implementation.
--------------------------------
7.1.1-TIV-ITM_SAP-IF0001
--------------------------------
APAR: IV53685
Abstract: TRANSPORT IMPORT FAILS FOR ITM_CONN_CHECK FUNCTION MODULE.
Additional Information: 711 GA transport fails with ABAP dump for the
/IBMMON/ITM_CONN_CHECK function module. Because of this, the
data is not collected and displayed on the Tivoli Enterprise
Portal for some attribute groups, and the dumps are generated
on SAP side.
APAR: IV52434
Abstract: ATTRLIB MISSING SLASH IF INSTANCE IS CREATED USING
ADDSYSTEM.
Additional Information: Because of the missing slash in ATTRLIB
field name, the agent is configured incorrectly that hampers
the agent functionality and Historical Data Collection (HDC).
This problem occurs when the SAP agent instance is created by
using the tacmd Addsystem command, and the same instance is
reconfigured.
APAR: IV51184
Abstract: FUNCTION MODULE "/IBMMON/ITM_SYS_LOG" GENERATING ABAP
DUMP.
Additional Information: The "IBMMON/ITM_SYS_LOG" function module is
invoked every 10 minutes and it generates ABAP dumps.
"/IBMMON/ITM_SYS_LOG" function module was called with
"ITM_R3_LOG_RECORD" parameter. This parameter is not defined.
The Syslog information is available from INS and GRP subnodes,
however, problem occurs only while collecting the data for
:GRP subnode.
APAR: IV47613
Abstract: ABAP DUMPS DUE TO OVERFLOW IN /IBMMON/ITM_CCMS_ALERTS
(ALERT UNIQUE ID).
Additional Information: Added a new attribute named
'Extended Alert Unique Identifier' to hold bigger alert unique
identifier. The extended alert unique identifier attribute is
used to close an alert in the SAP system.
Defect: 43177
Abstract: Data is not coming for ‘ITM_USER_INFORMATION’ for ':Sys'
node.
Additional Information: The code considered only the 'INS' node.
Therefore, the user information link in the 'SYS' node did not
receive any data.
Defect: 43075
Abstract: 'No Applicable data' seen for CCMS Monitoring on ALL Grp
node along with 9911 alert in second call of agent in case of
CEN configured SAP.
Additional Information: When retrieving alerts for the first call of
the new CCMS design for GRP node in case of Central (CEN)
system, 'No Applicable Data' is displayed on the Tivoli
Enterprise Portal. The second call of the agent was
generating a 9911 alert.
Defect: 42393
Abstract: Argument column in "Lock Information" is showing invalid
data.
Additional Information: Lock argument of locked object shows string
'[][][][][][][]' on the Tivoli Enterprise Portal, when all
possible fields are responsible for locking that object.
Defect: 42317
Abstract : Delete transport unable to delete reference of agent BADI
class from MAI configured SAP system.
Additional Information: BADI delete transport must be able to
delete all relevant BADI classes and implementations from the
system where BADI is imported.
Defect: 40637
Abstract: Exception condition "ITM-NOT_FOUND" raised in case syslog
records are not found at SAP side.
Additional Information: If particular syslog details are not present
on the SAP system, then while accessing syslog details using
sys_detail link on the Tivoli Enterprise Portal, a "Exception
condition 'ITM-NOT FOUND' raised" short dump is generated on
the SAP side and a blank screen is displayed on the Tivoli
Enterprise Portal.
Defect: 39686
Abstract: Syslog causing ABAP dump for Group Sub Node.
Additional Information: For the logs and traces attribute group of
the GRP node, exceptions are raised.
Defect: 39681
Abstract: Data is missing for many columns of ITM_JOBS.
Additional Information: Data is not displayed for many columns of
ITM_Jobs.
Defect: 39007
Abstract: "No applicable Data" row should be seen on TEP for system
log under system name.
Additional Information: If there is no data for the "System Log"
workspace, then, "No applicable data" must be displayed in the
System Name column.
Defect: 38998
Abstract: Unable to interpret X as a number in function module
/IBMMON/ITM_HOSTS.
Additional Information: If the SAP system contains more than 9
application servers (RFC servers), the "Unable to interpret *
as a number" message is displayed in the /IBMMON/ITM_HOSTS
function module.
Defect: 38995
Abstract: Tivoli SAP agent causing dump in SAP on UNIX server.
Additional Information: If an exception occurred while reading job
log, the /IBMMON/ITM_JOB_LOG function module is terminated.
Defect: 38903
Abstract: IDOC Number not included in the Display item.
Additional Information: The "IDOC Number" is not available to use
as a display item in situations.
Defect: 38251
Abstract : Data is getting fetched for invalid sub-nodes.
Additional Information: Data must be returned only for the sub node
that is called; data must not be returned for other irrelevant
sub nodes. Call from the agent gives ITM_MGROUP or Origin node
as input to most of the function modules that contain the node
details.
Enhancement: 38724
Abstract: "Client" column is required for ITM_IDOC workspace to
differentiate the respective client's data.
Additional Information: Added a "Client" column in the
"IDOC Information" view of the "Data Transfer Information"
workspace. The “Client” column shows the client name for the
respective data of client.
3.0 Architecture and prerequisites
===================================
This Fix Pack is supported on all operating systems listed in the IBM
Tivoli Composite Application Manager Agent for SAP Applications
Installation and Configuration guide, Version 7.1.1 Fix Pack 1:
Link:
http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/sap/sap_landing_install.html [http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/sap/sap_landing_install.html]
The following website contains the latest certification information:
Software Product Compatibility Reports (SPCR)
http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.html [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.html]
You can also find system requirements for ITCAM for Applications V7.2.1
Fix Pack 1 at:
http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/prerequisites/apps7211_systemreqs.html [http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/prerequisites/apps7211_systemreqs.html]
ITCAM for Applications 7.2.1.1 Knowledge Center:
http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/welcome_apps7211.html [http://www-01.ibm.com/support/knowledgecenter/SS3JRN_7.2.1.1/com.ibm.itcama.doc_7.2.1.1/welcome_apps7211.html]
3.1 Prerequisites for this fix
------------------------------
The prerequisite level for this fix is as follows:
- IBM(R) Tivoli(R) Composite Application Manager Agent for SAP
Applications, Version 7.1.1 Fix Pack 0001
7.1.1 Fix Pack 0001 ISO Part Number:
Physical Part Number: ITCAM Agent for SAP Applications CBHU9ML
Electronic Part Number: ITCAM Agent for SAP Applications CN0MJML
Customer need to download separately 7.1.1 Fix Pack 0001 GA ISO
image from Passport Advantage.
- IBM Tivoli Monitoring, Version 6.2.3 FP3
Because this fix is cumulative, it can be installed on any fix level
for this version, release, and modification level later than the
prerequisite.
4.0 Image directory contents
=============================
This fix image contains the following files:
- 7.1.1.1-TIV-ITM_SAP-IF0001.README - This README file
- 7.1.1.1-TIV-ITM_SAP-IF0001.tar - Fix archive .tar format
- 7.1.1.1-TIV-ITM_SAP-IF0001.zip - Fix archive .zip format
Note: The .tar and .zip files are identical in content. Use the .tar
file if you are working in a UNIX environment; use the .zip file if
you are working in a Windows environment.
5.0 Installation instructions
=============================
This fix can only be installed over an existing installation of
711 FP0001. Use the following steps to install this fix.
5.1 Before installing the fix
-----------------------------
- The prerequisites listed under section 3.1 entitled 'Upgrade
Prerequisites for this fix' must be installed when for upgrade.
- For the purpose of this README, the <CANDLEHOME> symbol is the
IBM Tivoli Monitoring installation directory. The default value
for CANDLEHOME is '/opt/IBM/ITM' on UNIX systems and 'C:\IBM\ITM'
on Windows systems.
- Before installing this interim fix on UNIX systems, set the CANDLEHOME
environment variable to the IBM Tivoli Monitoring installation
directory.
For example:
> CANDLEHOME=/opt/IBM/ITM
> export CANDLEHOME
- Because there is no uninstall utility for this interim fix, be sure to
perform a backup of your environment before installing this fix.
5.2 Local agent update
--------------------------
1. Transfer the appropriate archive file
(7.1.1.1-TIV-ITM_SAP-IF0001.tar or .zip) to a temporary
directory on the system that contains the agent to be updated.
For the purpose of this README, the <TEMP> symbol represents the
fully qualified path to this directory. Note: On Windows systems,
this path includes the drive letter.
2. Expand the archive file using the "tar" command on UNIX systems
or an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all supported
operating systems.
3. Use the "itmpatch" command to install the fix for the operating
system for that agent. For more information on the "itmpatch"
command, see section [6.2].
On UNIX systems, if the fix was expanded to
<TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001, the install command is:
> <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001/itmpatch -h <CANDLEHOME>
-i <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001/ksa_xxxxxx_tema_if0001.tar
where:
- xxxxxx corresponds to the value in the first column
returned by the ./cinfo -i command.
In the following example, the file is
"ksa_li6263_tema_if0001.tar".
> ./cinfo -i
[Monitoring Agent for Your Product]
[lx8266 Version: 07.11.01.01]
On Windows systems, if the fix was expanded to
<TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001, the install command is:
For Windows 32-bit
> <TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001\itmpatch -h <CANDLEHOME>
-i <TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001\ksa_winnt_tema_if0001.cab
For Windows 64-bit
> <TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001\itmpatch -h <CANDLEHOME>
-i <TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001\ksa_wix64_tema_if0001.cab
Note: if the itmpatch command gets this error:
"The application has failed to start because its side-by-side
configuration is incorrect. Please see the application event
log for more detail." it's necessary install the "visualstudio
redistribution package" before to run the itmpatch command.
For a 32bit architecture,
the name of this package is vcredist_x86.exe, available at
http://www.microsoft.com/en-us/download/details.aspx?id=5582 [http://www.microsoft.com/en-us/download/details.aspx?id=5582]
For a 64bit architecture,
the name of this package is vcredist_x64.exe,available at
http://www.microsoft.com/en-us/download/details.aspx?id=2092 [http://www.microsoft.com/en-us/download/details.aspx?id=2092]
5.3 Remote agent update
----------------------------
1. Transfer the appropriate archive file
(7.1.1.1-TIV-ITM_SAP-IF0001.tar or .zip) to a temporary
directory on the IBM Tivoli Enterprise Monitoring Server system.
For the purpose of this README, the <TEMP> symbol represents the
fully qualified path to this directory. Note: On Windows systems,
this path includes the drive letter.
2. Expand the archive file using the "tar" command on UNIX systems
or an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all of the supported
operating systems.
3. To add the agent fix bundles into the remote deploy depot, use
the "tacmd addBundles" command found in $CANDLEHOME/bin on UNIX
systems or in %CANDLE_HOME%\bin on Windows systems. For more
information on the "tacmd addBundles" command, see the IBM Tivoli
Monitoring Command Reference.
On UNIX systems,
if the fix was expanded to <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001:
> $CANDLEHOME/bin/tacmd addBundles -n -i
<TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001
On Windows systems,
if the fix was expanded to <TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001:
> %CANDLE_HOME%\bin\tacmd addBundles -n -i
<TEMP>\7.1.1.1-TIV-ITM_SAP-IF0001
where:
-n indicates that prerequisite bundles are not automatically
added. The -n parameter must be used because the fix
directory does not contain any prerequisites that the fix
might require. See Section 3.1 for the prerequisites
for this fix.
-i is the directory that contains the deployment bundles to be
added to the depot.
4. After "tacmd addBundles.." from step 3 above, control files
on the Tivoli Enterprise Monitoring Server and the
Tivoli Enterprise Portal Server must be updated.
These updates must be done manually.
a. Tivoli Enterprise Monitoring Server update
The sa_dd_07110101.xml and sa_dd.properties files must be
copied from the <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001
directory to the 071001000 version of the Tivoli Enterprise
Monitoring Services depot.
Two scripts are provided to make these copies and are
in the fix <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001 directory
after the expansion of the tar or zip file:
ksa_patchdepot.bat - Windows
ksa_patchdepot.sh - UNIX
From the <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001 directory,
run the appropriate script based on the operating system. The
script output contains details about the copies being made.
b. Tivoli Enterprise Portal Server update
Resource files must be copied from the
<TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001 directory to the
Tivoli Enterprise Monitoring Portal directory.
Two scripts are provided to make these copies and are
in the fix <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001 directory
after the expansion of the tar or zip file:
ksa_patch_resource_teps.bat - Windows
ksa_patch_resource_teps.sh - UNIX
From the <TEMP>/7.1.1.1-TIV-ITM_SAP-IF0001 directory,
run the appropriate script based on the operating system. The
script output contains details about the copies being made.
5. To log in to the Tivoli Enterprise Monitoring server, and deploy
the fix to the appropriate nodes where the agent is running, use
the following "tacmd" commands. For more information on the
"tacmd login" and "tacmd updateAgent" commands, see the IBM
Tivoli Monitoring Command Reference.
On UNIX systems:
> $CANDLEHOME/bin/tacmd login -s <server>
-u <itmuser>
-p <password>
> $CANDLEHOME/bin/tacmd listSystems
The output shows the Managed System Name for the OS agent on the
remote system to be updated. Use this value as the target of the
"tacmd updateAgent" command.
> $CANDLEHOME/bin/tacmd updateAgent -t sa
-n <Managed system name>
-v 07110101
On Windows systems:
> %CANDLE_HOME%\bin\tacmd login -s <server>
-u <itmuser>
-p <password>
> %CANDLE_HOME%\bin\tacmd listSystems
The output shows the Managed System Name for the OS agent on the
remote system to be updated. Use this value as the target of the
"tacmd updateAgent" command.
> %CANDLE_HOME%\bin\tacmd updateAgent -t sa
-n <Managed system name>
-v 07110101
Note:
- The component (-t) for the "tacmd updateAgent" command is
specified as two characters (sa), not three characters (ksa).
- The node (-n) for the "tacmd updateAgent" command is the
managed system name of the operating system (OS) agent to be
updated. The target node for the "tacmd updateAgent" command
is always an OS agent.
5.4 Agent support update
------------------------------
Use the following steps to update the Tivoli Enterprise Monitoring
Server, Tivoli Enterprise Portal Server, or Tivoli Enterprise Portal
Desktop.
Note: If SDA feature is enable at the HUB TEMS, then below steps are
are not required. SDA will install only browser support and if
customer is using TEP Desktop then install the support manfully
as shown below.
This fix (7.1.1.1-TIV-ITM_SAP-IF0001) includes changes to the
agent support files that must be installed. If you installed these
updates, there are no additional installation steps. If you did not
install these updates, use the following steps to update the Tivoli
Enterprise Monitoring Server, Tivoli Enterprise Portal Server, or
Tivoli Enterprise Portal Desktop.
1. Transfer the appropriate archive file
7.1.1.1-TIV-ITM_SAP-IF0001.tar or .zip) to the Tivoli
Enterprise Monitoring Servers, Tivoli Enterprise Portal Servers,
or Tivoli Enterprise Portal Desktops.
2. Expand the archive file using the "tar" command on UNIX systems
or an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all of the supported
platforms.
3. Expand the archive file (ksa_tems_teps_tepd_if0001.tar or .zip)
that contains the updates for the Tivoli Enterprise Monitoring
Server, Tivoli Enterprise Portal Server, and Tivoli Enterprise
Portal Desktop using the "tar" command on UNIX systems or an
extract utility on Windows systems. This step creates a directory
structure that includes a subdirectory called CD-ROM, with the
necessary updates.
4. Use the Application Support Installer(ASI) GUI or the silent
installation method to install the application support files.
GUI installation option
------------------------
The GUI can be started by using one of the following commands
from within the CD-ROM directory where setup.jar is located.
On UNIX systems:
> ./itmasi.sh [-h <CANDLEHOME>] [-j <JAVAHOME>]
On Windows systems:
> itmasi [-h <CANDLEHOME>] [-j <JAVAHOME>]
When prompted by the Application Support Installer for the
installable media directory, select the CD-ROM directory, not the
component directory. The installer can install updates for
multiple components at the same time.
Note: For IBM Tivoli Monitoring Version 6.3 or above, one
of the following additional steps must be performed.
1. Aquire a platform-specific pre-packaged JRE version
of the Application Support Installer (ASI). See IBM
Tivoli Monitoring Application Support Installer,
6.2-tiv-itm_asi-if0002 at
http://www-01.ibm.com/support/docview.wss?uid=swg24034924 [http://www-01.ibm.com/support/docview.wss?uid=swg24034924]
for download and installation instructions.
2. Specify the '-j javahome' parameter with the path to
a 32-bit java(r) 1.5 or java 1.6 installation when running
the itmasi.sh or itmasi.bat script described below.
5. The next panel presented by the Application Support Installer
asks for the selection of Tivoli Monitoring components to which
you want to add application support. For this fix, check or
clear the check boxes as follows:
[checked | unchecked] - Tivoli Enterprise Monitoring Server (TEMS)
[checked | unchecked] - Tivoli Enterprise Portal Server (TEPS)
[checked | unchecked] - Tivoli Enterprise Desktop Client (TEPD)
Continue through the remaining GUI panels selecting SAP Agent
07.11.01.01 support to complete the installation.
6. If the Tivoli Enterprise Portal Desktop or Tivoli Enterprise
Portal Browser was running when the update was installed, it must
be restarted.
7. If the Tivoli Enterprise Monitoring Server being updated is remote
(not a Hub Tivoli Enterprise Monitoring Server) then restart the
Tivoli Enterprise Monitoring Server.
5.5 Installing SAP agent transport
------------------------------------
Note: From this fix onwards,a single ITM file has been provided for
importing SAP transport on all supported SAP versions having BADI or
non-BADI implementation.
This procedure installs the SAP transport into the SAP system. You
are not required to uninstall the previous transport before
installing this transport.
1. Go to the ABAP directory in the location where you expanded the
fix archive file.
2. Copy the transport files into the SAP environment as follows:
a. The following two sets of transport files are in the
ABAP directory of the SAP agent fix archive:
1) K711_00103U.ITM and R711_00103U.ITM in /ABAP directory.
These files are Unicode versions of the transport.
2) K711_00103_DELETE.ITM and R711_00103_DELETE.ITM
These transport files remove the ABAP code. Do not import
the DELETE transport unless you stop using the product
entirely and want to remove the transports from your SAP
systems.
b. Copy your transport files to the SAP Transport System data
directory as follows:
1) Copy the K711_00103U.ITM file to the cofiles directory.
2) Copy the R711_00103U.ITM file to the data directory.
3. Run the following command for non-BADI and BADI where:
SID Target SAP : system ID
PROFILE_NAME : Name of the tp profile file
nnn : Number for the target client where the agent is to run
tp addtobuffer ITMK711_00103U SID
pf=\usr\sap\trans\bin\PROFILE_NAME
tp import ITMK711_00103U SID client=nnn U16
pf=\usr\sap\trans\bin\PROFILE_NAME
Alternately, you can use the SAP STMS transaction to import the
transport requests. Ensure that the Import Transport Request Again
and the Overwrite Objects in Unconfirmed Repairs options are
checked on the Import Options tab of the Import Transport Request
window.
6.0 Additional installation information
========================================
6.1 Installation instructions for agent baroc file
------------------------------------------------------
This fix (7.1.1.1-TIV-ITM_SAP-IF0001) includes changes to the
agent baroc files that must be reinstalled. If you have already
installed these baroc files, there are no additional installation
steps. If you have not installed the files, see the "IBM Tivoli
Monitoring, Version 6.2.2FP2: Installation and Setup Guide"
(ITM6.2.2FP2 Installation and Setup Guide.pdf) under
"Installing monitoring agent baroc files on the event server" in the
"Installing the IBM Tivoli Enterprise Console Event Synchronization"
section for more information.
6.2 Additional information on using the itmpatch command
---------------------------------------------------------
The itmpatch command has the following syntax.
Usage: itmpatch -h <installation home> [OPTIONS]
itmpatch -h <installation home>
-t { <patch_file_directory> | <patch_file> }
itmpatch -h <installation home>
-i { <patch_file_directory> | <patch_file> }
where:
-h Specifies the IBM Tivoli Monitoring installation directory
-i Specifies the path to the directory or patch file to be installed
-t Generates a report of the actions to be taken by the patch
For example, on UNIX systems:
- To preview the fix installation, use the "-t" option:
> <CANDLEHOME>/bin/itmpatch -h <CANDLEHOME> -t <TEMP>
- To install the fix, use the "-i" option:
> <CANDLEHOME>/bin/itmpatch -h <CANDLEHOME> -i <TEMP>
where:
<CANDLEHOME> is the fully qualified IBM Tivoli Monitoring
installation directory. On Windows systems, this path must include
the drive letter.
<TEMP> represents the fully qualified directory specification,
where the fix is located. On Windows systems, this path must
include the drive letter.
6.3 Verifying the update
------------------------
1. To verify that the agent was updated correctly, use the tacmd
command to view the current version of the agent after the agent
is restarted. You are required to log in to a Tivoli Enterprise
Monitoring Server before viewing the agent version.
For example:
On UNIX systems, where $CANDLEHOME is the IBM Tivoli Monitoring
installation directory. The default location is '/opt/IBM/ITM'.
> $CANDLEHOME/bin/tacmd login -s <server>
-u <itmuser>
-p <password>
> $CANDLEHOME/bin/tacmd listSystems -t sa
On Windows systems, where %CANDLE_HOME% is the IBM Tivoli
Monitoring installation directory. The default location
is 'C:\IBM\ITM'.
> %CANDLE_HOME%\bin\tacmd login -s <server>
-u <itmuser>
-p <password>
> %CANDLE_HOME%\bin\tacmd listSystems -t sa
Note:
- The component (-t) for the tacmd listSystems command is
specified as two characters (sa), not three characters (ksa).
When the agent update is successful, the agent version is
07.11.01.01
Note:
- The component (-t) for the tacmd listSystems command is
specified as two characters (sa), not three characters (ksa).
When the agent update is successful, the agent version is
07.11.01.01
After the agent is restarted, you can also use the GUI to verify
that the agent was successfully updated.
For the agent on Windows systems, the version number is
07.11.01.01
For the agent on UNIX systems, the version number is
07.11.01.01
2. To verify that the agent support files were updated correctly,
use the kincinfo command on Windows systems or the cinfo command
on Linux(R) or UNIX systems. The sample output below shows the
versions of the Tivoli Enterprise Portal Server, Tivoli Enterprise
Monitoring Server, or Tivoli Enterprise Portal Desktop systems
after this fix has been successfully applied.
Note:
- The date of the build displayed might not be accurate. This is
a known problem.
On Linux systems:
--------------------
To validate that all components have been installed, run the
following command:
For example:
> %CANDLE_HOME%/bin/cinfo -i
Note: cinfo output may differ depending on ITM version.
*********** Fri Dec 5 10:14:10 IST 2014 ******************
User: root Groups: root bin daemon sys adm disk wheel pkcs11
Host name : IBMSAP1V9 Installer Lvl:06.23.03.00
CandleHome: /opt/ibm
***********************************************************
...Product inventory
ax IBM Tivoli Monitoring Shared Libraries
li6263 Version: 06.23.03.00
gs IBM GSKit Security Interface
li6243 Version: 07.40.43.00
jr Tivoli Enterprise-supplied JRE
li6263 Version: 06.12.00.00
sa IBM Tivoli Composite Application Manager Agent for SAP
Applications
li6263 Version: 07.11.01.01
ue Tivoli Enterprise Services User Interface Extensions
li6263 Version: 06.23.03.00
ui Tivoli Enterprise Services User Interface
li6263 Version: 06.23.03.00
7.0 Known problems and workarounds
===================================
Abstract: While configuring the agent instance on UNIX, more than 3
letters are accepted as instance ID.
Problem: Three letters are accepted as Instance ID while configuring
agent instance on UNIX. This can result in failure to connect
to the SAP system as the ".cfg" file for that instance will
be generated with a wrong name.
Workaround:
The user should make sure that only three lettered name is
entered as the instance ID while configuring an agent instance.
8.0 Additional product information
==================================
ABAP Transport Compatibility:
------------------------------
Each fix includes an updated agent executable
program (ksaagent or ksaagent.exe) and an updated ABAP transport.
Install both programs to obtain the highest level of support.
In some situations, you cannot install
a new transport immediately because of change control processes on the
mySAP systems. In these situations, sometimes you can run a new agent
executable with a prior version of the ABAP transport. This section
explains when it is possible to run a newer agent executable program
with an older version of an ABAP transport.
Note: The mySAP agent does not run correctly if not installed with
a compatible level of the transport.
Fix Level Delivered Transport Minimum Transport Level
----------- ------------------- -----------------------
FP0001-IF0001 ITMK711_00103U ITMK710_00103U
FP0001 ITMK711_00100U ITMK711_00100U
IF0001 ITMK711_00099U ITMK711_00098U
711 GA ITMK711_00098U ITMK711_00098U
9.0 Copyright and trademark information:
==================================
A current list of IBM trademarks is available on the Web at "Copyright
and trademark information" at www.ibm.com/legal/copytrade.shtml.
10.0 Notices
=======
INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION
"AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED,
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
Some jurisdictions do not allow disclaimer of express or implied
warranties in certain transactions, therefore, this statement may not
apply to you.
This information could include technical inaccuracies or typographical
errors. Changes are periodically made to the information herein; these
changes will be incorporated in new editions of the publication. IBM
may make improvements and/or changes in the product(s) and/or the
program(s) described in this publication at any time without notice.
Microsoft, Windows, and Windows Server are trademarks of Microsoft
Corporation in the United States, other countries, or both.
Java and all Java-based trademarks and logos are trademarks or
registered trademarks of Oracle and/or its affiliates.
UNIX is a registered trademark of The Open Group in the United States
and other countries.
Linux is a registered trademark of Linus Torvalds in the United States,
other countries, or both.
Other company, product, or service names may be trademarks or service
marks of others.
Third-Party License Terms and Conditions, Notices and Information
-----------------------------------------------------------------
The license agreement for this product refers you to this file for
details concerning terms and conditions applicable to third party
software code included in this product, and for certain notices and
other information IBM must provide to you under its license to
certain software code. The relevant terms and conditions, notices and
other information are provided or referenced below. Please note that
any non-English version of the licenses below is unofficial and is
provided to you for your convenience only. The English version of the
licenses below, provided as part of the English version of this file,
is the official version.
Notwithstanding the terms and conditions of any other agreement you
may have with IBM or any of its related or affiliated entities
(collectively "IBM"), the third party software code identified below
are "Excluded Components" and are subject to the following terms and
conditions:
- the Excluded Components are provided on an "AS IS" basis
- IBM DISCLAIMS ANY AND ALL EXPRESS AND IMPLIED WARRANTIES AND
CONDITIONS WITH RESPECT TO THE EXCLUDED COMPONENTS, INCLUDING, BUT
NOT LIMITED TO, THE WARRANTY OF NON-INFRINGEMENT OR INTERFERENCE
AND THE IMPLIED WARRANTIES AND CONDITIONS OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE
- IBM will not be liable to you or indemnify you for any claims
related to the Excluded Components
- IBM will not be liable for any direct, indirect, incidental,
special, exemplary, punitive or consequential damages with respect
to the Excluded Components.
INSTALLATION INSTRUCTIONS
Please refer to the 7.1.1.1-TIV-ITM_SAP-IF0001.README contained in the description section above for general installation instruction
DOWNLOAD PACKAGE
Please refer to the 7.1.1.1-TIV-ITM_SAP-IF0001.README contained in the description section above for general installation instructions
PROBLEMS SOLVED
IV63525; IV60733
Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options
What is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] Fix Central Download Link 31 Dec 2014 English 89354240 FC [http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FTivoli+Composite+Application+Manager+for+Applications&fixids=7.1.1.1-TIV-ITM_SAP-IF0001&source=SAR] [ ]
PRODUCT ALIAS/SYNONYM
7.1.1.1-TIV-ITM_SAP-IF0001
[/support/docview.wss?uid=swg24039150&aid=1]Problems (APARS) fixed [/support/docview.wss?uid=swg24039150&aid=2]Problems (APARS) fixed
IV63525, IV60733 | SAP Agent suddenly crashed
Hello, my SAP Agent 7.1.1.1 crashed suddenly. I was able to restart it and since then it is working smoothly, but I would like to understand the root cause to avoid any reoccurrence.
Any idea ? | Defect: 58382
Abstract: Exception condition "GWY_COMMUNICATION_FAILURE" raised.
Additional Information: "GWY_COMMUNICATION_FAILURE" has been
gracefully handled for the /IBMMON/ITM_GWY_CONNECTIONS
function module towards the Gateway Connections attribute
group. |
TRAIN_Q269 | IBM Datacap Rulerunner server stops after several aborted batches - United States Rulerunner hang stop abort TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
After several batches abort consecutively in Rulerunner, all threads shut down.
CAUSE
Rulerunner has a thread control feature that acts as a safety to prevent all pending batches from aborting. When it detects a certain number of consecutively aborted batches on a single thread, Rulerunner shuts down all threads. By default, the threshold is three batches, so shutdown occurs if four batches abort consecutively.
DIAGNOSING THE PROBLEM
With Rulerunner logging turned on, aborting batches will show in the rulerunnerX.log files (where X is the thread number. If there is a question as to whether a Rulerunner shutdown is being caused by this feature, check the rulerunnerX logs for each thread to see if there are four consecutive aborts followed by a shutdown.
RESOLVING THE PROBLEM
If there is a need to change this behavior due to situations where a large number of batches might legitimately abort, the threshold can be increased or the feature can be turned off through the following registry keys.
x86 (32-bit) OS:
HKEY_LOCAL_MACHINE\SOFTWARE\Datacap\Rulerunner\Misc (REG_DWORD) Restart
Individual processors [default: 1]
HKEY_LOCAL_MACHINE\SOFTWARE\Datacap\Rulerunner\Misc (REG_DWORD) Restart
processor Attempts [default: 3]
x64 (64-bit) OS:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Datacap\Rulerunner\Misc
(REG_DWORD) Restart Individual processors [default: 1)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Datacap\Rulerunner\Misc
(REG_DWORD) Restart processor Attempts [default: 3]
* Restart Individual processors - 1 is on, 0 is off.
* Restart processor Attempts - Number of times Rulerunner will move to the next batch without shutting down the threads after a series of batches abort.
Cross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Taskmaster Capture Not Applicable Windows 8.1.0.3 | Controlling stop and starting of Rulerunner Service
Hi
Datacap version 9.0.1
Is there a way of issuing a controlled shutdown request so the thread has time to finish processing whichever tasks it is executing so that no batches are aborted due to the communication link error? | If there is a need to change this behavior due to situations where a large number of batches might legitimately abort, the threshold can be increased or the feature can be turned off through the following registry keys.
x86 (32-bit) OS:
HKEY_LOCAL_MACHINE\SOFTWARE\Datacap\Rulerunner\Misc (REG_DWORD) Restart
Individual processors [default: 1]
HKEY_LOCAL_MACHINE\SOFTWARE\Datacap\Rulerunner\Misc (REG_DWORD) Restart
processor Attempts [default: 3]
x64 (64-bit) OS:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Datacap\Rulerunner\Misc
(REG_DWORD) Restart Individual processors [default: 1)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Datacap\Rulerunner\Misc
(REG_DWORD) Restart processor Attempts [default: 3]
* Restart Individual processors - 1 is on, 0 is off.
* Restart processor Attempts - Number of times Rulerunner will move to the next batch without shutting down the threads after a series of batches abort. |
TRAIN_Q270 | IBM Known limitation: You cannot add people to a matter request if there are more than 1000 people selected in the clipboard. - United States PRODUCT DOCUMENTATION
ABSTRACT
If you try to add people to a matter request when there are more than 1000 people in the clipboard, the following error will occur:
An unexpected error occurred.
Contact your system administrator.
ICWPA1001E
CONTENT
To work around the limitation, when you add people from the clipboard, add fewer than 1000 people at one time. | How to resolve "An unexpected error occurred. Contact your system administrator. ICWPA1001E"
When trying to add people to a matter request when there are more than 1000 people in the clipboard, the following error is reported:
An unexpected error occurred. Contact your system administrator. ICWPA1001E" | To work around the limitation, when you add people from the clipboard, add fewer than 1000 people at one time. |
TRAIN_Q272 | IBM Changes in the default user identifier between WebSphere MQ V7.0.1 classes for JMS and WebSphere MQ V7.1 classes for JMS - United States TECHNOTE (FAQ)
QUESTION
You have configured a WebSphere Application Server WebSphere MQ messaging provider connection factory without an Authentication Alias and do not programmatically supply user identifier information when creating a connection to a queue manager. You notice a change in the default behaviour between WebSphere Application Server versions regarding the user identifier flowed on the MQCONN to the target WebSphere MQ Queue Manager:
- When using WebSphere Application Server v7.0 and v8.0, no user identifier value (blank) is passed to the queue manager.
- When using WebSphere Application Server V8.5, a non-blank user identifier value is passed to the queue manager.
In the latter case, you receive the following exception when creating a connection to a queue manager:
JMSCMQ0001: WebSphere MQ call failed with compcode '2' ('MQCC_FAILED') reason '2035' ('MQRC_NOT_AUTHORIZED')
Is this change in behaviour expected?
ANSWER
WebSphere MQ access control is based on user identifiers. There is a deliberate change in the default behaviour between the WebSphere MQ V7.0.1 classes for JMS and the WebSphere MQ V7.1 (and later) classes for JMS regarding the default user identifier flowed to the queue manager.
From the WebSphere MQ V7.1 classes for JMS onwards, a non-blank user identifier is always flowed to the queue manager when creating a connection to WebSphere MQ. This is true even if no user identifier has been specified, or a blank or null user identifier has been specified; for example by calling:
MQConnectionFactory.createConnection();
or:
MQConnectionFactory.createConnection(“”, “”);
or:
MQConnectionFactory.createConnection(null, null);
In the case where a null or blank user identifier has been specified, the WebSphere MQ V7.1 and later classes for JMS will query the value of the Java System Property user.name. The value of this property is flowed to the queue manager for authorization.
As a result, if the user identifier specified by the Java System Property user.name is not authorized to access the queue manager, the queue manager will return an exception to the WebSphere MQ classes for JMS with Reason Code MQRC_NOT_AUTHORIZED and the connection to the queue manager will not be established.
This change in behaviour could affect topologies that previously relied on the default behaviour in the WebSphere MQ V7.0.1 classes for JMS that flowed a blank user identifier when establishing a CLIENT mode transport connection. The expectation that a blank or null user identifier will be flowed by default, and that the user identifier that started the WebSphere MQ server-connection channel would be used by the queue manager when performing the authorization checks, is no longer valid from the WebSphere MQ V7.1 classes for JMS.
In the case outlined above, system administrators that are currently relying on the default behaviour of the WebSphere MQ V7.0.1 classes for JMS should review their configurations regarding the use of user identifiers and authorization. This might also help to improve security within their WebSphere MQ topology.
In summary, the change in behaviour will affect users of:
- The WebSphere MQ V7.1 and later classes for JMS.
- The WebSphere MQ V7.1 and later JCA Resource Adapter that includes the classes for JMS.
- Versions of WebSphere Application Server that include the WebSphere MQ V7.1 and later JCA Resource Adapter. Currently this is WebSphere Application Server V8.5.0.0 and later.
The com.ibm.mq.jms.ForceUserID Java System Property
A Java System Property called “com.ibm.mq.jms.ForceUserID” was introduced as part of APAR IZ49302 [http://www.ibm.com/support/docview.wss?uid=swg1IZ49302] and included from WebSphere MQ V6.0.2.8 and WebSphere MQ V7.0.1.
The changes made as part of this APAR could be used to change the default behaviour in the WebSphere MQ V7.0.1 classes for JMS regarding the user identifier value flowed to the queue manager when creating a connection.
This property is no longer valid from WebSphere MQ V7.1. Setting this property will have no affect on the WebSphere MQ V7.1 classes for JMS and later.
Other Useful Resources
WebSphere MQ Documentation
The WebSphere MQ Documentation contains a section on planning user authorization which also includes a description on access control for clients. A link to this section in the WebSphere MQ V7.1 Documentation is as follows:
WebSphere MQ > Security > Planning for your security requirements >> Planning authorization [http://pic.dhe.ibm.com/infocenter/wmqv7/v7r1/topic/com.ibm.mq.doc/zs14070_.htm]
Technotes
A Technote is available that explains J2C Authentication Aliases and how they can be used to configure the user identifier flowed to a queue manager when creating a connection:
Enterprise applications, the WebSphere Application Server WebSphere MQ messaging provider connection factories and Authentication Aliases explained [http://www.ibm.com/support/docview.wss?uid=swg21580097]
Cross reference information Segment Product Component Platform Version Edition Application Servers WebSphere Application Server | Why are we seeing MQRC_NOT_AUTHORIZED errors after upgrading Websphere from V7.0 to V8.5.5? https://www-01.ibm.com/support/docview.wss?uid=swg21662193 | WebSphere MQ access control is based on user identifiers. There is a deliberate change in the default behaviour between the WebSphere MQ V7.0.1 classes for JMS and the WebSphere MQ V7.1 (and later) classes for JMS regarding the default user identifier flowed to the queue manager.
From the WebSphere MQ V7.1 classes for JMS onwards, a non-blank user identifier is always flowed to the queue manager when creating a connection to WebSphere MQ. |
TRAIN_Q274 | IBM Specifying the profile path in the BPMConfig properties file for IBM Business Process Manager (BPM) - United States BPMConfig; profile; path; directory TECHNOTE (FAQ)
QUESTION
How do you specify the profile path in the configuration properties file for IBM Business Process Manager so you can use it with the BPMConfig command?
ANSWER
Note: The information that is contained in this document has been moved to dW Answers at this location [https://developer.ibm.com/answers/questions/171346/how-do-you-specify-the-profile-path-with-bpmconfig.html]. The new format will allow you to ask questions of the community to better understand the information. This technote will be archived in 60 days. Please bookmark the new location.
You can use the following property names:
* For a Deployment Manager profile: bpm.dmgr.profilePath
* For a Custom profile: bpm.de.node.#.profilePath
For example:
bpm.dmgr.profilePath=/usr/IBM/bpm85/profiles/DmgrProfile
bpm.de.node.1.profilePath=c:\\Program Files\\WebSphere\\profiles\\MyCustomProfile1
For Microsoft Windows, you can use double backslashes or forward slashes. For example:
bpm.de.node.1.profilePath=c:/Program Files/WebSphere/profiles/MyCustomProfile1
Note: If you are creating the profile makes sure a profilePath value does not exist. The parent directory of the profile path should exist and the user should have write privileges to create a new directory.
For example, if you want to create a profile under the /usr/BPM850profiles/myProfile directory. Create the/usr/BPM850profiles directory, but do not create the /usr/BPM850profiles/myProfile directory.
RELATED INFORMATION
BPMConfig command: sample configuration properties file [http://www.ibm.com/support/knowledgecenter/SSFTDH_8.5.0/com.ibm.wbpm.imuc.doc/topics/samplecfgprops.html]
Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Advanced Installation / Configuration AIX, Linux, Linux zSeries, Solaris, Windows 8.5
PRODUCT ALIAS/SYNONYM
BPM | Error when using profilePath parameter with BPMConfig to create a profile When creating a profile using the BPMConfig command and the -profilePath parameter to define a custom directory to store the profile data, the creation fails with the following error message if the directory already exists (even if it is empty):
com.ibm.bpm.config.BPMConfig.main(): The profile path <profile_path> must not exist..... | Note: If you are creating the profile makes sure a profilePath value does not exist. |
TRAIN_Q276 | IBM JMSListener AutoReconnect properties misconception - United States netcool; impact; netcool/impact; nci; jms; dsa; connectivity; reconnect; auto; autoreconnect; property; properties; listener; jmslistener; misconception; disinformation; misunderstanding; misinterpretation; error; fault; inaccuracy TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
There appears to be a common misconception regarding the application of the JMS DSA Listener properties for AutoReconnect
SYMPTOM
AutoReconnect fails
CAUSE
Properties for the JMSListener in the file:
$NCHOME/impact/etc/[ImpactServerName]_[JMSListenerName].props
have been set as:
impact.[JMSListenerName].jms.autoreconnect=true
impact.[JMSListenerName].jms.autoreconnect.pollinterval=[TimeValue]
RESOLVING THE PROBLEM
Properties for the JMSListener in the file:
$NCHOME/impact/etc/[ImpactServerName]_[JMSListenerName].props
Where [ImpactServerName] is the name of the ImpactServer (for example: NCI) and [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and the properties should be set as:
impact.[JMSListenerName].autoreconnect=true
impact.[JMSListenerName].autoreconnect.pollinterval=[TimeValue]
Where [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and [TimeValue] is the desired polling interval value in milliseconds (for example: 30000 (equivalent to 30 seconds)). So, the properties are without the additional .jms bit. | Netcool/Impact (all versions): JMSListener does not reconnect when JMS server is restarted
JMSListener does not reconnect when JMS server is restarted.
Created JMS datamodel to connect to JMS queue. Restart the JBOSS service on JBOSS server on which JMS queue exists Impact attempt to connect to JMS queue fails and it says connection could not be made. However, restart Impact process and click on test connection it gives connection OK message.
Have configured reconnect properties:
impact.MyJMSListener.jms.autoreconnect=true
impact.MyJMSListener.jms.autoreconnect.pollinterval=20000
| Properties for the JMSListener in the file:
$NCHOME/impact/etc/[ImpactServerName]_[JMSListenerName].props
Where [ImpactServerName] is the name of the ImpactServer (for example: NCI) and [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and the properties should be set as:
impact.[JMSListenerName].autoreconnect=true
impact.[JMSListenerName].autoreconnect.pollinterval=[TimeValue]
Where [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and [TimeValue] is the desired polling interval value in milliseconds (for example: 30000 (equivalent to 30 seconds)). So, the properties are without the additional .jms bit. |
TRAIN_Q277 | IBM No data in some workspaces for MySQL agent - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Monitoring agent for MySQL when configured to monitor MySQL server versions 5.7.6 and above does not collect data for some of the attribute groups.
SYMPTOM
Data does not get collected for the following views that show system and status variable related information:
View name Workspace name Navigator group name Statistics Statistics Availability Operations per second MySQL status data Availability Session status Agent Configuration Configuration Global status Global variables Server String properties Numeric properties Following exception is seen in the JDBC trace logs:
- JdbcConnection.executeFromList-new - java.sql.SQLException: The 'INFORMATION_SCHEMA.GLOBAL_STATUS' feature is disabled; see the documentation for 'show_compatibility_56'
The above error is seen for MySQL versions 5.7.9 and higher. For MySQL versions prior to 5.7.9, selecting from the INFORMATION_SCHEMA tables produces an empty result set with a deprecation warning.
Note: MySQL agent is packaged with ITCAM for Applications (IBM Tivoli Monitoring) and Application Performance Monitoring 8.1.x solutions.
CAUSE
Few tables in the INFORMATION_SCHEMA that are used by the agent to collect monitoring data are deprecated in the MySQL server versions 5.7.6 and above. Due to this deprecation these tables cannot be queried normally and cause an error when the agent tries to query these tables to get data.
More details about the MySQL INFORMATION_SCHEMA migration to performance_schema here:
https://dev.mysql.com/doc/refman/5.7/en/performance-schema-variable-table-migration.html [https://dev.mysql.com/doc/refman/5.7/en/performance-schema-variable-table-migration.html]
ENVIRONMENT
MySQL agent installed on MySQL Server versions 5.7.6 and above.
RESOLVING THE PROBLEM
Users wanting to run the agent on MySQL server versions 5.7.6 and above should use the 'show_compatibility_56' [https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html] system variable which affects whether MySQL 5.6 compatibility is enabled with respect to how system and status variable information is provided by the INFORMATION_SCHEMA.
This variable can be set from the MySQL command prompt as:
set global show_compatibility_56=ON;
The default value of the variable 'show_compatibility_56' for MySQL server versions <=5.7.7 is ‘ON’ and for versions >=5.7.8 is ‘OFF’.
User can check the value of this variable by running the following command from the MySQL command prompt:
show global variables like "show_compatibility_56";
This variable can also be set in the MySQL server configuration file also called as Option file.
User needs to add the following line to the ‘my.cnf’ file (located at ‘<MySQL_Installation_Dir>/my.cnf’ for Windows and ‘/etc/my.cnf’ for UNIX/Linux):
show_compatibility_56=ON
The paths mentioned above are the default paths for the Option file. For more details on where your installation of MySQL server looks for the 'my.cnf' file, refer the URL:
https://dev.mysql.com/doc/refman/5.7/en/option-files.html [https://dev.mysql.com/doc/refman/5.7/en/option-files.html]
Note: Change in 'my.cnf' file will require a MySQL server re-start for the changes to take effect.
More details on the system variable 'show_compatibility_56' here:
https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html#sysvar_show_compatibility_56 [https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html#sysvar_show_compatibility_56]
PRODUCT ALIAS/SYNONYM
Monitoring agent for MySQL Sever | No data in some workspaces for MySQL agent Why Monitoring agent for MySQL when configured to monitor MySQL server versions 5.7.6 and above does not collect data for some of the attribute groups? | Users wanting to run the agent on MySQL server versions 5.7.6 and above should use the 'show_compatibility_56' [https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html] system variable which affects whether MySQL 5.6 compatibility is enabled with respect to how system and status variable information is provided by the INFORMATION_SCHEMA. |
TRAIN_Q278 | IBM ITCAM for SOA KD4SDMS database size grows - United States CAMSOAALL CAMSOADB CAMSOAPERF REQMETRICS RESPMETRICS kd4TrimDB2db TECHNOTE (FAQ)
QUESTION
As the KD4SDMS grows unbounded, is there a way to regularly prune it?
ANSWER
Regarding the older release ITCAM for SOA 7.1.1, there is no a mechanism to automatically regularly prune the KD4SDMS database. The following Wiki page has been published on the topic:
https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli+Composite+Application+Manager/page/Pruning+SDMS+Relationship+Metrics+Tables [https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli+Composite+Application+Manager/page/Pruning+SDMS+Relationship+Metrics+Tables]
To keep only the latest 24 hours every day (regular pruning), you can schedule a daily job to run the kd4TrimDB2db utility provided above.
As for the newer ITCAM for SOA 7.2, there is a cleanup task that runs on the TEPS host where SDMS database is installed. It deletes REQMETRICS and RESPMETRICS table rows where SRTTIME (start of period) is more than 24 hours ago. So these two tables, which are responsible for most of KD4SDMS storage occupation, should not grow unbounded anymore.
NOTE: ITCAM for SOA 7.1.1 is Out-Of-Support since 2015 April 30. | How to control SDMS database size? ITCAM for SOA 7.1.1 was installed about 3 years ago. I already know that SDMS database size may increase with no limit. Has anyone found a way to keep under control this behavior? | To keep only the latest 24 hours every day (regular pruning), you can schedule a daily job to run the kd4TrimDB2db utility provided above. |
TRAIN_Q279 | IBM Security Bulletin: IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed. (CVE-2017-1341 ) - United States SECURITY BULLETIN
SUMMARY
MQOPEN call might succeed when it should have failed, when using generic profile authority matching for remotely defined MQ object.
VULNERABILITY DETAILS
CVEID: CVE-2017-1341 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1341]
DESCRIPTION: IBM WebSphere MQ could allow, under special circumstances, an unauthorized user to access an object which they should have been denied access.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126456 [https://exchange.xforce.ibmcloud.com/vulnerabilities/126456] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM MQ V8
Maintenance levels 8.0.0.0 - 8.0.0.7
IBM MQ Appliance V8
Maintenance levels between 8.0.0.0 and 8.0.0.7
IBM MQ V9
Maintenance levels 9.0.0.0 - 9.0.0.1
IBM MQ V9 CD
IBM MQ 9.0.1 - 9.0.3
IBM MQ Appliance V9 CD
IBM MQ Appliance 9.0.1 - 9.0.3
REMEDIATION/FIXES
IBM MQ V8.0 & IBM MQ Appliance V8.0
Apply fix pack 8.0.0.8 [http://www-01.ibm.com/support/docview.wss?uid=swg22010861&myns=swgws&mynp=OCSSFKSJ&mync=R&cm_sp=swgws-_-OCSSFKSJ-_-R]
Apply fix pack 8.0.0.8 for IBM MQ Appliance [http://www-01.ibm.com/support/docview.wss?uid=swg22010861&myns=swgws&mynp=OCSSFKSJ&mync=R&cm_sp=swgws-_-OCSSFKSJ-_-R]
IBM MQ V9
Apply Fix Pack 9.0.0.2 [http://www-01.ibm.com/support/docview.wss?uid=swg24044038]
IBM MQ V9 CD
Upgrade to 9.0.4 [http://www-01.ibm.com/support/docview.wss?uid=swg24043348]
IBM MQ Appliance V9 CD
Upgrade to 9.0.4 [http://www-01.ibm.com/support/docview.wss?uid=swg24043348]
WORKAROUNDS AND MITIGATIONS
None.
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
30 Nov 2017: Initial version
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Security Bulletin: IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed (CVE-2017-1341) I need to understand details regarding Security Bulletin: IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed (CVE-2017-1341). Where can I find this information?
| CVEID: CVE-2017-1341 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1341]
DESCRIPTION: IBM WebSphere MQ could allow, under special circumstances, an unauthorized user to access an object which they should have been denied access.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126456 [https://exchange.xforce.ibmcloud.com/vulnerabilities/126456] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) |
TRAIN_Q280 | IBM Using Oracle JDBC driver specific properties through a datasource - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Properties directly supported by the Oracle JDBC driver that are not part of the JDBC specification cannot be used as a Custom Property in a datasource.
CAUSE
The Oracle JDBC driver has added support for a new Custom Property under connectionProperties..
RESOLVING THE PROBLEM
The method used with datasources is to set a Custom Property in the datasource as follows:
Name: connectionProperties
Value: propertyA=valueA;propertyB=valueB
For example, if you wish to set the property oracle.jdbc.V8Compatible=true, then you would specify the following.
Name: connectionProperties
Value: oracle.jdbc.V8Compatible=true
Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK | How to set database specific custom properties in WebSphere Application Server? I am using Websphere Application Server (WAS) v8.5.x with Oracle 11.1 JDBC drivers and I want to set some oracle specific custom properties, when connecting to the database in Websphere Application Server. How to set such specific properties in Websphere Application Server? | The method used with datasources is to set a Custom Property in the datasource as follows:
Name: connectionProperties
Value: propertyA=valueA;propertyB=valueB |
TRAIN_Q283 | IBM Tivoli Netcool/OMINbus Integrations Release Notice - Probe for Nokia Network Functions Manager for Packet (nco-p-nokia-nfmp-1_0) - United States release notice; downloads; nco-p-nokia-nfmp; Probe for Nokia Network Functions Manager for Packet NEWS
ABSTRACT
This new probe will be ready for downloading on July 20, 2017.
CONTENT
This probe is written to support Nokia Network Functions Manager for Packet release 17.3.
You can download the package you require from the IBM Passport Advantage website:
www-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html [http://www-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html]
Netcool/OMNIbus V8.1
If you are running Netcool/OMNIbus V8.1, a single package contains versions of the probe for all supported Operating Systems. To obtain this new package, use the Find by part number field to search for part number: CNL6HEN
The Netcool/OMNIbus V8.1 version of this probe supports the following Operating Systems:
AIX, Linux, Solaris and Windows.
Netcool/OMNIbus V7.4.0
If you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.
Part number Operating System CNL6DEN AIX CNL6EEN Linux CNL6FEN Solaris CNL6GEN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.
If, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:
https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html] | What is the latest Alcatel 5620 SAM probe? We have the nco_p_alcatel_5620_sam_v13 probe, is there a newer version of the probe.
Does this probe support Release 14 of the 5620 SAM? | You can download the package you require from the IBM Passport Advantage website:
www-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html |
TRAIN_Q285 | IBM Supported Upgrade and Downgrade paths for DataPower Virtual Edition - United States TECHNOTE (FAQ)
QUESTION
Which WebSphere DataPower virtual edition fix pack can I upgrade to and downgrade from?
CAUSE
Not all scrypt4 fix packs are compatible with the 5.0.0.0 OVA files that were released in November 2012 and March 2013. If you upgrade or downgrade with an incompatible fix pack, unexpected errors might occur.
ANSWER
Use the following links to determine which fix packs are compatible with your virtual deployment.
* 5.0.0.0 from 30 November 2012 (build 220750)
* 5.0.0.0 from 29 March 2013 (build 227007)
* 5.0.0.5
* 5.0.0.6
* 5.0.0.8 or later
* 6.0.0.0 or later
5.0.0.0 from 30 November 2012 (build 220750)
When your virtual deployment is the OVA file from 30 November 2012, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013.
Back to top
5.0.0.0 from 29 March 2013 (build 227007)
When your virtual deployment is the OVA file from 29 March 2013, you can install only the 5.0.0.0 fix pack and 5.0.0.8 or later fix packs from Fix Central. On Fix Central, the 5.0.0.5 and 5.0.0.6 fix packs are for the 5.0.0.0 OVA release from 30 November 2013.
Back to top
5.0.0.5
When your virtual deployment is 5.0.0.5, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013.
Back to top
5.0.0.6
When your virtual deployment is 5.0.0.6, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013.
Back to top
5.0.0.8 or later
When your virtual deployment is 5.0.0.8 or later, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2].
Note: You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit.
Back to top
6.0.0.0 or later
When your virtual deployment is the 6.0.0.0 OVA file or a firmware upgrade through a 6.0.0.0 or later fix pack, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2].
Back to top
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Service Gateway XG45 Virtual Edition VMware ESXi, VMware ESX 5.0.0, 6.0.0 Edition Independent | How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware? When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.0 firmware version to 6.0+ firmware versions, I receive a failure message. | You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit. |
TRAIN_Q286 | IBM Launcher failure when 'On Success' is set to Delete and 'On Failure' is set to Commit - United States WTX ITX Launcher On Success Delete On Failure Commit TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
IBM Transformation Extender (ITX) Launcher failure when 'On Success' is set to Delete and 'On Failure' is set to Commit.
SYMPTOM
Launcher fails to load a watch when On Success = Delete and On Failure = Commit are used.
CAUSE
This has been identified as a product defect under APAR PI64816
ENVIRONMENT
Using the IBM Transformation Extender (ITX) Launcher and 'On Success' is set to Delete and 'On Failure' is set to Commit.
DIAGNOSING THE PROBLEM
The Compound system log reports the following Launcher FATAL error :
File Trigger FATAL Error : ValidateEKDirectories: Cannot find correct card index for watch #.
RESOLVING THE PROBLEM
Obtain patch for APAR PI64816. | Port number error starting 9.0 Launcher
I'm attempting to start up v9.0 for the first time with one .msl file on a Windows server and get the following error. I also have v8.4 on this server and it starts fine. I do not have v8.4 running when I attempt to start v9.0.
Cannot recognize if the system RecordChangeSystem.msl; has started. Reason: Server is unable to get the status of the system on port number 6,002.
I have the port range set to 7000/8000. I've never seen this error before.
Any help? Thanks. | Obtain patch for APAR PI64816. |
TRAIN_Q287 | IBM Datacap 9.0.1 FP1 - Readme doc - United States PRODUCT README
ABSTRACT
IBM Datacap 9.0.1 FP1 - Readme doc
CONTENT
About IBM Datacap 9.0.1 Feature Pack 1
Review this document for installation instructions and other important information before you install IBM® Datacap 9.0.1 Feature Pack 1, which cumulatively contains all feature pack updates since IBM Datacap Version 9.0.1 was released.
Upgrading to IBM Datacap 9.0.1 Feature Pack 1
From v9.0.1: use the Patch Installer from Fix Central
Installation Steps
Prerequisite:
· 1) Microsoft .NET Framework 4.6.1
· Run: NDP461-KB3102436-x86-x64-AllOS-ENU.exe
· 2) Microsoft Visual C++ Redistributable Packages for Visual Studio 2013
· Run: vcredist_x86.exe
Install:
· 3) IBM Datacap 9.0.1.1
· Run: Update.exe
From v9.0.0.0, 9.0.0.1, 9.0.0.2 & 9.0.0.3: use the Full Installer from Passport Advantage
Installation Steps
Prerequisite:
· 1) Microsoft .NET Framework 4.6.1
· Run: NDP461-KB3102436-x86-x64-AllOS-ENU.exe
· 2) Microsoft Visual C++ Redistributable Packages for Visual Studio 2013
· Run: vcredist_x86.exe
Install:
· 3) IBM Datacap 9.0.1.1
· Run: Setup.exe
Important
Updates are required only on Servers and thick client computers. No update is required for "thin client" computers. You must upgrade all thick clients and servers to the same IBM Datacap version and feature pack. Different versions of IBM Datacap are not compatible; therefore, you cannot connect an IBM Datacap client with a server that has a different IBM Datacap server version or feature pack installed. Operating Datacap Client or Datacap Web with an incompatible version of Datacap Server, or allowing different versions to access one database, can result in loss of data.
Once installed, this feature pack cannot be uninstalled. However, you can use "Uninstall or change a program" in Control Panel to uninstall the entire Datacap product.
The language you selected when installing Datacap 9.0.1 determined the language displayed in the InstallShield panels at that time, and also controls the language in which the InstallShield panels for this feature pack are displayed.
Alerts!
1) When running an update, the global ruleset DLLs are updated but the copies in each application are not updated.
As a result, new features and fixes are not applied to applications and customers might experience defects that have been fixed.
The global ruleset DLLs are in the Datacap\RRS folder. The application copies are in the application DCO rules folder.
Customers must manually update the ruleset DLLs in each application where they are installed.
2) When running an update, the master task configuration files are updated (Datacap\ProgramSet) but the setting in applications are not updated (in application DCO folder).
As a result, new features and fixes are not applied to applications and customers might experience problems that have been fixed.
The master task configuration is located in Datacap\ProgramSet. The application settings are in the application DCO folder.
Customers must manually update the task setting in each application where they are installed.
System requirements
Select the following link to see the hardware and software requirements for IBM Datacap.
http://www.ibm.com/software/reports/compatibility/clarity/softwareReqsForProduct.html [http://www.ibm.com/software/reports/compatibility/clarity/softwareReqsForProduct.html]
Search for ‘Datacap’, then select "Datacap "
Check the box ‘Show feature packs’ and select 9.0.1 for Feature Pack 1*.
New features added to IBM Datacap 9.0.1 Feature Pack 1
For a list of new features that were added to Datacap 9.0.1 in Feature Pack 1, see:
Highlights of IBM Datacap 9.0.1 Feature Pack 1 [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.datacaptoc.doc/dc_highlights_9011.htm].
http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.datacaptoc.doc/dc_highlights_9011.htm [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.datacaptoc.doc/dc_highlights_9011.htm]
New Qualifications
IBM Datacap 9.0.1 Feature Pack 1 is qualified for use with:
· Microsoft Windows 10 (except for TMWeb Scanning with Twain drivers;
See “Known Limitations” below for details)
· Oracle 12c (12.1.0.2.0)
· IBM Content Navigator 2.0.3 FP7
Issues fixed in IBM Datacap 9.0.1 Feature Pack 1
APAR Number Summary IO23893 Clicking on QA link in tmweb - Administrator fails with error "column named name already belongs to this datatable" if using admin database on SQL server IO24025 Can not import file which name contains '0x905C' such as "保険申告Updated.tif" IO24067 When customer use https + non-activeX to upload, some images will be corrupted frequently IO24082 Lineitem does not show up in Datacap Desktop Verify panel IO24102 Enhance IMail actions to use standard naming convention for ID's of pages created. IO24104 Using LLLDAP certain users are not able to login even when they are in the same group. LDAP is across multiple domains. IO24138 Couldn't create DC_P8 FileNet object error; action FNP8_SetURL () on 9.0 FP 3 and 9.0.1 IO24140 aindex.aspx does not update DATAFILE variable when a page is moved in batch view IO24141 DCDesktop Exception when performing a lookup query against an Oracle database IO24144 Batch aborts during ExcelWorkbookToImage with specific XLSX file IO24168 Page data is not generated when the page type is changed through batch structure in verify client of Datacap Navigator IO24169 when task has "-" and then change the batch status from hold to pending in edit job dialog, it will fail. IO24181 Unable to edit and enter values in multiple line edit box in tmweb Verifine panel IO24185 OCR_SR.RotateImageOCR_S () no longer compresses the TIFF image since applying 9.0 FP#2 was deployed IO24186 Thumbnail view of images is not activated in DcDesktop app until an image in batch tree view is clicked on IO24196 Setting a value to a custom column by main profile rule does not work. IO24199 Verify shortcut fails to show the batch list when the job name contains '( )' IO24205 System.OutOfMemory error returned by Datacap.Libraries.Convert.Outlook->OutlookMessageToImageAndAttachment () IO24213 Start bach panel non-overrideable validation not handled gracefully the second time around; Dc Desktop crashes IO24215 FNP8_CreateFolder () does not support / handle error in Italian IO24226 Page data failed to be shown in field details panel after running validation with some empty C nodes IO24227 CCO was not reloaded after running the rule so the re-OCR rule cannot take effect until relaunching the batch. IO24232 Main_Page no longer synch's up with custom data panel after switching from main_page to trailing page to main_page IO24249 Imprint.RedactParameters () converting color images to bitonal IO24249 Imprint.RedactByRegEx () only runs at Field level not at Page level but action help is slightly misleading IO24259 DcDesktop - certain columns in Job Monitor ONLY sort by Queue ID column IO24260 DSTUDIO: selecting ruleset "import files - all : Scan", returns message "The Document Hierarchy refers to some nonexistent Rules.". IO24282 MatchBarcodeBP throws an error in the rrs.log when processing non-barcode type pages. IO24289 tmweb fails to create setup file for a task if the app name begins with "AP" IO24381 SetNamePattern () with Convert.Unzip () is unable to resolve the naming pattern of the extracted image IO24384 Format and formatDescription are not supported in EDS IO24386 when the auto launch next batch is enabled, the page of the next verify page is not loaded. IO24387 Rescan status cannot be persisted after submitting if it is the only page in the batch IO24388 Split should not enabled on the page which is the only one in its parent document. IO24418 Images id are not numbered sequentially after fault with scanner occurs IO24427 Clicking on "Build Doc" button on custom panel generates exception error in DcDesktop App IO24439 Convert.ExcelWorkbookToImage () distorts the extracted tiff preventing GetBarcodeBP () from reading the barcode from the tiff image IO24447 rescanned page lost "ScanSrcPath" variable IO24461 Cannot paste value to a field if disable readonly on batch tree IO24470 After a job which jumped several tasks is edited via 'Edit Job' button, it could not be shown in Job Monitor IO24473 Batch is still in hold status even submitting it if session ever timeout. IO24475 Some Datacap css styles override ICN original ones, so impact ICN and other plugins. IO24477 image viewer error message does not conforming within image viewer. IO24486 Daeja ViewOne functionality of virtual as compared to Professional with DataCap
Known limitations in IBM Datacap 9.0.1 Feature Pack 1
Read this information to learn about known limitations in IBM Datacap 9.0.1 Feature Pack 1.
Component Summary TMWeb Scan Windows 10 supported with IBM Datacap 9.0.1 FP1 with the following known limitations:
1. TMweb's "IE Test" page may result in a dialog box titled “Accusoft Twain Pro7 common 9.0.013” with the message "picdll Load Library failed.”
2. When trying to perform a Web scan with a Physical Scanner connected (via twain drivers) , ie using Web Vscan configured with scancl.aspx, the message "picdll Load Library failed" may be displayed.
If any of these messages appear, TMWeb scanning will not be possible. Medical Claims When in MClaims Prof Red/Black FixupScan, clicking "Next LC" button will advance to the next page and display the data for it (Type and Status), but will keep the previous page selected as well, and changes to Status (from "Invalid Claim Type" to "New Claim") will not be saved.
Suggested workaround:
After clicking "Next LC" button, which will show previous page and current page selected in the Batch View display, then click the current page node in the Batch View display to properly select only the current page. After this one can continue to change the page Status and click "Next LC" button and repeat workaround for the next page. [/support/docview.wss?uid=swg27047895&aid=1] [/support/docview.wss?uid=swg27047895&aid=1] | Will Datacap support Windows 10, if so, which version is fully supported?
We want to if Datacap support windows 10, if so, which version supports it.
Please provide us official statement for the compatibility. | IBM Datacap 9.0.1 Feature Pack 1 is qualified for use with:
· Microsoft Windows 10 (except for TMWeb Scanning with Twain drivers; |
TRAIN_Q288 | IBM Configuring file content extraction tools for IBM Connections Search - United States stellent file content conversion extraction TECHNOTE (TROUBLESHOOTING)
PROBLEM
IBM Connections uses the Stellent (Oracle Outside In Technology) Export utility to extract text from documents of various types. The extracted text is added to the Search index allowing users to find documents based on the content.
When the Stellent utility is not configured correctly, file content will not be extracted or indexed. Therefore, search results within IBM Connections will not contain any matches on file content. For any content extraction issues, follow the steps in this tech note.
RESOLVING THE PROBLEM
1 Stellent installation
Ensure that the following IBM Connections post-installation task has been carried out:
http://www-10.lotus.com/ldd/lcwiki.nsf/dx/Copying_Search_conversion_tools_to_local_nodes_ic40 [http://www-10.lotus.com/ldd/lcwiki.nsf/dx/Copying_Search_conversion_tools_to_local_nodes_ic40]
2 Running the exporter in isolation from IBM Connections
To verify that the exporter is working correctly, you can run it on the command line in isolation from IBM Connections. To run the exporter executable on the command line, execute the following as the user that the Search WebSphere Application Server is running under:
1. Change directory to the Stellent binary location. For example:
$ cd /opt/IBM/Connections/data/local/search/stellent/dcs/oiexport
2. Run the exporter command.
The exporter command has the following syntax:
exporter inputpath=<path_to_input_file>
outputpath=<path_to_extracted_text_output>
outputid=FI_SEARCHTEXT
For example,
$ ./exporter inputpath=/root/translation.pdf \ outputpath=/root/testStellent.txt outputid=FI_SEARCHTEXT
If the text extraction worked successfully, you will see the following output:
Export complete
However, if you see a message like the one below, continue to step 3:
./exporter: error while loading shared libraries: libsc_ex.so: cannot open shared object file: No such file or directory
3 Operating System Environment Variables
Ensure that the operating system environment variables LD_LIBRARY_PATH and PATH are set correctly in Section 1. Both variables should contain the Stellent installation directory. To get the current values of the environment variables, run the following commands as the user that the Search WebSphere Application Server is running under:
$ echo $LD_LIBRARY_PATH
$ echo $PATH
To verify that the Stellent exporter executable can be found through the PATH environment variable, run the following command:
$ which exporter
The output of this command should contain the full path to the exporter executable. For example:
/opt/IBM/Connections/data/local/search/stellent/dcs/oiexport/exporter
4 WebSphere Environment
Using the WebSphere Application Server administration console, ensure that the WebSphere environment variable FILE_CONTENT_CONVERSION points to the exporter executable.
For example: /opt/IBM/Connections/data/local/search/stellent/dcs/oiexport/exporter
5 File Permissions
Ensure that the user that the Search WebSphere Application Server is running under has sufficient privileges. They should have read/write/execute permissions on the exporter executable and read/write permissions on the other files in the Stellent installation directory.
6 Library compatibility
Verify that the libraries deployed with Stellent are compatible with your platform.
For example, on a 64 bit Linux system:
$ uname -a
Linux host1 2.6.18-308.11.1.el5 #1 SMP Fri Jun 15 15:41:53 EDT 2012 x86_64 x86_64 x86_64 GNU/Linux
$ cd /opt/IBM/Connections/data/local/search/stellent/dcs/oiexport
$ file libsc_ex.so
libsc_ex.so: ELF 64-bit LSB shared object, AMD x86-64, version 1 (SYSV), not stripped
(Note that your Stellent installation may contain 32 bit libraries though you are running on 64 bit platform. This is not an issue, provided that the 32 bit compatible libraries are on the LD_LIBRARY_PATH or can be found on the shared library search path).
7 Shared library dependencies
The Stellent exporter executable has a number of dependencies on both the shared libraries packaged with Stellent and on shared libraries installed on your system. To verify that all the required shared libraries can be found, use the 'ldd' command on the exporter executable as follows:
$ ldd -v exporter
Check the output of this command for any shared libraries marked as '=> not found'.
Stellent shared library not found
If a Stellent shared library can't be found, then check that the setting of your LD_LIBRARY_PATH operating system environment variable contains the Stellent installation directory.
System shared library not found
If a system shared library can't be found, then you are missing a prerequisite library.
NOTE: It is still possible to pick up libraries from locations other than those included in the LD_LIBRARY_PATH operating system environment variable, as long as they can be found elsewhere on the system's default search path.
In addition to libc.so.6, Stellent is dependent upon the following libraries:
libstdc++.so.5
libgcc_s.so.1
For Red Hat Enterprise Linux 6.0 and later, it is possible that you are missing the package compat-libstdc++-33 . This package contains libstdc++.so.5.
*
* | DCS Document Conversion issue: java.util.MissingResourceException: Can't find resource for bundle com.stellent.scd.ExportResources, key 127 DCS Document Conversion issue: java.util.MissingResourceException: Can't find resource for bundle com.stellent.scd.ExportResources, key 127 | In addition to libc.so.6, Stellent is dependent upon the following libraries:
libstdc++.so.5
libgcc_s.so.1
For Red Hat Enterprise Linux 6.0 and later, it is possible that you are missing the package compat-libstdc++-33 . This package contains libstdc++.so.5. |
TRAIN_Q291 | IBM Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux - United States IIB WMB FLASH (ALERT)
ABSTRACT
IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 require customer action for security vulnerabilities in Red Hat Linux
CONTENT
IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to
CVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12875 CVE-2017-12876 CVE-2017-12877 CVE-2017-13131 CVE-2017-13132 CVE-2017-13133 CVE-2017-13134 CVE-2017-13139 CVE-2017-13140 CVE-2017-13141 CVE-2017-13142 CVE-2017-13143 CVE-2017-13144 CVE-2017-13145 CVE-2017-13146 CVE-2017-13658 CVE-2017-13758 CVE-2017-13768 CVE-2017-13769 CVE-2017-14060 CVE-2017-14137 CVE-2017-14138 and CVE-2017-14139
IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2
Remediation:
IBM strongly recommends that you contact Red Hat to obtain and install fixes for Red Hat Enterprise Linux (RHEL) Server 6.2, as applicable.
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker Hypervisor Edition Linux 8.0 | Help with IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? | IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to
CVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12875 CVE-2017-12876 CVE-2017-12877 CVE-2017-13131 CVE-2017-13132 CVE-2017-13133 CVE-2017-13134 CVE-2017-13139 CVE-2017-13140 CVE-2017-13141 CVE-2017-13142 CVE-2017-13143 CVE-2017-13144 CVE-2017-13145 CVE-2017-13146 CVE-2017-13658 CVE-2017-13758 CVE-2017-13768 CVE-2017-13769 CVE-2017-14060 CVE-2017-14137 CVE-2017-14138 and CVE-2017-14139
IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2 |
TRAIN_Q294 | IBM Software maintenance strategy for CICS TS and its embedded components - United States Libery Java ; 5655S9700 R660 660 R600 600 HCI6600 R670 670 R700 700 HCI6700 5655-S97 5655S97 ; 5655Y0400 R680 680 R800 800 HCI6800 R690 690 R900 900 HCI6900 R700 700 R000 000 HCI7000 R710 710 R100 100 HCI7100 5655Y0401 5655-Y04 5655Y04 KIXINFO PRODUCT DOCUMENTATION
ABSTRACT
CICS TS support is delivering the information in this document to help customers plan for updates to CICS Transaction Server for z/OS (CICS TS) and related software components such as WebSphere Liberty and CICS Explorer. Installing APAR fixes (PTFs) using Recommended Service Upgrades (RSUs) as early as possible can help avoid problems that could result in a service call, and as long as you test appropriately, help reduce risks to your business.
CONTENT
[/support/docview.wss?uid=swg27048530&aid=1]Embedded components in CICS TS [http://www-01.ibm.com/support/docview.wss?uid=swg27012749#delivering]
[/support/docview.wss?uid=swg27048530&aid=2]Update recommendations
[/support/docview.wss?uid=swg27048530&aid=3]Related information
Components in CICS TS
CICS TS provides the following embedded runtime components:
* Equinox
Equinox is an implementation of the OSGi core framework specification and is provided for both OSGi JVM servers and for Liberty JVM servers. Service for these components is provided when and if required.
* Apache Axis2™
Axis2 is an open source web services engine from the Apache Software Foundation and is used within CICS to provide the web service Java™ engine for the Axis2 JVM server environment. Service for this component is provided when and if required.
* WebSphere Application Server Liberty Profile
Liberty fix packs are provided on a regular basis through the CICS TS APAR delivery process and provide an update mechanism to keep the embedded CICS Liberty runtime synchronized with the fix packs provided by WebSphere Application Server. Keeping current helps you resolve problems faster for 2 reasons: * Liberty APAR fixes (known as ifixes) can only be delivered on the latest Liberty fix pack that has been supplied by the CICS APAR process.
* CICS APAR fixes can require other fixes such as WebSphere Liberty fix packs.
CICS Explorer and z/OS Explorer
The CICS Software Development Kit (SDK) for Java includes components from CICS for developing CICS Java applications. The CICS SDK for Servlet and JSP support includes Java Enterprise Edition (Java EE) and Liberty API libraries, and automatically installs required components such as WebSphere Developer Toolkit (WDT)." Service for these components is provided through the CICS Explorer fix pack process when and if required.
[/support/docview.wss?uid=swg27048530&aid=4] Back to Top
Update recommendations
Recommended Service Upgrade (RSU)
IBM recommends that you install all RSU [http://www-03.ibm.com/systems/z/os/zos/support/servicetest/] PTFs as preventive software maintenance for CICS TS. An RSU is a predefined collection of PTFs identified with a SOURCEID of RSUyymm, where yy indicates the last 2 digits of the year and mm indicates the month. [http://www-03.ibm.com/servers/eserver/zseries/zos/servicetst/]You can order an RSU [http://www-1.ibm.com/servers/eserver/zseries/zos/servicetst/]from ShopzSeries [https://www14.software.ibm.com/webapp/ShopzSeries/ShopzSeries.jsp].
Equinox and Apache Axis2
There is unlikely to be much maintenance for Equinox and Axis2. Service for these components is provided when and if required, meaning it will be on a case by case basis and in most cases this will be to resolve service requests.
WebSphere Application Server Liberty Profile
Refer to Updating Liberty profile for CICS TS and z/OS Connect EE to latest version [http://www.ibm.com/support/docview.wss?uid=swg21993579] for a list of APARs you will need to update CICS TS and z/OS Connect Enterprise Edition (EE) to the latest version of WebSphere Application Server Liberty profile.
CICS Explorer
IBM recommends that you upgrade to the latest release of CICS Explorer to obtain the most recent functionality and service. Old releases of CICS Explorer are not generally updated with new function, but new CICS Explorer releases are compatible with all earlier versions of CICS TS. Therefore, CICS Explorer V5.4 is compatible with CICS TS V4.1 through V5.4. For further details see Latest version of CICS Explorer and CICS Tools plug-ins for CICS Explorer [http://www.ibm.com/support/docview.wss?uid=swg21404312].
[/support/docview.wss?uid=swg27048530&aid=5] Back to Top
Related information:
* Update Strategy for WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg27036014]
* Fix list for IBM WebSphere Application Server Liberty [http://www.ibm.com/support/docview.wss?uid=swg27043863]
* CICS TS embedded components [http://www.ibm.com/support/knowledgecenter/SSGMCP_5.3.0/com.ibm.cics.ts.standards.doc/topics/supportedComponents.html]
* Fixes by version for CICS products [http://www.ibm.com/support/docview.wss?uid=swg27008833]
[/support/docview.wss?uid=swg27048530&aid=6] Back to Top
PRODUCT ALIAS/SYNONYM
CICS/TS CICS TS CICS Transaction Server | IZE0106E Connect failed with "Unsupported CICS release" after upgrading CICS TS V5.x Do I have to upgrade my CICS Explorer to the same release as CICS Transaction Server for z/OS (CICS TS)? I recently upgraded to a new release of CICS TS and now when I attempt to connect to CICS Explorer using a CMCI connection, I get message
IZE0106E Connect failed with "Unsupported CICS release" after upgrading
in CICS Explorer. | IBM recommends that you upgrade to the latest release of CICS Explorer to obtain the most recent functionality and service. Old releases of CICS Explorer are not generally updated with new function, but new CICS Explorer releases are compatible with all earlier versions of CICS TS. Therefore, CICS Explorer V5.4 is compatible with CICS TS V4.1 through V5.4. |
TRAIN_Q295 | IBM How to determine if a TIP server is part of a HA cluster - United States TIPL2; TIPL2CONF; TIPL2HALB; Load balancing; high availability; Tivoli Integrated Portal; HA; TIP; HATool; modules; database TECHNOTE (FAQ)
QUESTION
What steps can be used to determine if a Tivoli Integrated Portal server is part of a High Availability server group?
ANSWER
Use the HATool.{bat|sh} command located in the <TIP HOME>/profiles/TIPProfile/bin/ha directory. The usage for that command is:
HATool.{bat|sh} modules <db2 username> <db2 password>
If this returns a list of modules, then HA is configured and the server is joined.
If this returns empty, then HA is configured, but server is disjoined.
If this throws Database Connection errors, then HA has never been configured on this server.
See the following technical note for complete details on High Availability/load balancing configuration:
http://pic.dhe.ibm.com/infocenter/tivihelp/v15r1/topic/com.ibm.tip.doc/ctip_config_ha_ovw.html [http://pic.dhe.ibm.com/infocenter/tivihelp/v15r1/topic/com.ibm.tip.doc/ctip_config_ha_ovw.html] | Why are ITNM or Omnnibus WebGUI java applets fail to load with "Missing Permissions manifest attribute in main jar" Why are ITNM or Omnnibus WebGUI java applets fail to load with "Missing Permissions manifest attribute in main jar" | Use the HATool.{bat|sh} command located in the <TIP HOME>/profiles/TIPProfile/bin/ha directory. The usage for that command is:
HATool.{bat|sh} modules <db2 username> <db2 password>
If this returns a list of modules, then HA is configured and the server is joined.
If this returns empty, then HA is configured, but server is disjoined.
If this throws Database Connection errors, then HA has never been configured on this server. |
TRAIN_Q296 | IBM Steps to disable RC4 SSL ciphers in Tivoli Integrated Portal - United States TIPL2SSL; TIPL2; TIPL2CONF; RC4; cipher; SSL TECHNOTE (FAQ)
QUESTION
What are the steps to disable RC4 ciphers from TIP?
CAUSE
Security scans may suggest disabling RC4 ciphers
ANSWER
To remove RC4 ciphers:
1. Log into the Websphere Application server and navigate to:
SSL certificate and key management > SSL configurations > NodeDefaultSSLSettings > Quality of protection (QoP)
2. Select the *RC4* ciphers from the "Selected ciphers" list, and then click the "<<Remove" button.
3. Click the "Apply" button, and then the "Save (to the master configuration)" link.
4. Restart TIP. | Is it possible to controle which ciphers are available in Tivoli Integrated Portal? Is it possible to controle which ciphers are available in Tivoli Integrated Portal? | To remove RC4 ciphers:
1. Log into the Websphere Application server and navigate to:
SSL certificate and key management > SSL configurations > NodeDefaultSSLSettings > Quality of protection (QoP)
2. Select the *RC4* ciphers from the "Selected ciphers" list, and then click the "<<Remove" button.
3. Click the "Apply" button, and then the "Save (to the master configuration)" link.
4. Restart TIP. |
TRAIN_Q297 | IBM Action required for IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server for the GNU C library (glibc) vulnerability (CVE-2015-0235) - United States FLASH (ALERT)
ABSTRACT
IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server requires customer action for the GNU C library (glibc) vulnerability that has been referred to as "GHOST".
CONTENT
IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server ships with Red Hat Enterprise Linux (RHEL) that is vulnerable to the GNU C library (glibc) vulnerability (CVE-2015-0235).
Remediation:
IBM strongly recommends that you should contact Red Hat to obtain fixes and install fixes for Red Hat Enterprise Linux (RHEL).
Change History:
January 29, 2015: Original version published
RELATED INFORMATION
Red Hat Customer Portal - GHOST vulnerability [https://access.redhat.com/articles/1332213]
A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21696879] | What action is required for IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server for the GNU C library (glibc) vulnerability (CVE-2015-0235)? IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server requires customer action for the GNU C library (glibc) vulnerability that has been referred to as "GHOST". What action is required? | IBM strongly recommends that you should contact Red Hat to obtain fixes and install fixes for Red Hat Enterprise Linux (RHEL). |
TRAIN_Q298 | IBM Correct understanding of CSV version of PVU reports - United States TECHNOTE (FAQ)
QUESTION
What files are in the audit snapshot generated by IBM License Metric Tool or IBM BigFix Inventory version 9.x, and what is the correct interpretation of the values in the CSV report files?
CAUSE
The licensing reports in CSV format can be misinterpreted by some customers.
ANSWER
Audit snapshot is a record of PVU and RVU MAPC utilization in your enterprise over a period of time. It contains the following files:
* audit_trail.csv – all user actions that influence the final results of the licensing reports, for example, software classification actions, uploads and imports of the PVU table, software catalog, and charge units as well as changes to the VM managers.
* data_conditions.txt – conditions that were used during the generation of the audit snapshot, including the reporting period and filters applied on the reports as well as general information about the time when the snapshot was generated, version of the PVU table and software catalog, status of the import, aggregation, and recalculation.
* part_numbers.csv - part numbers that are listed in the software catalog for all software products that are included in any of the CSV report files.
* pvu_full_capacity.csv - PVU full capacity license metric results
* pvu_sub_capacity.csv - PVU subcapacity license metric results
* rvu_full_capacity.csv - RVU full capacity license metric results
* rvu_sub_capacity.csv - RVU subcapacity license metric results
* bundling_definitions.csv - list of IBM software regardless of its license type and utilization together with details of the computers on which the software is installed
* readme.txt - a link to this document (technote)
* checksums.txt, signature.rsa, and pub_key.pem - files used by IBM auditors to verify the authenticity and correctness of the audit snapshot.
Why some product instances are not listed in the CSV reports?
CSV reports with information about PVU and RVU MAPC utilization (pvu_full_capacity.csv, pvu_sub_capacity.csv, rvu_full_capacity.csv, and rvu_sub_capacity.csv) list only software instances that were discovered during the license peak value time. If an instance was installed in your environment during the reporting period of the current audit snapshot but was not discovered during the license peak value time, the instance is not listed in the CSV reports.
Example:
Three instances of DB2 are installed. The reporting period is set to one month and DB2 license utilization is as follows:
· Instance 1 uses the maximum of 100 PVUs,
· Instance 2 uses the maximum of 300 PVUs,
· Instance 3 uses the maximum of 500 PVUs.
The license peak value occurs when the sum of PVU values for all instances is the highest and equals 800 PVUs (300 PVUs for instance 2 + 500 PVUs for instance 3). The peak occurs during the period that is marked with a red square (it is the license peak value time). The peak usage for instance 1 is outside of the red square. It means that this instance was installed in the environment during the current reporting period but was not discovered during the license peak value time. This instance is not listed in the CSV report.
[/support/docview.wss?uid=swg21688543&aid=1] [/support/docview.wss?uid=swg21688543&aid=1]
Why some values from the CSV report do not relate back to what is displayed on the user interface?
When all values from column M (Physical Server PVU Subcapacity) for a particular product are added, the obtained value is greater that the value that is displayed in the user interface. It happens due to the way that data is presented in CSV reports and on the user interface.
The All IBM Metrics and IBM PVU subcapacity reports are multilevel, and consist of the following levels:
1. First level: a list of all products
[/support/docview.wss?uid=swg21688543&aid=2] [/support/docview.wss?uid=swg21688543&aid=2]
2. Second level: when you click a product name, you go to information about the physical server on which the product is installed.
[/support/docview.wss?uid=swg21688543&aid=3] [/support/docview.wss?uid=swg21688543&aid=3]
3. Third level: when you click the server name, you go to a list of virtual machines that run on this server and have the product installed.
[/support/docview.wss?uid=swg21688543&aid=4] [/support/docview.wss?uid=swg21688543&aid=4]
The audit snapshot is not multilevel. However, it has to present the same information that the report that is available in the user interface. Below is an excerpt from the audit snapshot that corresponds to the report that was presented on the screen shots above (some columns are hidden in the snapshot to simplify it).
[/support/docview.wss?uid=swg21688543&aid=5] [/support/docview.wss?uid=swg21688543&aid=5]
When values in column M are added, PVU consumption equals 480 PVUs. However, these values should not be added because they all refer to a single server (TLM_VM_423…) on which the four VMs run, not an individual VM that is listed in column P (Computer).
The value in column M is repeated due to the way data needs to be presented in a CSV file. If you want to relate back the value from column M in the audit snapshot to the user interface report, it is the value that you can see in the column PVU Subcapacity Limit on the second level of the report. The value in column L relates back to the column CPU Core Subcapacity on the second level of the report.
[/support/docview.wss?uid=swg21688543&aid=6] [/support/docview.wss?uid=swg21688543&aid=6]
PVU and RVU MAPC subcapacity license terms specify license consumption only on the physical server level. PVU and RVU MAPC values cannot be calculated and presented on the virtual machine or LPAR level, and such data is not provided by License Metric Tool or BigFix Inventory. For more information about virtualization capacity license counting rules that are used for PVU and RVU MAPC calculation, see:
http://www-01.ibm.com/software/passportadvantage/Counting_Software_licenses_using_specific_virtualization_technologies.html [http://www-01.ibm.com/software/passportadvantage/Counting_Software_licenses_using_specific_virtualization_technologies.html]
RELATED INFORMATION
Understanding CSV files with metric utilization [https://www.ibm.com/support/knowledgecenter/en/SS8JFY_9.2.0/com.ibm.lmt.doc/Inventory/softinv/c_understanding_csv.html]
Cross reference information Segment Product Component Platform Version Edition Security IBM BigFix Inventory | Can I see the exact number of PVU used in our VM environment Hi,
Happy new year!
Can I see the exact number of PVU used in our VM environment, if yes, how to check? I want to be sure that we are using correct number of PVU we have license for.
We have installed Datastage on a windows 2016 standard server with 2 processor and 2 cores per processor assigned to this virtual server. The blade server that is used by this datastage server has 2 processors, 6 cores each.
After configuring ILMT for the first time, the metric reports showed 120 PVU per core, so a total of 480 full capacity. Then we defined VM manager, and now reports show a PVU total of 840 full capacity and 480 sub capacity. | pvu_full_capacity.csv - PVU full capacity license metric results
* pvu_sub_capacity.csv - PVU subcapacity license metric results |
TRAIN_Q299 | IBM Java SDK Upgrade Policy for the IBM WebSphere Application Server - United States upgrade policy TECHNOTE (FAQ)
QUESTION
What is the Java™ SDK upgrade policy for the IBM® WebSphere® Application Server?
CAUSE
Updating to the latest compatible Java SDK could help you resolve problems more quickly.
ANSWER
The IBM WebSphere Application Server Java SDK can be upgraded to the latest service release for the same Java SDK version.
List of WebSphere Application Server fix packs and the corresponding Java SDK versions [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]
Policy Summary by WebSphere Application Server release:
WebSphere Application Server V8.0, V8.5, V8.5.5
Starting with V8.0 and applicable to all subsequent releases and fixpacks, there is one install package that contains updates for both WebSphere Application Server and Java SDK. Applying fixpacks of WebSphere Application Server also upgrades the SDK that is packaged and bundled within the fixpack. Additionally, separate Java SDK fixpacks are also available that contain just the SDK updates which can be applied to upgrade the SDK.
WebSphere Application Server V7.0
Any V7.0 fix pack can upgrade to the latest Java SDK 1.6.0 service release packaged for WebSphere Application Server.
WebSphere Application Server V6.1
Any V6.1 fix pack can upgrade to the latest Java SDK 1.5.0 service release packaged for WebSphere Application Server.
WebSphere Application Server V6.0
Any V6.0 fix pack can upgrade to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.
WebSphere Application Server V5.1
Any V5.1 fix pack can upgrade to the latest Java SDK 1.4.1 and any V5.1.1 can be upgraded to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.
WebSphere Application Server V5.0
Any V5.0 fix pack can upgrade to the latest Java SDK 1.3.1 service release packaged for WebSphere Application Server.
Details of Java SDK Upgrade Policy
WebSphere Application Server leverages the Java SDK as a base component. This results in unique support issues, including:
* Matching Java SDK service releases to Application Server releases and fix packs
* Delivering updates and fixes associated with the Java SDK on any given Application Server release.
In an effort to resolve customer Java SDK situations as quickly as possible, WebSphere Application Server Support has done a quickest-path-to-resolution analysis, determining the most direct way to collect problem information.
In some cases, problem resolution might include finding shortcuts to resolve symptoms. One shortcut is an immediate upgrade to a newer compatible Java SDK service release, before gathering detailed problem determination data.
There are multiple advantages to performing an immediate Java SDK upgrade as a quicker path to resolution over a full Problem Determination (PD) process:
1. There is a continuous stream of fixes going into the Java SDK. Many problems encountered by customers are resolved by these fixes.
2. When a new problem is encountered, applying the latest Java SDK is a quick way to determine if related fixes change the symptoms or correct the problem.
3. Many documented Java SDK fixes have common symptoms. Frequently, limited PD data does not isolate the problem to a single root cause.
These factors highlight the advantage of applying a newer Java SDK before working through a full PD cycle.
Java SDK and WebSphere Application Server software are updated frequently. To avoid compatibility issues for customers, WebSphere Application Server Support maintains this Java SDK Upgrade Policy.
WebSphere Application Server Support details:
http://www.ibm.com/software/webservers/appserv/support.html [http://www.ibm.com/software/webservers/appserv/support.html]
Identifying compatibility limitations between WebSphere Application Server releases and Java SDK service releases that have not been tested together reduces risk.
Important: Using a Java SDK not specifically packaged with WebSphere Application Server and supplied by IBM, or in violation of the Java SDK Upgrade Policy, is not supported by IBM WebSphere Application Server Support for Java SDK problems. RELATED INFORMATION
Verify Java SDK version shipped with WebSphere fix pack [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]
Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK | Installing fixpacks with Installation Manager - when did it change from using updateInstaller, starting in which version of WebSphere I was using updateInstaller to install fixpacks, and there was a separate fixpack for WebSphere and separate for the JDK, independent of each other. Now I understand that with Installation Manager there is a single package containing both the WebSphere App server fixpack as well as the JDK. When did this occur, starting with which version of WebSphere ? | Starting with V8.0 and applicable to all subsequent releases and fixpacks, there is one install package that contains updates for both WebSphere Application Server and Java SDK. Applying fixpacks of WebSphere Application Server also upgrades the SDK that is packaged and bundled within the fixpack. Additionally, separate Java SDK fixpacks are also available that contain just the SDK updates which can be applied to upgrade the SDK. |
TRAIN_Q300 | IBM Message RT7507E: Unable to initialize Repository: Default occurs in SystemOut.log after successful database transfer from Derby to DB2 - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM
Message RT7507E: Unable to initialize Repository: Default occurs in SystemOut.log after successful database transfer from Derby to DB2
SYMPTOM
You may see this stacktrace in SystemOut.log after successfully completing the database transfer from Derby to DB2
[6/25/12 16:10:19:213 CEST] 0000002e InitServlet E INI8504E:One or more initialization step failed. Please check the server log for details.
com.ibm.icm.jcr.RepositoryExistsException: RT7507E: Unable to initialize Repository: Default.
at com.ibm.icm.jcr.RepositoryFactory.init(RepositoryFactory.java:218)
at com.ibm.icm.jcr.RepositoryFactory.getRepository(RepositoryFactory.java:479)
at com.ibm.icm.jcr.servlet.InitServlet.init(InitServlet.java:56)
at com.ibm.ws.webcontainer.servlet.ServletWrapper.init(ServletWrapper.java:336)
at com.ibm.ws.webcontainer.servlet.ServletWrapperImpl.init(ServletWrapperImpl.java:168)
at com.ibm.ws.webcontainer.servlet.ServletWrapper.loadOnStartupCheck(ServletWrapper.java:1341)
at com.ibm.ws.webcontainer.webapp.WebApp.doLoadOnStartupActions(WebApp.java:588)
at com.ibm.ws.webcontainer.webapp.WebApp.commonInitializationFinally(WebApp.java:559)
at com.ibm.ws.webcontainer.webapp.WebAppImpl.initialize(WebAppImpl.java:421)
at com.ibm.ws.webcontainer.webapp.WebGroupImpl.addWebApplication(WebGroupImpl.java:88)
at com.ibm.ws.webcontainer.VirtualHostImpl.addWebApplication(VirtualHostImpl.java:169)
at com.ibm.ws.webcontainer.WSWebContainer.addWebApp(WSWebContainer.java:749)
at com.ibm.ws.webcontainer.WSWebContainer.addWebApplication(WSWebContainer.java:634)
at com.ibm.ws.webcontainer.component.WebContainerImpl.install(WebContainerImpl.java:422)
at com.ibm.ws.webcontainer.component.WebContainerImpl.start(WebContainerImpl.java:714)
at com.ibm.ws.runtime.component.ApplicationMgrImpl.start(ApplicationMgrImpl.java:1160)
at com.ibm.ws.runtime.component.DeployedApplicationImpl.fireDeployedObjectStart(DeployedApplicationImpl.java:1369)
at com.ibm.ws.runtime.component.DeployedModuleImpl.start(DeployedModuleImpl.java:638)
at com.ibm.ws.runtime.component.DeployedApplicationImpl.start(DeployedApplicationImpl.java:967)
at com.ibm.ws.runtime.component.ApplicationMgrImpl.startApplication(ApplicationMgrImpl.java:766)
at com.ibm.ws.runtime.component.ApplicationMgrImpl.start(ApplicationMgrImpl.java:2153)
at com.ibm.ws.runtime.component.CompositionUnitMgrImpl.start(CompositionUnitMgrImpl.java:445)
at com.ibm.ws.runtime.component.CompositionUnitImpl.start(CompositionUnitImpl.java:123)
at com.ibm.ws.runtime.component.CompositionUnitMgrImpl.start(CompositionUnitMgrImpl.java:388)
at com.ibm.ws.runtime.component.CompositionUnitMgrImpl.access$500(CompositionUnitMgrImpl.java:116)
at com.ibm.ws.runtime.component.CompositionUnitMgrImpl$CUInitializer.run(CompositionUnitMgrImpl.java:994)
at com.ibm.wsspi.runtime.component.WsComponentImpl$_AsynchInitializer.run(WsComponentImpl.java:349)
at com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:1659)
CAUSE
Root cause was having another copy of icm.properties in .\wp_profile\PortalServer\jcr\lib\com\ibm\icm, in this case by making a backup copy in the same directory with name icm-copy.properties
RESOLVING THE PROBLEM
Remove the copy so that the only file in .\wp_profile\PortalServer\jcr\lib\com\ibm\icm is icm.properties
RELATED INFORMATION
Fiddler [http://www.fiddlertool.com]
Plug-in MustGather [http://www-01.ibm.com/support/docview.wss?uid=swg21174894]
WebSphere Portal tracing [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/WebSphere_Portal_runtime_logs_wp7]
IHS Rewrite rules (mod_rewrite Apache module) [http://publib.boulder.ibm.com/infocenter/wasinfo/fep/index.jsp?topic=%2Fcom.ibm.websphere.ihs.doc%2Finfo%2Fihs%2Fihs%2Frihs_apachemods.html] | How to access the 2nd portal profile? Hello,
I created a second WebSphere portal profile (wp_profile2) under C:\IBM\WebSphere as part of setting up multi-profile environment on windows using WebSphere Portal 8.0.0.1 CF04/WAS 8.0.0.10. I started the WebSphere_Portal under this profile successfully and am trying to access this new portal profile from a web browser using http://<host>:port/wps/myportal. I tried all the ports listed in SystemOut log but none of them seem to work and the one that appears to work is writing below error in logs and is showing a blank page:
[11/10/15 9:45:13:374 PST] 00000044 SystemOut O javax.servlet.jsp.JspException: com.ibm.portal.resolver.exceptions.LocalizedIOException: RT7507E: Unable to initialize Repository: Default.
[11/10/15 9:45:13:374 PST] 00000044 SystemOut O at com.ibm.wps.engine.templates.themes.Default.render(Default.java:237)
[11/10/15 9:45:13:374 PST] 00000044 SystemOut O at com.ibm.wps.engine.templates.ThemeTemplate.render(ThemeT
Does anyone have any idea of how to fix the above issues and get the portal access working?
Appreciate your help regarding this.
Thank you. | Remove the copy so that the only file in .\wp_profile\PortalServer\jcr\lib\com\ibm\icm is icm.properties |
TRAIN_Q301 | IBM How do I process Sparse data objects Identified in the Audit - United States TECHNOTE (FAQ)
QUESTION
How do I turn on sparse data object processing
ANSWER
After harvesting a volume, the audit may show "skipped - cannot
access data object", with a sparse data object message recorded in the details section.
To correct this problem, ensure that no jobs are running. SSH into the Data Server(s) and enter the following command at the prompt;
psql -U dfuser dfdata -c "insert into adminknobs (name,value,description,valuetype,use) VALUES ('read_sparse_files','1','Read sprase data objects','int','1')"
It should return the following;
INSERT 0 1
if so, enter the following command and wait for the UI to come back up;
service siqinit restart
You can now run harvests as normal and sparse data objects will be processed. If your are using a policy which backs up the original files and just leaves a sparse file viewable that when accessed, will pull the original file forward, you may run into space issues. This is because SIQ will be accessing every sparse file, so the sparse files' size on disk will grow to the same size as the original file. | How do you switch on the indexing of sparse file in StoredIQ? By default these are skipped - does anyone know where to switch them on on the dataserver? | SSH into the Data Server(s) and enter the following command at the prompt;
psql -U dfuser dfdata -c "insert into adminknobs (name,value,description,valuetype,use) VALUES ('read_sparse_files','1','Read sprase data objects','int','1')"
It should return the following;
INSERT 0 1
if so, enter the following command and wait for the UI to come back up;
service siqinit restart |
TRAIN_Q302 | IBM Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio - United States SECURITY BULLETIN
SUMMARY
Multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 6 used by WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio. These issues were disclosed as part of the IBM Java SDK updates in January 2018.
These issues are also addressed by WebSphere Application Server Network Deployment shipped with WebSphere Service Registry and Repository.
VULNERABILITY DETAILS
CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]
DESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
CVEID:CVE-2018-2603 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2603]
DESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137855 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137855]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
CVEID:CVE-2018-2579 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2579]
DESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137833 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137833]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)
CVEID:CVE-2018-2602 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2602]
DESCRIPTION:An unspecified vulnerability related to the Java SE I18n component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137854 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137854]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)
AFFECTED PRODUCTS AND VERSIONS
WebSphere Service Registry and Repository V8.5 and V8.0 and WebSphere Service Registry and Repository Studio V8.5 are affected.
REMEDIATION/FIXES
For all releases of WebSphere Service Registry and Repository Studio, upgrade to WebSphere Service Registry and Repository Studio V8.5.6.1_IJ04332 [http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FWebSphere%2FWebSphere+Service+Registry+and+Repository&fixids=8.5.6.1-WS-WSRR-Studio-MultiOS-IFIJ04332]
For WebSphere Service Registry and Repository the issues are addressed by WebSphere Application Server.
Principal Product and Version(s) Affected Supporting Product and Version WebSphere Service Registry and Repository V8.5 WebSphere Application Server V8.5.5 WebSphere Service Registry and Repository V8.0 WebSphere Application Server V8.0
Refer to the following security bulletin for vulnerability details and information about fixes addressed by WebSphere Application Server shipped with WebSphere Service Registry and Repository:
Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server January 2018 CPU [http://www.ibm.com/support/docview.wss?uid=swg22013818] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
14 March 2018: Original version published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR and WSRR Studio
I need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio.
This is related to CVEID:
CVE-2018-2633
CVE-2018-2603
CVE-2018-2579
CVE-2018-2602
Where can I find this information? | CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]
DESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) |
TRAIN_Q303 | IBM Error # 2070. The license server is down. Specific symptom number: 3 - United States TECHNOTE (FAQ)
QUESTION
We have network installations of IBM SPSS Statistics/Modeler. When the application is launched, the following errors are reported:
"The current license does not permit this job to continue."
followed by...
"Error # 2070
The license server is down. Please check to see that the license server is running or ask your local SPSS coordinator to check the license server.
This command is not executed.
Specific symptom number: 3."
The Safenet Sentinel License Manager has been licensed and confirmed to be running.
What is the problem?
CAUSE
The above error can be caused by invalid values entered during the licensing phase of installing SPSS Statistics/Modeler or the client machine cannot reach the Sentinel License Manager host using the machine Hostname.
ANSWER
Please do the following to verify:
1. Navigate to the IBM SPSS Statistics/Modeler directory and open "spssprod.inf", using any text editor.
- By default, SPSS Statistics would store this file in: C:\Program Files\IBM\SPSS\Statistics\xx\
- By default, SPSS Modeler would store this file in: C:\Program Files\IBM\SPSS\Modeler\xx.x\bin\
2. Verify the "DaemonHost" value matches the Hostname or IP Address of the machine where the Safenet Sentinel License Manager is installed.
- E.g. DaemonHost=MyLicenseServer or DaemonHost=127.0.0.1
If the DaemonHost value specifies redundant license servers, please do the following if you are using SPSS Statistics 22 (or earlier) or SPSS Modeler 16.0 (or earlier):
a). Remove all license servers from the "DaemonHost" line and save the file.
b). Create a system environment variable, called LSHOST, on each SPSS client with your redundant license servers as its value. Separate each redundant license server with a colon, e.g.
==========================
Variable: LSHOST
Value: server1:server2:server3
==========================
If the "DaemonHost" value is accurate and you are using a Hostname value, you have a name resolution problem. Error # 2070, Symptom number 3 typically means the SPSS client cannot connect to the name resolution database or the name resolution database does not contain a record for the machine where the SPSS Sentinel License Manager resides. To verify, please do the following:
1. Run lswhere.exe (which is located in the SPSS directory, see above) from the problematic SPSS Client machine and take note of the displayed output. The following is an example of the output:
==========================
Sentinel LM 8.x.x Search Tool For License Servers
Copyright (C) 20xx Rainbow Technologies, Inc.
Server Address : xxx.xxx.xxx.xxx
Server Name : Machine_A
==========================
If the Safenet Sentinel License Manager machine is not listed or you encounter the error, "Error[17]: Probably no servers are running on this subnet.", please add the following system environment variable to the IBM SPSS Statistics/Modeler client and run lswhere.exe again:
==========================
Variable: LSHOST
Value: Name or IP address of the License Manager machine
==========================
For information about defining environment variables, see the Network License Administrator's Guide. If using the LSHOST environment variable does not render the Safenet Sentinel License Manager machine, try using LSFORCEHOST instead.
2. When you see the Safenet Sentinel License Manager machine name and corresponding IP address listed in the lswhere output, ping the displayed Server Name from a command line, e.g.
==========================
ping Machine_A
==========================
An example of the resulting output is as follows:
==========================
Unknown host Machine_A
==========================
If the ping command is unable to resolve the Server Name, you have a name resolution problem and must address it (with help from your IT Administrator/Help Desk team) before IBM SPSS Statistics/Modeler can acquire a license from the Sentinel License Manager.
RELATED INFORMATION
Need more help? Our Modeler forum is Live! [https://developer.ibm.com/answers/topics/modeler/?smartspace=predictive-analytics]
Need more help? Our Licensing forum is Live! [https://developer.ibm.com/answers/topics/spsslicensing.html]
A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21641554]
Cross reference information Segment Product Component Platform Version Edition Business Analytics SPSS Statistics Platform Independent Not Applicable Business Analytics SPSS Text Analytics for Surveys Platform Independent Not Applicable Business Analytics SPSS Amos Windows Not Applicable Business Analytics SPSS SamplePower Platform Independent Not Applicable
HISTORICAL NUMBER
51910 | Error #2070 I purchased the SPSS grad pack and put one of the licenses on one computer and another on this one. This computer crashed and I was forced to reformat the hard drive. Subsequently, I lost SPSS in the process. After reinstalling the program, when I attempted to open a data set I received this error:
Error #2070 The application is unable to communicate properly with the license server. The license server may be down, or there may be other network-related communication or DNS issues interfering. This command is not executed. Specific symptom number: 3. WHat is causing this? | The above error can be caused by invalid values entered during the licensing phase of installing SPSS Statistics/Modeler or the client machine cannot reach the Sentinel License Manager host using the machine Hostname. |
TRAIN_Q304 | IBM In FileNet Workplace XT .csv files open as a text file instead of using MS Excel - United States Mime type TECHNOTE (TROUBLESHOOTING)
THIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):
US English
PROBLEM(ABSTRACT)
The .csv file was created through WorkplaceXT and it only can be opened as the text file instead of the Excel file
SYMPTOM
The .csv file can be opened as the Excel from ACCE and outside of WorkplaceXT but not from inside of the WorkplaceXT
CAUSE
Mime Type was not set correctly when creating the .csv documents via WorkplaceXT
DIAGNOSING THE PROBLEM
When creating a .csv document through ACCE, the mime Type is "application/vnd.ms-excel" shown under the Properties tab and Content Element tab.
* When adding a .csv document through WorkplaceXT, the mime Type shows "text/csv" from the Properties tab and Content Element tab in ACCE.
* Verify if the .csv document with the mime Type "application/vnd.ms-excel" is opened as Excel file in WorkplaceXT
RESOLVING THE PROBLEM
Add a section to Web.xml mapping the extension to the mime type:
*
* <mime-mapping>
<extension>csv</extension>
<mime-type>application/vnd.ms-excel</mime-type>
</mime-mapping> | In FileNet Workplace XT .csv files open as a text file instead of using MS Excel The .csv file was created through WorkplaceXT and it only can be opened as the text file instead of the Excel file, and the mime type is text/csv, not application/vnd.ms-excel. However, when creating the same .csv document through ACCE, the mime Type is "application/vnd.ms-excel" shown under the Properties tab and Content Element tab. | Add a section to Web.xml mapping the extension to the mime type:
*
* <mime-mapping>
<extension>csv</extension>
<mime-type>application/vnd.ms-excel</mime-type>
</mime-mapping> |
TRAIN_Q305 | IBM SPSS Student Version and Graduate Pack Resources - United States SPSS Support Acquisition Statistics Stats Grad Pack Student TECHNOTE (FAQ)
QUESTION
Where do I get support for IBM SPSS Student Version or Graduate Pack software?
ANSWER
Step 1:
For installation & licensing issues on Student version and Graduate pack, contact your vendor.
* Hearne [http://www.hearne.software/Software/SPSS-Grad-Packs-for-Students-by-IBM/FAQ]
* On the Hub [http://onthehub.com/]
* StudentDiscounts.com [http://studentdiscounts.com/contact-us.aspx]
* JourneyEd [https://www.journeyed.com/contact]
* thinkEDU [https://thinkedu.desk.com/]
* Studica [http://www.studica.com/technical-support]
Cross reference information Segment Product Component Platform Version Edition Business Analytics SPSS Amos Windows Not Applicable Grad Pack, Shrinkwrap, Campus Business Analytics SPSS Modeler Platform Independent Not Applicable Business Analytics SPSS Text Analytics for Surveys Windows Not Applicable Business Analytics SPSS Statistics Platform Independent Not Applicable Campus Edition, Grad Pack, Student Version | Need help accessing my SPSS access code? I downloaded SPSS GradPack (Standard) 25 6 Months for my Mac. The IBM SPSS Statistics 24 licensing page pops up for me to enter the code. I enter the code provided and then hit next, and it tells me the code is too short to be valid? What code do I use then? I need this resolved fast, my first assignment is due soon. I was only given a 16-digit access code, not a 20-digit?
This dW Answers question is about an IBM document with the Title:
SPSS Student Version and Graduate Pack Resources | For installation & licensing issues on Student version and Graduate pack, contact your vendor. |
TRAIN_Q306 | IBM Getting a warning message 'You do not have the correct administrator privileges' when attempting to license a SPSS Statistics product on Mac OS. - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
You have successfully installed an IBM SPSS Statistics product on a Mac computer. When you start the License Authorization Wizard (LAW) to enter the authorization code for licensing.
You receive the following message:
"Warning! You do not have the correct administrator privileges to license this product. Log in as administrator and try again, or contact your network administrator to correct this issue.
"
Once this message is displayed the only option available is "OK" to click on and you cannot enter your authorization code.
RESOLVING THE PROBLEM
Below is a picture of the warning:
[/support/docview.wss?uid=swg21966637&aid=1] [/support/docview.wss?uid=swg21966637&aid=1]
If you encounter this message, perform the following procedure:
1. If open, close the IBM SPSS Statistics product.
2. If open, close the License Authorization Wizard.
3. Open Finder.
4. Select the 'Go' menu.
5. Select the 'Utilities' menu.
6. Open the 'Terminal' program.
7. Type (copy/paste) the following command:
cd /Applications/IBM/SPSS/Statistics/
8.
9. Press Enter/Return.
10. Perform the procedure corresponding to the Statistics product version as described below:
Statistics Release 20 1. Type (copy/paste) the following command:
sudo chown -R root:admin 20
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
Statistics Release 21 1. Type (copy/paste) the following command:
sudo chown -R root:admin 21
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
Statistics Release 22 1. Type (copy/paste) the following command:
sudo chown -R root:admin 22
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
Statistics Release 23 1. Type (copy/paste) the following command:
sudo chown -R root:admin 23
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
Statistics Release 24 1. Type (copy/paste) the following command:
sudo chown -R root:admin 24
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
7.
8.
Statistics Release 25 1. Type (copy/paste) the following command:
sudo chown -R root:admin 25
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard.
5. The warning message should no longer appear.
6. License your IBM SPSS Statistics product.
To confirm the changes have been made (1) In the Terminal window change directory to below path (example for release 22)
cd /Applications/IBM/SPSS/Statistics/22/SPSSStatistics.app/Contents
then, type the following:
ls -l
(2) Press Enter/Return.
If you see some or all of subfolders shows a group ownership other than 'admin' (as displayed in Picture1), the procedure did not succeed. You will need to have your Mac IT support contact IBM SPSS Support for further assistance.
Picture1:
[/support/docview.wss?uid=swg21966637&aid=2] [/support/docview.wss?uid=swg21966637&aid=2]
Picture 2:
If you see some or all of subfolders shows a group ownership of 'admin' (as displayed in Picture2), the procedure was successful.
[/support/docview.wss?uid=swg21966637&aid=3] [/support/docview.wss?uid=swg21966637&aid=3]
This behavior is also reported on the following product correction report (APAR): [https://www-304.ibm.com/support/entdocview.wss?uid=swg1PI41134]
[https://www-304.ibm.com/support/entdocview.wss?uid=swg1PI41134]
https://www.ibm.com/support/entdocview.wss?uid=swg1PI41134 [https://www-304.ibm.com/support/entdocview.wss?uid=swg1PI41134]
An IBM ID is required to access this material.
If needed, an IBM ID may be created at https://ibm.biz/ibm_web_id [https://ibm.biz/ibm_web_id]
RELATED INFORMATION
Need more help? Our Statistics forum is Live! [https://developer.ibm.com/answers/topics/statistics.html?smartspace=predictive-analytics]
Need more help? Our Licensing forum is Live! [https://developer.ibm.com/answers/topics/spsslicensing.html] | Hey, how can I transfer my spss 24 licence from my old macbook to the new one?
I made the backup from my laptop to my new one, but SPSS doesnt allow me to start, because of the licence! Also I tried the SPSS Licence wizard on the new macbook, but it is not possible to fill in my licence
I didn't find a option to deactivate the licence on the previous macbook.. how can I solve this problem?
| Type (copy/paste) the following command:
sudo chown -R root:admin 20
2. Press Enter/Return.
3. Close Terminal.
4. Launch the License Authorization Wizard. |
TRAIN_Q307 | IBM Product upgrade installed a second instance of the DE, causing upgrade failure. - United States DEL2INST; Tivoli; Deployment; Engine; FQDN; Duplicate; acsi TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
The Deployment Engine should only have one instance installed on a server with IBM products installed. In this case, a second DE was installed, which caused the failure of the Product upgrade.
Error: Wrong Deployment Engine.
SYMPTOM
Product install failed. You will get a message similar to this:
You are updating an instance of <Product name> that was installed using
the Tivoli Deployment Engine (DE) located at "/home/nc_admin/.acsi_<Fully Qualified hostname>".
However you are now using the DE located at "/home/nc_admin/.acsi_<hostname>".
When the DE is installed as non-root ( in this case nc_admin ), it will install the DE in the user home directory, in this case /home/nc_admin, and use the FQDN in the name: /home/nc_admin/.acsi_<Fully Qualified hostname>
CAUSE
Because the two Product installs used different versions of JVM, the underlying Java is using "hostname" for one version of JVM, and "Fully Qualified hostname" for the other. The DE normally uses the FQDN appended to the "acsi_" string to create the DE directory:
For example, if the Product is being installed as user "nc_admin" and the entry in /etc/hosts is this:
x.xx.xxx.xx server_name.corporation.net server_name
The hostname is "server_name"
Fully Qualified hostname (FQDN) is "server_name.corporation.net"
ENVIRONMENT
Upgrading existing product that uses the Deployment Engine on a UNIX server
DIAGNOSING THE PROBLEM
Output similar to this when the Product install fails:
the Tivoli Deployment Engine (DE) located at "/home/nc_admin/.acsi_<Fully qualified hostname>".
However you are now using the DE located at "<User_home>/nc_admin/.acsi_<hostname>"
RESOLVING THE PROBLEM
There are two options to fix this problem.
1) Make sure the current upgrade is using the same version of JVM as the original install.
2) Removing the newly created DE, which shouldn't have been created, then creating a link to the existing DE is the best work around in this case. The Product upgrade will see the link and add the information to the valid DE install.
*IMPORTANT NOTE: The Product install failure message will tell you what instance of the DE is valid, please refer to the error message in the "Symptom" section above.
At this point there will be the following in the DE_HOME directory:
.acsi_<FQDN> ( Valid DE installation )
.acsi_<userid> ( link to .acsi_<FQDN> )
.acsi_<hostname> ( Invalid DE directory created by the failed Product upgrade )
This can be confirmed by referring to the Product install error.
Removing the invalid DE and creating softlink:
- Backup the original DE installation directory: <DE_HOME>/.acsi_<FQDN>
- Move the new invalid DE directory to a backup directory: <DE_HOME>/.acsi_<hostname>
- Create a soft link to the "good" DE install
cd <DE_HOME>
ln -s <DE_HOME>/.acsi_<FQDN> .acsi_<hostname>
- Confirm the link was created successfully, it should look like this:
> ls -lart
lrwxrwxrwx 1 nc_admin ncoadmin <date> .acsi_<hostname> -> <DE_HOME>/.acsi_<FQDN>
3) Retry the product install. You will need to confirm there is no required cleanup before retrying the Product upgrade. | Product upgrade installed a second instance of the DE, causing upgrade failure. The Deployment Engine should only have one instance installed on a server with IBM products installed. In this case, a second DE was installed, which caused the failure of the Product upgrade. Error: Wrong Deployment Engine.
Product install failed. You will get a message similar to this: You are updating an instance of (Product name) that was installed using the Tivoli Deployment Engine (DE) located at "/home/nc_admin/.acsi_FQDN". However you are now using the DE located at "/home/nc_admin/.acsi_HOSTNAME".
When the DE is installed as non-root ( in this case nc_admin ), it will install the DE in the user home directory, in this case /home/nc_admin, and use the FQDN in the name: /home/nc_admin/.acsi_FQDN | There are two options to fix this problem.
1) Make sure the current upgrade is using the same version of JVM as the original install.
2) Removing the newly created DE, which shouldn't have been created, then creating a link to the existing DE is the best work around in this case. The Product upgrade will see the link and add the information to the valid DE install. |
TRAIN_Q310 | IBM WebSphere DataPower SOA Appliance MQ Manager Object's connections are not closed as expected. - United States TECHNOTE (FAQ)
QUESTION
IBM WebSphere DataPower SOA appliance MQ Manager Object's connections are not closed as expected. This can happen when the mq-qm object uses the default value which is an empty string.
CAUSE
DataPower MQ manager object's idle connection is not closed when using default cache timeout.
ANSWER
Change the cache timeout on the IBM WebSphere DataPower MQ manager (mq-qm) object. You can start using a value of 60 seconds as the suggestion. The best practice is to use a value which should be less than the KeepAlive Timeout of the MQ Queue Manager (qmgr). | What may be the cause of unclosed MQ object connections on DataPower? How can I resolve open MQ object connections that did not close out on DataPower? | Change the cache timeout on the IBM WebSphere DataPower MQ manager (mq-qm) object. You can start using a value of 60 seconds as the suggestion. The best practice is to use a value which should be less than the KeepAlive Timeout of the MQ Queue Manager (qmgr). |
TRAIN_Q312 | IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593) - United States SECURITY BULLETIN
SUMMARY
There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 6 and 7 that are used by IBM Image Construction and Composition Tool. These issues were disclosed as part of the IBM Java SDK updates in January 2015.
VULNERABILITY DETAILS
CVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]
DESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]
DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM Image Construction and Composition Tool v2.2.1.3
IBM Image Construction and Composition Tool v2.3.1.0
IBM Image Construction and Composition Tool v2.3.2.0
REMEDIATION/FIXES
The solution is to apply the following IBM Image Construction and Composition Tool version fixes.
Upgrade the IBM Image Construction and Composition Tool to the following fix levels:
* For IBM Image Construction and Composition Tool v2.2.1.3 * IBM Image Construction and Composition Tool v2.2.1.3 Build 28
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-28&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-28&includeSupersedes=0]
For IBM Image Construction and Composition Tool v2.3.1.0 * IBM Image Construction and Composition Tool v2.3.1.0 Build 38
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-38&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-38&includeSupersedes=0]
For IBM Image Construction and Composition Tool v2.3.2.0 * IBM Image Construction and Composition Tool v2.3.2.0 Build 12
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-12&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-12&includeSupersedes=0]
WORKAROUNDS AND MITIGATIONS
None
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
ACKNOWLEDGEMENT
None
CHANGE HISTORY
21 July 2015: Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593) I need to understand details regarding "Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593)." Where can I find this information? | CVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]
DESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]
DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N) |
TRAIN_Q314 | IBM Security Bulletin: Vulnerability in SSLv3 affects IBM HTTP Server (CVE-2014-3566) - United States SECURITY BULLETIN
SUMMARY
SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled by default in the Apache based IBM HTTP Server.
VULNERABILITY DETAILS
CVE ID: CVE-2014-3566 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566]
DESCRIPTION: IBM HTTP Server could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plain text of encrypted connections.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97013 [https://exchange.xforce.ibmcloud.com/vulnerabilities/97013] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)
AFFECTED PRODUCTS AND VERSIONS
This vulnerability affects all versions and releases of IBM HTTP Server (IHS) component in all editions of WebSphere Application Server and bundling products.
REMEDIATION/FIXES
There is no separate interim fix for the PI27904 APAR that is associated with this issue, but the interim fix for APAR PI31516 (TLS Padding Vulnerability CVE-2014-8730 [http://www-01.ibm.com/support/docview.wss?uid=swg21692502]) includes the update for APAR PI27904. APAR PI27904 update disables SSLv3 by default for IHS 7.0 and newer, and adds the 'SSLProtocolEnable' directive into IHS 7.0.
The update for PI27904 will be included in fix packs 7.0.0.37, 8.0.0.10 and 8.5.5.4.
WORKAROUNDS AND MITIGATIONS
For all releases and versions of Apache based IBM HTTP Server, IBM recommends disabling SSLv3:
Add the following directive to the httpd.conf file to disable SSLv3 and SSLv2 for each context that contains "SSLEnable":
# Disable SSLv3 for CVE-2014-3566
# SSLv2 is disabled in V8R0 and later by default, and in typical V7
# and earlier configurations disabled implicitly when SSLv3 ciphers
# are configured with SSLCipherSpec.
SSLProtocolDisable SSLv3 SSLv2
Stop and restart IHS for the changes to take affect.
Note:
* If you start IHS with the -f command line argument, or you use the "Include" directive to include alternate configuration files, you may need to search those filenames for SSLEnable.
* If you configure SSL with SSLEnable in the global (non-virtualhost) scope, you will need to move SSLEnable into a virtualhost scope to add SSLProtocolDisable
IBM recommends that you review your entire environment to identify other areas that enable SSLv3 protocol and take appropriate mitigation (such as disabling SSLv3) and remediation actions. GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
IMPORTANT NOTE
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
HTTPS advisor fails when SSLv3 is disabled on backend servers [http://www-01.ibm.com/support/docview.wss?uid=swg21691795] TLS Padding vulnerability CVE-2014-8730 [http://www-01.ibm.com/support/docview.wss?uid=swg21692502]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
15 October 2014: original document published
03 November 2014: added extra notes
02 December 2014: added link to reference section
28 January 2015: added links to CVE-2014-8730
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | how to Configure the server to only accept strong encryption protocols such as TLS1.1? how to Configure the server to only accept strong encryption protocols such as TLS1.1? | For all releases and versions of Apache based IBM HTTP Server, IBM recommends disabling SSLv3:
Add the following directive to the httpd.conf file to disable SSLv3 and SSLv2 for each context that contains "SSLEnable":
# Disable SSLv3 for CVE-2014-3566
# SSLv2 is disabled in V8R0 and later by default, and in typical V7
# and earlier configurations disabled implicitly when SSLv3 ciphers
# are configured with SSLCipherSpec.
SSLProtocolDisable SSLv3 SSLv2
Stop and restart IHS for the changes to take affect. |
TRAIN_Q316 | IBM Unable to connect using network services: WebGUI or ssh after upgrading WebSphere DataPower firmware - United States TECHNOTE (FAQ)
QUESTION
Why can't I access the Web managment or ssh after upgrading firmware?
CAUSE
This can occur if you are using a custom certificate or authentication for the management services and any of the associated certificates are expired. Expired certificates are removed at upgrade time.
ANSWER
The first step is to verify that the network is functioning correctly using these commands:
show int
show int mode
show route
Those commands will show if there is any network activity as well as the ethernet link speed.
Once the network is confirmed, the quickest way to recover the web management and ssh services is to delete and recreate them with the default settings using the serial console.
The following commands will reset the RBM's, ACL's, WebGUI and SSH services to the default settings.
Note: If the ssh is working, you may omit any commands with the ssh.
config
web-mgmt
no ssl
exit
write mem
y
no web-mgmt
no ssh
rbm
reset
exit
acl web-mgmt
reset
exit
acl ssh
reset
exit
write mem (key step to remove the current settings)
y
web-mgmt <ip to listen on or 0.0.0.0 for all> <port to use default is9090>
ssh <ip to listen on or 0.0.0.0 for all> <port to use default is22>
write mem
y
Once complete, test the service and confirm you can now access the appliance. Then you may work to configure any custom certificates or authentication settings desired.
If this does not resolve the issue Contact DataPower Support [http://www.ibm.com/support/docview.wss?uid=swg21236322]
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower B2B Appliance XB60 4.0.2, 4.0.1, 5.0.0, 6.0.0 All Editions Business Integration WebSphere DataPower SOA Appliances Firmware 4.0.2, 4.0.1, 5.0.0, 6.0.0, 6.0.1 Edition Independent Business Integration WebSphere DataPower XML Security Gateway XS40 Firmware 4.0.2, 4.0.1, 5.0.0, 6.0.0 All Editions | Datapower WebGUI down due to an expired or invalid certificate The Datapower WebGUI is down due to an expired or invalid certificate. How can the WebGUI access be restored? | The following commands will reset the RBM's, ACL's, WebGUI and SSH services to the default settings.
Note: If the ssh is working, you may omit any commands with the ssh.
config
web-mgmt
no ssl
exit
write mem
y
no web-mgmt
no ssh
rbm
reset
exit
acl web-mgmt
reset
exit
acl ssh
reset
exit
write mem (key step to remove the current settings)
y
web-mgmt <ip to listen on or 0.0.0.0 for all> <port to use default is9090>
ssh <ip to listen on or 0.0.0.0 for all> <port to use default is22>
write mem
y |
TRAIN_Q318 | IBM BigFix Server unable to gather site content from sync.bigfix.com (error: Unexpected HTTP response: 404) - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Identifying a block between the BigFix Server and IBM BigFix's sync.bigfix.com content servers.
SYMPTOM
Error messages similar to the following in the BESRelay.log on the BigFix server:
*
*
* http://sync.bigfix.com/cgi-bin/bfgather/bessupport?Time=1452540085:
*
*
*
*
* Error messages similar to the following in the GatherDB.log on the BigFix server:
Mon, 11 Jan 2016 14:43:22 -0500 -- Unexpected exception during gather of site BES Support: Unexpected HTTP response: 404
Note: If the BES Support cannot gather for the first time the entire console is empty of its UI elements.
CAUSE
1. There is most likely an Intrusion Prevention System (IPS) between the BigFix server and our content sites at sync.bigfix.com that is dropping the download because it is detecting something in the download (one of the sites files) as being malicious. If you do not have an IPS between the BigFix server and the sync.bigfix.com servers; it may be the firewall or proxy appliance that is causing the issue.
2. Another cause might be that Internet Explorer Enhanced Security Configuration is enabled for Administrators on the BigFix Windows server machine.
RESOLVING THE PROBLEM
1. Check with the firewall/proxy/IPS/network admin and ask them to check the logs for dropped packets or downloads and to adjust the rules to allow the BES Support site content through.
2. Try turning off Internet Explorer Enhanced Security Configuration [https://blogs.technet.microsoft.com/chenley/2011/03/10/how-to-turn-off-internet-explorer-enhanced-security-configuration/] for Administrators to see if this resolves the issue. | fixlets do not appear in console bigfix
Work with ILTM 9.2.7 / 9.5.4.38. In the bigfix console the fixlets do not appear, under the tree: Sites-> IBM License Reporting (ILTM) v9 -> Fixlets and Task.
Attached image. Do you have any ideas?
Greetings and thank you BigFix | Check with the firewall/proxy/IPS/network admin and ask them to check the logs for dropped packets or downloads and to adjust the rules to allow the BES Support site content through.
2. Try turning off Internet Explorer Enhanced Security Configuration [https://blogs.technet.microsoft.com/chenley/2011/03/10/how-to-turn-off-internet-explorer-enhanced-security-configuration/] for Administrators to see if this resolves the issue. |
TRAIN_Q319 | IBM PM66670: WHEN LOGIN ATTRIBUTE VALUE HAS "=" SIGN IN IT, INVALIDUNIQUENAME EXCEPTION IS THROWN. - United States FIXES ARE AVAILABLE
8.0.0.4: WebSphere Application Server V8.0 Fix Pack 4 [http://www-01.ibm.com/support/docview.wss?uid=swg24033190]
8.5.0.1: WebSphere Application Server V8.5 Fix Pack 1 [http://www-01.ibm.com/support/docview.wss?uid=swg24033606]
8.0.0.5: WebSphere Application Server V8.0 Fix Pack 5 [http://www-01.ibm.com/support/docview.wss?uid=swg24033754]
8.5.0.2: WebSphere Application Server V8.5 Fix Pack 2 [http://www-01.ibm.com/support/docview.wss?uid=swg24034672]
8.0.0.6: WebSphere Application Server V8.0 Fix Pack 6 [http://www-01.ibm.com/support/docview.wss?uid=swg24034673]
8.0.0.7: WebSphere Application Server V8.0 Fix Pack 7 [http://www-01.ibm.com/support/docview.wss?uid=swg24035457]
8.0.0.8: WebSphere Application Server V8.0 Fix Pack 8 [http://www-01.ibm.com/support/docview.wss?uid=swg24036729]
8.0.0.9: WebSphere Application Server V8.0 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24037574]
8.0.0.10: WebSphere Application Server V8.0 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24039242]
8.0.0.11: WebSphere Application Server V8.0 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24040425]
8.0.0.12: WebSphere Application Server V8.0 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24041590]
8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]
8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]
8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]
SUBSCRIBE
You can track all active APARs for this component.
APAR STATUS
* CLOSED AS PROGRAM ERROR.
ERROR DESCRIPTION
* UniqueName formation was incorrect which leads to login failure
with 6/5/12 9:53:35:968 EDT] 00000087 UserRegistryI E
SECJ0363E: Cannot create credential for the user tw=admin
because of the following exception
com.ibm.websphere.wim.exception.InvalidUniqueNameException:
CWWIM0515E The 'tw=admin' entity is not in the scope of the
'defined' realm.
at
com.ibm.ws.wim.RepositoryManager.getRepositoryIndexByUniqueName(
RepositoryManager.java:333)
at
com.ibm.ws.wim.RepositoryManager.getRepositoryID(RepositoryManag
er.java:279)
at
com.ibm.ws.wim.ProfileManager.retrieveEntityFromRepository(Profi
leManager.java:2800)
at
com.ibm.ws.wim.ProfileManager.retrieveEntity(ProfileManager.java
:2916)
at
com.ibm.ws.wim.ProfileManager.getImpl(ProfileManager.java:1614)
at
com.ibm.ws.wim.ProfileManager.genericProfileManagerMethod(Profil
eManager.java:364)
at
com.ibm.ws.wim.ProfileManager.get(ProfileManager.java:417)
at
com.ibm.websphere.wim.ServiceProvider.get(ServiceProvider.java:3
66)
at
com.ibm.ws.wim.registry.util.BridgeUtils.getEntityByIdentifier(B
ridgeUtils.java:622)
at
com.ibm.ws.wim.registry.util.UniqueIdBridge.getUniqueUserId(Uniq
ueIdBridge.java:202)
at
com.ibm.ws.wim.registry.WIMUserRegistry$6.run(WIMUserRegistry.ja
va:568)
at
com.ibm.ws.security.auth.ContextManagerImpl.runAs(ContextManager
Impl.java:5445)
LOCAL FIX
PROBLEM SUMMARY
* ****************************************************************
* USERS AFFECTED: All users of IBM WebSphere Application *
* Server *
****************************************************************
* PROBLEM DESCRIPTION: Virtual member manager (VMM) throws *
* InvalidUniqueNameException when the *
* login attribute value contains an *
* equal sign "=". *
****************************************************************
* RECOMMENDATION: *
****************************************************************
VMM throws InvalidUniqueNameException when the login attribute
value contains a "=". When an equal sign "=" is encountered in
the login name for example 'tw=admin', VMM treats this as a
distinguished name (DN) and hence the login fails.
PROBLEM CONCLUSION
* You need to set a custom property using the following
command
$AdminTask configureAdminWIMUserRegistry {-customProperties
{"com.ibm.ws.wim.registry.allowDNPrincipalNameAsLiteral
=true"} }
When this property is set, VMM determines whether the login
name ends with a baseEntry. If the login name does not end
with a baseEntry it is not treated as a DN and the login is
successful.
The fix for this APAR is currently targeted for inclusion in
fix packs 8.0.0.4 and 8.5.0.1. Please refer to the
Recommended Updates page for delivery information:
http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]
TEMPORARY FIX
COMMENTS
APAR INFORMATION
* APAR NUMBER
PM66670
* REPORTED COMPONENT NAME
WEBS APP SERV N
* REPORTED COMPONENT ID
5724H8800
* REPORTED RELEASE
800
* STATUS
CLOSED PER
* PE
NoPE
* HIPER
NoHIPER
* SPECIAL ATTENTION
NoSpecatt
* SUBMITTED DATE
2012-06-13
* CLOSED DATE
2012-07-13
* LAST MODIFIED DATE
2012-07-13
* APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:
* APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:
FIX INFORMATION
* FIXED COMPONENT NAME
WEBS APP SERV N
* FIXED COMPONENT ID
5724H8800
APPLICABLE COMPONENT LEVELS
* R800 PSY
UP
* R850 PSY
UP | Why does my login fail when I use the ltpa-usrnm attribute? You use a Domino server as your LDAP, and the login attribute you want to use is ltpa-usrnm. This is acceptable, as the login attribute can be set accordingly in the wimconfig.xml. When the search string is built for the login, it is in the form, cn=username, o=orgname.
This cause the following exception to the returned:
[3/30/16 9:56:03:453 CDT] 000000f7 exception E com.ibm.ws.wim.adapter.ldap.LdapConnection getAttributes CWWIM4520E The 'javax.naming.InvalidNameException: "CN=username/O=orgname": [LDAP: error code 34 - Invalid DN Syntax]; remaining name '"CN=username/O=orgname'"; | You need to set a custom property using the following
command
$AdminTask configureAdminWIMUserRegistry {-customProperties
{"com.ibm.ws.wim.registry.allowDNPrincipalNameAsLiteral
=true"} }
When this property is set, VMM determines whether the login
name ends with a baseEntry. If the login name does not end
with a baseEntry it is not treated as a DN and the login is
successful.
The fix for this APAR is currently targeted for inclusion in
fix packs 8.0.0.4 and 8.5.0.1. |
TRAIN_Q320 | IBM Command Line configuration for J2EE Data Collector - United States ITCAM; J2EE; CLI; configurator; CAMJ2ALL; CAMJ2INST TECHNOTE (FAQ)
QUESTION
Command Line configuration for J2EE DC is not working as expected when trying to enable MS or TT features.
CAUSE
Interactive CLI configuration is not supported with ITCAM J2EE 7.1.1, including last available level 7.1.1.0.4.
ANSWER
Supported methods are GUI and silent configuration.
Also, silent configuration fully works both on UNIX and Windows platforms only at level 7.1.1.0.4.
Before this maintenance level there were issues and limitations with Managing Server and Transaction Tracking integration.
Support Command Line configuration for J2EE DC will possibly be added in some future patch via Request For Enhancement. | Command Line and Silent configuration for ITCAM J2EE 7.1.1 agent I am seeing unexpected behaviors when using Command Line (interactive or silent) configuration for J2EE DC when trying to enable MS or TT features. These do not seem to work. Are these configuration methods supported? | Supported methods are GUI and silent configuration.
Also, silent configuration fully works both on UNIX and Windows platforms only at level 7.1.1.0.4.
Before this maintenance level there were issues and limitations with Managing Server and Transaction Tracking integration.
Support Command Line configuration for J2EE DC will possibly be added in some future patch via Request For Enhancement. |
TRAIN_Q321 | IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect - United States SECURITY BULLETIN
SUMMARY
There are multiple vulnerabilities in IBM® Runtime Environment Java™ used by IBM API Connect.
These issues were disclosed as part of the IBM Java SDK updates in July 2017.
VULNERABILITY DETAILS
CVEID: CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
CVEID: CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
AFFECTED PRODUCTS AND VERSIONS
IBM API Connect V5.0.0.0 - V5.0.7.2
REMEDIATION/FIXES
Affected Product Addressed in VRMF APAR Remediation/First Fix IBM API Connect
V5.0.0.0 - 5.0.6.3 5.0.6.4 LI79805 Addressed in IBM API Connect V5.0.6.4.
Follow this link and find the "APIConnect_Management" and "apiconnect-collective-controller" packages:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.3&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect
V5.0.7.0 - 5.0.7.2 5.0.8.0 LI79805 Addressed in IBM API Connect V5.0.8.0.
Follow this link and find the "APIConnect_Management" and "apiconnect-collective-controller" packages:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.0&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.0&platform=All&function=all] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
IBM Java SDK July 2017 Security Bulletin [http://www-01.ibm.com/support/docview.wss?uid=swg22007002]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
18 September 2017: original document published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect (CVE-2017-10115, CVE-2017-10116). Where can I find this information? | CVEID: CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
CVEID: CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) |
TRAIN_Q322 | IBM EIF probe not receiving itm events - United States om_tec.conf eif probe itm event clearing omnibus TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
ITM is sending events to EIF probe which is then forwarded to the OMNIbus Server. Client is observing that the clearing event is sent per the ITM trace/log but the event does not seem to be received into EIF or OMNIbus as the triggered event is still seen in OMNIbus.
SYMPTOM
Situation in ITM is no longer true but event is not cleared in OMNIbus.
DIAGNOSING THE PROBLEM
The iptrace shows that the EIF probe on the OMNIbus side is resetting/closing(<RST>) the TCP/IP connection after it receives the event and it never shows up in the EIF logs, so the event is just dropped.
RESOLVING THE PROBLEM
The solution is to set the connection_mode in your om_tec.config on the ITM Server (TEMS) to use
connection_less
instead of
connection oriented.
That is, change this line in your om_tec.config
ConnectionMode=co
to
ConnectionMode=connection_less
You will need to restart the EIF on your ITM. (tacmd refreshTECinfo -t eif) | EIF probe not receiving itm events EIF probe not receiving itm events
Why is the event in the netcool isn't cleaned ? | ITM is sending events to EIF probe which is then forwarded to the OMNIbus Server. Client is observing that the clearing event is sent per the ITM trace/log but the event does not seem to be received into EIF or OMNIbus as the triggered event is still seen in OMNIbus.
SYMPTOM
Situation in ITM is no longer true but event is not cleared in OMNIbus.
DIAGNOSING THE PROBLEM
The iptrace shows that the EIF probe on the OMNIbus side is resetting/closing(<RST>) the TCP/IP connection after it receives the event and it never shows up in the EIF logs, so the event is just dropped. |
TRAIN_Q324 | IBM Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0138) - United States SECURITY BULLETIN
SUMMARY
WebSphere Application Server is shipped as a component of IBM Business Monitor. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.
VULNERABILITY DETAILS
CVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]
DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers.
This vulnerability is also known as the FREAK attack.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)
AFFECTED PRODUCTS AND VERSIONS
The following products are affected:
* WebSphere Business Monitor V7.0.0.x
* IBM Business Monitor V7.5.x
* IBM Business Monitor V8.0.1.x
* IBM Business Monitor V8.5.5.0
* IBM Business Monitor V8.5.6.0
REMEDIATION/FIXES
To remediate this issue, refer to Security Bulletin: Vulnerability with RSA Export Keys may affect IBM WebSphere Application Server (CVE-2015-0138) [http://www.ibm.com/support/docview.wss?uid=swg21698613]
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
IMPORTANT NOTE
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
ACKNOWLEDGEMENT
CVE-2015-0138 was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA
CHANGE HISTORY
2015-03-30: Original document published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
RELATED INFORMATION
A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21701544]
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Business Monitor Security AIX, Linux, Linux zSeries, Solaris, Windows 7.0.0.5, 7.0.0.4, 7.0.0.3, 7.0.0.2, 7.0 | Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0138) I need to understand details regarding Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0138). Where can I find this information? | CVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]
DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers.
This vulnerability is also known as the FREAK attack.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N) |
TRAIN_Q328 | IBM Limitations when deploying more than one Rule Execution Server console - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
It is possible to deploy several Rule Execution Server (RES) Console in the same cluster, however there are some administrative interactions from RES components to RES console that may not work due to the presence of more than one RES management stack within the same administrative scope.
SYMPTOM
When a RES component makes an attempt to interact with a RES Console management stack (through a JMX invocation) the following exception may occur if more than one RES Console is deployed within an administrative cell:
...
java.lang.IllegalStateException
at ilog.rules.res.mbean.util.IlrSingleMBeanInvocationHandler.invoke(Unknown Source)
...
Note: a similar exception can be seen when no RES Console is found so the first thing to verify is that a RES Console is completely deployed and that it passes the diagnostic properly before considering the issue in this present note.
CAUSE
The scope of the management API (JMX) is typically that of the Cell (WebSphere), Domain (Weblogic) or Partition(JBoss). RES components that interact directly with the RES Console management stack normally expect to find exactly one RES Console within the this management scope : an error can arise from not finding a RES Console management stack, as well as finding more than one.
RESOLVING THE PROBLEM
Certain use cases are supported that involve deploying more than one RES console in a cluster, most notably for situations where a active/passive fail over is needed, see the following document for more information: Clustering Rule Execution Server (RES) management console [http://www.ibm.com/support/docview.wss?uid=swg21426014]
However there is a number of limitations that one can face when several RES consoles are deployed within the same administrative cell, such as :
1. The use of the API ilog.rules.session.IlrManagementSession (reference [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/res/session/IlrManagementSession.html]) may fail with a java.lang.IllegalStateException as per the symptom above. In this situation, the only option is to deploy a single RES Console per cell.
2. With JRules 6.x deploying RSM in a cell where more than one RES console is deployed can lead to java.lang.IllegalStateException as per the symptom above when attempting to add an SSP through the RSM console.
3. With JRules 7.x DVS scenario suite executions initiated from Rule Studio to be run on a remote Java EE server in a cell where more than one RES console is deployed may fail with java.lang.IllegalStateException as per the symptom above.
4. The use of interceptors (i.e. IlrSessionInterceptor implementations) may fail with a java.lang.IllegalStateException or an error message such as ilog.rules.res.session.interceptor.IlrSessionInterceptorException: Unable to find RuleApp /myruleapp/myruleset for use by the interceptor. In this situation, the only option is to deploy a single RES Console per cell.
For situations 2. and 3. note that DVS and RSM are normally deployed in a non-production environment since they support the testing process of the rules prior to their deployment to production. So in practice it is not necessary to deploy multiple RES console instances for fail over purpose when in a testing environment. The recommendation is then to set up RES console and SSP in a testing cell that is separate from the production cell. In this testing cell, only one instance of RES console should be installed. RELATED INFORMATION
#Setting up multipe XUs in one cell [http://www-01.ibm.com/support/docview.wss?uid=swg21400807]
Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0.1, 8.0, 7.5 Enterprise | Rules view statistics shows no statistics
We converted the single RulesMgrSvr in a cluster and added a second RulesMgrSvr member on another node.
The rules console on the first node works fine.
On the second member view statistics fails, no statistics or error messages are shown | It is possible to deploy several Rule Execution Server (RES) Console in the same cluster, however there are some administrative interactions from RES components to RES console that may not work due to the presence of more than one RES management stack within the same administrative scope. |
TRAIN_Q330 | IBM How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? - United States fit by height; fit by width; fit; default fit; Daeja viewer; FileNet viewer; Daeja; scale TECHNOTE (FAQ)
QUESTION
How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width?
ANSWER
In Content Navigator v2.0.2
In the ..navigator.war/applets/filenetViewer_properties.jsp file, set the value of the parameter 'scale' as follows
To fit content by width, specify - scale: "ftow",
To fit content by height, specify - scale: "ftoh",
Here's another way to modify the behaviour:
* make the same changes above to the filenetViewer_properties.jsp under ECMClient\configure\explodedformat\navigator\applets folder.
* Rebuild and redeploy the ear file.
* Restart the application server
Save the changes and they should get picked up when the viewer is re-launched.
In Content Navigator v2.0.3
The same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of
* the Professional tab for modifying the behaviour of the Daeja Professional viewer
* the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.
Click New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched. | How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator v2.0.3, to fit content by height or width? | The same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of
* the Professional tab for modifying the behaviour of the Daeja Professional viewer
* the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.
Click New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched. |
TRAIN_Q331 | IBM SPSS Student Version and Graduate Pack Resources - United States SPSS Support Acquisition Statistics Stats Grad Pack Student TECHNOTE (FAQ)
QUESTION
Where do I get support for IBM SPSS Student Version or Graduate Pack software?
ANSWER
Step 1:
For installation & licensing issues on Student version and Graduate pack, contact your vendor.
* Hearne [http://www.hearne.software/Software/SPSS-Grad-Packs-for-Students-by-IBM/FAQ]
* On the Hub [http://onthehub.com/]
* StudentDiscounts.com [http://studentdiscounts.com/contact-us.aspx]
* JourneyEd [https://www.journeyed.com/contact]
* thinkEDU [https://thinkedu.desk.com/]
* Studica [http://www.studica.com/technical-support]
Cross reference information Segment Product Component Platform Version Edition Business Analytics SPSS Amos Windows Not Applicable Grad Pack, Shrinkwrap, Campus Business Analytics SPSS Modeler Platform Independent Not Applicable Business Analytics SPSS Text Analytics for Surveys Windows Not Applicable Business Analytics SPSS Statistics Platform Independent Not Applicable Campus Edition, Grad Pack, Student Version | mirandabarby I have purchased a grad pack of SPSS. How do I enter the authorisation code to activate/license | For installation & licensing issues on Student version and Graduate pack, contact your vendor. |
TRAIN_Q332 | IBM Security Cache, LTPA Token, and Session Time Outs - United States session; cache; logout; login; timeout; time out; LTPA TECHNOTE (FAQ)
QUESTION
What happens when the Security Cache, LTPA Token timeout, and session time out?
ANSWER
Question 1
What happens when the Security Cache times out? Will the user be asked to re-login?
Answer 1
No. When using single sign-on (SSO), the Security Cache will refresh from the LTPA Token. If your LTPA Token is also expired, then the user will be asked to re-login. Also, the cache timeout period is reset every time that entry is hit. So, if the entry is hit 9 minutes into the 10 minute timeout period, the clock is reset at that time. So, instead of timing out in another minute, it is now reset for another 10 minutes, then if it's hit again in that time, it will get extended again.
When using Local operating system for authentication, the user will be asked to login when the session times out, not the security cache.
In V6.1, the Federated Repository has it's own cache settings. See the link under Related Information.
Question 2
1. Using a browser, we accessed a secured application, we provided the UserID (UserA) and a valid PW (Password1). A token was created. So far everything is working fine.
2. You manually changed the password for UserA in the LTPA (LDAP or custom registry) from Password1 to Password2.
3. Using a new browser we accessed the application providing UserA and the new password (Password2) a token was created and again everything is working as expected.
4. Using a another new browser we accessed the application providing UserA and the old password (Password1). You were surprised to notice that a token was created and UserA was able to access the application.
Answer 2
The old password takes up to 1.5 times the security cache to disappear. It will also expire at the end of the LTPA token timeout.
In IBM WebSphere Application Server V5.0.2 and later, you can purge a user from the security cache using an MBean interface. See the Related Information at the end of this article.
Question 3
I want to force my users to re-login after a set "inactivity timeout" period. How is WebSphere Application Server supposed to work with regard to session timeouts and LTPA timeout. Answer 3
See the answer to this question in item 9 of the following developerWorks article:
http://www.ibm.com/developerworks/websphere/techjournal/1003_botzum/1003_botzum.html [http://www.ibm.com/developerworks/websphere/techjournal/1003_botzum/1003_botzum.html]
Question 4
If this is the case, can we expire or delete the LTPAToken cookie when the session expires? If so, what mechanism should we use?
Answer 4
You can manually perform a form-based logout (as described in the Information Center) to request that the LTPAToken cookie be destroyed in the web browser, but within WebSphere Application Server, there is no functionality to automatically perform the form-based logout when the session times out. This would have to be performed programmatically.
RELATED INFORMATION
Federated Repository cache settings [https://www.ibm.com/support/knowledgecenter/en/SSAW57_8.5.5/com.ibm.websphere.nd.doc/ae/uwim_ldapperfsettings.html]
Authentication cache settings [https://www.ibm.com/support/knowledgecenter/en/SSAW57_8.5.5/com.ibm.websphere.nd.doc/ae/usec_sec_domains_cache.html] | Why isn't my LTPA token auto-renewing in Chrome? After using Maximo 7.6.0.8 from Chrome for a while (an hour?) my session became "dead". I could type in the "Find Navigation Item" box in the sidenav, but clicking on the selections went nowhere. Clicking on Sign Out didn't work, either. But there were loads of these errors in the logs for me. What's going wrong?
This dW Answers question is about an IBM document with the Title:
SECJ0371W Warning Message Additional Information | When using single sign-on (SSO), the Security Cache will refresh from the LTPA Token. If your LTPA Token is also expired, then the user will be asked to re-login. Also, the cache timeout period is reset every time that entry is hit. So, if the entry is hit 9 minutes into the 10 minute timeout period, the clock is reset at that time. So, instead of timing out in another minute, it is now reset for another 10 minutes, then if it's hit again in that time, it will get extended again.
When using Local operating system for authentication, the user will be asked to login when the session times out, not the security cache. |
TRAIN_Q333 | IBM Format of XML-type ruleset parameters in SOAP messages with MTDS - United States XSD; schema; SOAP; web service TECHNOTE (FAQ)
QUESTION
How to format the value of an XML-type ruleset parameter in the SOAP request to a Monitored Transparent Decision Service (MTDS) ?
CAUSE
As mentioned in the documentation for MTDS, XML parameters are represented by a String in the WSDL file.
ANSWER
The value of the parameter is the XML data corresponding to your input parameter XSD, either passed in a CDATA section or by escaping the XML special characters (replacing <, >, ", ' and & with <, >, ", ' and &).
For more information on transparent decision services, refer to section "Rule Execution Server > Introducing Rule Execution Server > Rule Execution Server basics > Transparent decision services and rule execution" of the JRules V7.1 documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global926.html].
RELATED INFORMATION
JRules V7.0 doc on transparent decision services [http://publib.boulder.ibm.com/infocenter/brjrules/v7r0m3/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global801.html]
WODM V7.5 doc on transparent decision services [http://publib.boulder.ibm.com/infocenter/dmanager/v7r5/topic/com.ibm.dserver.res/Content/Business_Rules/_pubskel/Infocenter_Primary/ps_DS_Rule_Execution_Server1460.html]
Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0, 7.5 | javax.xml.bind.UnmarshalException org.xml.sax.SAXParseException: The reference to entity must end with the ; delimiter.
After an upgrade from JRules to ODM we are receiving errors because of an ampersand in our data. This used to work before.
Caused by: javax.xml.bind.UnmarshalException
- with linked exception: [org.xml.sax.SAXParseException: The reference to entity "NIGHT" must end with the ; delimiter. | The value of the parameter is the XML data corresponding to your input parameter XSD, either passed in a CDATA section or by escaping the XML special characters (replacing <, >, ", ' and & with <, >, ", ' and &). |
TRAIN_Q334 | IBM Exported dates to IBM FileNet Content Engine are one day off in IBM Datacap Taskmaster Capture - United States FileNet P8; FNP8; Export; yesterday; GMT; UTC TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Dates exported to IBM FileNet P8 Content Engine show yesterday's date when viewed by an IBM FileNet Content Engine client
CAUSE
IBM FileNet Content Engine stores all time stamps using UTC format. If a date is passed into IBM FileNet Content Engine with no time component then the time defaults to midnight UTC, which may indicate the prior date when converted back into local time.
Taskmaster does not convert or handle dates in GMT/UTC and thus any date values must be formatted by the application rules prior to export to IBM FileNet Content Engine
RESOLVING THE PROBLEM
Modify the date/time value into proper GMT/UTC format of YYYY-MM-DDTHH:MM[:SS] and then add a time offset to account for the GMT time difference, e.g. YYYY-MM-DDTHH:MM:SS-HH:MM, prior to export to FileNet P8.
The action IsFieldDateWithReformat from the Validations library can be called with a parameter of "s" (no quotation marks) to format a local date/time value to UTC; a GMT offset can be appended to a UTC value with any standard action such as rrSet from the rrunner library.
Example 1:
Description Field Value (Case A) Field Value (Case B) Data captured 05/31/2012 15:00 05/31/2012 IsFieldDateWithReformat(s) 2012-05-31T15:00:00 2012-05-31T00:00:00 rrSet(@F+-07:00,@F) 2012-05-31T15:00:00-07:00 2012-03-15T00:00:00-07:00 Here the initial field value is first transformed to UTC. The rrSet action is called to append the GMT offset "-07:00" to the field value.
Example 2: Description Field Value (Case A) Field Value (Case B) Data captured 05/31/2012 15:00 05/31/2012 IsFieldDateWithReformat(s) 2012-05-31T15:00:00 2012-05-31T00:00:00 rrSet(@F+@CHR(43)+07:00,@F) 2012-05-31T15:00:00+07:00 2012-03-15T00:00:00+07:00 Here the initial field value is first transformed to UTC. The rrSet action is called to append the GMT offset "+07:00" to the field value, @CHR is used to avoid conflict with the concatenation operator.
Note: IBM FileNet Content Engine may have a back end setting for Daylight Savings Time (DST), thus modifying the GMT offset to account for DST may not be necessary.
Cross reference information Segment Product Component Platform Version Edition Enterprise Content Management FileNet P8 Platform Content Engine Windows, AIX, HP-UX, Linux, Solaris 5.2, 5.1, 5.0, 4.5, 4.2, 4.1 | Datetime export to FileNet Hi there
I created an application in Datacap that export to FileNet a Datetime field. In FEM I have a property type of Datetime. I'm using the following to send value to FileNet:
FNP8_SetProperty ("DataEmissao,@DATE(dd/MM/yyyy)+@STRING( )+@TIME(HH:MM),Datetime")
The export works fine, but if I check the Datetime property in FEM I can see that the TIME was stored wrong, exactly 3 hours less.
e.g:
Current Datetime is: 19/08/2013 18:10
Value stored in FEM: 19/08/2013 15:10
Can someone help me? What I'm doing wrong?
Thank's | Modify the date/time value into proper GMT/UTC format of YYYY-MM-DDTHH:MM[:SS] and then add a time offset to account for the GMT time difference, e.g. YYYY-MM-DDTHH:MM:SS-HH:MM, prior to export to FileNet P8.
The action IsFieldDateWithReformat from the Validations library can be called with a parameter of "s" (no quotation marks) to format a local date/time value to UTC; a GMT offset can be appended to a UTC value with any standard action such as rrSet from the rrunner library. |
TRAIN_Q336 | IBM Locked files encountered during Windows agent silent installation - United States locked files; silent; remote; installation; Windows TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
A silent installation of the Windows NT agent aborts due to locked files.
SYMPTOM
The Customer's AbortIBMTivoliMonitoring yyyymmdd hhmm.log (for example AbortIBMTivoliMonitoring20150409 1014.log) shows the following messages & errors.
4-9-2015 10:15:22 CheckLockedFiles - Search directory C:\IBM\ITM for locked files.
4-9-2015 10:15:22 CheckLockedFiles - File C:\IBM\ITM\InstSpbs\WINDOWS\ISSetup.dll is locked.
4-9-2015 10:15:22 File C:\IBM\ITM\InstSpbs\WINDOWS\ISSetup.dll could not be renamed, errors may occur.
4-9-2015 10:15:22 CheckLockedFiles - File C:\IBM\ITM\InstSpbs\WINDOWS\setup.exe is locked.
4-9-2015 10:15:22 File C:\IBM\ITM\InstSpbs\WINDOWS\setup.exe could not be renamed, errors may occur.
4-9-2015 10:15:22 CheckLockedFiles - Directory C:\IBM\ITM has locked files.
4-9-2015 10:15:22 CheckedLockedFiles - silent install processing
4-9-2015 10:15:22 CheckedLockedFiles - Check[C:\IBM\ITM\InstSpbs\silent_winos622_64bit_prod.txt] for Locked Files=continue
4-9-2015 10:15:22 CheckLockedFiles - Locked files not present.
4-9-2015 10:15:22 CheckLockedFiles - Directory C:\IBM\ITM - return TRUE
4-9-2015 10:15:22 Directory C:\IBM\ITM has locked files.
4-9-2015 10:15:22 Correct and launch setup again.
4-9-2015 10:15:22 Directory C:\IBM\ITM has locked files, unable to continue.
4-9-2015 10:15:22 SEVERE: ERROR - Install aborted.
CAUSE
A limitation for remote deployment and silent installations indicates:
A silent installation terminates if product files are locked. This behavior ensures that the installer does not overwrite product files that are currently running. The best practice is to shut down all components, including monitoring servers, portal server, and portal clients before you perform any product upgrade. This limitation only affects silent installations. Installations through the installation wizard is not affected.
ENVIRONMENT
Any Windows version
Any ITM component installed silently
DIAGNOSING THE PROBLEM
Look in <ITMHOME>\InstallITM for a file name with syntax similar to:
AbortIBMTivoliMonitoring<DATE TIME>.log
For example:
AbortIBMTivoliMonitoring20150409 1014.log
RESOLVING THE PROBLEM
Workaround: Use the following method to resolve the problem:
1. Search the installation log for instances of the CheckLockedFiles string. Locked files are listed at these places. Locked files are files that might need to be upgraded during an installation, and because they are in use (locked) the silent install terminates.
2. Identify the process that is locking the files.
3. Stop the process.
4. Prevent file locking by modifying the response file for installation file. This step is required when a silent installation has terminated.
a. Open the response file in a text editor. In many cases, the file in which you make this modification is named silent.txt. On Windows, the file to modify is the NT_Silent_Install.txt file that is located on the monitoring server.
b. Add the following line to the [INSTALLATION SECTION] area of your silent install response file:
Locked Files=continue
If you apply any other value or assign no value for this parameter, silent installations fail when locked files exist.
c. If Locked Files=continue is used in a silent install or remote deploy, the computer MUST be rebooted before ITM is brought up or another install is run. This is mandatory or the <ITMHOME> directory could become corrupt. If the <ITMHOME> directory becomes corrupt, all of ITM will have to be uninstalled and reinstalled.
5. Run the silent installation again. | Why does silent install abort indicating files are locked? Silent installs can fail reporting that there are locked files under the ITM installation directory on Windows platform. Why does this happen?
Example:
C:\IBM\ITM\InstallITM\
Abort IBM Tivoli Monitoring 20160203 1832.log
02-03-2016 18:37:10: File C:\IBM\ITM\TMAITM6\deploy.jar is locked.
02-03-2016 18:37:10: File C:\IBM\ITM\TMAITM6\deploy.jar could not be renamed, errors may occur.
02-03-2016 18:37:17: Directory C:\IBM\ITM has locked files.
02-03-2016 18:37:17: Correct and launch setup again.
02-03-2016 18:37:17: Directory C:\IBM\ITM has locked files, unable to continue.
02-03-2016 18:37:17: SEVERE: ERROR - Install aborted. | A limitation for remote deployment and silent installations indicates:
A silent installation terminates if product files are locked. This behavior ensures that the installer does not overwrite product files that are currently running. The best practice is to shut down all components, including monitoring servers, portal server, and portal clients before you perform any product upgrade. This limitation only affects silent installations. Installations through the installation wizard is not affected. |
TRAIN_Q337 | IBM Failover to secondary node under MSCS and the queue manager will not start - United States HL083112 mqlpgrlg ZX000001 ExecCtrlrMain lpiRC_LOG_NOT_AVAILABLE mscs TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
You attempt to failover from the primary to secondary node under MSCS. Your WebSphere MQ queue manager fails to come up on the secondary node, and errors are generated.
SYMPTOM
The sequence seen in the FDC files show:
Probe Id :- HL083112
Component :- mqlpgrlg
Process Name :- D:\Programs\MQSeries\bin\amqzxma0.exe
Major Errorcode :- hrcE_MQLO_UNEXPECTED_OS_ERROR
MQM Function Stack
kpiStartup
apiStartup
almPerformReDoPass
hlgScanLogBegin
mqlpgrlg
xcsFFST
Probe Id :- ZX000001
Component :- ExecCtrlrMain
Process Name :- D:\Programs\MQSeries\bin\amqzxma0.exe
Major Errorcode :- xecF_E_UNEXPECTED_RC
Minor Errorcode :- lpiRC_LOG_NOT_AVAILABLE
Probe Description :- AMQ6118: An internal WebSphere MQ error has occurred
(7017)
Arith1 :- 28695 7017
MQM Function Stack
xcsFFST
CAUSE
This is caused by a logger failure at restart due to missing or damaged logs.
RESOLVING THE PROBLEM
Rename the file amqalchk.fil, which is found under mq\qmgrs\qmgrname\ on the shared drive (to something like amqalchk.fil_OLD); then restart the queue manager.
PRODUCT ALIAS/SYNONYM
WMQ / MQ | Why does the other instance of my multi-instance qmgr seem to hang after a failover? Queue manager will not start after failover. | Rename the file amqalchk.fil, which is found under mq\qmgrs\qmgrname\ on the shared drive (to something like amqalchk.fil_OLD); then restart the queue manager. |
TRAIN_Q338 | IBM Error when launching Scan task from Datacap Desktop. - United States Desktop; No data; Scan; VScan TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Receiving the following error message when attempting to launch up Scan task from Datacap Desktop:
"This batch has no data to process. Aborting."
Then followed by this error:
"Unable to run queue."
DIAGNOSING THE PROBLEM
The panel for TravelDocs contained a value with all upper-case letter [eg. TRAVELDOCS], which caused the error to occur when attempting to launch the Scan task from Datacap Desktop
RESOLVING THE PROBLEM
The "Bind DCO type to panel" for Datacap Desktop is case-sensitive. Be sure the DCO name matches as it appears in Datacap Studio (both the spelling and case-sensitivity).
Logon to TMWeb client.
Go to Administrator tab
Select the VScan task from the Workflow.
Click Setup under Program.
Then change the value of the Panel to match what is in Datacap Studio. For example "TRAVELDOCS" to "TravelDocs"
Click Save
[/support/docview.wss?uid=swg21967312&aid=1] [/support/docview.wss?uid=swg21967312&aid=1]
[/support/docview.wss?uid=swg21967312&aid=2] [/support/docview.wss?uid=swg21967312&aid=2]
[/support/docview.wss?uid=swg21967312&aid=3] [/support/docview.wss?uid=swg21967312&aid=3] | VScan not working after migrating Datacap Application from 8.1 to 9.0.1 I have recently migrated one datacap application developed in Datacap 8.1 to Datacap 9.0.1. I followed the complete instruction provided in the link
http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.develop.doc/dcadv001.htm
After migration, when I tried to execute the application using Datacap Desktop. I got errors that "This batch has no data to process. Aborting" and "Unable to run queue". I am attaching the screenshots of error. I am also attaching the DStudio rule's screenshot.
I have verified and configured all the required settings.
Please guide if someone has faced the similar issue and resolved it.
| The "Bind DCO type to panel" for Datacap Desktop is case-sensitive. Be sure the DCO name matches as it appears in Datacap Studio (both the spelling and case-sensitivity). |
TRAIN_Q339 | IBM Cognos Report Studio in Tivoli Common Reporting Version 3.1 and later fix packs fail to launch on Internet Explorer Version 11 - United States jazzsm11relnotes; jazzsm1101relnotes; jazzsm1102relnotes; jazzsm1103relnotes; jazzsm1110relnotes; jazzsm1120relnotes; jazzsm1121relnotes; jazzsm1130relnotes TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
IBM® Cognos® Report Studio in Tivoli® Common Reporting Version 3.1 and later fix packs fail to launch on Internet Explorer Version 11
CAUSE
IBM Jazz for Service Management includes the Dashboard Application Services Hub service and the Tivoli Common Reporting service.
Dashboard Application Services Hub supports Internet Explorer v11 in full mode because bundled libraries like Dojo only support Internet Explorer v11 in full mode.
Whereas, the bundled version of Cognos Business Intelligence v10.2.2 within Tivoli Common Reporting supports Internet Explorer v11 in compatibility mode.
When launching Tivoli Common Reporting from Dashboard Application Services Hub, because of browser mode compatibility issues, Cognos Report Studio functionalities do not work as expected.
RESOLVING THE PROBLEM
To resolve this issue, access the following Tivoli Common Reporting dispatcher link:
https://JazzSM_hostname:port/tarf/servlet/dispatch
For example:
https://JazzSM_hostname:16311/tarf/servlet/dispatch | Why I get pop-up message of "undefined" when accessing TCR 3.1.2.1 in IE 11? When I access Tivoli Common Reporting -> Launch -> Administration, will get repeated message window with content of "underfined". This happened only with IE11 and TCR 3.1.2.1 | To resolve this issue, access the following Tivoli Common Reporting dispatcher link:
https://JazzSM_hostname:port/tarf/servlet/dispatch |
TRAIN_Q340 | IBM HPDMG0759W error when creating the AMJRTE properties file - United States TAM; run-svrssl-config; svrssl; HPDMG0759W; AMJRTE TECHNOTE (TROUBLESHOOTING)
PROBLEM
When executing the "run-svrssl-config" task via the ConfigEngine to create the AMJRTE properties file, you receive the following error:
Command to run is: java com.tivoli.pd.jcfg.SvrSslCfg -action config -admin_id sec_master -admin_pwd ****** -appsvr_id myserverid -port 7223 -mode remote -policysvr <hostname>:7135:1 -authzsvr <hostname>:7136:1 -cfg_file C:\IBM\WebSphere\AppServer\java\jre/PdPerm.properties -key_file C:\IBM\WebSphere\AppServer\java\jre/lib/security/pdperm.ks
[java] Exception in thread "main"
[java] [
[java] HPDMG0759W The user name already exists in the registry.
[java] ]
[java] at com.tivoli.pd.jutil.bo.a(bo.java:98)
ENVIRONMENT
Configuring WebSphere® Portal 6.1 with Tivoli® Access Manager 6.0
DIAGNOSING THE PROBLEM
The user name referenced in the error message refers to the appsvr id used in the SvrSslCfg command. The value for this user name is set via the following parameter in wkplc_comp.properties:
wp.ac.impl.PDServerName
RESOLVING THE PROBLEM
To avoid the error, do one of the following steps before executing the run-svrssl-config task:
a) Use a unique value for wp.ac.impl.PDServerName
or
b) Run the following command manually from a command prompt on the portal server to remove the appsvr_id value from Tivoli Access Manager's repository:
java com.tivoli.pd.jcfg.SvrSslCfg -action unconfig-admin_id sec_master -admin_pwd ****** -appsvr_id myserverid -port 7223 -mode remote -policysvr <hostname>:7135:1 -authzsvr <hostname>:7136:1 -cfg_file C:\IBM\WebSphere\AppServer\java\jre/PdPerm.properties -key_file
RELATED INFORMATION
#Creating the AMJRTE properties file [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/security/cfg_tam_auth.html]
*
* | Why is an error seen while running run-svrssl-config?
Following error is seen while running run-svrssl-config ConfigEngine task:
action-run-pdjrte-config-zos-wp.ac.impl:
[validateHost] Validating hostname(s) in the following argument: tam001:7136:1,tam002:7136:2
[echo] Command to run is: java com.tivoli.pd.jcfg.SvrSslCfg -action config -admin_id sec_master -admin_pwd ****** -appsvr_id myAppSvr -port 7223 -mode remote -policysvr
tam001:7135:1,tam002:7135:2 -authzsvr tam001:7136:1,tam002:7136:2 -cfg_file /opt/WebSphere/AppServer/tivoli/tam/PdPerm.properties -key_file /opt/WebSphere/AppServer/tivoli/tam/pdperm.ks
[java] Executing java with empty input string
[java] Exception in thread "main"
[java] [
[java] HPDMG0759W The user name already exists in the registry.
[java] ]
[java] at com.tivoli.pd.jutil.ob.a(ob.java:40)
[java] at com.tivoli.pd.jutil.ob.a(ob.java:66)
| To avoid the error, do one of the following steps before executing the run-svrssl-config task:
a) Use a unique value for wp.ac.impl.PDServerName
or
b) Run the following command manually from a command prompt on the portal server to remove the appsvr_id value from Tivoli Access Manager's repository:
java com.tivoli.pd.jcfg.SvrSslCfg -action unconfig-admin_id sec_master -admin_pwd ****** -appsvr_id myserverid -port 7223 -mode remote -policysvr <hostname>:7135:1 -authzsvr <hostname>:7136:1 -cfg_file C:\IBM\WebSphere\AppServer\java\jre/PdPerm.properties -key_file |
TRAIN_Q341 | IBM MustGather: Object Request Broker (ORB) problems with WebSphere Application Server - United States MustGather; MustGather; MustGather; ORB; Object Request Broker; ISA; collector; autopd; auto pd; MustGatherDocument TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Collecting data for problems with the IBM WebSphere Application Server Object Request Broker component. Gathering this MustGather information before calling IBM support will help you understand the problem and save time analyzing the data.
RESOLVING THE PROBLEM
TAB NAVIGATION
* Learning more [http://www.ibm.com/support/docview.wss?uid=swg21245077]
* Troubleshooting [http://www.ibm.com/support/docview.wss?uid=swg21237101]
* Collecting data- selected tab,
Collecting data for problems with the IBM WebSphere Application Server Object Request Broker component. Gathering this MustGather information before calling IBM support will help you understand the problem and save time analyzing the data..
COLLECTING DATA MANUALLY
Object Request Broker specific MustGather information 1. Where does the problem occur? Between what components?
2. What is your topology?
3. What are the symptoms noticed?
4. How do you recover from this problem?
5. What are the hostnames of the Client and the Application Servers?
6. How often does this problem occur?
7. Is there a firewall installed between the failing components?
8. Can you successfully ping the server from the remote client? Can you ping the client from the remote server?
9. Has this problem always occurred or has it just started to occur? If it just started, what changes were made?
10. Clear out the logs in the install_root/logs directory, then recreate the problem.
11. Collect the following files: * The newly created logs.
* Answers to the preceding questions.
* For releases of WebSphere Application Server versions 5.0 and 6.0 * collector.[sh/bat] output
* Any additional information you think might relate (topology, symptoms, and so on) to IBM.
Note: Additional ORB, Security, or WLM traces might be required.
Additional MustGather information for ORB interoperability problems
1. What third-party ORB are you trying to use?
2. What version is the third-party ORB using?
3. What language is the third-party ORB using? (C++ or Java)
4. What platform is the third-party ORB running on?
5. What platform is WebSphere Application Server running on?
6. Does the problem or error occur consistently or randomly?
7. Is the problem reproducible? If so, what are the steps?
8. Is WebSphere Application Server being used as the server or client to the third-party ORB?
9. Has this worked before, or is this a new configuration?
10. Have you tried using the approach recommended in the CORBA Interop samples?
11. Where was the Interface Definition Language (IDL) compiled (what tool was used)?
Note: See the WebSphere Application Server detailed system requirements [http://www.ibm.com/support/docview.wss?uid=swg27006921] for the information related to the third party ORB Supported/Tested, then select WebSphere Version > Server Type > Search on third-party ORB in Software Requirements List.
A collector output is required for the WebSphere Application Server support team to troubleshoot an ORB issue. By providing the collector output, your configuration can be reviewed to help get a better understanding of your topology and settings.
* Detailed instructions on how to run the collector program can be found at the following link:
https://www.ibm.com/support/knowledgecenter/SSEQTP_8.5.5/com.ibm.websphere.nd.doc/ae/ttrb_runct.html [https://www.ibm.com/support/knowledgecenter/SSEQTP_8.5.5/com.ibm.websphere.nd.doc/ae/ttrb_runct.html]
Make sure you do not run the collector program from within the WebSphere Application Server product installation root directory. This will lead to an error. Make a working directory where you can start the collector program.
Once you have run the collector program from the dmgr, upload the collector.jar file that is created.
If specific ORB traces have been requested by the Application Server support team, use the following instructions:
NOTE: In most cases, support is going to need a matching client and server side trace to troubleshoot the issue. In some cases, they may even need traces from the nodeagent.
* WebSphere Application Server V6.1, V7.0, V8.0, and V8.5 ORB trace instructions
You can review the following video that walks you through setting up the ORB trace in the Administrative Console. It goes through each step listed below to make sure the ORB trace is enabled correctly.
1. From the Administrative Console, select Servers > Application Servers > server_name > Change Log Details Levels.
2. Remove any previous entries in the text field type the following:
*=info:ORBRas=all
3. Apply and save changes.
4. Select Servers > Application Servers > server_name > Diagnostic Trace Service.
5. Change the Maximum Number of Historical Files to 10 and maximum file size to 50mb
6. Apply and save changes.
7. Enabling Comm Trace:
Application Server
From the Administrative Console, Select Servers > Application Servers > server_name > Container Services > ORB Service. Select the Orb Tracing check box to enable Comm Tracing.
Node Agent
From the Administrative Console, select System Administration >Node Agent > nodeagent > ORB Service. Select the Orb Tracing check box to enable Comm Tracing.
Deployment Manager
From the Administrative Console, Select System Administration > Deployment Manager > ORB Service. Select the Orb Tracing check box to enable Comm Tracing.
NOTE: You will need to do a server restart for the Comm Tracing to be captured in the trace.log file. You can also leave the Orb Tracing check box checked permanently in case you run into another ORB issue in the future. That way, you don't have to do another server restart for the trace to be captured. Leaving the Orb Tracing check box checked won't log any data to a trace log unless you have the ORBRas=all trace string enabled (Step 2 above). This means it won't cause any performance issues or affect anything else in the server.
8. Apply and save changes.
9. Restart the sever and recreate the problem
10. Collect the following data:
profile_root/logs/server_name/trace.log
*
* profile_root
* /logs/ffdc folder
*
* NOTE:
*
* date
*
* time
*
*
* Stand Alone Java Client ORB Trace Instructions 1. Start the client program with the "-D" arguments to specify the trace settings
-Dcom.ibm.CORBA.Debug=true -Dcom.ibm.CORBA.CommTrace=true -Dcom.ibm.CORBA.Debug.Output=client.log
2. The ORB trace output is captured in the path pointed by com.ibm.CORBA.Debug.Output.
If the com.ibm.CORBA.Debug.Output parameter is not specified, the ORB trace output is captured in a unique trace file named orbtrc.<timestamp>.txt in the current directory of execution.
3. Collect the following file:
orbtrc.<timestamp>.txt
* J2EE Client Trace Instructions 1. Start the launchClient script with the following arguments to enable the trace:
install_root/bin/launchClient.sh <ear_file> -JVMOptions="-Dcom.ibm.CORBA.Debug=true -Dcom.ibm.CORBA.CommTrace=true" -CCtrace=ORBRas=all -CCtracefile=orbtrace.txt -CCtraceMode=basic
Note: For Windows installations, use launchClient.bat instead of launchClient.sh
2. The ORB trace output is captured in a unique trace file named orbtrace.txt in the current directory of execution.
3. Collect the following file:
orbtrace.txt
* How to check IBM® Java™ ORB build version in WebSphere® Application Server.
* <washome>/java/bin/java -Xbootclasspath/p:<washome>/java/jre/lib/ext/ibmorb.jar com.ibm.rmi.util.Version
* Follow instructions to send diagnostic information to IBM support [http://www.ibm.com/support/docview.wss?uid=swg21153852] [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21153852]
For a listing of all technotes, downloads, and educational materials specific to the ORB component, search the WebSphere Application Server support site [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/WebSphere_Application_Server].
Related information [http://www.ibm.com/support/docview.wss?uid=swg21153852]
Submitting information to IBM support [http://www.ibm.com/support/docview.wss?uid=swg21153852]
Steps to getting support for WebSphere Application Server [http://www.ibm.com/developerworks/websphere/support/appserver_support.html]
MustGather: Read first for WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg21145599]
Troubleshooting guide for WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg27005324]
EXCHANGING DATA WITH IBM SUPPORT
To diagnose or identify a problem, it is sometimes necessary to provide Technical Support with data and information from your system. In addition, Technical Support might also need to provide you with tools or utilities to be used in problem determination. You can submit files using one of following methods to help speed problem diagnosis:
* Service Request (SR)
* E-mail
* FTP to the Enhanced Customer Data Repository (ECuRep)
Instructions for exchanging information with IBM Support [http://www.ibm.com/support/docview.wss?uid=swg21153852]
READ FIRST AND RELATED MUSTGATHERS
MustGather: Read first for WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg21145599]
Classloader problem [http://www.ibm.com/support/docview.wss?uid=swg21196187] Security Problem [http://www-01.ibm.com/support/docview.wss?uid=swg21470063] JNDI Problem [http://www.ibm.com/support/docview.wss?uid=swg21143296] JTS Problem [http://www.ibm.com/support/docview.wss?uid=swg21153216] Session Management Problem [http://www.ibm.com/support/docview.wss?uid=swg21192604] Workload Management Problem [http://www.ibm.com/support/docview.wss?uid=swg21052165]
RELATED INFORMATION
Recording your screen to share with IBM Support [https://www.ibm.com/developerworks/community/blogs/IBMElectronicSupport/entry/recording_your_screen_to_share_with_support?lang=en]
Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK AIX, HP-UX, Linux, Solaris, Windows 8.0, 7.1, 7.0, 6.1, 6.0.2, 6.0 Application Servers WebSphere Application Server Object Request Broker (ORB) AIX, HP-UX, Linux, Solaris, Windows 9.0, 8.5.5, 8.5, 8.0, 7.0, 6.1 Base, Network Deployment | How to check IBM Java ORB build version in WebSphere Application Server? Just a simple question: How to check IBM Java ORB build version in WebSphere Application Server? | <washome>/java/bin/java -Xbootclasspath/p:<washome>/java/jre/lib/ext/ibmorb.jar com.ibm.rmi.util.Version |
TRAIN_Q343 | IBM Security Bulletin: Information disclosure in WebSphere Application Server (CVE-2017-1681) - United States SECURITY BULLETIN
SUMMARY
There is a potential information disclosure vulnerability in WebSphere Application Server.
VULNERABILITY DETAILS
CVEID: CVE-2017-1681 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1681]
DESCRIPTION: IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force ID: 134003.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134003 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134003] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
AFFECTED PRODUCTS AND VERSIONS
This vulnerability affects the following versions and releases of IBM WebSphere Application Server:
* Liberty
* Version 9.0
* Version 8.5
* Version 8.0
* Version 7.0
REMEDIATION/FIXES
The recommended solution is to apply the interim fix, Fix Pack or PTF containing APARs PI88642 for each named product as soon as practical.
For WebSphere Application Server Liberty with fixpack levels prior to 17.0.0.3:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI88642 [http://www-01.ibm.com/support/docview.wss?uid=swg24044506] [http://www-01.ibm.com/support/docview.wss?uid=swg24044155] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394]
--OR--
· Apply Liberty Fix Pack 17.0.0.3 or later.
For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:
For V9.0.0.0 through 9.0.0.6:
· Upgrade to minimal fix pack levels as required by interim fixes and then apply Interim Fix PI88642 [http://www-01.ibm.com/support/docview.wss?uid=swg24044506] [http://www-01.ibm.com/support/docview.wss?uid=swg24044155] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24044155] [http://www-01.ibm.com/support/docview.wss?uid=swg24044154]
--OR--
· Apply Fix Pack 9.0.0.7 or later.
For V8.5.0.0 through 8.5.5.12:
· Upgrade to minimal fix pack levels as required by interim fixes and then apply Interim Fix PI88642 [http://www-01.ibm.com/support/docview.wss?uid=swg24044506]
--OR--
· Apply Fix Pack 8.5.5.13 or later.
For V8.0.0.0 through 8.0.0.14:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI88642 [http://www-01.ibm.com/support/docview.wss?uid=swg24044506] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394]
--OR--
· Apply Fix Pack 8.0.0.15 or later.
For V7.0.0.0 through 7.0.0.43:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI88642 [http://www-01.ibm.com/support/docview.wss?uid=swg24044506] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394]
--OR--
· Apply Fix Pack 7.0.0.45 or later.
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
IMPORTANT NOTE
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
29 January 2018: original document published
08 February 2018: updated CVSS score, changed from 5.3 to 4.0
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
RELATED INFORMATION
A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg22013132]
Cross reference information Segment Product Component Platform Version Edition Application Servers WebSphere Application Server Hypervisor Edition Application Servers WebSphere Application Server Liberty Core | Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1681) I need to understand details regarding Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1681). Is WAS Liberty affected? | This vulnerability affects the following versions and releases of IBM WebSphere Application Server:
* Liberty |
TRAIN_Q345 | IBM Security Bulletin: Multiple Security Vulnerabilities fixed in IBM WebSphere Application Server 8.5.5.6 - United States SECURITY BULLETIN
SUMMARY
Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 8.5.5.6, IBM WebSphere Application Server Hypervisor 8.5.5.6 and IBM WebSphere Application Server Liberty Profile 8.5.5.6.
VULNERABILITY DETAILS
CVEID: CVE-2015-0226 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0226]
DESCRIPTION: Apache WSS4J could allow a remote attacker to obtain sensitive information, caused by Bleichenbacher's attack on XML Encryption. By sending a specially-crafted message, an attacker could exploit this vulnerability to decrypt the key and obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100836 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100836] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected:
Version 8.5 Liberty Profile
Remediation/Fixes: The recommended solution is to apply the Interim Fix, Fix Pack, or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix [http://www-01.ibm.com/support/docview.wss?uid=swg24039403], Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI36866, as noted below:
For IBM WebSphere Application Server Liberty profile:
For V8.5.5.2 through 8.5.5.5: Apply Fix Pack 6 (8.5.5.6), or later.
-- OR Apply Interim Fix PI36866 [http://www-01.ibm.com/support/docview.wss?uid=swg24040191]
Workaround(s): None known
Mitigation(s): None known
CVE ID: CVE-2015-1885 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1885] (APAR PI33202 and PI36211)
DESCRIPTION: WebSphere Application Server Full Profile and Liberty Profile could allow a remote attacker to gain elevated privileges on the system when OAuth grant type of password is used.
CVSS:
CVSS Base Score: 9.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101255 [https://exchange.xforce.ibmcloud.com/vulnerabilities/101255] for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:C/I:C/A:C)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected: Version 8.5 Full Profile and Liberty Profile Version 8.0 Version 7.0
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix, Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI36211 for Full Profile and PI33202 for Liberty Profile, as noted below:
For IBM WebSphere Application Server
For V8.5.0.0 through 8.5.5.5 Full Profile: Apply Interim Fix PI36211 [http://www-01.ibm.com/support/docview.wss?uid=swg24039602]
-- OR Apply Fix Pack 6 (8.5.5.6), or later. After the fix pack is installed, the fix will not be active until the installed OAuth ear, WebSphereOauth20SP.ear, is updated from the (WAS_HOME)/installableApps directory.
For V8.5.0.0 through 8.5.5.4 Liberty Profile: Apply Interim Fix PI33202 [http://www-01.ibm.com/support/docview.wss?uid=swg24039594] [http://www-01.ibm.com/support/docview.wss?uid=swg24039594] [http://www-01.ibm.com/support/docview.wss?uid=swg24039403]
-- OR Apply Fix Pack 5 (8.5.5.5), or later.
For V8.0.0.0 through 8.0.0.10: Apply Interim Fix PI36211 [http://www-01.ibm.com/support/docview.wss?uid=swg24039602]
-- OR Apply Fix Pack 11 (8.0.0.11), or later. After the fix pack is installed, the fix will not be active until the installed OAuth ear, WebSphereOauth20SP.ear, is updated from the (WAS_HOME)/installableApps directory.
For V7.0.0.0 through 7.0.0.37: Apply Interim Fix PI36211 [http://www-01.ibm.com/support/docview.wss?uid=swg24039602]
-- OR Apply Fix Pack 39 (7.0.0.39), or later. After the fix pack is installed, the fix will not be active until the installed OAuth ear, WebSphereOauth20SP.ear, is updated from the (WAS_HOME)/installableApps directory.
Workaround(s): None known
Mitigation(s): None known
CVEID: CVE-2015-0250 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0250]
DESCRIPTION: Apache Batik could allow a remote attacker to obtain sensitive information. By persuading a victim to open a specially-crafted SVG file, an attacker could exploit this vulnerability to reveal files and obtain sensitive information.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101614 [https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101614] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected: Version 8.5 Full Profile Version 8 Version 7 Version 6.1
Remediation/Fixes: The recommended solution is to apply the Interim Fix, Fix Pack or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix [http://www-01.ibm.com/support/docview.wss?uid=swg24039403], Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI39768 or PI49437, as noted below:
For IBM WebSphere Application Server Full profile and IBM WebSphere Application Server Hypervisor Edition
For V8.5.0.0 through 8.5.5.5: Apply Fix Pack 6 (8.5.5.6), or later.
-- OR Apply Interim Fix PI39768 [http://www-01.ibm.com/support/docview.wss?uid=swg24040442]
For V8.0.0.0 through 8.0.0.10: Apply Fix Pack 11 (8.0.0.11), or later. [http://www-01.ibm.com/support/docview.wss?uid=swg21693751]
-- OR Apply Interim Fix PI39768 [http://www-01.ibm.com/support/docview.wss?uid=swg24040442]
For V7.0.0.0 through 7.0.0.37: Apply Fix Pack 39 (7.0.0.39), or later. [https://www-304.ibm.com/support/docview.wss?uid=swg21693757]
-- OR Apply Interim Fix PI49437 [http://www-01.ibm.com/support/docview.wss?uid=swg24041163] [http://www-01.ibm.com/support/docview.wss?uid=swg24040442]
For V6.1.0.0 through 6.1.0.47: Apply Fix Pack 47 (6.1.0.47), or later and then apply Interim Fix PI49437 [http://www-01.ibm.com/support/docview.wss?uid=swg24041163]
Workaround(s): None known
Mitigation(s): None known
CVEID: CVE-2015-1927 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1927]
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to gain elevated privileges on the system, caused by an application not having the correct serveServletsbyClassname setting. By a developer not setting the correct property, an attacker could exploit this vulnerability to gain unauthorized access.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102872 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102872] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected: Version 8.5 Full Profile and Liberty Profile Version 8 Version 7
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix [http://www-01.ibm.com/support/docview.wss?uid=swg24039403], Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI31622, as noted below:
Please Note:This APAR has changed the default value of the WebContainer custom property com.ibm.ws.webcontainer.disallowServeServletsByClassname from false to true so that no security threat could occur. Prior to this change, it was up to the developer to remember to change the custom property to true before deploying into production.
Property Name: com.ibm.ws.webcontainer.disallowServeServletsByClassname
Description: If set to true, disallows the use of serveServletsByClassnameEnabled at the application server level, overriding any setting of serveServletsByClassnameEnabled at the application level. This property affects all applications.
Values: true(default)/false
If you need to change the value please refer to the the following technote for instructions on enabling WebContainer custom properties:
Full Profile: http://www-01.ibm.com/support/docview.wss?uid=swg21284395 [http://www-01.ibm.com/support/docview.wss?uid=swg21284395]
Liberty Profile: http://www-01.ibm.com/support/docview.wss?uid=swg21597753 [http://www-01.ibm.com/support/docview.wss?uid=swg21597753]
For IBM WebSphere Application Server Full profile, IBM WebSphere Application Server Liberty Profile and IBM WebSphere Application Server Hypervisor Edition
For V8.5.0.0 through 8.5.5.5: Apply Fix Pack 6 (8.5.5.6), or later.
-- OR Apply Interim Fix PI31622 [http://www-01.ibm.com/support/docview.wss?uid=swg24040348]
For V8.0.0.0 through 8.0.0.10: Apply Fix Pack 11 (8.0.0.11), or later. [http://www-01.ibm.com/support/docview.wss?uid=swg21693751]
-- OR Apply Interim Fix PI31622 [http://www-01.ibm.com/support/docview.wss?uid=swg24040348]
For V7.0.0.0 through 7.0.0.37: Apply Fix Pack 39 (7.0.0.39), or later. [https://www-304.ibm.com/support/docview.wss?uid=swg21693757]
-- OR Apply Interim Fix PI31622 [http://www-01.ibm.com/support/docview.wss?uid=swg24040348]
Workaround(s): Set the custom property com.ibm.ws.webcontainer.disallowServeServletsByClassName to true
Mitigation(s): None known
CVEID: CVE-2015-1936 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1936]
DESCRIPTION: IBM WebSphere Application Server Administrative console could allow a remote authenticated attacker to hijack a user's session when Security is not enabled. An attacker could exploit this vulnerability using the JSESSIONID parameter to gain access to another user's session.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103108 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103108] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected: Version 8.5 Full Profile Version 8
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix [http://www-01.ibm.com/support/docview.wss?uid=swg24039403], Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI37230, as noted below:
For IBM WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition:
For V8.5.0.0 through 8.5.5.5: Apply Fix Pack 6 (8.5.5.6), or later.
-- OR Apply Interim Fix PI37230 [http://www-01.ibm.com/support/docview.wss?uid=swg24040347]
For V8.0.0.0 through 8.0.0.11: Apply Fix Pack 12 (8.0.0.12), or later. [http://www-01.ibm.com/support/docview.wss?uid=swg21693751]
-- OR Apply Interim Fix PI37230 [http://www-01.ibm.com/support/docview.wss?uid=swg24040347]
Workaround(s): None known
Mitigation(s): None known
CVEID: CVE-2015-1946 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1946]
DESCRIPTION: IBM WebSphere Application Server 8.5 and IBM WebSphere Virtual Enterprise 7.0 could allow a local attacker to gain elevated privileges on the system cause by the user roles not being handled properly.
CVSS Base Score: 4.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103201 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103201] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:M/Au:S/C:P/I:P/A:P)
AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are affected: Version 8.5 IBM WebSphere Application Server Version 7.0 IBM WebSphere Virtual Enterprise on WebSphere Application Server Version 7 and Version 8
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical.
Fix:
Apply an Interim Fix [http://www-01.ibm.com/support/docview.wss?uid=swg24039403], Fix Pack or PTF [https://www-304.ibm.com/support/docview.wss?rs=180&uid=swg27004980] containing this APAR PI35180, as noted below:
For IBM WebSphere Application Server
For V8.5.0.0 through 8.5.5.5: Apply Fix Pack 6 (8.5.5.6), or later.
-- OR Apply Interim Fix PI35180 [http://www-01.ibm.com/support/docview.wss?uid=swg24040235]
For IBM WebSphere Virtual Enterprise using WebSphere Application Server V7.0 and V8.0: Apply WebSphere Virtual Enterprise Fix Pack 6 (7.0.0.6) or later.
Workaround(s): None known
Mitigation(s): None known
Other APARs shipped with 8.5.5.6 are included in the security bulletins below:
PI33012 Security Bulletin for Dojo Toolkit Vulnerability [http://www-01.ibm.com/support/docview.wss?uid=swg21697284]
PI36563 Security Bulletin for RSA Export Keys for WebSphere Application Server [http://www-01.ibm.com/support/docview.wss?uid=swg21698613]
PI36563 Security Bulletin for RC4 Stream Cipher for WebSphere Application Server [http://www-01.ibm.com/support/docview.wss?uid=swg21701503]
PI38302 Security Bulletin for Management Port for WebSphere Application Server [http://www-01.ibm.com/support/docview.wss?uid=swg21883573]
PI36417 Security Bulletin for RSA Export Keys for IBM HTTP Server [http://www-01.ibm.com/support/docview.wss?uid=swg21698959]
PI34229 Security Bulletin for RC4 Stream Cipher for IBM HTTP Server [http://www-01.ibm.com/support/docview.wss?uid=swg21701072]
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
IMPORTANT NOTE
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
26 June 2015: original document published
29 June 2015: fix serveservlets custom property name and add workaround
30 June 2015: fix serveservlets custom property
16 July 2015: added additional links to ifixes
13 August 2015: added additonal link to ifixes
2 September 2015: updated fix pack dates and level
13 November 2015: updated interim fix PI39768 with PI49437
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
Cross reference information Segment Product Component Platform Version Edition Application Servers WebSphere Application Server Hypervisor Edition Application Servers WebSphere Virtual Enterprise | Where can I find information on security issues addressed in WAS fix pack 8.5.5.6? I am planning to upgrade to WAS fix pack 8.5.5.6 and would like to know what security vulnerabilities, if any, are addressed in this fix pack. | Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 8.5.5.6, IBM WebSphere Application Server Hypervisor 8.5.5.6 and IBM WebSphere Application Server Liberty Profile 8.5.5.6. |
TRAIN_Q346 | IBM DOORS module fails to open in exclusive edit mode results in error "unable to open module ...no such file or directory" - United States missing session file; file not found; can not open module; open module exclusive edit fails; PM50525 TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Attempts to open a module exclusive edit in IBM Rational DOORS result in the error "DOORS report
Unable to open module '/A Project/Requirements' No such file or directory".
SYMPTOM
A module with a large number of sections is used mostly in shareable edit mode.
You can open the module Read-only , or Shareable-Edit; but not in exclusive edit.
Steps to reproduce:
1. Login to DOORS
2. Click the Project, or folder, icon that contains the module
3. Click the module icon in the DOORS Explorer window
4. Click File > Open> Exclusive Edit (Ctrl + E)
Expected result: The module should open in Exclusive edit mode.
Actual result: The module will not open in exclusive edit module; however it will open in read only mode, or shareable edit mode. If you attempt to check the database integrity for issue the module is not flagged for any problems.
The full error message is as follows:
DOORS report
Unable to open module '/A Project/Requirements' No such file or directory"
C:\Program Files (x86)\IBM\Rational\DOORS\9.5\data\v6data\20\m00000021.mod\current.ver\s1000005.dtc
image
[/support/docview.wss?uid=swg21511831&aid=1] [/support/docview.wss?uid=swg21511831&aid=1]
CAUSE
This issue has been identified as a product defect under APAR PM50525 [http://ibm.com/support/docview.wss?uid=swg1PM31236].
RESOLVING THE PROBLEM
This error indicates that a user session file is corrupted on the database server.
This defect is resolved in IBM Rational DOORS Version 9.4.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27036720#9401]
WORKAROUND:
the following options can be used to correct this problem:
* Retrieve the missing file from system backup and insert it into the module current.ver directory
The advantage of inserting the missing session file is you do not need to restart the database server.
Warning these two option should only be performed by Rational Support. Modifications to the files in your DOORS database could result is data corruption and jeapordize your DOORS database. Send the session.ixc file to support for repair
From the module directory listed in the error message provide support the file session.ixc
Choosing to have support repair the session index file requires you to have all users log out
and shut down the DOORS database server until the repaired file is returned and inserted
to replace the existing data file for the module.
Create a replacement session file
From the module directory listed in the error message provide support the file session.ixc
Adjacent session files will be required in order to to create the replacement.
Your support engineer will identify these files from the session index file.
No work can be performed in the effected module until the replacement session file is restored
for the effected module.
Note: Generally the repair is only required for one user session file. However in circumstances where DOORS reports a missing session file for a module- the event that caused this may have effected session files for other users connected to the module. For this situation you may need to perform a successive repair to the index file. | Cannot open module in exclusive edit - (no such file or directory) I have a module, that I can open normally, but when I try to open it in Exclusive Edit it tells me that "no such file or directory" How do I solve this? | This defect is resolved in IBM Rational DOORS Version 9.4.0.1 |
TRAIN_Q347 | IBM Late breaking updates to DataPower 7.5 documentation - United States NEWS
ABSTRACT
The version 7.5 documentation for IBM DataPower Gateway is not the latest available information. This document covers late breaking updates that are not in IBM Knowledge Center.
Last updated, October 2017.
CONTENT
The late breaking updates in this document apply to DataPower Gateway version 7.5 documentation.
To access specific updates, click the appropriate link: * Upgrade
*
* Installation
*
* GatewayScript
*
* File management
*
* Monitors
To view the change history of this document, see Change history
The corrections in the following sections apply to DataPower Gateway version 7.5 in IBM Knowledge Center.
Upgrade *
* Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices.
*
*
* enable-legacy-kex yes
*
* The enable-legacy-kex command for the SSH server profile in available in 7.5.2.0. The enable-legacy-kex command for the SSH client profile is available in 7.5.2.7.
*
*
* Default cipher suites * chacha20-poly1305@openssh.com (CHACHA20-POLY1305_AT_OPENSSH.COM)
*
* aes128-ctr (AES128-CTR)
*
* aes192-ctr (AES192-CTR)
*
* aes256-ctr (AES256-CTR)
*
* aes128-gcm@openssh.com (AES128-GCM_AT_OPENSSH.COM)
*
* aes256-gcm@openssh.com (AES256-GCM_AT_OPENSSH.COM)
*
* arcfour256 (ARCFOUR256)
*
* arcfour128 (ARCFOUR128)
*
* aes128-cbc (AES128-CBC)
*
* 3des-cbc (3DES-CBC)
*
* blowfish-cbc (BLOWFISH-CBC)
*
* cast128-cbc (CAST128-CBC)
*
* aes192-cbc (AES192-CBC)
*
* aes256-cbc (AES256-CBC)
*
* arcfour (ARCFOUR)
*
* rijndael-cbc@lysator.liu.se (RIJNDAEL-CBC_AT_LYSATOR.LIU.SE)
Default KEX algorithms * curve25519-sha256@libssh.org
*
* ecdh-sha2-nistp256
*
* ecdh-sha2-nistp384
*
* ecdh-sha2-nistp521
*
* diffie-hellman-group-exchange-sha256
*
* diffie-hellman-group14-sha1
Default MAC algorithms * umac-64-etm@openssh.com
*
* umac-128-etm@openssh.com
*
* hmac-sha2-256-etm@openssh.com
*
* hmac-sha2-512-etm@openssh.com
*
* hmac-sha1-etm@openssh.com
*
* umac-64@openssh.com
*
* umac-128@openssh.com
*
* hmac-sha2-256
*
* hmac-sha2-512
*
* hmac-sha1
*
*
* The SSH client always initiates the banner exchange. During the SSH2 banner exchange, use CR+LF termination for the banner. The SSH client ignores any message from the SSH server until the banner exchange.
Back to top
Installation *
* show other-sensors
*
* show sensors-other
*
Back to top
GatewayScript *
* clear gatewayscript-cache path
*
Back to top
File management *
* isamwebroot local policyframework
Back to top
Monitors *
* type
*
* block
*
* shape
*
* type command
*
Back to top
Change history
Last modified: 30 October 2017. * 30 October 2017: Added information about nonexisting block keyword for Message Filter Action type command.
* 19 October 2017: Added information about which directories you can create and remove subdirectories.
* 19 July 2016: Added data about the wrong command troubleshooting command in the installation documentation.
* 17 June 2016: Added data about the undocumented Global command.
* 22 March 2016: Created for 7.5.
Back to top | When DataPower 7.5.2.x is acting as an SFTP client, what Key Exchange and Mac Algorithms are offered in the SSH handshake? By default which algorithms are offered by DataPower on firmware 7.5.2? | Default KEX algorithms * curve25519-sha256@libssh.org
*
* ecdh-sha2-nistp256
*
* ecdh-sha2-nistp384
*
* ecdh-sha2-nistp521
*
* diffie-hellman-group-exchange-sha256
*
* diffie-hellman-group14-sha1
Default MAC algorithms * umac-64-etm@openssh.com
*
* umac-128-etm@openssh.com
*
* hmac-sha2-256-etm@openssh.com
*
* hmac-sha2-512-etm@openssh.com
*
* hmac-sha1-etm@openssh.com
*
* umac-64@openssh.com
*
* umac-128@openssh.com
*
* hmac-sha2-256
*
* hmac-sha2-512
*
* hmac-sha1 |
TRAIN_Q348 | IBM Data Server Manager (DSM) showing SQLCODE=-206 "<name> is not valid in the context where it is used." - United States SQLCODE 206 -206 SQL0206 SQL0206N DSM incompatible db2level fixpack fix pack db2iupdt TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Data Server Manager log files are full of SQLCODE=-206 "<name> is not valid in the context where it
is used." error
SYMPTOM
The symptoms can vary depending on each installation.
Most common scenario, DSM shows Data Pending status for the monitored database.
CAUSE
When you apply a new DB2 fixpack, the db2iupdt command is used to update an instance to a higher level within a release.
But that command does not necessarily update the database system catalog to support the new fix pack that you have installed.
Meaning, just because the db2level shows a higher level, your database can still be using routines from an older DB2 level.
DIAGNOSING THE PROBLEM
One way to verify what routine levels your database is using, you can run the following DB2 command on the monitored database:
db2 "select versionnumber from sysibm.sysversions order by 1 desc"
If the results is showing a lower level than the ones DSM supports, that means your environment
is not supported, and you are getting the SQLCODE=-206 error.
To verify what are the DB2 levels supported by DSM, please refer to the links below:
- System requirements for IBM Data Server Manager, version 1.1.2 [http://www-01.ibm.com/support/docview.wss?uid=swg27045176]
- System requirements for IBM Data Server Manager, version 2.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27048115]
RESOLVING THE PROBLEM
Run the db2updvnn command according to the db2level of your monitored database:
- For DB2 V9.7 run db2updv97 [https://www.ibm.com/support/knowledgecenter/SSEPGG_9.7.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.1 run db2updv10 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.5 run db2updv105 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V11.1 run db2updv111 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command | Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database? DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database. How do Isolve the problem? | Run the db2updvnn command according to the db2level of your monitored database:
- For DB2 V9.7 run db2updv97 [https://www.ibm.com/support/knowledgecenter/SSEPGG_9.7.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.1 run db2updv10 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.5 run db2updv105 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V11.1 run db2updv111 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command |
TRAIN_Q349 | IBM Security Bulletin: Persistent cross-site scripting vulnerability in Process Admin Console affecting IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) CVE-2015-0156 - United States SECURITY BULLETIN
SUMMARY
IBM Business Process Manager is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
VULNERABILITY DETAILS
CVEID:CVE-2015-0156 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0156]
DESCRIPTION:IBM Business Process Manager is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 3.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/100792 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100792]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)
AFFECTED PRODUCTS AND VERSIONS
* IBM Business Process Manager Standard V7.5.x, 8.0.x, 8.5.x
* IBM Business Process Manager Express V7.5.x, 8.0.x, 8.5.x
* IBM Business Process Manager Advanced V7.5.x, 8.0.x, 8.5.x
* WebSphere Lombardi Edition 7.2.x
If you are using an earlier unsupported version, IBM strongly recommends to upgrade. REMEDIATION/FIXES
Install the interim fix for APAR JR52420 as appropriate for your current IBM Business Process Manager or IT06812 for your current WebSphere Lombardi Edition environment.
* IBM Business Process Manager Express [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Express&release=All&platform=All&function=aparId&apars=JR52420]
* IBM Business Process Manager Standard [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Standard&release=All&platform=All&function=aparId&apars=JR52420]
* IBM Business Process Manager Advanced [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Advanced&release=All&platform=All&function=aparId&apars=JR52420]
* WebSphere Lombardi Edition [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Lombardi+Edition&release=All&platform=All&function=aparId&apars=IT06812]
WORKAROUNDS AND MITIGATIONS
None
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
IMPORTANT NOTE
IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
2015-05-13 - initial version published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Security AIX, Linux, Linux zSeries, Solaris, Windows 8.5.6, 8.5.5, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration IBM Business Process Manager Express Security Linux, Linux zSeries, Windows 8.5.6, 8.5.5, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Lombardi Edition AIX, HP-UX, Linux, Linux zSeries, Linux/x86, Platform Independent, Solaris, Windows, Windows Vista, Windows XP 7.2.0.5, 7.2.0.4, 7.2.0.3, 7.2.0.2, 7.2.0.1, 7.2 | Help with Security Bulletin: Persistent cross-site scripting vulnerability in Process Admin Console affecting IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) CVE-2015-0156 I need to understand details regarding Security Bulletin: Persistent cross-site scripting vulnerability in Process Admin Console affecting IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) CVE-2015-0156). Where can I find this information? | CVEID:CVE-2015-0156 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0156]
DESCRIPTION:IBM Business Process Manager is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 3.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/100792 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100792]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N) |
TRAIN_Q350 | IBM PureApplication System Release Note: Some component attributes are not available to configure during pattern deployment - United States v2001rlsnotes RELEASE NOTES
ABSTRACT
Some component attributes are not available to configure during pattern deployment
CONTENT
Problem: If your virtual system pattern includes a component (such as an image, software component or script package) that has a data dependency on another component, but does not have any locked attributes, then the attributes for the component with the data dependency are not presented for configuration during pattern deployment.
Resolution: To show missing component attributes for configuration, lock any one of the attributes, such as the name attribute. This action causes the other component attributes to be displayed for configuration. | Missing option to fill in attributes when trying to deploy a pattern I tried to deploy a pattern and I have some parameters to modify at deployment time. But I can't see my parts/attributes in the Component Attribute List. | To show missing component attributes for configuration, lock any one of the attributes, such as the name attribute. This action causes the other component attributes to be displayed for configuration. |
TRAIN_Q351 | IBM HTTP Session time-out settings and overwrite precedence rules - United States WebSphere http session management time-out wasrun precedence overwrite TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
It is possible to set the HTTP Session time-out in various places on the IBM® WebSphere® Application Server Administrative Console. It is also possible to set HTTP Session time-out for the application packaging process.
Since Session time-out can be set in multiple places, it is necessary to understand how the ultimate Session time-out for an application is determined.
CAUSE
Application needs HTTP session time-out set.
RESOLVING THE PROBLEM
The HTTP Session time-out can be set in the following places:
* From the Administrative Console at the server, Enterprise application, and Web application levels
* At the time when the application is packaged
* In the application code
Setting the HTTP Session time-out from the Administrative Console
1. To set the HTTP Session time-out at the server level, navigate to Servers > Application Servers > Your Server > Web Container > Session Management.
In the Session time-out section of this window, you can select No time-out or Set time-out by clicking the appropriate radio button. If you choose to set the time-out, type the desired value in minutes in the box.
2. To set the HTTP Session time-out at the Enterprise Application level, navigate to Applications > Enterprise Applications > Your Application > Session Management.
Check Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the application session to overwrite those values set at the parent, which in this case is the Server level.
3. To set the HTTP Session time-out at the Web Application level, navigate to Applications > Enterprise Applications > Your Application > Web Module > Your Web App.war > Session Management.
Check Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the Application Session to overwrite those values set at the parent levels, which in this case is the Server or Enterprise Application level.
After modifying these settings, save the master configuration.
Setting HTTP Session time-out when application is packaged
The application developer can also select to set the HTTP Session time-out parameter when the application is packaged. This value is stored in the web.xml file for the Web application.
This setting overrides any session time-outs defined from the Administrative Console. Alter this setting by repackaging the application with a new value, or by modifying the web.xml file. The entry in the web.xml will be as follows:
<session-config>
* <session-timeout>60</session-timeout>
*
* </session-config>
Where the "session-timeout" is an integer value for the desired session time-out in minutes.
Setting HTTP Session time-out from the application code
Finally, the HTTP Session time-out can be set in the application code. The programmer can invoke the setMaxInactiveInterval() method on HttpSession object to set the time-out value as desired. This setting overrides any time-out defined in the application package or made from the Administrative Console.
HTTP Session time-out Override Precedence Summary
The list below shows the precedence from which the final HTTP Session time-out is derived.
1. Server Level [/support/docview.wss?uid=swg21163875&aid=1] Lowest level 2. Enterprise Application [/support/docview.wss?uid=swg21163875&aid=1] Overrides the Server Level if Override is selected 3. Web Application [/support/docview.wss?uid=swg21163875&aid=1] Overrides the Server and Enterprise Application settings if Override is selected 4. Application Level (web.xml) [/support/docview.wss?uid=swg21163875&aid=1] Overrides Server, Enterprise Application, and Web Application settings 5. Application Code [/support/docview.wss?uid=swg21163875&aid=1] Overrides all other settings RELATED INFORMATION
A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21659740]
Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK | How to set session time out period for a single user in DASH? How to set session time out period for a single user in DASH? | The HTTP Session time-out can be set in the following places:
* From the Administrative Console at the server, Enterprise application, and Web application levels
* At the time when the application is packaged
* In the application code |
TRAIN_Q352 | IBM "An invalid XML character" error is thrown when handling data originating from a WebSphere Adapter - United States Unicode invalid character 0x0 xml serialize serialization XSLT XLS error TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
WeBSphere Adapter is unable to process data from a source containing unicode data due to a serialization error in the broker indicating that "An invalid XML character (Unicode: 0x0) was found in the element content".
SYMPTOM
When processing data using a broker that originates from a WebSphere JCA Adapter, you encounter an exception of the following form:
Source = java.lang.RuntimeException caught trying to serialize BO BusinessObject: F4211BeginDoc@382a382a (F4211FSBeginDoc=F4211FSBeginDoc@67e667e6) probeid = 214 Stack Dump = java.lang.RuntimeException: An invalid XML character (Unicode: 0x0) was found in the element content:
This error occurs while you are performing data transformations within your broker, either for an XSLT or to enable monitoring or tracing of the data stream, and results in a flow failure.
CAUSE
The problem occurs when the source data contains unicode data which is not allowed in XML. In the above example, this is the unicode character 0x0, but there are a number of other unicode characters that can cause the same result. The problem does not occur in the WebSphere Adapter itself because the WebSphere Adapters are entirely capable of handling full unicode data. Rather, the problem happens in some brokers which fail to properly serialize the incoming data into a valid XML object.
RESOLVING THE PROBLEM
The only complete solution at this time is to not process unicode characters that are not valid in XML. This can be done by not importing data fields that might contain such characters or by purging such characters from the incoming data source. It is not sufficient to do filtering in the BO maps since the broker can still run into problems prior to this Java™ mapping.
If handling of fields containing these unicode characters is essential to your use case, it will be necessary to open a PMR with your broker's support team (rather than the WebSphere Adapter team) to determine if there are any alternatives available.
HISTORICAL NUMBER
75349
344
000 | How to Create an Application with the the Websphere Adapter for Flat File using Hex05 delimeter? How to Create an Application with the the Websphere Adapter for Flat File using Hex05 delimeter? | The only complete solution at this time is to not process unicode characters that are not valid in XML. This can be done by not importing data fields that might contain such characters or by purging such characters from the incoming data source. |
TRAIN_Q353 | IBM ERROR: Default DB path is not set, when adding database set on RHEL 5 - United States 1320206; ClearQuest; Command Line Tools; CQ; cqreg; add_dbset; initialize; CQ_DATABASES; CQDB_rgys; registry; db set; db_set; Default DB path is not set; Use cqreg initialize first; linux; RHEL; RHEL5 TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
This technote explains why the error, "Default DB path is not set", occurs when adding a connection with IBM® Rational® ClearQuest® on RedHat Enterprise Linux® (RHEL) 5.
SYMPTOM
When running the command cqreg add_dbset, this error occurs:
"Default DB path is not set"
"Default version is 7.0.0"
/opt/rational/clearquest/CQDB_rgys/cqdb_registry/7.0.0 does not exist. Use cqreg initialize first.
CAUSE
Normally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully.
DIAGNOSING THE PROBLEM
Verify that the CQDB_rgys directory exists, as defined in the installation options. The following is the default registry location:
/opt/rational/clearquest/CQDB_rgys/cqdb_registry/
If not present, then the cqreg initialize command was not successful.
RESOLVING THE PROBLEM
Run cqreg initialize. The add_dbset command will run successfully afterwards. However, should the same error persist, make sure the command is run as the root user.
Also make sure that the CQ_DATABASES environment variable is set to the desired registry path. If it is not, set the variable accordingly, then run the previously mentioned commands again. | CQWEB can\'t retrieve repository dropdown list options in RedHat Linux, how to deal with it ? I setup a cq demo env in redhat linux with oracle database, CQ 7.1.2, LRKS 8.1.3, Linux CQ client can login CQ as the following picture 1, but CQWEB login page can't retrieve the repository dropdown list options as the following picture 2. I used cqreg to register CQ database:
cqreg add_dbset -v ORACLE -s 192.168.0.84 -d ESBDB -u cqadmin -p cqadmin -dbset CQ_DEMO_ORACLE -co LOB_TYPE=CLOB -force
How do I deal with it? | Run cqreg initialize. The add_dbset command will run successfully afterwards. However, should the same error persist, make sure the command is run as the root user.
Also make sure that the CQ_DATABASES environment variable is set to the desired registry path. If it is not, set the variable accordingly, then run the previously mentioned commands again. |
TRAIN_Q355 | IBM PureData Systems for Analytics - nzsql error, Records trailing spring space set to 512 is too small - United States netezza PDA TECHNOTE (FAQ)
QUESTION
What does the message "ERROR: Records trailing spring space set to 512 is too small..." mean?
ANSWER
The following error may appear in the pg.log file:
ERROR: Records trailing spring space set to 512 is too small : Bump it up using the environment variable NZ_SPRINGFIELD_SIZE
This error can occur when a query includes multiple aggregates against varchar or nvarchar columns. As the query is being processed the system allocates memory for each row of the result set. This includes each of the GROUP BY columns and each of the aggregates. For queries doing aggregates on variable length columns, the total length of the record will vary during the process. For example, if the current min value is "Boston" and the new min value is "Albuquerque" space for the new min value needs to increase.
The NZ_SPRINGFIELD_SIZE is an extra pseudo-column that is tacked onto each row. It does not contain any data. It is a filler that starts out at NZ_SPRINGFIELD_SIZE and then dynamically shrinks and expands as needed to keep each of the aggregate rows at a fixed length. There is a single springfield in each grouping record that has to shrink and grow to offset the combined changes in width of the running values for all min/max aggregates.
To avoid this error message, increase the value for this parameter as follows:
1. nzstop
2. export NZ_SPRINGFIELD_SIZE=1024
3. nzstart
You can confirm that the environment variable took effect by running the command "nzsystem showregistry". The output should contain the following: "system.maxSpringFieldSize = 1024".
Unfortunately, the setting for NZ_SPRINGFIELD_SIZE will revert to its default value the next time the database is stopped and started without the NZ_SPRINGFIELD_SIZE environment variable being set. To ensure that the setting persists after every database restart, do the following:
1. Add the following line to the /nz/data/config/system.cfg file. (Create the file if it does not exist.)
system.maxSpringFieldSize = 1024
2. nzstop
3. nzstart
If 1024 does not work, try higher values. Setting the limit may take a little trial and error. Increasing this value should not have a noticeable impact on other system performance.
Note: "By default 512 bytes is allocated to each row taking part in aggregations. By increasing this value by 512 we allocate over 30MB more memory for every 1 000 000 rows participating in aggregations. This is for one query, there might be other queries in the system which do aggregations as well. The more memory that is allocated for NZ_SPRINGFIELD_SIZE (for each row) the less memory left for other processes. Having said this, it is not uncommon to see NZ_SPRINGFIELD_SIZE set to 8192 without consequence but care must be taken and one must still be aware of how increasing NZ_SPRINGFIELD_SIZE will impact resources, thus increase it wisely. "
HISTORICAL NUMBER
NZ755310 | What does the message "ERROR: Records trailing spring space set to 512 is too small..." mean? What does the message "ERROR: Records trailing spring space set to 512 is too small..." mean? | This error can occur when a query includes multiple aggregates against varchar or nvarchar columns. As the query is being processed the system allocates memory for each row of the result set. This includes each of the GROUP BY columns and each of the aggregates. For queries doing aggregates on variable length columns, the total length of the record will vary during the process. |
TRAIN_Q357 | IBM When a Certificate Authority (CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate the signature of CA on certificate. - United States Datapower DP valcred SHA2 SHA-2 SHA-256 certificate trust CA TECHNOTE (FAQ)
QUESTION
When a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), can IBM Websphere DataPower SOA Appliance validate the certificate and trust chain?
ANSWER
Yes, if a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate CA's signature on the certificate while building trust chain from the DataPower ValCred.
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower SOA Appliances General Firmware 3.8.1, 3.8, 3.7.3, 3.7.2 | DataPower support for SHA-2 Does DataPower support the SHA-256 cryptographic hash function? | Yes, if a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate CA's signature on the certificate while building trust chain from the DataPower ValCred. |
TRAIN_Q358 | IBM Syndicating to VP with exclusive realms does not work. - United States syndication; realm; vp; admin user; getPortalAdministrator TECHNOTE (TROUBLESHOOTING)
PROBLEM
Syndication from base Portal to Virtual Portal with different realms does not work:-
1) Create 2 different realms with different base entries and map one realm ( with base entry e.g DC=org1,DC=test) to base Portal.
2) Create a Virtual portal and map it to another realm ( with base entry e.g DC=org2,DC=test).
3) Attempt to carry out syndication from Base Portal to Virtual Portal.
4) The syndication fails with below exception:
[datetime] 0000007f PackageGenera I createIceProjectItemRemoves():: p_items length = 0
[datetime] 0000008b ResponseBL I Performing response for sender: 1abc2a07-e70a-4804-8e09-b7b897eef534
[datetime] 000000a1 SubscriberTas E Unexpected exception thrown while updating subscription: [IceId: <1abc2a07-e70a-4804-8e09-b7b897eef534> Current State: <ICE-INITIAL>], exception: com.presence.connect.wmmcomms.exception.MemberNotFoundException: Message: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST, Cause: com.ibm.wps.um.exceptions.impl.MemberNotFoundExceptionImpl: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST com.presence.connect.wmmcomms.exception.MemberNotFoundException: Message: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST, Cause: com.ibm.wps.um.exceptions.impl.MemberNotFoundExceptionImpl: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST
[...]
at com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator(UserManagementServiceImpl.java:1678)
[...]
CAUSE
The Admin user exists on Base Portal but not the Realm which is configured to Virtual Portal.
The Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() does not have access to the Virtual Portal.
RESOLVING THE PROBLEM
The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.
When syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal.
RELATED INFORMATION
Realm Support [http://www-10.lotus.com/ldd/portalwiki.nsf/xpDocViewer.xsp?lookupName=IBM%20WebSphere%20Portal%208%20Product%20Documentation&documentId=3B264D090122D90D85257B26000692C6&action=openDocument&rev=true&mode=original&content=pdcontent] | Cannot create syndication pair between Virtual Portals with a different user repository than Base Portal Steps:
I have two different user repositories one to manage my base portal and Virtual Portals. (p.e: For Base Portal I use ITDS, and for VPs I use AD) with differents admin users each.
Then I created two VPs using the AD repository, and my VPs admin user on the credential vault.
Tried to create a syndication relationship , that is failing with the error:
"Could not communicate with the target URL. Please check that the Syndicator URL details are entered correctly, and that the credential slot user exists on the target server." | The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.
When syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal. |
TRAIN_Q359 | IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575) - United States SECURITY BULLETIN
SUMMARY
The MD5 “SLOTH” vulnerability on TLS 1.2 affects IBM MQ Appliance
VULNERABILITY DETAILS
CVEID: CVE-2015-7575 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575]
DESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109415] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM MQ Appliance M2000
REMEDIATION/FIXES
Apply the ifix for APAR IT13296 [http://www.ibm.com/support/fixcentral/swg/selectFix?product=ibm/WebSphere/IBM%20MQ%20Appliance%20M2000&fixids=8.0.0.4-IBM-MQ-Appliance-M2000-IT13223&function=fixId&parent=ibm/WebSphere].
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] ACKNOWLEDGEMENT
Reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France
CHANGE HISTORY
26 January 2016 Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
PRODUCT ALIAS/SYNONYM
IBMMQ | Help with Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575) I need to understand details regarding Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575). Where can I find this information? | CVEID: CVE-2015-7575 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575]
DESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109415] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N) |
TRAIN_Q360 | IBM Tivoli Monitoring: HMC Base Agent 6.2.2.3-TIV-ITM_HMC_BASE-IF0004 - United States DOWNLOADABLE FILES
ABSTRACT
This fix resolves the APARs listed in the APAR Number(s) section below, and adds enhancement feature 215857 to add hardware events.
DOWNLOAD DESCRIPTION
Copyright International Business Machines Corporation 2015.
All rights reserved.
Component: IBM(R) Tivoli(R) Monitoring: HMC Base Agent,
Version 6.2.2.3
Component ID: 5724C04HB
Interim Fix 0004, 6.2.2.3-TIV-ITM_HMC_BASE-IF0004
Date: October 20, 2015
Contents:
1.0 General description
2.0 Problems fixed
3.0 Architecture and prerequisites
4.0 Image directory contents
5.0 Installation instructions
6.0 Additional installation information
7.0 Known problems and workarounds
8.0 Additional product information
9.0 Copyright and trademark information
10.0 Notices
1.0 General description
===============
This fix resolves the APARs and defects listed in the "Problems Fixed"
section below.
2.0 Problems fixed
============
The following problems are addressed by this fix.
2.1 APARs
---------------
APAR: IV67769
Abstract: APPLICATION SUPPORT MISMATCH WARNING MESSAGE
Additional information: After installing interim fix
6.2.2.3-TIV-ITM_HMC_BASE-IF0003, the Tivoli Enterprise
Portal might display a warning indicator that states
Application Support Mismatch and shows HMC Base Servers
with Client Version 06220302 and Server Version 06220303.
2.3 Enhancements
------------------
Feature: 215857
Abstract: New Hardware Events Attribute Group
Additional information: Add a new attribute group to collect
hardware events from the Hardware Management
Console (HMC).
Attribute group name: Hardware Events
Table name : KPHHDWEVNTS
Warehouse table name: KPH_HARDWARE_EVENTS or KPHHDWEVNTS
Attribute descriptions:
Problem_No - The problem number of the event.
Reference_Code - The reference code for the event.
First_Report_Time - The first time when the event was reported.
PMH_No - The IBM hardware support PMR number that
was created if the call home was successful.
Firmware_Fix - The Firmware Fix for the event.
Service_Event_Text - The description of the service event.
Approval_State - The event approval state, either approved or
unapproved.
Duplicated_Count - The number of times the event has occurred.
Severity - The event severity.
System_MTMS - The machine type/model of the server
reporting the event.
Enclosure_MTMS - The machine type/model of the enclosure
system reporting the event.
Created_Time - The time the event was created.
Event_Time - The time the event was reported.
Call_Home_Intended - Defines if call home was intended for this
event, either true or false.
Analyzing_MTMS - The machine type/model of the analyzing system.
Reference_Code_Extent - The extent of reference code.
System_Ref_code - The system reference code.
2.4 Superseded fixes
---------------------
6.2.2.3-TIV-ITM_HMC_BASE-IF0003
6.2.2.3-TIV-ITM_HMC_BASE-IF0002
6.2.2.3-TIV-ITM_HMC_BASE-IF0001
2.5 APARs and defects included from superseded fixes
---------------------------------------------------------------
6.2.2.3-TIV-ITM_HMC_BASE-IF0003
---------------------------------
APAR: IV60709
Abstract: NO CPU DATA WHEN HMC TIME ZONE IS SET TO BST
Additional information: If the Hardware Management Console (HMC)
time zone is set to BST, data might not be collected.
The data provider might use the incorrect time zone
because BST can represent more than one time zone, for
example, British Summer Time and Bangladesh Standard
Time. When the data provider sends the commands to the
HMC to collect the CPU data, the start and stop times of
the commands might not be correct and might not receive
any data. Also, data might be collected, but for the
wrong time frame.
6.2.2.3-TIV-ITM_HMC_BASE-IF0002
---------------------------------
Feature: 208626
Abstract: LPAR Memory Attributes
Additional information: The following new attributes are added in
the Server LPARs attribute group:
Current_Memory - The current amount of memory, in megabytes,
configured for the LPAR.
Warehouse name: CM0
Running_Memory - The amount of memory, in megabytes, varied on-line
by the LPAR.
Warehouse name: RM
In order to display these new attributes in the Tivoli Enterprise
Portal, use the Query Editor and select Server LPARs_V9 under
KPH SERVER LPARS.
6.2.2.3-TIV-ITM_HMC_BASE-IF0001
---------------------------------
APAR: IV47101
Abstract: NO CPU DATA DUE TO TIME OUTS ON HMC SSH CALLS
Additional information: In large environments, where there are more
than 150 LPARs on a server, the CPU Units used and CPU
Used Pct might display "Not Collected." The
kph_data_provider_<instance>_0.log displays the
following message:
--
SEVERE: SSHCommandExecutor.call: Timed out while waiting
for `lslparutil -m "<server>" -r "lpar" -s s -F
'lpar_id|time|time_cycles |
entitled_cycles|capped_cycles|uncapped_cycles| idle_cycles'
--
APAR: IV50134
Abstract: NO CPU DATA WHEN HMC TIME SET TO GMT FORMAT
Additional information: If the HMC time zone is set to a GMT format,
for example, GMT-08:00, CPU data might not be collected
because the data provider does not recognize the GMT
format and will default to using the local time zone.
When the data provider sends the commands to the HMC to
collect the CPU data, the start and stop times of the
commands might not be correct and might not receive any
data. It is also possible that data will be collected,
but for the wrong time frame.
APAR: IV50135
Abstract: NO DATA IN MEMORY AND PAGING SPACE VIEW
Additional information: The System workspace might not display any
data in the Memory and Paging Space views. This can
happen when the HMC commands:
---
monhmc -r swap -n 0
monhmc -r mem -n 0
---
return data in M bytes instead of k bytes:
---
Swap: 1992M total, 0M used, 1992M free, 2853M cached
Mem: 24336M total, 4534M used, 19801M free, 480M buffers
---
APAR: IV50686
Abstract: NO CPU DATA IN NON-ENGLISH LOCALE
Additional information: When the agent runs in a non-English locale,
attributes "CPU Units Used" and "CPU Used Pct" might
display as "Not Collected" due to a Java problem. The
kph_data_provider_0.log will have a message similar to
this:
---
WARNING:
ManagementConsoleInventoryItemBuilder$BasicDataCommand.
processResult: An error occurred while parsing the N2 date
field "Fri Sep 27 11:35:31 JST 2013". Continuing.
---
2.2 Defects
---------------
Defect: 207939
Abstract: Java CPCI - deadlock due to bad lock usage in some versions
of Java runtime
Additional information: Classloading and resource loading might get
locks in the wrong order, due to Java APAR IZ96933,
causing the data provider to stop collecting data. This
fix prevents the problem no matter what version of Java is
running.
Defect: 208541
Abstract: Add log messages to show data sent to kphagent
Additional information: At log level of FINEST, show the contents of
the rows of data sent from the data provider to the
kphagent process.
3.0 Architecture and prerequisites
======================
This fix is supported on all operating systems listed in the
IBM Tivoli Monitoring: HMC Base Agent User's Guide, version 6.2.2.3.
Please refer to the IBM Software Product Compatability Reports (SPCR)
for the latest operating system certification information:
http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.html [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.html]
3.1 Prerequisites for this fix
--------------------------------
The prerequisite level for this fix is as follows:
IBM Tivoli Monitoring: HMC Base Agent, Version 6.2.2 Interim
Feature 3, which is available from PassPort Advantage under the
following eAssembly:
IBM Tivoli Monitoring for System p V6.2.2 Interim Feature 3, English
(CIH93EN) (Both agent and support files are included in this one
package)
IBM Tivoli Monitoring for System p V6.2.2 Interim Feature 3, Language
Support, Multiplatform, Multilingual (CIH94ML)
For details, see the Troubleshooting Wiki:
https://www.ibm.com/developerworks/mydeveloperworks/wikis/home?lang=en#/wiki/Tivoli%20Monitoring/page/System%20P%20Agents [https://www.ibm.com/developerworks/mydeveloperworks/wikis/home?lang=en#/wiki/Tivoli%20Monitoring/page/System%20P%20Agents]
As this fix is cumulative, it can be installed on any fix level for
this version, release, and mod level above the prerequisite.
4.0 Image directory contents
===================
This fix image contains the following files:
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004.README - This README file
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004.tar - Fix archive .tar format
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004.zip - Fix archive .zip format.
Note: The .tar and .zip files are identical in content. Use the .tar
file if you are working in a UNIX(R) environment; use the .zip file if
you are working in a Windows(R) environment.
The fix archive file contains the following files:
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004/kphaix526.dsc
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004/kph_aix526_tema_if0004.tar
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004/ph_dd.properties
- 6.2.2.3-TIV-ITM_HMC_BASE-IF0004/ph_dd_062203004.xml
- 6.2.2.2-TIV-ITM_HMC_BASE-IF0004/kpk_tems_teps_tepd_if0004.tar
- 6.2.2.2-TIV-ITM_HMC_BASE-IF0004/kpk_tems_teps_tepd_if0004.zip
5.0 Installation instructions
==================
This fix can only be installed over an existing installation. Use
the following steps to install this fix.
5.1 Before installing the fix
------------------------------
- The prerequisites listed under section 3.1 entitled 'Prerequisites
for this fix' must be installed before this fix can be installed.
- For the purpose of this README, the symbol <CANDLEHOME> is the
IBM Tivoli Monitoring installation directory. The default value
for CANDLEHOME is '/opt/IBM/ITM' on UNIX systems and 'C:\IBM\ITM'
on Windows systems.
Before installing this fix on UNIX systems, set the environment
variable CANDLEHOME to the IBM Tivoli Monitoring installation
directory.
For example:
> CANDLEHOME=/opt/IBM/ITM
> export CANDLEHOME
- Because there is no uninstall utility for this fix, make sure to
perform a backup of your environment before installing this fix.
5.2 Local agent update
--------------------------
1. Transfer the appropriate archive file
(6.2.2.3-TIV-ITM_HMC_BASE-IF0004.tar or .zip) to a temporary
directory on the system that contains the agent code to be
updated. For the purpose of this README, the symbol <TEMP>
represents the fully qualified path to this directory. Note: On
Windows systems, this path includes the drive letter.
2. Expand the archive file using the "tar" command on UNIX systems or
an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all of the supported
platforms.
3. Use the "itmpatch" command to install the fix for the operating
system for that agent. For more information on the "itmpatch"
command, see section 6.2.
On UNIX systems, if the fix was expanded to
<TEMP>/6.2.2.3-TIV-ITM_HMC_BASE-IF0004, the install command is:
> itmpatch -h <CANDLEHOME>
-i <TEMP>/6.2.2.3-TIV-ITM_HMC_BASE-IF0004/kph_aix526_tema_if0004.tar
5.3 Remote agent update
----------------------------
1. Transfer the appropriate archive file
(6.2.2.3-TIV-ITM_HMC_BASE-IF0004.tar or .zip) to a temporary
directory on the IBM Tivoli Enterprise Monitoring Server system.
For the purpose of this README, the symbol <TEMP> represents the
fully qualified path to this directory. Note: On Windows systems,
this path includes the drive letter.
2. Expand the archive file using the "tar" command on UNIX systems or
an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all of the supported
platforms.
3. To add the agent fix bundles into the remote deploy depot, use the
"tacmd addBundles" command found in $CANDLEHOME/bin on UNIX systems
or in %CANDLE_HOME%\bin on Windows systems. For more information
on the "tacmd addBundles" command, see the IBM Tivoli Monitoring
Administrator's Guide.
On UNIX systems,
if the fix was expanded to <TEMP>/6.2.2.3-TIV-ITM_HMC_BASE-IF0004:
> $CANDLEHOME/bin/tacmd addBundles -n -i <TEMP>/6.2.2.3-TIV-ITM_HMC_BASE-IF0004
On Windows systems,
if the fix was expanded to <TEMP>\6.2.2.3-TIV-ITM_HMC_BASE-IF0004:
> %CANDLE_HOME%\bin\tacmd addBundles -n -i <TEMP>\6.2.2.3-TIV-ITM_HMC_BASE-IF0004
where:
-n indicates that prerequisite bundles are not automatically
added. The -n parameter must be used because the fix
directory does not contain any prerequisites that the fix
might require. Please see Section 3.1 for the prerequisites
for this fix.
-i is the directory that contains the deployment bundles to be
added to the depot.
4. To log in to the Tivoli Enterprise Monitoring server, and deploy
the fix to the appropriate nodes where the agent is running, use
the following "tacmd" commands. For more information on the
"tacmd login" and "tacmd updateAgent" commands, see the IBM Tivoli
Monitoring Administrator's Guide.
On UNIX systems:
> $CANDLEHOME/bin/tacmd login -s <server>
-u <itmuser>
-p <password>
> $CANDLEHOME/bin/tacmd listSystems
The output shows the Managed System Name for the OS agent on the
remote system to be updated. Use this value as the target of the
"tacmd updateAgent" command.
> $CANDLEHOME/bin/tacmd updateAgent -t ph
-n <Managed system name>
-v 062203004
On Windows systems:
> %CANDLE_HOME%\bin\tacmd login -s <server>
-u <itmuser>
-p <password>
> %CANDLE_HOME%\bin\tacmd listSystems
The output shows the Managed System Name for the OS agent on the
remote system to be updated. Use this value as the target of the
"tacmd updateAgent" command.
> %CANDLE_HOME%\bin\tacmd updateAgent -t PH
-n <Managed system name>
-v 062203004
Note:
- The component (-t) for the "tacmd updateAgent" command is
specified as two characters (PH), not three characters (KPH).
- The node (-n) for the "tacmd updateAgent" command is the managed
system name of the operating system (OS) agent to be updated.
The target node for the "tacmd updateAgent" command is always
an OS agent.
5.4 Agent support update
------------------------------
This fix 6.2.2.2-TIV-ITM_HMC_BASE-IF0004 includes changes to the agent
support files which need to be installed. Use the following steps to
update the Tivoli Enterprise Monitoring Server, Tivoli Enterprise
Portal Server, or Tivoli Enterprise Portal Desktop.
1. Transfer the appropriate archive file
(6.2.2.2-TIV-ITM_HMC_BASE-IF0004.tar or .zip) to the Tivoli
Enterprise Monitoring Servers, Tivoli Enterprise Portal Servers,
or Tivoli Enterprise Portal Desktops.
2. Expand the archive file using the "tar" command on UNIX systems
or an extract utility on Windows systems. This step creates a
directory structure that contains fixes for all of the supported
platforms.
3. Expand the archive file (kph_tems_teps_tepd_if0004.tar or .zip)
that contains the updates for Tivoli Enterprise Monitoring Server,
Tivoli Enterprise Portal Server, and Tivoli Enterprise Portal
Desktop using the "tar" command on UNIX systems or an extract
utility on Windows systems. This step creates a directory
structure that includes a subdirectory called CD-ROM, with the
necessary updates.
4. Use the Application Support Installer(ASI) GUI or the silent
installation method to install the application support files.
Note: For IBM Tivoli Monitoring Version 6.3 or above, one
of the following additional steps must be performed.
1. Acquire a platform-specific pre-packaged JRE version
of the Application Support Installer (ASI). See IBM
Tivoli Monitoring Application Support Installer,
6.2-tiv-itm_asi-if0003 at
http://www.ibm.com/support/docview.wss?uid=swg24034924 [http://www.ibm.com/support/docview.wss?uid=swg24034924]
for download and installation instructions.
-- OR --
2. Specify the '-j javahome' parameter with the path to
a Java(r) 1.5 or java 1.6 installation when running
the itmasi.sh or itmasi.bat script described below.
GUI installation option
------------------------
The GUI can be started by using one of the following commands
from within the CD-ROM directory where setup.jar is located.
On UNIX systems:
> ./itmasi.sh [-h <CANDLEHOME>] [-j <JAVAHOME>]
On Windows systems:
> itmasi [-h <CANDLEHOME>] [-j <JAVAHOME>]
When prompted by the Application Support Installer for the
installable media directory, select the CD-ROM directory, not the
component directory. The installer can install updates for
multiple components at the same time.
Silent installation option
--------------------------
To use the silent installation option, use one of the following
commands from within the CD-ROM directory where setup.jar is
located.
Note: Using the silent installation option for Linux and zLinux
operating systems requires the following files contained in
interim fix 6.2-TIV-ITM_ASI-IF0001:
- Linux: setupLinux.bin
- zLinux: setupLinux390.bin
Follow the installation instructions contained in the
"6.2-TIV-ITM_ASI-IF0001.README".
On UNIX systems:
> ./itmasi.sh -h <CANDLEHOME>[-silent]
[-r <response file>]
[-j <JAVAHOME>]
On Windows systems:
> itmasi -h <CANDLEHOME> [-silent]
[-r <response file>]
[-j <JAVAHOME>]
where:
-h <CANDLEHOME> - Required. The path to the IBM Tivoli
Monitoring installation directory.
-r <response file> - Optional. Customized response file name.
The default response file "response.txt" in
the CD-ROM directory can be copied and modified
for your environment. Do not update "response.txt".
-j <JAVAHOME> - Optional. The fully-qualified path to the "bin"
directory where Java(R) is installed. The
location of Java on your system might vary.
5. The next panel presented by the Application Support Installer asks
for the selection of which Tivoli Monitoring components you want
to add application support to. For this fix, check or clear the
check boxes as follows:
checked - Tivoli Enterprise Monitoring Server (TEMS)
checked - Tivoli Enterprise Portal Server (TEPS)
checked - Tivoli Enterprise Desktop Client (TEPD)
Continue through the remaining GUI panels selecting the HMC Base
06.22.03.04 support to complete the installation.
6. If the Tivoli Enterprise Portal Desktop or Tivoli Enterprise Portal
Browser was running when the update was installed, it must be
restarted.
6.0 Additional installation information
========================
For additional troubleshooting installation information, see the
itmpatch.log in the patchlogs directory in <CANDLEHOME>.
6.1 Installation instructions for agent baroc file
-----------------------------------------------------
This fix 6.2.2.2-TIV-ITM_HMC_BASE-IF0004 includes changes to the
agent baroc files that must be installed. Refer to IBM Tivoli
Monitoring Installation and Setup Guide under "Installing monitoring
agent baroc files on the event server" in "Installing the IBM Tivoli
Enterprise Console Event Synchronization" section for more
information.
6.2 Additional information on using "itmpatch" command
--------------------------------------------------------------
The "itmpatch" command has the following syntax:
Usage: itmpatch -h <installation home> [OPTIONS]
itmpatch -h <installation home>
-t { <patch_file_directory> | <patch_file> }
itmpatch -h <installation home>
-i { <patch_file_directory> | <patch_file> }
where:
-h Specifies the IBM Tivoli Monitoring installation directory
-i Specifies the path to the directory or patch file to be installed
-t Generates a report of the actions to be taken by the patch
For example, on UNIX systems:
- To preview the fix installation, use the "-t" option:
> <CANDLEHOME>/bin/itmpatch -h <CANDLEHOME> -t <TEMP>
- To install the fix, use the "-i" option:
> <CANDLEHOME>/bin/itmpatch -h <CANDLEHOME> -i <TEMP>
where:
<CANDLEHOME> is the fully qualified IBM Tivoli Monitoring
installation directory. On Windows systems, this path must include
the drive letter.
<TEMP> represents the fully qualified directory specification where
the fix is located. On Windows systems, this must include the drive
letter.
6.3 Verifying the update
----------------------------
1. To verify the agent was updated correctly, use the "tacmd" command
to view the agent's current version after the agent is restarted.
You are required to log in to a Tivoli Enterprise Monitoring
Server prior to viewing the agent version.
For example:
On UNIX systems, where $CANDLEHOME is the IBM Tivoli Monitoring
installation directory, the default location is '/opt/IBM/ITM'.
> $CANDLEHOME/bin/tacmd login -s <server>
-u <itmuser>
-p <password>
> $CANDLEHOME/bin/tacmd listSystems -t PH
On Windows systems, where %CANDLE_HOME% is the IBM Tivoli
Monitoring installation directory, the default location
is 'C:\IBM\ITM'.
> %CANDLE_HOME%\bin\tacmd login -s <server>
-u <itmuser>
-p <password>
> %CANDLE_HOME%\bin\tacmd listSystems -t PH
Note: The component (-t) for the "tacmd listSystems" command is
specified as two characters (PH), not three characters (KPH).
When the agent update is successful, the agent version is:
06.22.03.04.
2. To verify the agent support files were updated correctly, use the
"kincinfo" command on Windows systems or the "cinfo" command on
Linux or UNIX systems. The sample output below shows the versions
of the Tivoli Enterprise Portal Server, Tivoli Enterprise
Monitoring Server, or Tivoli Enterprise Portal Desktop systems
after this fix has been successfully applied.
Note: The displayed date of the build might not be accurate. This
is a known problem.
On UNIX or Linux systems:
-------------------------
To validate that all components have been installed, run the
following command:
./cinfo -i
*********** Thu Oct 7 13:57:24 CST 2015 ******************
User: root Groups: system bin sys security cron audit lp
Host name : <hostname> Installer Lvl:06.30.02.00
CandleHome: /opt/IBM/ITM
***********************************************************
...Product inventory
.
.
.
ph Monitoring Agent for HMC Base
tms Version: 06.22.03.04
tps Version: 06.22.03.04
tpw Version: 06.22.03.00
.
.
.
On Windows systems:
---------------------
To validate that all components have been installed, run the
following command:
For example:
> %CANDLE_HOME%\InstallITM\kincinfo -i
{Add your sample output here}
*********** Thu Oct 7 16:03:55 Eastern Standard Time 2015 **********
User : Administrator Group : NA
Host Name : <hostname> Installer: Ver: 062204000
CandleHome: C:\IBM\ITM
Installitm: C:\IBM\ITM\InstallITM
*********************************************************************
.
.
.
PH Monitoring Agent for HMC Base Support
WINNT Version: 06.22.03.04 Build: 201510070000
PH Monitoring Agent for HMC Base Support
WINNT Version: 06.22.03.04 Build: 201510070000
PH Monitoring Agent for HMC Base Support
WINNT Version: 06.22.03.04 Build: 201510070000
.
.
.
7.0 Known problems and workarounds
=========================
None.
8.0 Additional product information
======================
None.
9.0 Copyright and trademark information
==================================
A current list of IBM trademarks is available on the Web at "Copyright
and trademark information" at www.ibm.com/legal/copytrade.shtml.
10.0 Notices
=======
INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION
"AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED,
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
Some jurisdictions do not allow disclaimer of express or implied
warranties in certain transactions, therefore, this statement may not
apply to you.
This information could include technical inaccuracies or typographical
errors. Changes are periodically made to the information herein; these
changes will be incorporated in new editions of the publication. IBM
may make improvements and/or changes in the product(s) and/or the
program(s) described in this publication at any time without notice.
Microsoft, Windows, and Windows Server are trademarks of Microsoft
Corporation in the United States, other countries, or both.
Java and all Java-based trademarks are trademarks of Sun Microsystems,
Inc. in the United States, other countries, or both.
UNIX is a registered trademark of The Open Group in the United States
and other countries.
Other company, product, or service names may be trademarks or service
marks of others.
Third-Party License Terms and Conditions, Notices and Information
-----------------------------------------------------------------
The license agreement for this product refers you to this file for
details concerning terms and conditions applicable to third party
software code included in this product, and for certain notices and
other information IBM must provide to you under its license to
certain software code. The relevant terms and conditions, notices and
other information are provided or referenced below. Please note that
any non-English version of the licenses below is unofficial and is
provided to you for your convenience only. The English version of the
licenses below, provided as part of the English version of this file,
is the official version.
Notwithstanding the terms and conditions of any other agreement you
may have with IBM or any of its related or affiliated entities
(collectively "IBM"), the third party software code identified below
are "Excluded Components" and are subject to the following terms and
conditions:
- the Excluded Components are provided on an "AS IS" basis
- IBM DISCLAIMS ANY AND ALL EXPRESS AND IMPLIED WARRANTIES AND
CONDITIONS WITH RESPECT TO THE EXCLUDED COMPONENTS, INCLUDING, BUT
NOT LIMITED TO, THE WARRANTY OF NON-INFRINGEMENT OR INTERFERENCE
AND THE IMPLIED WARRANTIES AND CONDITIONS OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE
- IBM will not be liable to you or indemnify you for any claims
related to the Excluded Components
- IBM will not be liable for any direct, indirect, incidental,
special, exemplary, punitive or consequential damages with respect
to the Excluded Components.
PREREQUISITES
IBM Tivoli Monitoring: HMC Base Agent, Version 6.2.2 Interim Feature 3
INSTALLATION INSTRUCTIONS
Please refer to the README contained in the Description section above for general installation instructions.
DOWNLOAD PACKAGE
Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options
What is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 6.2.2.3-TIV-ITM_HMC_BASE-IF0004 18 May 2016 English 35850104 FC [http://www.ibm.com/support/fixcentral/quickorder?fixids=6.2.2.3-TIV-ITM_HMC_BASE-IF0004&product=ibm%2FTivoli%2FIBM+Tivoli+Monitoring&source=dbluesearch&platform=All] [ ]
PRODUCT ALIAS/SYNONYM
HMC Agent
Monitoring Agent for System P
System P Agent
[/support/docview.wss?uid=swg24042283&aid=1]Problems (APARS) fixed [/support/docview.wss?uid=swg24042283&aid=2]Problems (APARS) fixed
IV47101, IV50134, IV50135, IV50686, IV60709, IV67769 | Is it possible to monitor Memory/LPAR metrics using ITM HMC agent? I understand the ITM AIX Premium agent captures these metrics but like to know if it is possible to monitor Memory/LPAR metrics using ITM HMC agent? | 6.2.2.3-TIV-ITM_HMC_BASE-IF0002
---------------------------------
Feature: 208626
Abstract: LPAR Memory Attributes
Additional information: The following new attributes are added in
the Server LPARs attribute group:
Current_Memory - The current amount of memory, in megabytes,
configured for the LPAR.
Warehouse name: CM0
Running_Memory - The amount of memory, in megabytes, varied on-line
by the LPAR.
Warehouse name: RM
In order to display these new attributes in the Tivoli Enterprise
Portal, use the Query Editor and select Server LPARs_V9 under
KPH SERVER LPARS. |
TRAIN_Q361 | IBM Announcement: End of Support for WebSphere MQ and WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0 and WebSphere MQ Telemetry V7.0.1 - United States NEWS
ABSTRACT
IBM has withdrawn support for WebSphere MQ V7.0.1 and V7.0.0, WebSphere MQ for z/OS V7.0.1 and V7.0.0, WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0, WebSphere MQ File Transfer Edition for z/OS V7.0.1 and V7.0.0, and WebSphere MQ Telemetry V7.0.1.
CONTENT
TAB NAVIGATION
* WebSphere MQ and File Transfer Edition V7.0.1 and V7.0.0 • MQ Telemetry V7.0.1 selected tab
TAB NAVIGATION
* What were the end of support dates for WebSphere MQ V7.0.1 and V7.0.0, WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0, and WebSphere MQ Telemetry V7.0.1?
* Do these announcements affect WebSphere MQ File Transfer Edition V7.0.4, V7.0.3 and V7.0.2, WebSphere MQ Advanced Message Security V7.0.1, or WebSphere MQ Hypervisor Edition V7.0.1?
* What replacement products are available?
* How do I check which version I am currently running?
* Is any information available to help me upgrade to a later version?
* How do I purchase a support extension for my current version?
* When a WebSphere MQ server product goes out of support, does the client and file transfer agent also go out of support?
* Are these products still supported when they are bundled with another IBM product?
* Is the WebSphere MQ V7.0 Resource Adapter supported in WebSphere Application Server?
* Is documentation still available for these products?
* How do I obtain installation images for these products if I still need them?
* Is there an IBM MQ V9.0 or MQ V8.0 trial version available for download?
[/support/docview.wss?uid=swg21674407&aid=1]
WHAT ARE THE END OF SUPPORT DATES FOR WEBSPHERE MQ V7.0.1 AND V7.0.0, WEBSPHERE MQ FILE TRANSFER EDITION V7.0.1 AND V7.0.0, AND WEBSPHERE MQ TELEMETRY V7.0.1?
*
* Product Version Release Date End of Support Platforms WebSphere MQ V7.0.1 28 Aug 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-245] 30 Apr 2015 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS914-067] AIX, HP-UX (Itanium), HP-UX (PA-RISC), i5/OS, Linux (POWER), Linux (x86), Linux (x86-64), Linux (zSeries 64-bit), Solaris (SPARC), Solaris (x86-64), Windows (x86) WebSphere MQ for z/OS V7.0.1 25 Sep 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-248] 30 Sep 2015 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS914-150] z/OS WebSphere MQ V7.0.0 16 Jun 2008 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS208-068] 30 Apr 2015 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS914-067] AIX, HP-UX (Itanium), HP-UX (PA-RISC), i5/OS, Linux (POWER), Linux (x86), Linux (x86-64), Linux (zSeries 64-bit), Solaris (SPARC), Solaris (x86-64), Windows (x86) WebSphere MQ for z/OS V7.0.0 27 Jun 2008 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS208-067] 30 Sep 2011 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS910-014] z/OS WebSphere MQ File Transfer Edition V7.0.1 05 Jun 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-118] 30 Sep 2014 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS913-158] AIX, HP-UX (Itanium), Linux (x86), Linux (x86-64), Linux (zSeries 64-bit), Solaris (SPARC), Windows (x86) WebSphere MQ File Transfer Edition for z/OS V7.0.1 12 Jun 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-119] 30 Sep 2014 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS913-149] z/OS WebSphere MQ File Transfer Edition V7.0.0 05 Dec 2008 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS208-331] 30 Sep 2014 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS913-158] AIX, HP-UX (Itanium), Linux (x86), Solaris (SPARC), Windows (x86) WebSphere MQ File Transfer Edition for z/OS V7.0.0 12 Dec 2008 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS208-339] 30 Sep 2014 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS913-149] z/OS WebSphere MQ Telemetry V7.0.1 27 Aug 2010 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS210-201] 30 Sep 2015 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS914-067] Linux (x86-64), Windows (x86)
*
* Review lifecycle dates for all IBM MQ and WebSphere MQ products [http://www.ibm.com/software/support/lifecycleapp/PLCSearch.wss?q=%28+%22IBM+MQ%22+OR+%22WebSphere+MQ%22+%29+AND+NOT+%28+Tivoli+OR+Adapter+OR+Broker+OR+Integrator+OR+Workflow+OR+%22Low+Latency+Messaging%22+%29]
End of support information for WebSphere MQ V7.5 and WebSphere MQ Hypervisor Edition V7.5 [http://www.ibm.com/support/docview.wss?&uid=swg21996472]
End of support information for WebSphere MQ V7.1, WebSphere MQ File Transfer Edition V7.0.4, V7.0.3 and V7.0.2, WebSphere MQ Advanced Message Security V7.0.1, and WebSphere MQ Hypervisor Edition V7.0.1 [http://www.ibm.com/support/docview.wss?&uid=swg21980668]
* Back to top
DO THESE ANNOUNCEMENTS AFFECT WEBSPHERE MQ FILE TRANSFER EDITION V7.0.4, V7.0.3 AND V7.0.2, WEBSPHERE MQ ADVANCED MESSAGE SECURITY V7.0.1, OR WEBSPHERE MQ HYPERVISOR EDITION V7.0.1?
* IBM has subsequently announced the end of support for these products [http://www.ibm.com/support/docview.wss?uid=swg21980668] on all platforms including z/OS:
*
* Lifecycle dates for WebSphere MQ V7.0 products [http://www.ibm.com/software/support/lifecycleapp/PLCSearch.wss?q=%28%22WebSphere+MQ+%22+AND+%227.0%22%29+OR+%28%22WebSphere+MQ+File+Transfer+Edition+%22+AND+%28%227.0.4%22+OR+%227.0.3%22+OR+%227.0.2%22%29%29+OR+%28%22WebSphere+MQ+Advanced+Message+Security+%22+AND+%227.0.1%22%29]
*
* Back to top
WHAT REPLACEMENT PRODUCTS ARE AVAILABLE?
* Replacements for WebSphere MQ V7.0.1 and V7.0.0 include IBM MQ or IBM MQ Advanced V9.0 and V8.0. WebSphere MQ or WebSphere MQ Advanced V7.5 are also available (except on IBM i), but their end of support date is 30 Apri 2018 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS916-117].
* Replacements for WebSphere MQ for z/OS V7.0.1 and V7.0.0 include IBM MQ, IBM MQ Advanced, or IBM MQ Value Unit Edition for z/OS V9.0 and V8.0.0.
* Replacements for WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0 include IBM MQ Advanced V9.0 and V8.0. WebSphere MQ Advanced V7.5 is also available (except on IBM i), but its end of support date is 30 April 2018 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS916-117]. The Advanced license allows use of the Managed File Transfer and Advanced Message Security components which are now built into MQ and replace the former File Transfer Edition and Advanced Message Security products.
* Replacements for WebSphere MQ File Transfer Edition for z/OS V7.0.1 and V7.0.0 include IBM MQ Advanced for z/OS V9.0 and V8.0.0. The Advanced license allows use of the Managed File Transfer and Advanced Message Security components which are now built into MQ for z/OS and replace the former File Transfer Edition for z/OS and Advanced Message Security for z/OS products.
* The replacement for WebSphere MQ Telemetry V7.0.1 is IBM MQ or IBM MQ Advanced V9.0 or V8.0, all of which include Telemetry as a component of the MQ product. WebSphere MQ or WebSphere MQ Advanced V7.5 are also available (except on IBM i), but their end of support date is 30 April 2018 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS916-117].
*
*
* Back to top
HOW DO I CHECK WHICH VERSION I AM CURRENTLY RUNNING?
* Follow these general instructions [http://www.ibm.com/support/docview.wss?uid=swg21621707] or the IBM MQ Knowledge Center instructions [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.mq.ref.adm.doc/q083280_.htm] to display your IBM MQ or WebSphere MQ version on all platforms except for z/OS with the command: dspmqver
* On z/OS, look for message CSQY000I [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.mq.ref.doc/csq_y.htm] in the MSTR joblog to determine your version.
* Follow the IBM MQ Knowledge Center instructions [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.wmqfte.doc/display_ver_cmd.htm] to display your Managed File Transfer or WebSphere MQ File Transfer Edition version with the command: fteDisplayVersion
* WebSphere MQ Telemetry V7.0.1 only runs on WebSphere MQ V7.0.1 (fix pack 7.0.1.3 and later) on Linux (x86-64) and Windows (x86). Although there is no command to display the WebSphere MQ Telemetry version, if your WebSphere MQ version is V7.0.1 and you have a WebSphere MQ Telemetry service and channels [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.tt.doc/tt_intro.htm] configured, then you are running WebSphere MQ Telemetry V7.0.1.
*
* Back to top
[/support/docview.wss?uid=swg21674407&aid=2]
IS ANY INFORMATION AVAILABLE TO HELP ME UPGRADE TO A LATER VERSION?
* The IBM MQ and WebSphere MQ Migration Guide [https://www.ibm.com/developerworks/community/blogs/aimsupport/entry/websphere_mq_ibm_mq_migration_guide] is available to view online or download:
* IBM MQ and WebSphere MQ Migration Guide [https://www.ibm.com/developerworks/community/blogs/aimsupport/resource/MQ_migration/WMQ_Migration.pdf]
*
* The IBM Knowledge Center also includes information to assist you in migrating to a supported version of IBM MQ or WebSphere MQ:
* Migrating and upgrading to IBM MQ V9.0 [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.mq.mig.doc/q006180_.htm] Migrating and upgrading to IBM MQ V8.0 [http://www.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.mig.doc/q006180_.htm] Migrating and upgrading to WebSphere MQ V7.5 [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.5.0/com.ibm.mq.mig.doc/q006180_.htm]
*
* The following WebSphere Support Technical Exchange presentations may be helpful if you are considering running multiple MQ installations on your system:
* Webcast replay: WebSphere MQ Multi-Version - First Steps [http://www.ibm.com/support/docview.wss?uid=swg27024276] Webcast replay: WebSphere MQ Multi-Version - Environment Considerations and Management [http://www.ibm.com/support/docview.wss?uid=swg27024340]
*
* Back to top
HOW DO I PURCHASE A SUPPORT EXTENSION FOR MY CURRENT VERSION?
* Support extensions are available for an additional fee. To purchase extended support for WebSphere MQ or any of the other products, please contact your local IBM sales representative.
* US Customers should contact Customer Support Operations at 1-877-426-6006, option #2. If you provide your IBM customer number, they can quickly find your sales representative.
* Customers in other geographies should refer to the IBM directory of worldwide support contacts to find sales contact numbers in your region:
*
* IBM Directory of Worldwide Contacts [http://www.ibm.com/planetwide/]
*
* Back to top
WHEN AN WEBSPHERE MQ SERVER PRODUCT GOES OUT OF SUPPORT, DOES THE CLIENT AND FILE TRANSFER AGENT ALSO GO OUT OF SUPPORT?
* Yes. WebSphere MQ V7.0 clients and WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0 agents go out of support at the same time as the server.
*
* Back to top
[/support/docview.wss?uid=swg21674407&aid=3]
ARE THESE PRODUCTS STILL SUPPORTED WHEN THEY ARE BUNDLED WITH ANOTHER IBM PRODUCT?
* Yes, support is available for all bundled components until the IBM product that includes them is withdrawn from support. However, they are only supported when used by the bundling IBM product. Unrelated usage is not supported.
*
* Find the end of support date for your IBM software product [http://www.ibm.com/software/support/lifecycle/index_a_z.html]
*
* Back to top
IS THE WEBSPHERE MQ V7.0 RESOURCE ADAPTER SUPPORTED IN WEBSPHERE APPLICATION SERVER?
* Yes, the WebSphere MQ V7.0 Resource Adapter [http://www.ibm.com/support/docview.wss?uid=swg21248089#7dotx_0] shipped with WebSphere Application Server V8.0 and V7.0 is supported through 30 April 2018 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS916-143], when both of those versions of WebSphere Application Server end support, or longer if you purchase a WebSphere Application Server support extension.
* Similarly, the WebSphere MQ V7.1 Resource Adapter [http://www.ibm.com/support/docview.wss?uid=swg21248089#7dotx_0_0] shipped with WebSphere Application Server V8.5.x is supported as long as that version of WebSphere Application Server remains in support, or longer if you purchase a WebSphere Application Server support extension.
* However, if you manually install your own copy of the WebSphere MQ V7.x Resource Adapter in WebSphere Application Server or any third-party Java EE server, it will go out of support with the corresponding WebSphere MQ server version.
* The IBM MQ V8.0 and V9.0 Resource Adapters cannot be installed in WebSphere Application Server V8.5.x, V8.0 and V7.0 because those versions support JMS 1.1 while the IBM MQ Resource Adapters implement JMS 2.0. WebSphere Application Server V9.0 ships with the IBM MQ V9.0 Resource Adapter [http://www.ibm.com/support/docview.wss?uid=swg21248089#7dotx_0_0_0] and includes full support for JMS 2.0. The version of MQ Resource Adapter you use must be supported by your Java EE server but does not need to match the version of the queue managers to which you wish to connect.
* Back to top
IS DOCUMENTATION STILL AVAILABLE FOR THESE PRODUCTS?
* Yes. Online documentation is available in the IBM Knowledge Center, while downloadable Information Center installations and PDF versions of the manuals are available from the MQ Library page.
*
* WebSphere MQ V7.0.1 Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.helphome.v70.doc/WelcomePagev7r0.htm] WebSphere MQ V7.0.1 library of downloadable documentation [http://www.ibm.com/software/integration/wmq/library/library701.html] WebSphere MQ V7.0.0 library of downloadable documentation [http://www.ibm.com/software/integration/wmq/library/library700.html] WebSphere MQ File Transfer Edition V7.0.4 Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSEP7X_7.0.4/welcome/WelcomePagev7r0.html] WebSphere MQ Telemetry V7.0.1 [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.tt.doc/tt_intro.htm]
*
* Back to top
HOW DO I OBTAIN INSTALLATION IMAGES FOR THESE PRODUCTS IF I STILL NEED THEM?
* Installation images for WebSphere MQ V7.0.1 and V7.0.0, WebSphere MQ File Transfer Edition V7.0.1 and V7.0.0, and WebSphere MQ Telemetry V7.0.1 are no longer available from Passport Advantage [https://www.ibm.com/software/passportadvantage/pao_customer.html]. Contact IBM if you have an urgent business need for these installation images.
*
* Back to top
[/support/docview.wss?uid=swg21674407&aid=4]
IS THERE AN IBM MQ V9.0 OR MQ V8.0 TRIAL VERSION AVAILABLE FOR DOWNLOAD?
* You can obtain a full-featured trial version of IBM MQ to evaluate for 90 days:
*
* Try IBM MQ now [https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?pkgid=&S_SRCID=ESD-WSMQ-EVAL&source=ESD-WSMQ-EVAL&S_TACT=109J84RW&S_CMP=web_ibm_ws_appint_ct_wmq-ov&S_PKG=CR9H9ML&s=&id=2009-08-28+03%3A34%3A46.648052R&fam=&cat=&l=English+International&m=download&ibm-continue=Continue]
*
* Back to top
Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere MQ File Transfer Edition Not Applicable AIX, HP-UX, Linux, Solaris, Windows, z/OS 7.0.1, 7.0 All Editions Business Integration WebSphere MQ Telemetry Not Applicable Linux, Windows Business Integration IBM MQ
PRODUCT ALIAS/SYNONYM
WebSphere MQ WMQ | Is MQ V7.0.1 is going out of support? When is the last date of support? | Product Version Release Date End of Support Platforms WebSphere MQ V7.0.1 28 Aug 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-245] 30 Apr 2015 |
TRAIN_Q362 | IBM Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Image Construction and CompositionTool. (CVE-2015-4000) - United States SECURITY BULLETIN
SUMMARY
The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Image Construction and Composition Tool.
VULNERABILITY DETAILS
CVEID: CVE-2015-4000 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000]
DESCRIPTION: The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103294] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM Image Construction and Composition Tool v2.2.1.3
IBM Image Construction and Composition Tool v2.3.1.0
IBM Image Construction and Composition Tool v2.3.2.0
REMEDIATION/FIXES
The solution is to apply the following IBM Image Construction and Composition Tool version fixes.
Upgrade the IBM Image Construction and Composition Tool to the following fix levels:
· For IBM Image Construction and Composition Tool v2.2.1.3
· IBM Image Construction and Composition Tool v2.2.1.3 Build 32
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-32&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-32&includeSupersedes=0]
· For IBM Image Construction and Composition Tool v2.3.1.0
· IBM Image Construction and Composition Tool v2.3.1.0 Build 43
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-43&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-43&includeSupersedes=0]
· For IBM Image Construction and Composition Tool v2.3.2.0
· IBM Image Construction and Composition Tool v2.3.2.0 Build 16
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-16&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-16&includeSupersedes=0]
You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.
WORKAROUNDS AND MITIGATIONS
None
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] ACKNOWLEDGEMENT
Reported to IBM by The WeakDH team at https://weakdh.org [https://weakdh.org]
CHANGE HISTORY
18 August 2015: Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Image Construction and CompositionTool. (CVE-2015-4000) I need to understand details regarding "Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Image Construction and CompositionTool. (CVE-2015-4000". Where can I find this information? | CVEID: CVE-2015-4000 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000]
DESCRIPTION: The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103294] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N) |
TRAIN_Q363 | IBM Integration Bus Healthcare Pack V4.0 release notes - United States RELEASE NOTES
ABSTRACT
This document contains the release notes for IBM Integration Bus Healthcare Pack V4.0, including the tooling and runtime components.
CONTENT
Release notes file for: IBM Integration Bus Healthcare Pack
Product Release: 4.0
Update name: 4.0.0.0
Versions and fix packs:
* V4.0.0.0 (electronic availability: 25 June 2015)
Document first published: 25 June 2015
Document last modified: 25 June 2015
Contents
* Download location
* Installation information: * Prior to installation
* Installing
* Documentation
* Support
* Feature updates
* Additional information
* Known problems and their workarounds (if any): * Installation
* IBM Integration Toolkit
* Copyright and trademark information
* Useful websites
Download location Download IBM Integration Bus Healthcare Pack V4.0 using the following instructions:
http://www.ibm.com/support/docview.wss?uid=swg24040117 [http://www.ibm.com/support/docview.wss?uid=swg24040117]
Installation information
Always use the latest version of this release notes file, which is available in English only at:
http://www.ibm.com/support/docview.wss?uid=swg27006917 [http://www.ibm.com/support/docview.wss?uid=swg27006917]
Translated release notes files are available at:
ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/healthcare/V4.0/ [ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/healthcare/V4.0/]
Prior to installation
For information about the tasks you must complete before you install the product, refer to the IBM Integration Bus Healthcare Pack product documentation at:
http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00090.htm [http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00090.htm]
Installing
Installation information is available in the IBM Integration Bus Healthcare Pack product documentation at:
http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00090.htm [http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00090.htm]
Documentation The online product documentation for IBM Integration Bus Healthcare Pack is available at:
http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00000.htm [http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00000.htm]
Always refer to the online product documentation for the latest information.
The stand-alone product documentation is available for download at:
ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/healthcare/V4.0/iib_healthcare_help.zip [ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/healthcare/V4.0/iib_healthcare_help.zip] (Windows and Linux (x86-64) version)
Read the How to add the Healthcare plug-in to a help system.txt file that is included in the iib_healthcare_help.zip file.
Support Defects: This release notes file might contain references to defect numbers. These numbers refer to internal IBM problem numbers; you might find these numbers useful when discussing problems with your IBM service representative.
Technotes: For current information about known problems and available fixes, see the IBM Integration Bus support website at:
http://www.ibm.com/support/entry/portal/Software/WebSphere/WebSphere_Message_Broker [http://www.ibm.com/support/entry/portal/Software/WebSphere/WebSphere_Message_Broker]
To find information, click Troubleshooting documentation. IBM Integration Bus and IBM Integration Bus Healthcare Pack Technotes are displayed and can be ordered and searched.
For information about downloading IBM Integration Bus Healthcare Pack V4.0 installation images from the Passport Advantage website, see the Accessing the Installer topic in the IBM Integration Bus product documentation, which is available at:
http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha03080.htm [http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha03080.htm]
Versions: For the latest information about which particular versions of operating systems are supported by IBM Integration Bus Healthcare Pack, see the system requirements page at:
http://www.ibm.com/software/integration/wbimessagebroker/requirements/index.html [http://www.ibm.com/software/integration/wbimessagebroker/requirements/index.html]
Feature updates Check periodically for updates to the toolkit, including documentation updates in English and in other supported languages. Recommended fixes for IBM Integration Bus Healthcare Pack can be found at:
http://www.ibm.com/support/docview.wss?uid=swg27006041 [http://www.ibm.com/support/docview.wss?uid=swg27006041]
TOP Additional information
Known problems and their workarounds (if any): This section outlines the known problems and their workarounds (if any) of the IBM Integration Bus Healthcare Pack, by component.
TOP Installation
* Installation of IBM Integration Bus Healthcare Pack V4.0.0.0 on computers that have a previous version installed is not supported To install IBM Integration Bus Healthcare Pack V4.0.0.0 you must first remove any existing installations of the IBM Integration Bus Healthcare Pack or IBM WebSphere Message Broker Connectivity Pack for Healthcare.
TOP IBM Integration Toolkit
* HL7® FHIR® Draft Standard for Trial Use The HL7® FHIR® standard is used in the Healthcare: FHIR transformation pattern. The standard is a Draft Standard for Trial Use (DSTU), rather than a full normative specification.
TOP Copyright and trademark information
http://www.ibm.com/legal/copytrade.shtml [http://www.ibm.com/legal/copytrade.shtml]
This information was developed for products and services offered in the U.S.A.
IBM may not offer the products, services, or features discussed in this information in other countries. Consult your local IBM representative for information on the products and services currently available in your area. Any reference to an IBM product, program, or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the user's responsibility to evaluate and verify the operation of any non-IBM product, program, or service.
IBM may have patents or pending patent applications covering subject matter described in this information. The furnishing of this information does not give you any license to these patents. You can send license inquiries, in writing, to:
*
*
*
*
*
*
*
*
*
For license inquiries regarding double-byte character set (DBCS) information, contact the IBM Intellectual Property Department in your country or send inquiries, in writing, to: *
*
*
*
*
*
*
The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local law: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express or implied warranties in certain transactions, therefore, this statement may not apply to you.
This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein; these changes will be incorporated in new editions of the information. IBM may make improvements and/or changes in the product(s) and/or the program(s) described in this information at any time without notice.
Any references in this information to non-IBM Web sites are provided for convenience only and do not in any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of the materials for this IBM product and use of those Web sites is at your own risk.
IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you.
Licensees of this program who wish to have information about it for the purpose of enabling: (i) the exchange of information between independently created programs and other programs (including this one) and (ii) the mutual use of the information which has been exchanged, should contact:
*
*
*
*
*
*
*
*
*
*
*
*
*
Such information may be available, subject to appropriate terms and conditions, including in some cases, payment of a fee. The licensed program described in this information and all licensed material available for it are provided by IBM under terms of the IBM Customer Agreement, IBM International Programming License Agreement, or any equivalent agreement between us.
Information concerning non-IBM products was obtained from the suppliers of those products, their published announcements or other publicly available sources. IBM has not tested those products and cannot confirm the accuracy of performance, compatibility or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products.
This information includes examples of data and reports used in daily business operations. To illustrate them as completely as possible, the examples include the names of individuals, companies, brands, and products. All of these names are fictitious and any similarity to the names and addresses used by an actual business enterprise is entirely coincidental.
COPYRIGHT LICENSE:
This information contains sample application programs in source language, which illustrate programming techniques on various operating platforms. You may copy, modify, and distribute these sample programs in any form without payment to IBM, for the purposes of developing, using, marketing or distributing application programs conforming to the application programming interface for the operating platform for which the sample programs are written. These examples have not been thoroughly tested under all conditions. IBM, therefore, cannot guarantee or imply reliability, serviceability, or function of these programs. You may copy, modify, and distribute these sample programs in any form without payment to IBM for the purposes of developing, using, marketing, or distributing application programs conforming to IBM's application programming interfaces.
The following terms are trademarks of International Business Machines Corporation in the United States, other countries, or both:
AIX, developerWorks, IBM, Passport Advantage, WebSphere.
Java and all Java-based trademarks and logos are trademarks or registered trademarks of Oracle and/or its affiliates in the United States, other countries, or both
Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.
Linux is a trademark of Linus Torvalds in the United States, other countries, or both.
Other company, product or service names might be trademarks or service marks of others.
TOP Useful websites IBM Integration Bus product page
http://www.ibm.com/software/products/us/en/ibm-integration-bus/ [http://www.ibm.com/software/products/us/en/ibm-integration-bus]
WebSphere MQ Fix Packs
http://www.ibm.com/support/entry/portal/Software/WebSphere/WebSphere_MQ [http://www.ibm.com/support/entry/portal/Software/WebSphere/WebSphere_MQ]
IBM Integration Bus Fix Packs
http://www.ibm.com/support/docview.wss?uid=swg27006041 [http://www.ibm.com/support/docview.wss?uid=swg27006041]
IBM Integration Bus Requirements
http://www.ibm.com/software/integration/wbimessagebroker/requirements/ [http://www.ibm.com/software/integration/wbimessagebroker/requirements/]
IBM Integration Bus release notes and readme files
http://www.ibm.com/support/docview.wss?uid=swg27006917 [http://www.ibm.com/support/docview.wss?uid=swg27006917]
IBM Integration Bus V10.0 stand-alone product documentation
For Linux:
ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/V10.0/ib_help_linux.tgz [ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/V10.0/ib_help_linux.tgz]
For Windows:
ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/V10.0/ib_help_win.zip [ftp://public.dhe.ibm.com/software/integration/integrationbus/docs/V10.0/ib_help_win.zip]
IBM Integration Bus Healthcare Pack V4.0 online product documentation
http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00000.htm [http://www.ibm.com/support/knowledgecenter/SSMKHH_10.0.0/com.ibm.healthcare.doc/ha00000.htm]
IBM Centre for Java™ Technology Development Downloads
http://www.ibm.com/developerworks/java/jdk/ [http://www.ibm.com/developerworks/java/jdk/]
IBM Integration Bus developerWorks Zone
http://www.ibm.com/developerworks/websphere/zones/businessintegration/wmb.html [http://www.ibm.com/developerworks/websphere/zones/businessintegration/wmb.html]
IBM Messaging blog
https://www.ibm.com/developerworks/mydeveloperworks/blogs/c565c720-fe84-4f63- 873f-607d87787327 [https://www.ibm.com/developerworks/mydeveloperworks/blogs/c565c720-fe84-4f63-873f-607d87787327]
TOP (C) Copyright IBM Corporation 2015. All rights reserved.
COPYRIGHT DATE
2015
ORIGINAL PUBLICATION DATE
2015/6/25
PRODUCT ALIAS/SYNONYM
IIB IBMIB | Where can I find information on the Integration Bus Healthcare Pack? Where can I find information about the Integration Bus Healthcare Pack V4.0? | Release notes file for: IBM Integration Bus Healthcare Pack
Product Release: 4.0
Update name: 4.0.0.0
Versions and fix packs:
* V4.0.0.0 (electronic availability: 25 June 2015)
Document first published: 25 June 2015
Document last modified: 25 June 2015 |
TRAIN_Q365 | IBM Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499) - United States SECURITY BULLETIN
SUMMARY
IBM API Connect has addressed Node.js vulnerabilities involving access to sensitive information and potential denial of service.
VULNERABILITY DETAILS
CVEID:CVE-2017-1000381 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381]
DESCRIPTION:c-ares could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read in the ares_parse_naptr_reply() function when parsing NAPTR responses. By sending specially crafted DNS response packet, an attacker could exploit this vulnerability to read memory outside of the given input buffer and cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128625 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128625]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)
CVEID:CVE-2017-11499 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11499]
DESCRIPTION:Node.js is vulnerable to a denial of service, caused by a flaw related to constant HashTable seeds. A remote attacker could exploit this vulnerability to flood the hash and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/129465 [https://exchange.xforce.ibmcloud.com/vulnerabilities/129465]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
AFFECTED PRODUCTS AND VERSIONS
Affected IBM API Management Affected Versions IBM API Connect 5.0.0.0-5.0.6.4 IBM API Connect 5.0.7.0-5.0.7.2 IBM API Connect 5.0.8.0 REMEDIATION/FIXES
Affected Product Addressed in VRMF APAR Remediation / First Fix IBM API Connect
5.0.0.0-5.0.6.4 5.0.6.5 LI79821 Addressed in IBM API Connect V5.0.6.5.
Management Server is impacted.
Follow this link and find the "APIConnect_Management" package:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.4&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect
5.0.7.0-5.0.7.2 5.0.8.1 LI79821 Addressed in IBM API Connect V5.0.8.1.
Management Server and Developer Portal are impacted.
Follow this link and find the "APIConnect_Management" package and
"APIConnect-Portal" package:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.0&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.0&platform=All&function=all] IBM API Connect
5.0.8.0 5.0.8.1 LI79821 Addressed in IBM API Connect V5.0.8.1.
Management Server and Developer Portal are impacted.
Follow this link and find the "APIConnect_Management" package and
"APIConnect-Portal" package:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.0&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.0&platform=All&function=all] WORKAROUNDS AND MITIGATIONS
None
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
06 December 2017: original document published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499) I need to understand details regarding Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499). Where can I find this information? | CVEID:CVE-2017-1000381 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381]
DESCRIPTION:c-ares could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read in the ares_parse_naptr_reply() function when parsing NAPTR responses. By sending specially crafted DNS response packet, an attacker could exploit this vulnerability to read memory outside of the given input buffer and cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128625 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128625]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)
CVEID:CVE-2017-11499 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11499]
DESCRIPTION:Node.js is vulnerable to a denial of service, caused by a flaw related to constant HashTable seeds. A remote attacker could exploit this vulnerability to flood the hash and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/129465 [https://exchange.xforce.ibmcloud.com/vulnerabilities/129465]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) |
TRAIN_Q366 | IBM Create backup of the ObjectServer database - United States MustGather; objectserver; backup TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Steps to create a backup of the ObjectServer database for troubleshooting.
RESOLVING THE PROBLEM
Provide the following information:
[/support/docview.wss?uid=swg21631606&aid=1][/support/docview.wss?uid=swg21631606&aid=2]
1. Create a temporary directory
mkdir /tmp/backup
2. Use nco_sql to obtain a backup
./nco_sql -server NCOMS
Password:
1> alter system backup '/tmp/backup';
2> go
(0 rows affected)
1> quit
3. Verify that /tmp/backup contains *.tab files.
4. Compressed /tmp/backup
5. Copy of ObjectServers properties file (i.e. NCOMS.props)
6. If you can provide the root password, do so.
[/support/docview.wss?uid=swg21631606&aid=3]
1. Create a temporary directory
mkdir c:\tmp\backup
2. Use nco_sql to obtain a backup
isql -S NCOMS -U root
Password:
1> alter system backup 'c:\tmp\backup';
2> go
(0 rows affected)
1> quit
3. Verify that c:\tmp\backup contains *.tab files.
4. Compressed c:\tmp\backup
5. Copy of ObjectServers properties file (i.e. NCOMS.props)
6. If you can provide the root password, do so. | How do to restore corrupted Object server DB using data from Backup Object server in Linux? Error: E-REG-002-025: Region 'table_store', from directory '/opt/IBM/tivoli/netcool/omnibus/db/NCOMS/', has been recovered in a corrupt state: Extent statistics mismatch Error: E-OBX-102-020: Failed to start the storage system. (-490:Extent statistics mismatch) | 1. Create a temporary directory
mkdir /tmp/backup
2. Use nco_sql to obtain a backup
./nco_sql -server NCOMS
Password:
1> alter system backup '/tmp/backup';
2> go
(0 rows affected)
1> quit
3. Verify that /tmp/backup contains *.tab files.
4. Compressed /tmp/backup
5. Copy of ObjectServers properties file (i.e. NCOMS.props)
6. If you can provide the root password, do so. |
TRAIN_Q367 | IBM Couldn't validate parameters error logging in with IBM Datacap - United States login connect couldnt validate parameters TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Users are unable to log in with any client to any application. The Taskmaster Server (tms) log shows:
Connect couldn't validate parameters
SYMPTOM
This is most commonly seen on a new installed Taskmaster Server. Users attempting to login will receive a message stating that they cannot connect to the admin database.
CAUSE
Encryption is not yet fully set up, so FIPS key information cannot be located.
RESOLVING THE PROBLEM
If this is a new server where Datacap has never been run and encryption has not been set up at all, follow the instructions at Exporting encryption keys [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.install.doc/dcain011_copyto_cs1.htm].
If this is an existing server or a new server where the previous steps have been completed, distribute the dc_ktf.xml file to the client folder for all clients that will be used following the instructions at Importing encryption keys to Datacap computers [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.install.doc/dcain010_copyto_wtminstall1.htm].
Cross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Taskmaster Capture Not Applicable Windows 8.1.0 | 1040ez 9.0 Application Hi
I have downloaded sample Datacap 9 applications (1040ez, Express, Survey) using below link and copied in my local system C:\Datacap and added reference in Datacap.xml file.
IBM Datacap 9.0 and IBM Datacap 9.0.1 DDK sample applications
But i'm unable to login Datacap Studio & Tmweb.net . (I tried to with re generating encryption keys but no luck).
Can anyone let me know the reason, anything I missed in configuration ?
My Datacap version in Local Machine
IBM Datacap 9.0.0.3
Build: v 9.0.0.72
Thanks | If this is a new server where Datacap has never been run and encryption has not been set up at all, follow the instructions at Exporting encryption keys [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.install.doc/dcain011_copyto_cs1.htm].
If this is an existing server or a new server where the previous steps have been completed, distribute the dc_ktf.xml file to the client folder for all clients that will be used following the instructions at Importing encryption keys to Datacap computers |
TRAIN_Q368 | IBM Identify the application that has a WMQ queue opened - United States Identify application program connected queue TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Your WebSphere MQ queue manager will not stop if there are applications that still have a queue opened. Your goal is to allow a graceful stop of the queue manager, also called controlled (or quiesced) shutdown.
For example, the following runmqsc command for the queue Q1 shows that there is an application currently that has opened a queue, but it does not provide application name, or process id number (PID). The value for OPPROCS indicates 1 application has opened the queue for output (for doing a PUT).
display qstatus(Q1)
1 : display qstatus(Q1)
AMQ8450: Display queue status details.
QUEUE(Q1) TYPE(QUEUE)
CURDEPTH(0) IPPROCS(0)
LGETDATE( ) LGETTIME( )
LPUTDATE( ) LPUTTIME( )
MEDIALOG( ) MONQ(OFF)
MSGAGE( ) OPPROCS(1)
QTIME( , ) UNCOM(NO)
You want to determine the name of the application that currently has a queue open,
RESOLVING THE PROBLEM
Use the runmqsc display connection command to find the process id (PID) and application name.
Using the above example of the queue Q1, this is the complete command to invoke under runmqsc:
display conn(*) where(objname eq Q1) all
Example output:
AMQ8276: Display Connection details.
CONN(ACBDC64820001B01)
EXTCONN(414D5143514D5F414E47454C494C4C4F)
TYPE(CONN)
PID(7364)TID(1)
APPLTAG(WebSphere MQ\bin\amqsput.exe)APPLTYPE(USER)
ASTATE(NONE) CHANNEL( )
CONNAME( ) CONNOPTS(MQCNO_SHARED_BINDING)
USERID(x) UOWLOG( )
UOWSTDA( ) UOWSTTI( )
UOWLOGDA( ) UOWLOGTI( )
URTYPE(QMGR)
EXTURID(XA_FORMATID[00000000] XA_GTRID[] XA_BQUAL[])
QMURID(0.0) UOWSTATE(NONE)
The following fields are of interest:
PID(7364) => Process id
APPLTAG(WebSphere MQ\bin\amqsput.exe) => name of the application
USERID(x) => Userid that has invoked the application
For UNIX users:
One of the main purposes for the above technique is to eventually kill the process that is connected to the queue manager.
a) One option is to use the STOP CONN command under runmqsc. Using the above example, the corresponding command would be:
STOP CONN(ACBDC64820001B01)
b) The following SupportPac can be used to identify the applications and kill them if desired:
MS6B: WebSphere MQ Connection Management Utility [http://www.ibm.com/support/docview.wss?&uid=swg24017810]
This SupportPac is Category 4 (which means that the IBM MQ Support team does not support it)
PRODUCT ALIAS/SYNONYM
WMQ MQ | Does ITCAM for MQ monitoring agent (kmq) use SYSTEM.MQXR.COMMAND.QUEUE causing Unknown Object Name [2085] event?
Using the ITCAM MQ Monitoring agent, we have a situation that generates alerts when a 2085 event (object unknown) occurs. We have recently seen alerts for the queue SYSTEM.MQXR.COMMAND.QUEUE
We found following technote:
Unknown Object Name [2085], SYSTEM.MQXR.COMMAND.QUEUE
http://www-01.ibm.com/support/docview.wss?uid=swg21681687
This technote does not mention Tivoli monitoring product, and only mentions monitoring products such as Nastel and InfraRed360.
Does Tivoli monitoring agent for WebSphere MQ use the SYSTEM.MQXR.COMMAND.QUEUE? We are try to find out which application is causing the 2085 event. | Use the runmqsc display connection command to find the process id (PID) and application name.
Using the above example of the queue Q1, this is the complete command to invoke under runmqsc:
display conn(*) where(objname eq Q1) all |
TRAIN_Q369 | IBM Security Bulletin: Vulnerabilities in OpenSSL affect IBM MQ Advanced Message Security (CVE-2016-2177, CVE-2016-2178) - United States SECURITY BULLETIN
SUMMARY
OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by the OpenSSL Project. OpenSSL is used by IBM MQ Advanced Message Security on the IBM i platform only. IBM MQ Advanced Message Security has addressed the applicable CVEs.
VULNERABILITY DETAILS
CVEID: CVE-2016-2177 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177]
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the incorrect use of pointer arithmetic for heap-buffer boundary checks. By leveraging unexpected malloc behavior, a remote attacker could exploit this vulnerability to trigger an integer overflow and cause the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113890] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2016-2178 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178]
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DSA implementation that allows the following of a non-constant time codepath for certain operations. An attacker could exploit this vulnerability using a cache-timing attack to recover the private DSA key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113889] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM MQ V8
Maintenance versions 8.0.0.0 through 8.0.0.5 are affected.
IBM MQ V9
9.0.0.0 only
REMEDIATION/FIXES
IBM MQ V8
Apply fixpack 8.0.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21995100]
IBM MQ V9
Apply fixpack 9.0.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27048059]
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
13 March 2017: Original version published
24 May 2017: Details for 9.0.0.1 added
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
RELATED INFORMATION
A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg22000474] | Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2177) I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2177). Where can I find this information?
| CVEID: CVE-2016-2177 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177]
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the incorrect use of pointer arithmetic for heap-buffer boundary checks. By leveraging unexpected malloc behavior, a remote attacker could exploit this vulnerability to trigger an integer overflow and cause the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113890] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H) |
TRAIN_Q371 | IBM System Requirements for WebSphere MQ V8.0 - United States PRODUCT DOCUMENTATION
ABSTRACT
This document contains system requirements for WebSphere MQ V8.0 and a note about IBM WebSphere MQ Advanced entitlement.
CONTENT
IBM has provided customers with a Software Product Compatibility Reports (SPCR) tool where you can locate and find complete lists of supported operating systems, system requirements, prerequisites, and optional supported software for WebSphere MQ 8.0.
RHEL Compatible OS. Defect support is available for Linux environments that are fully compatible - both source and binary - with Red Hat Enterprise Linux V6. Unless stated otherwise, WebSphere MQ has not been specifically tested in such compatible environments. WebSphere MQ Support is therefore unable to assist in issues related to configuration and setup, or issues that are directly related to the linux environment itself. If issues arise that are related to the compatible linux environment, the user may need to contact the linux environment vendor for support, or the issue may need to be recreated inside an environment tested by IBM in order to receive WebSphere MQ support.
Virtualization. Defect support is available for virtualization environments where they relate to releases of this platform already supported by WebSphere MQ. Unless stated elsewhere in the system requirements WebSphere MQ has not been specifically tested in virtualization environments.
WebSphere MQ support is therefore unable to assist in issues related to configuration and setup, or issues that are directly related to the virtualization environment itself.
Please also refer to:
WebSphere MQ's support position on Virtualization, low-level hardware, file systems on networks and high availability. [http://www.ibm.com/support/docview.wss?uid=swg21392025]
The SPCR tool links to information about the minimum product levels that must be installed before opening a problem report with IBM WebSphere MQ Technical Support. The software versions and any maintenance levels listed in the tool have been explicitly verified as working.
Supported System Requirements:
The links below are located in the SPCR tool and go directly to the supported operating systems, prerequisites, system requirements, and optional supported software for the specific operating system.
WebSphere MQ 8.0
By Operating System
AIX [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=AIX]
HP [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=HP]
IBM i [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=IBM%20i]
Linux [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=Linux]
4690 (Managed File Transfer Agent Only) [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=Other]
Solaris [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=Solaris]
Windows [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=Windows]
z/OS [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1350550241693&osPlatform=z/OS]
By Component
MQ Advanced Message Security [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Server_568DDB101AEF11E38F7D228059AF1569]
MQ Client [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Miscellaneous_569814401AEF11E38F7D228059AF1569]
MQ Explorer [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Desktop_56A6BA401AEF11E38F7D228059AF1569]
MQ Managed File Transfer Agent [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Miscellaneous_56910F601AEF11E38F7D228059AF1569]
MQ Managed File Transfer Service [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Server_568AA6C01AEF11E38F7D228059AF1569]
MQ Queue Manager [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Server_568C06501AEF11E38F7D228059AF1569]
MQ Resource Adapter [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Miscellaneous_5685EBD01AEF11E38F7D228059AF1569]
MQ Telemetry Server [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProductByComponent?deliverableId=1350550241693&duComponent=Server_568CF0B01AEF11E38F7D228059AF1569]
SPCR tool available for all software products:
The generic link to the IBM Software Product Compatibility Reports (SPCR) tool is below. You can access the tool for any product and obtain the supported operating systems, system requirements, and optional supported software for your product version.
Click the link below to reach the front page of SPCR:
Detailed system requirements for a specific product in SPCR [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/softwareReqsForProduct.html]
Then choose the following options to obtain the supported operating systems, system requirements, and optional supported software for your product version.
1. Select the desired product.
2. Select the desired version.
3. Select your operating system.
----------------------------------------------------------------------------------------------------------------
IBM WebSphere MQ Advanced entitlement
IBM WebSphere MQ Advanced and IBM WebSphere MQ Advanced Idle Standby grants entitlement to the following components:
* IBM WebSphere MQ
* IBM WebSphere Advanced Message Security
* IBM WebSphere Managed File Transfer Service
* IBM WebSphere MQ Telemetry
IBM WebSphere MQ Advanced for Developers grants entitlement to the following components: * IBM WebSphere MQ
* IBM WebSphere Advanced Message Security
* IBM WebSphere Managed File Transfer Service
* IBM WebSphere MQ Telemetry
* IBM WebSphere Managed File Transfer Managed Endpoint
---------------------------------------------------------------------------------------------------------------- | Can my system run MQ V8.0? Where are the system requirements listed, and are there any significant changes? | This document contains system requirements for WebSphere MQ V8.0 and a note about IBM WebSphere MQ Advanced entitlement. |
TRAIN_Q372 | IBM Upgrading to Jazz for Service Management Version 1.1.3.0 using Installation Manager results in a permission denied error - United States jazzsm1130relnotes TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
When upgrading Jazz for Service Management to Version 1.1.3.0 using Installation Manager, the installation fails with the following error:
Cannot run program "/space/IBM/JazzSM/ui/bin/wrapper.sh" (in directory "/space/IBM/JazzSM/ui/bin"): error=13, Permission denied [/space/IBM/JazzSM/install/tip/tipWrapp
erInstall.xml:215]
CAUSE
During the upgrade process the non-root user does not have the correct permissions to run the shell script. This is due to the following:
1. Jazz for Service Management is installed as a non-root user
2. Installation Manager is installed in user mode through root user
RESOLVING THE PROBLEM
The upgrade must be initiated by using the attached script, which gives the non-root user (who originally installed this Jazz for Service Management instance) the correct permissions for the upgrade process.
The script takes two mandatory arguments and one optional argument.
Usage: ./JazzSMgrpModeUpgrade.sh "IM_Install_Location"
"JazzSM_Install_Location [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/ref/psc_r_pathnames.html]""[Response_file_with_absolute_Path]"
For example (showing default installation paths): ./JazzSMgrpModeUpgrade.sh "/home/root/IBM/InstallManager/" "/opt/IBM/JazzSM/" "/opt/Download/dash_upgrade_rsp.xml"
For IM GUI mode installation, provide the 2 mandatory arguments; IM_Install_Location and JazzSM_Install_Location.
This argument combination invokes Installation Manager in GUI mode and lead you through the rest of the upgrade process.
For IM Silent installation, provide all 3 arguments; IM_Install_Location , JazzSM_Install_Location, and Response_file_with_absolute_Path.
This argument combination invokes Installation Manager in silent mode to upgrade JazzSM.
JazzSMgrpModeUpgrade.sh [/support/docview.wss?uid=swg21985946&aid=2]JazzSMgrpModeUpgrade.sh [/support/docview.wss?uid=swg21985946&aid=1] | How to fix error CRIMA1217E when upgrade JAZZ from 1.1.0 to 1.1.3 failed? How to fix problem when upgrade JAZZ from 1.1.0 to 1.1.3 failed? | The upgrade must be initiated by using the attached script, which gives the non-root user (who originally installed this Jazz for Service Management instance) the correct permissions for the upgrade process.
The script takes two mandatory arguments and one optional argument.
Usage: ./JazzSMgrpModeUpgrade.sh "IM_Install_Location"
"JazzSM_Install_Location [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/ref/psc_r_pathnames.html]""[Response_file_with_absolute_Path]" |
TRAIN_Q373 | IBM Datacap Taskmaster Capture ICR error code 12 - United States RecognizeFieldICR_C; Recostar; 12 TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
When performing field level ICR recognition using the action RecognizeFieldICR_C (), the batch aborts with error code 12.
SYMPTOM
From log file:
Executing 'RecognizeFieldEx' from 'Datacap.Recognition.Recostar.ICRCWrapperClass'. Parameter : <FieldName>
Recognition return status: 12(Not defined (not used))
CAUSE
The c_cr variable for ICR_C recognition is not set for the engine.
RESOLVING THE PROBLEM
In Datacap Studio, set the c_cr variable to USA prior to the call to recognition as follow:
SaveAsCurrentObjVariable("c_cr", "USA")
RecognizeFieldICR_C | RecognizePageFieldsICR_C aborts with Page Type change
I have an DeveloperWorks application that runs: Survey. In the application PageID Task there is a function that sets the Page Type to ReliefForm (based on a barcode)
Does anyone know why when I change the SetPageType to set another name, the RecognizePageFieldsICR_C in the Profiler Task aborts? If I put the name back the action runs fine.
| In Datacap Studio, set the c_cr variable to USA prior to the call to recognition as follow:
SaveAsCurrentObjVariable("c_cr", "USA")
RecognizeFieldICR_C |
TRAIN_Q374 | IBM How to include Rational Rhapsody external source files into configuration MakeFile - United States external; AddToMakefile; build; make; File element; MakeFile; external object; external objects; make file TECHNOTE (FAQ)
QUESTION
How can you configure the default setting of IBM Rational Rhapsody Developer Edition for C++ (RiC++) in order to include external source files into MakeFile?
CAUSE
In some cases, you want to import legacy source files into Rhapsody models as external elements. For those externally imported elements (classes and files), Rhapsody doesn't generate code, hence you can preserve legacy code as part of your existing model. However, by default, Rhapsody excludes those external elements from the build even though you turn CG::File::AddToMakefile [File::AddToMakefile] property on.
ANSWER
For general information regarding code generation for external elements, see "Code generation for external elements [http://pic.dhe.ibm.com/infocenter/rhaphlp/v8/index.jsp?topic=%2Fcom.ibm.rhp.uml.diagrams.doc%2Ftopics%2Frhp_r_dm_cd_genrtion_extnl_elmts.html]" topic in Rhapsody Info Center. This technote will provide 3 solutions to allow the inclusion of external elements into the build.
Solution 1 - Use Component File element
*
*
* Add source file to the build
*
Solution 2 - Use File/Class element
*
*
*
*
* Note:
*
*
*
*
* Add a Class/File element to map the external source code into the model. Set property CG::Class::UseAsExternal as "checked" for the added element. Set property CG::File::AddToMakefile [File::AddToMakefile] as "checked". Set the path to the external file in property CG::Class:FileName to make Rhapsody aware the location of the external source code. The path info would be used in MakeFile generated by Rhapsody.
Note: Both absolute and relative path are supported. Right click the model element, from context menu, click Add New > SourceArtifact.
Note: In order to include this external model element into MakeFile, SourceArtifact is required for the external model element. To enable the display of SourceArtifact, make sure Top Menu > View > Browser Display Options > Show Source Artifacts is checked.
Make sure the type of added SourceArtifact is set either "Logical" or "Implementation" (DO NOT choose "Specification").
Rename SourceArtifact with the name of the external source code (e.g. rename the element to "hoo", if the external file name is "hoo.cpp"). Click [Elements] tab of the SourceArtifact to make sure the model element is correctly mapped in SourceArtifact. In case of Class, the mapping will be done automatically. For File, manually add its parent element to [Elements] tab as below:
[/support/docview.wss?uid=swg21621937&aid=1]
IMPORTANT: You might occasionally find the behavior of File is not consistent with Class. This is because File element is designed to be used as external element only, and not supposed to be built from Rhapsody. You are encouraged to use external Class element in RiC++ model to avoid any confusion you might experience. Generate MakeFile to make sure the external source file (e.g. hoo.obj) file is being added in the build.
Solution 3 - Use Additional Sources setting
*
*
* [Additional Sources]
*
* [Settings]
*
*
Note:
*
RELATED INFORMATION
#Code generation for external elements [http://pic.dhe.ibm.com/infocenter/rhaphlp/v8/index.jsp?topic=%2Fcom.ibm.rhp.uml.diagrams.doc%2Ftopics%2Frhp_r_dm_cd_genrtion_extnl_elmts.html]
Add source file to the biuld [http://pic.dhe.ibm.com/infocenter/rhaphlp/v8/topic/com.ibm.rhp.uml.diagrams.doc/topics/rhp_t_dm_adding_source_files_build.html?resultof=%22%61%64%64%22%20%22%73%6f%75%72%63%65%22%20%22%73%6f%75%72%63%22%20%22%66%69%6c%65%22%20%22%62%75%69%6c%64%22%20] | About implementation and specification in a File entry of type Logical under Component I use Rhapsody for C++ and want to add a .c/.h file combo.
I know I can easily do this by adding 2 File entries under the Component level: one being Implementation type and the other Specification. Then add the appropriate code in the respective Text Elements.
Alternatively I can do the equivalent by having a single File entry of type Logical that will generate 2 files (and change the CG:ImplementationExternsion property changed to .c).
However when the type is set to Logical, I don't know where to place the code for the Implementation and the code for the Specification so that they end up each in the right file. Right now, whatever I put in the Text Element ends up in both files.
Does anyone know how I can indicate Rhapsody that "this code is the implementation (.c)" and "this code is the specification (.h)"?
---
Rhapsody 8.0.5 for C++ on Windows | In some cases, you want to import legacy source files into Rhapsody models as external elements. For those externally imported elements (classes and files), Rhapsody doesn't generate code, hence you can preserve legacy code as part of your existing model. However, by default, Rhapsody excludes those external elements from the build even though you turn CG::File::AddToMakefile [File::AddToMakefile] property on. |
TRAIN_Q375 | IBM Security Bulletin: GNU C library (glibc) vulnerability affects IBM DataPower Gateway appliances (CVE-2015-0235) - United States SECURITY BULLETIN
SUMMARY
GNU C library (glibc) vulnerability that has been referred to as GHOST affects IBM DataPower Gateway appliances.
VULNERABILITY DETAILS
CVEID: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]CVE-2015-0235 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]
DESCRIPTION:The gethostbyname functions of the GNU C Library (glibc) are vulnerable to a buffer overflow. By sending a specially crafted, but valid hostname argument, a remote attacker could overflow a buffer and execute arbitrary code on the system with the privileges of the targeted process or cause the process to crash. This issue is being referred to as the "Ghost" vulnerability.
CVSS Base Score: 7.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100386 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100386]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)
AFFECTED PRODUCTS AND VERSIONS
All DataPower versions through 6.0.0.11, 6.0.1.7, 7.0.0.4, 7.1.0.2
REMEDIATION/FIXES
Fix is available in versions 6.0.0.12, 6.0.1.8, 7.0.0.5, 7.1.0.3. Refer to APAR IT06941 [http://www-01.ibm.com/support/docview.wss?uid=swg1IT06941] for URLs to download the fix. Customers using DataPower firmware version 5.0.x, contact customer support.
IBM recommends that you review your entire environment to identify vulnerable releases of glibc including your Operating Systems and take appropriate mitigation and remediation actions. Please contact your Operating System provider for more information.
WORKAROUNDS AND MITIGATIONS
None known
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
ACKNOWLEDGEMENT
None
CHANGE HISTORY
10 Feb 2015: Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Where can I find more information about GNU C library (glibc) vulnerability affects IBM DataPower Gateway appliances (CVE-2015-0235)? I need to understand details regarding GNU C library (glibc) vulnerability affects IBM DataPower Gateway appliances (CVE-2015-0235). | CVEID: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]CVE-2015-0235 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]
DESCRIPTION:The gethostbyname functions of the GNU C Library (glibc) are vulnerable to a buffer overflow. By sending a specially crafted, but valid hostname argument, a remote attacker could overflow a buffer and execute arbitrary code on the system with the privileges of the targeted process or cause the process to crash. This issue is being referred to as the "Ghost" vulnerability.
CVSS Base Score: 7.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100386 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100386]for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C) |
TRAIN_Q376 | IBM Security Bulletin: Vulnerability in Apache Commons FileUpload affects IBM WebSphere Service Registry and Repository (CVE-2016-1000031) - United States SECURITY BULLETIN
SUMMARY
Vulnerability in Apache Commons FileUpload affects IBM WebSphere Service Registry and Repository (CVE-2016-1000031)
VULNERABILITY DETAILS
CVEID: CVE-2016-1000031 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000031]
DESCRIPTION: Apache Commons FileUpload, as used in certain products, could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 [https://exchange.xforce.ibmcloud.com/vulnerabilities/117957] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
AFFECTED PRODUCTS AND VERSIONS
WebSphere Service Registry and Repository V8.5
WebSphere Service Registry and Repository V8.0
For unsupported versions IBM recommends upgrading to a fixed, supported version of the product
REMEDIATION/FIXES
To remediate CVE-2016-1000031 you need to apply fixes for both IBM WebSphere Application Server and IBM WebSphere Service Registry and Repository.
For WebSphere Application Server updates refer to this bulletin:
Security Bulletin: Security vulnerability in Apache Commons FileUpload used by WebSphere Application Server (CVE-2016-1000031) [http://www.ibm.com/support/docview.wss?uid=swg22011428]
For WebSphere Service Registry and Repository, this vulnerability has been fixed under APAR IJ01131. Fixes containing IJ01131 have been published and are available from Fix Central.
For WSRR V8.5
* Apply V8.5.6.1_IJ01131 [https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FWebSphere%2FWebSphere+Service+Registry+and+Repository&fixids=8.5.6.1-WS-WSRR-MultiOS-IFIJ01131]
For WSRR V8.0 * Apply [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+Service+Registry+and+Repository&function=fixId&fixids=8.0.0.3-WS-WSRR-MultiOS-IFIV65487_IV79085]V8.0.0.3_IV65487_IV79085_IV87422_IV87429_IV89477_IJ01131 [https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FWebSphere%2FWebSphere+Service+Registry+and+Repository&fixids=8.0.0.3-WS-WSRR-MultiOS-IFIV65487_IV79085_IV87422_IV87429_IV89477_IJ01131]
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
CHANGE HISTORY
04 January 2018: Original version published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Vulnerability in Apache Commons FileUpload affects WSRR (CVE-2016-1000031) I need to understand details regarding Security Bulletin: Vulnerability in Apache Commons FileUpload affects IBM WebSphere Service Registry and Repository (CVE-2016-1000031). Where can I find this information? | CVEID: CVE-2016-1000031 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000031]
DESCRIPTION: Apache Commons FileUpload, as used in certain products, could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 [https://exchange.xforce.ibmcloud.com/vulnerabilities/117957] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) |
TRAIN_Q378 | IBM Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201) - United States SECURITY BULLETIN
SUMMARY
A vulnerability has been addressed in the GSKit component of IBM MQ Appliance
VULNERABILITY DETAILS
CVEID: CVE-2016-0201 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0201]
DESCRIPTION: IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a MD5 collision. An attacker could exploit this vulnerability to obtain authentication credentials.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109310 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109310] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM MQ Appliance M2000
REMEDIATION/FIXES
Apply the ifix for APAR IT13023 [http://www-933.ibm.com/support/fixcentral/swg/selectFix?product=ibm/WebSphere/IBM%20MQ%20Appliance%20M2000&fixids=8.0.0.4-IBM-MQ-Appliance-M2000-IT13223&function=fixId&parent=ibm/WebSphere].
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v3 Guide [http://www.first.org/cvss/user-guide]
On-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] IBM WebSphere MQ (CVE-2016-0201) http://www.ibm.com/support/docview.wss?uid=swg21974466 [http://www.ibm.com/support/docview.wss?uid=swg21974466] ACKNOWLEDGEMENT
None
CHANGE HISTORY
26 January 2016 Original version published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
PRODUCT ALIAS/SYNONYM
IBMMQ | Help with Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201) I need to understand details regarding Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201). Where can I find this information? | CVEID: CVE-2016-0201 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0201]
DESCRIPTION: IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a MD5 collision. An attacker could exploit this vulnerability to obtain authentication credentials.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109310 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109310] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N) |
TRAIN_Q379 | IBM Can't disable DASH TimeSet and dataRefresh in Events configuration - United States DASHL2; timeSet; dataRefresh; Events; WIdgets.; Pages TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Any Widget added to a Page after the initial "Save" or "Save and Exit" will not retain the Events settings when trying to disable the TimeSet and dataRefresh Events in the Edit -> Events pull down configuration window.
SYMPTOM
TimeSet and dataRefresh Events can't be disabled after any "Save" for previous added Widgets on a Page.
CAUSE
This has been identified as a product defect under APAR IV83442
ENVIRONMENT
Any DASH version, this was a problem since DASH 3.1.0
DIAGNOSING THE PROBLEM
Create a Page in DASH, add Widgets then save and exit. Access the Page again, edit the page to add another Widget, Edit the Events in the new Widget then unselect the TimeSet and dataRefresh options. Save the changes.
Edit the new Page:
[/support/docview.wss?uid=swg21984540&aid=1]
Unselect the TimeSet and dataRefresh options.
[/support/docview.wss?uid=swg21984540&aid=2]
After a "save" or "save and exit" you will see that they are enabled again.
[/support/docview.wss?uid=swg21984540&aid=3]
RESOLVING THE PROBLEM
Currently, the only workaround is to Place and configure the Events for all widgets wanted on the page before doing first "Save" or "Save and Exit". All widgets will retain values for subscribed events such as 'dataRefresh' and 'timeSet'
To use 'dataRefresh' and 'timeSet' properties of subscribed events for any widgets which are added after first "Save" or "Save and Exit", DASH support will need to be contacted.
Note: This issue is with the widgets which are placed on the page after first "Save" or "Save & Exit" | Why the tick boxes in 'Subscibed Events' table remain ticked after saving the page When editing a widget and try to unsubscribe the event subscription for 'dataRefresh' events, the checkbox/tick for "dataRferesh" is still selected, even after saving the page. | This has been identified as a product defect under APAR IV83442 |
TRAIN_Q380 | IBM Viewing Custodian Notes in Atlas Preservation Plan - United States Atlas Notes Preservation Plan TECHNOTE (FAQ)
QUESTION
How do I view Custodian Notes in Atlas Preservation Plan?
CAUSE
When you click on the Notes tab in a Preservation Plan, you see a blank page without any notes listed
ANSWER
When you click on the Notes tab in a Preservation Plan it only lists the Plan Notes. Click the "Show Custodian Notes" button which lists the custodian notes. If you would like to go back to Plan Notes, click the "Show Plan Notes" button | How do I view Custodian Notes in Atlas Preservation Plan? How do I view Custodian Notes in Atlas Preservation Plan? | When you click on the Notes tab in a Preservation Plan it only lists the Plan Notes. Click the "Show Custodian Notes" button which lists the custodian notes. If you would like to go back to Plan Notes, click the "Show Plan Notes" button |
TRAIN_Q382 | IBM SPSS Statistics 24.0 Fix Pack 2 - United States DOWNLOADABLE FILES
ABSTRACT
This Fix Pack will upgrade your SPSS Statistics 24.0 installation to SPSS Statistics 24.0 FP2 (24.0.0.2)
DOWNLOAD DESCRIPTION
This Fix Pack provides important product corrections for SPSS Statistics 24.0.
Issues Corrected and Release Note(s): Fix List [http://www.ibm.com/support/docview.wss?uid=swg27049686]
NOTE: The 24.0.0.2 Fix Pack contains all Interim Fixes made available for 24.0.0.0, as well as other corrected issues, and can be installed over any of the earlier Interim Fixes with no conflict.
PREREQUISITES
This Fix Pack is language independent but can only be installed over existing client and server installations of IBM SPSS Statistics 24.0.0.0
INSTALLATION INSTRUCTIONS
Installation Windows
1. Log in as a local administrator.
2. Download the Fix Pack to a temporary location on your hard drive.
3. Ensure that no versions of Statistics are running.
4. Run the Statistics 24.0.0.2 Fix Pack executable.
Note: you must use "Run as Administrator" by first right-clicking on the executable.
5. Statistics 24.0.0.2 is ready to run. Use the Help -> About menu to verify that 24.0.0.2 is now the installed version.
Guidelines for unattended/pushed installations for Windows-based clients: NOTE: This Fix Pack may require the machine to be rebooted to complete the installation. Please be aware that "pushing" the installation in unattended, silent mode may therefore force an unexpected machine reboot on a user, and schedule such installations accordingly.
The SPSS Statistics 24.0.0.2 for Windows Fix Pack obeys the same rules documented in the Site and Network License Administrator's Guides regarding "Extracting the Contents of a Downloaded Installer file" and "Pushing an Installation to Windows Computers".
In this case:
1. Download the appropriate installer file to a temporary location on your hard drive.
2. Open a command window as the local Administrator account and change directory to the temporary download location.
3. Extract the "SPSSStatistics24.0.0.2Patch.msi" and locale-specific .mst file into a specified location from the downloaded FixPack installer file, "24.0-IM-S24STATC-<OS>-FP002.exe",using the documented "/b" switch: 24.0-IM-S24STATC-<OS>-FP002.exe /b"c:\Stats24002FixPack" (where <OS> is your operating system)
4. You can then copy the two extracted files to a network share for easier distribution.
5. Install the patch:
msiexec /i "c:\Stats24002FixPack\SPSS_Statistics_24002_<OS>_Patch.msi" /qn /L*V "%temp%\SPSSStatistics24002PatchLog.txt" PYTHON_EXISTS="1" TRANSFORMS="c:\Stats24002FixPack\1033.mst"
(where <OS> is the same operating system specification as in step 3)
Installation Mac
1. Download and save the Statistics 24.0.0.2 Fix Pack to your local hard drive.
2. Ensure that no versions of Statistics are running.
3. Execute the Statistics 24.0.0.2 Fix Pack installer from the downloaded .dmg file.
4. Statistics 24.0.0.2 is ready to run. Use the About Statistics 24 menu to verify that 24.0.0.2 is the installed version.
IBM SPSS Statistics 24 release is supported on Apple Macintosh OS X 10.10.x (Yosemite) through macOS 10.12.x (Sierra)
Guidelines for unattended/pushed installations for Macintosh-based clients:
IBM SPSS Statistics 24 FixPack 2 for Mac OS X has a silent (push) installer. To install this FixPack on Mac systems, do the following:
1. Open the 24.0-IM-S24STATC-Mac-Silent-FP002.dmg disk image and copy the two files to your desktop (or any writable location).
2. Open a Terminal window and change directories to the location of the patch installer and installer.properties file.
3. Edit the installer.properties file to suit your needs. The USER_INSTALL_DIR parameter must be defined. For example, if the current SPSS Statistics 24 install is in the default /Applications/IBM/SPSS/Statistics/24, USER_INSTALL_DIR would be:
USER_INSTALL_DIR=/Applications/IBM/SPSS/Statistics/24
4. Uncomment and modify other parameters as needed.
5. To execute the installer, use the following command:
./SPSS_Statistics_Installer_Silent.bin -f installer.properties
Installation Linux 1. Download the Fix Pack to a temporary location on your hard drive.
2. Ensure that no versions of Statistics are running.
3. Open a terminal window and execute the 24.0-IM-S24STATC-Linux8664-FP002.bin executable file as the ‘root’ user.
4. Statistics 24.0.0.2 is ready to run. Use the Help -> About menu to verify that 24.0.0.2 is the installed version.
Guidelines for unattended/pushed installations for Linux-based clients: The SPSS Statistics 24.0.0.2 for Linux Fix Pack obeys the same rules documented in the Site and Network License Administrator's Guides regarding "Running a Silent Installation on Mac and Linux Computers".
Note: Please contact IBM SPSS Technical Support to obtain the appropriate installer.properties file for the Linux platform.
SPSS Statistics Server - 24.0 FP2 Installation Instructions
Installation Windows
1. Log in as a local administrator.
2. Download the Fix Pack contents to a temporary location.
3. Ensure that the same version of Statistics Server is not running, as multiple versions can be installed on the server.
4. Run the Statistics Server 24.0.02 Fix Pack executable.
Note: you must use "Run as Administrator" by first right-clicking on the executable.
5. SPSS Statistics Server 24.0.0.2 is ready to run. Check the service name or add/remove programs, or launch statisticsb and run the SHOW VERSION command to verify 24.0.0.2 as the installed version.
Installation UNIX/Linux Note: On UNIX and Linux, the Statistics Server upgrade is now a true incremental upgrade and not a complete, fresh installation. Installing the Fix Pack for the appropriate platform should be similar to the instructions for installing your server given in the SPSS Statistics Server Installation Instructions. It is suggested to copy off the spssdxcfg.ini prior to the installation on the UNIX / Linux server as the installation may remove the R section in spssdxcfg.ini and may require manual updating after FP2 installation
1. Download the Fix Pack to a directory on the server machine.
2. Shut down Statistics Server prior to applying the Fix Pack.
3. You need to ensure the ownership and permissions for the /bin, /lib and /common subdirectories of the Statistics installation directory. For example, if you installed as root, to change the ownership and permissions, go to Statistics installation directory and run the following commands at the UNIX prompt:
chown -R root:root bin lib commonchmod -R 777 bin lib common
4. When running SPSS Statistics Server with internal authentication, a regular user can be the owner of these directories. Refer to the SPSS Statistics Server Administrator’s Guide for more information.
5. The Fix Pack can be installed silently using the installer.properties file that comes with the 24.0 release (on the DVD): ./<installer_name> -f installer.properties where <installer_name> is the installer .bin file that you ftp'ed to the server.
6. You can also execute the installer directly to launch a graphical version of the installer. (Note: You will need an X Window System to do so): ./<installer_name>
Note for graphical installer: You should change the default installer directory for the patch in the Install Wizard to point it to the directory on the server where Statistics Server 24.0 is installed.
7. Start the Statistics Server after the Fix Pack installation is complete.
8. Run ./statisticsb and enter SHOW VERSION. The response should indicate 24.00.00.02
DOWNLOAD PACKAGE
Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options
What is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] All packages 9 May 2017 Language Independent 1 FC [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=all] [ ] IBM SPSS Statistics Server 24.0 zLinux Fix Pack 2 9 May 2017 Language Independent 642988 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATS-zLinux-FP002&includeRequisites=1&includeSupersedes=0&download] [ ] IBM SPSS Statistics Server 24.0 pLinux Fix Pack 2 9 May 2017 Language Independent 672373 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATS-pLinux-FP002&includeRequisites=1&includeSupersedes=0&download] [ ] IBM SPSS Statistics Server 24.0 Linux64 Fix Pack 2 9 May 2017 Language Independent 649871 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATS-Linux8664-FP002&includeRequisites=1&includeSupersedes=0&downl] [ ] IBM SPSS Statistics Server 24.0 Win64 Fix Pack 2 9 May 2017 Language Independent 519152 FC [https://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.0&platform=All&function=fixId&fixids=24.0-IM-S24STATS-WIN64-FP001&includeRequisites=1&includeSupersedes=0&downloadM] [ ] IBM SPSS Statistics Server 24.0 AIX Fix Pack 2 9 May 2017 Language Independent 726149 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATS-AIX-FP002&includeRequisites=1&includeSupersedes=0&downloadMet] [ ] IBM SPSS Statistics Client 24.0 Win64 Fix Pack 2 9 May 2017 Language Independent 732557 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATC-WIN64-FP002&includeRequisites=1&includeSupersedes=0&downloadM] [ ] IBM SPSS Statistics Client 24.0 Win32 Fix Pack 2 9 May 2017 Language Independent 706642 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATC-WIN32-FP002&includeRequisites=1&includeSupersedes=0&downloadM] [ ] IBM SPSS Statistics Client 24.0 Mac Fix Pack 2 9 May 2017 Language Independent 565780 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATC-Mac-FP002&includeRequisites=1&includeSupersedes=0&downloadMet] [ ] IBM SPSS Statistics Client 24.0 Mac Silent Fix Pac 9 May 2017 Language Independent 516867 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATC-Mac-Silent-FP002&includeRequisites=1&includeSupersedes=0&down] [ ] IBM SPSS Statistics Client 24.0 Linux64 Fix Pack 2 9 May 2017 Language Independent 651522 FC [https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=SPSS&product=ibm/Information+Management/SPSS+Statistics&release=24.0.0.1&platform=All&function=fixId&fixids=24.0-IM-S24STATC-Linux8664-FP002&includeRequisites=1&includeSupersedes=0&downl] [ ] | Where to download SPSS Statistics 24.0 Fix Pack 2
I found the pack from following link: https://www-01.ibm.com/support/docview.wss?uid=swg24043574
But where should I download it? | Log in as a local administrator.
2. Download the Fix Pack to a temporary location on your hard drive.
3. Ensure that no versions of Statistics are running.
4. Run the Statistics 24.0.0.2 Fix Pack executable.
Note: you must use "Run as Administrator" by first right-clicking on the executable.
5. Statistics 24.0.0.2 is ready to run. Use the Help -> About menu to verify that 24.0.0.2 is now the installed version. |
TRAIN_Q383 | IBM What happens if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed? - United States arssyscr; Report Distribution TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Running arssyscr -I instance_name -r during upgrade without RDF installed or enabled can lead to errors during load.
SYMPTOM
You will see errors similar to (depending on database brand)
DB Error: ORA-00942: table or view does not exist -- SQLSTATE=, SQLCODE=942, File=arsrddb.c,
Line=951 in your systemlog
CAUSE
Issuing the arssyscr -I (instance name) -r command will trigger arssockd to check for the ARSDBBUNDT (RDF tables), which do not exist.
DIAGNOSING THE PROBLEM
You will see the "table or view does not exist" errors in your Systemlog
RESOLVING THE PROBLEM
You will need to rename the Report Distribution tables and delete the Application, Application Group and Folders by performing the steps below:
You are going to want to change the Report Distribution table name:
This test is done on DB2, but It should be the same for (Oracle or SQL
Server).
That is [2] and [3], to rename to object name, you need to log on your
database command session:
[1] Shutdown arssockd
[2] Rename the Application Group name
c:\>db2 "select agid, name, agid_name from arsag where name = 'System
Report Distribution'"
AGID NAME
AGID_NAME
----------- ------------------------------------------------------------
---------
5007 System Report Distribution
SR
1 record(s) selected.
c:\>db2 "update arsag set name = 'System Report Distribution DELETE'
WHERE name = 'System Report Distribution'"
DB20000I The SQL command completed successfully.
[3] Rename the Folder name
c:\>db2 "select name from arsfol where name like 'System Report
Distribution%'"
NAME
------------------------------------------------------------
System Report Distribution - Bundles
System Report Distribution - Deliveries
System Report Distribution - Reports
3 record(s) selected.
c:\>db2 "update arsfol set name = 'System Report Distribution - Bundles
DELETE' where name = 'System Report Distribution - Bundles'"
DB20000I The SQL command completed successfully.
c:\>db2 "update arsfol set name = 'System Report Distribution -
Deliveries DELETE' where name = 'System Report Distribution -
Deliveries'"
DB20000I The SQL command completed successfully.
c:\>db2 "update arsfol set name = 'System Report Distribution - Reports
DELETE' where name = 'System Report Distribution - Reports'"
DB20000I The SQL command completed successfully.
[3] Start up arssockd
[4] Use the Admin GUI to delete the RD Application group, Applications,
and Folders | What happens if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed? What could cause problems if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed in CMOD v9.0? | Issuing the arssyscr -I (instance name) -r command will trigger arssockd to check for the ARSDBBUNDT (RDF tables), which do not exist. |
TRAIN_Q384 | IBM File Formats for IBM Content Collector (ICC) Content Search Services Support - United States icc; css; csss TECHNOTE (FAQ)
QUESTION
How do I find list of all document formats supported by ICC Content Search Services Support (CSSS)?
ANSWER
Content Search Services uses Oracle Outside In Technology for text conversion. The Indexable document types depend on the version of the Oracle product that is used in Content Search Services in Content Platform Engine. The CSS V5.2.1 uses Outside In V8.4.1
You can reference this link to check what document types CSS/Outside In supports:
http://www-01.ibm.com/support/knowledgecenter/SSNW2F_5.2.1/com.ibm.p8.ce.admin.tasks.doc/cbr/csscbr_indexable_documenttype.htm?lang=en [http://www-01.ibm.com/support/knowledgecenter/SSNW2F_5.2.1/com.ibm.p8.ce.admin.tasks.doc/cbr/csscbr_indexable_documenttype.htm?lang=en] | Where do I find list of all document formats indexable and supported by ICC Content Search Services Support (CSSS)? Where do I find list of all document formats indexable and supported by ICC Content Search Services Support (CSSS)? | Content Search Services uses Oracle Outside In Technology for text conversion. The Indexable document types depend on the version of the Oracle product that is used in Content Search Services in Content Platform Engine. The CSS V5.2.1 uses Outside In V8.4.1
You can reference this link to check what document types CSS/Outside In supports:
http://www-01.ibm.com/support/knowledgecenter/SSNW2F_5.2.1/com.ibm.p8.ce.admin.tasks.doc/cbr/csscbr_indexable_documenttype.htm?lang=en |
TRAIN_Q386 | IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593) - United States SECURITY BULLETIN
SUMMARY
There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 6 and 7 that are used by IBM Image Construction and Composition Tool. These issues were disclosed as part of the IBM Java SDK updates in January 2015.
VULNERABILITY DETAILS
CVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]
DESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]
DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)
AFFECTED PRODUCTS AND VERSIONS
IBM Image Construction and Composition Tool v2.2.1.3
IBM Image Construction and Composition Tool v2.3.1.0
IBM Image Construction and Composition Tool v2.3.2.0
REMEDIATION/FIXES
The solution is to apply the following IBM Image Construction and Composition Tool version fixes.
Upgrade the IBM Image Construction and Composition Tool to the following fix levels:
* For IBM Image Construction and Composition Tool v2.2.1.3 * IBM Image Construction and Composition Tool v2.2.1.3 Build 28
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-28&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=1.1.0.5&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.2.1.3-28&includeSupersedes=0]
For IBM Image Construction and Composition Tool v2.3.1.0 * IBM Image Construction and Composition Tool v2.3.1.0 Build 38
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-38&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-38&includeSupersedes=0]
For IBM Image Construction and Composition Tool v2.3.2.0 * IBM Image Construction and Composition Tool v2.3.2.0 Build 12
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-12&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.0&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-12&includeSupersedes=0]
WORKAROUNDS AND MITIGATIONS
None
GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS
Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.
REFERENCES
Complete CVSS v2 Guide [http://www.first.org/cvss/v2/guide]
On-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator]
RELATED INFORMATION
IBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html]
IBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]
ACKNOWLEDGEMENT
None
CHANGE HISTORY
21 July 2015: Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
DISCLAIMER
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. | Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593) I need to understand details regarding "Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593)." Where can I find information regarding CVE-2014-6593? | CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]
DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N) |
TRAIN_Q387 | IBM Using -Xgc:preferredHeapBase with -Xcompressedrefs - United States TECHNOTE (FAQ)
QUESTION
"Why does the JVM report a native out-of-memory (NOOM) when using compressed references? I am using a 64bit JVM and I clearly have plenty of memory left. How can I resolve this problem?"
CAUSE
*In this note, please refer to Java Versioning: Java Version.Release.ServiceRelease.FixPack
ex: Java 7.1.4.6 is the same as Java 7.1 SR4 FP6 is the same as Java 7 R1 SR4 FP6.
The IBM JVM will automatically use compressed references [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/understanding/mm_compressed_references.html]when using a maximum heap size less than 25GB. This automated behavior was introduced in Java 6.1.5.0 and Java 7.0.4.0*. Compressed references (CR) decreases the size of Java objects making better use of available memory space. This better use of space results in improved JVM performance. *(Java 7.0.1.1 and later uses compressed references by default on z/OS)
See Introducing WebSphere Compressed Reference Technology [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf] for detailed information on how Compressed References work.
"When using compressed references, the size of the field used in the Java object for the Class Pointer and the Monitor/Lock is 32 bits instead of the 64bits that would be available in non-compressed mode. Because we are using 32 bits to store the location of these, and they are located in native (non-Java heap) memory, they must be allocated in the first 4GB of the address space - the maximum range we can address with the 32 bits." ~IBM Java Development Team
If the Java heap itself is small (-Xmx), the JVM may allocate it in the lower 4GB of address space along with the Class Pointers and Monitors/Locks. If these Class Pointers, Monitors/Locks and Java heap (if included) cannot fit in the lower 4GB, a native out of memory (NOOM) [http://www.ibm.com/developerworks/library/j-nativememory-linux/] will be thrown.
ANSWER
Why Use Compressed References?
Below the 4GB mark, the JVM does not have to perform any compression/decompression of the address pointer at runtime. Therefore, the best performance will be attained if the Class Pointers, Monitors/Locks and Java heap can all be contained comfortably within the lowest 4GB of the address space.
Determining Address Location of Java Heap Memory
To verify if the Java heap has memory regions below the 4GB mark, check the "Object Memory" section in the javacore:
Convert the "start" address from the hex value to a GB value [http://ss64.com/convert.html]. In the example below, 0x000000000F010000=0.23GB which is below the the 4GB (0x0000000100000000) mark.
* [/support/docview.wss?uid=swg21660890&aid=1]
Setting the Preferred Heap Base with -Xgc:preferredHeapBase
Starting with Java 6.1.6.0 and Java 7.0.5.0, and later, the JVM will determine if the Java heap will fit comfortably in the lower 4GB. If it is too large, the JVM will automatically allocate the Java heap above the 4GB mark (APAR IV37797 [http://www-01.ibm.com/support/docview.wss?uid=swg1IV37797]).
NOTE: In IBM System z platforms (i.e. z/OS and z/Linux), automatic shift of the heap above the 4GB address space does NOT occur because on these platforms, there is an additional performance penalty
associated with higher shift values. To resolve Native OOM issues due to a shortage of heap memory in the lower region on z platforms, use -Xnocompressedrefs (see below).
See related: IBM Knowledge Center - JVMJ9GC089W [https://www.ibm.com/support/knowledgecenter/SSYKE2_7.0.0/com.ibm.java.messages/diag/appendixes/messages/j9gc/message_jvmj9gc089.html] However, in earlier Java 6.1 and Java 7.0 versions (earlier than Java 6.1.6.0 and Java 7.0.5.0), if the Java heap can not fit in the lower 4GB, a NOOM will occur. To avoid this problem, the generic JVM argument [http://www-01.ibm.com/support/docview.wss?uid=swg21417365] -Xgc:preferredHeapBase=<address> [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/understanding/mm_compressed_references.html] can be used to ensure the Java heap is allocated above the 4GB address space. This will leave more room for the Class Pointer and Monitor/Lock memory.
*
*
*
*
*
*
* This will locate the Java heap starting at the 4GB mark thus leaving the lower 4GB for the other processes.
Increase Maximum Heap Size to Force Heap Allocation Above the 4GB mark
Another way to ensure that the heap is allocated above the 4GB mark (Java 6.1.6.0 and Java 7.0.5.0 and later) is to set a maximum heap size equal to or greater than 4GB. For example -Xmx4G will ensure that the heap will have to be allocated above the 4GB mark. This will not work in earlier versions of the JVM since these earlier versions allowed the heap to straddle the 4GB mark, placing part of the memory above and some below (fixed as part of APAR IV37797) .
Further Investigation
If after setting -Xgc:preferredHeapBase=<address> or -Xmx4G a NOOM is still encountered (Java 6.1.6.0 and Java 7.0.5.0 and later), then further investigation is required at the application level. Look to decrease the size and usage of the applications Class Pointers and Monitors/Locks. Additionally, there are some WebSphere Application Server troubleshooting methods that may help reduce the native memory footprint. See: IBM Troubleshooting native memory issues [http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21373312].
Reserving Low-Memory Space with -Xmcrs
If there is still free memory in the system when a Native OutOfMemory (NOOM) occurs, then the problem may be a shortage of memory in the low-memory region (under 4GB). Even if the Java heap is located above this boundary, other data associated with Java objects can be located in the low-memory region.
The OS memory allocator will deal out low-memory freely, thus memory resources in the lower boundary may run out. Later when the JVM tries to allocate memory for an artifact which is required to be allocated in low-memory (because the JVM has only reserved a 32bit pointer for it) it fails and throws an OutOfMemoryError.
Starting in Java 6.0.16.3, Java 6.1.8.3, Java 7.0.8.10, Java 7.1.2.10, there is a parameter -Xmcrs [http://www-01.ibm.com/support/knowledgecenter/SSYKE2_6.0.0/com.ibm.java.doc.diagnostics.60/diag/appendixes/cmdline/xmcrs.html] which allows the JVM to increase the amount of low memory it reserves on startup. With this setting, as long as the low-memory usage by the JVM does not exceed the -Xmcrs value, NOOM in the lower boundary will be avoided.
To set this parameter, first decide what a reasonable value for your lower memory requirements may be. Reasonable value is unique to each environment so there is not a general recommendation.
* -Xmcrs<reasonable_value_for_lower_memory>
*
* NATIVEMEMINFO subcomponent dump routine
*
*
*
*
*
*
*
*
* [/support/docview.wss?uid=swg21660890&aid=2]
*
Disabling Compressed References with -Xnocompressedrefs As a last resort, if the native memory still can not be contained under the 4GB mark, you can set -Xnocompressedrefs [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/appendixes/cmdline/Xnocompressedrefs.html] as a generic JVM argument. [http://www-01.ibm.com/support/docview.wss?uid=swg21417365] Using -Xnocompressedrefs will remove the use of compressed references and therefore remove the lower 4GB memory restriction on the Class Pointers and Monitors/Locks. This will however, result in a significant increase in Java heap memory requirements. It is not uncommon for 70% more heap space to be required. Due to the increased memory requirements it is strongly advised that the Java heap size is adjusted to a larger value and garbage collection is monitored and retuned as required.
Additionally, some benchmarks show a 10-20% relative throughput decrease when disabling compressed references: "Analysis shows that a 64-bit application without CR yields only 80-85% of 32-bit throughput but with CR yields 90-95%. Depending on application requirements, CR can improve performance up to 20% over standard 64-bit." See:ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf].
Before using -Xnocompressedrefs as a solution, first rule out the possibility of a native memory leak. Since using -Xnocompressedrefs will allow the the native memory to grow unbounded, a leak in native memory will lead to process size growth eventually leading to a process that needs to be paged out. The paging will incur performance overhead which will eventually lead to an unstable environment. Therefore careful consideration must be used when selecting -Xnocompressedrefs as a solution.
Memory Map Considerations
The below figure is a generalization of how the JVM handles addresses in each section of the memory map based on heap size and compressed references (CR). Please note that at each stage beyond having all of the Java memory contained below the 4GB mark, there will be performance consequences:
[/support/docview.wss?uid=swg21660890&aid=3]
No Compressed References Overhead using -Xnocompressedrefs
or
-Xmx > 25GB -increased memory footprint
-fewer/larger objects stored on heap leads to more frequent GC
-lower cache and translation look aside buffer (TLB) utilization [/support/docview.wss?uid=swg21660890&aid=4] Compressed References Overhead maximum heap address used by the Java JVM process is below 4GB none maximum heap address used by the Java JVM process is above 4GB but below 32GB compression/decompression of address pointers
Getting Assistance From IBM Support
If further assistance will be required from IBM WebSphere Support, please set the following -Xdump [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/tools/dumpagents_syntax.html] parameters in the generic JVM arguments [http://www-01.ibm.com/support/docview.wss?uid=swg21417365]:
*
*
*
Then restart the JVM and recreate the problem. Once the NOOM is encountered, process the resulting system core with jextract [http://www-01.ibm.com/support/docview.wss?uid=swg21577379]. Send the jextracted core file, heapdump, javacore, snap trace, systemOut.log, native_stderr.log, native_stdout.log and systemErr.log to IBM Support [http://www-01.ibm.com/support/docview.wss?uid=swg21153852] for further analysis.
RELATED INFORMATION
Linux/Windows - Thanks for the memory [http://www.ibm.com/developerworks/library/j-nativememory-linux/]
AIX - Thanks for the Memory [http://www.ibm.com/developerworks/library/j-nativememory-aix/]
Introducing WebSphere Compressed Reference Technology [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf]
Compressed references [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/understanding/mm_compressed_references.html]
IBM Java Compressed References and Native OOMs [https://www.ibm.com/developerworks/community/blogs/kevgrig/entry/ibm_java_compressed_references_and_native_ooms] | Why may I receive: Dump Event "systhrow" (00040000) Detail "java/lang/OutOfMemoryError" "Failed to create thread: retVal -1073741830, errno 12" ? Why may I receive: Dump Event "systhrow" (00040000) Detail "java/lang/OutOfMemoryError" "Failed to create thread: retVal -1073741830, errno 12" ? | "When using compressed references, the size of the field used in the Java object for the Class Pointer and the Monitor/Lock is 32 bits instead of the 64bits that would be available in non-compressed mode. Because we are using 32 bits to store the location of these, and they are located in native (non-Java heap) memory, they must be allocated in the first 4GB of the address space - the maximum range we can address with the 32 bits." ~IBM Java Development Team
If the Java heap itself is small (-Xmx), the JVM may allocate it in the lower 4GB of address space along with the Class Pointers and Monitors/Locks. If these Class Pointers, Monitors/Locks and Java heap (if included) cannot fit in the lower 4GB, a native out of memory (NOOM) [http://www.ibm.com/developerworks/library/j-nativememory-linux/] will be thrown. |
TRAIN_Q388 | IBM Configuring defaultRowPrefetch for an Oracle JDBC driver - United States TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
The setting defaultRowPrefetch is used to help increase the performance of queries to Oracle databases and we sometimes find customers who want to enable this feature for Oracle database connections to increase the prefetched rows.
Oracle JDBC drivers have a feature built in as an extension that allows you to set the number of rows that are prefetched while the full result set is being formulated. This is to reduce the number of trips back and forth to the database.
SYMPTOM
If defaultRowPrefetch is set as a custom property on the datasource, this will not work as the defaultRowPrefetch is not a datasource property but a property on the connection itself .
CAUSE
defaultRowPrefetch is a property of the connection and not of the datasource
ENVIRONMENT
WebSphere Application Server using an Oracle JDBC driver
DIAGNOSING THE PROBLEM
Customer sets this property and does not see it work. This may result in longer times to getting the full result set and more round trips to the database.
RESOLVING THE PROBLEM
The Oracle defaultRowPrefetch can be set in an attempt to speed up queries to a database that return multiple rows. But, it cannot be set as a custom property in a datasource. Please see below:
The way to set this connection property is as follows:.
You cannot set defaultRowPrefetch as a JVM property. It would have to be named
oracle.jdbc.defaultRowPrefetch for that to work. You can only use this property
by loading it into a Properties object in the code and then calling
getConnection with the Properties object. | How to set database specific custom properties in WebSphere Application Server? I am using Websphere Application Server (WAS) v8.5.x with Oracle 11.1 JDBC drivers and I want to set some oracle specific properties, when connecting to the database in Websphere Application Server. (specifically: defaultRowPrefetch). How to set such specific properties in Websphere Application Server? | The way to set this connection property is as follows:.
You cannot set defaultRowPrefetch as a JVM property. It would have to be named
oracle.jdbc.defaultRowPrefetch for that to work. You can only use this property
by loading it into a Properties object in the code and then calling
getConnection with the Properties object. |
TRAIN_Q389 | IBM What are the supported Apple Macintosh Operating System Versions for IBM SPSS Statistics? - United States SPSS mac macintosh Apple Macintosh statistics OS supported version compatibility matrix leopard Snow Leopard Lion Mountain Lion 10.8 Mavericks 10.9 22 Yosemite 10.10 (Yosemite) el capitan 10.11 spss 24 Sierra 10.12 High Sierra 10.13 TECHNOTE (FAQ)
QUESTION
I would like to know what are the supported Macintosh Operating system versions for IBM SPSS Statistics versions?
ANSWER
Please see the list below. It is strongly recommended to review the platform information on IBM Software Product Compatibility Reports [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.jsp]. The installation of IBM SPSS Statistics software on Apple Macintosh OSX operating systems requires an Intel processor.
A) Apple Macintosh MacOS High Sierra (10.13)
Support for IBM SPSS Statistics 25 only. Please note that no other SPSS release will be officially supported on High Sierra, but older versions like SPSS Statistics 24 may run as well on High Sierra.
NOTE: There's a known issue with some of the earlier release of Mac High Sierra system (13.0 and 13.1 beta version).
The top menu of SPSS 25 may disappear if the Mac OS system is set to Non-English.
The official MacOSX 10.13.1 version do not have this issue. So, if you encountert this issue you need to update your Mac OS version to latest official 10.13.1 build from Apple.
B) Apple Macintosh MacOS Sierra (10.12)
Support for IBM SPSS Statistics 25 and IBM SPSS Statistics 24 only. For release 24 It is also recommended to install the latest FixPack 2 for release 24 on Mac [http://www-01.ibm.com/support/docview.wss?uid=swg24043574]. [http://www-01.ibm.com/support/docview.wss?uid=swg24042675]
No older SPSS Statistics releases are supported on Sierra.
C) Apple Macintosh OSX El Capitan (10.11)
Support for IBM SPSS Statistics 24. Please see the Release notes - IBM SPSS Statistics 24.0 [http://www-01.ibm.com/support/docview.wss?uid=swg27047057] for known issues on Macintosh.
Full documentation including installation material provided in different languages and manuals for release 24 can be found on IBM SPSS Statistics 24 Documentation [http://www-01.ibm.com/support/docview.wss?uid=swg27047033] webpage.
Also, Support for IBM SPSS Statistics 23. Note: if you want to install on El Capitan, please refer to technote 1970391 [http://www-01.ibm.com/support/docview.wss?uid=swg21970391]
D) Apple Macintosh OSX Yosemite (10.10)
Support for IBM SPSS Statistics 24, IBM SPSS Statistics 23 and IBM SPSS Statistics 22
Note: Mac OSX 10.10 (Yosemite) was released on Thursday, October 16th 2014 by Apple after Statistics 22 was released. If you like to use Statistics 22 on Yosemite you need to install Statistics 22 Fixpack 2 as well. Statistics 22 FixPack 2 and release Statistics 23 are fully tested on Yosemite OSX 10.10. So if you like to run Statistics 22 on Yosemite please install Statistics 22 FixPack 2 and also read the section below:
****
In some instances it can be necessary to re-install the legacy Apple Java 6 on 10.10 for the use of Statistics 22 FixPack 2 on this platform
Download and re-install Apple Java 6
- After you upgraded your Apple Mac OSX from a previous release to 10.10, Apple Java 6 may no longer exists on your upgraded system. If you then launch Statistics 22 which is an application that relies on Java 6, it can happen, the Mac OS pops up a dialog box stating Java 6 was requested, but none is present.
- The Java dialog has a "More Info" button, which when clicked opens a browser to an Apple Tech Support page for Apple Java 2014-001. A download link is provided:
http://support.apple.com/kb/dl1572 [http://support.apple.com/kb/dl1572]
- Click on the download link and a DMG containing the Java 6 installer is downloaded.
- Then you open the Java DMG, double click on the Java installer, follow the prompts and complete the installation of Java 6.
*******
E) Apple Macintosh OSC Mavericks (10.9)
Support for IBM SPSS Statistics 23 and IBM SPSS Statistics 22
***
Note: IBM SPSS Statistics 22 was developed and released prior to Apple's release of OS X 10.9 (Mavericks). However, Statistics 22 can be installed on Mac OSX 10.9 if you install Apple Java SE 6 (1.6.0_65) on OS X 10.9 first before you install Statistics 22. Please see http://support.apple.com/kb/dl1572 [http://support.apple.com/kb/dl1572] for download.
****
F) Apple Macintosh OSX Mountain Lion (10.8)
Support for IBM SPSS Statistics 22 and IBM SPSS Statistics 21
****
G) Apple Macintosh OSX Lion (10.7)
Support for IBM SPSS Statistics 21
H) Apple Macintosh OSX Snow Leopard (10.6)
Support for IBM SPSS Statistics 21
Older SPSS Statistics releases 18 and 19 and 20:
Please note that SPSS Statistics releases 18, 19 and 20 are no longer supported by IBM. Please contact IBM Sales department to renew your contracts.
RELATED INFORMATION
Need more help? Our Statistics forum is Live! [https://developer.ibm.com/answers/topics/statistics.html?smartspace=predictive-analytics] | What are the supported Macintosh Operating System versions for IBM SPSS Statistics 19, 20, 21, 22 and 23? I would like to know what are the supported Macintosh Operating system versions for IBM SPSS Statistics versions 18, 19, 20, 21, 22 and 23? | Please see the list below. It is strongly recommended to review the platform information on IBM Software Product Compatibility Reports [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.jsp]. The installation of IBM SPSS Statistics software on Apple Macintosh OSX operating systems requires an Intel processor. |
TRAIN_Q390 | IBM DataType incorrect on Secondary - United States netcool; impact; netcool/impact; nci; data; type; datatype; .type; replication; cluster; sync; error; 500; mark; invalid TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
The DataType is not being correctly replicated across the ImpactServer Cluster
SYMPTOM
The .type file of the Secondary ImpactServer configuration is truncated with the error message:
*
*
CAUSE
APAR "IZ81446: IMPACT 511 CLUSTER UNABLE TO REPLICATE DATATYPES WITH USERPARMETERS VALUES IN EXCESS OF 16,000 CHARACTERS." [link below]
RESOLVING THE PROBLEM
Additional comments associated with APAR IZ81446 release notes:
"a new property is added to increase the file size limit:
*
Add the property to $NCHOME/impact/etc/<SERVERNAME>_server.props file
where size limit can be 8192, 16384, 32768, etc.. "
The property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact.
The APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter.
The character length includes the whole USERPARAMETERS property name as well as the definition.
For example one would add the property:
*
to the files:
*
*
*
where one wished to allow the replication of a DataType between two ImpactServers called NCI1 and NCI2 in a Cluster where the USERPARMETERS property line were 20,000 characters long.
RELATED INFORMATION
APAR IZ81446 [http://www-01.ibm.com/support/docview.wss?uid=swg1IZ81446] | Netcool/Impact (all versions): DataType incorrect on Secondary
The DataType is not being correctly replicated across the ImpactServer Cluster. The .type file of the Secondary ImpactServer configuration is truncated with the error message:
Error 500: Mark invalid | "a new property is added to increase the file size limit:
*
Add the property to $NCHOME/impact/etc/<SERVERNAME>_server.props file
where size limit can be 8192, 16384, 32768, etc.. "
The property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. |
TRAIN_Q391 | IBM Can an update query be run against the C&DS repository to update job results? - United States mass change query update results TECHNOTE (FAQ)
QUESTION
We have jobs set up in SPSS Deployment Manager. We would like to do a mass change of the location set up on the location set on the location tab.
CAUSE
Currently all results are written to a specific file system and the server is full. We would like to change the location the results of the output.
ANSWER
The job data is stored as metadata. There is no query or batch process that can be run to do a mass update to change the location of your results tab. The recommendation is to work with your IT administrator to clean up your file system, point your file system to a new location or manually update all of your jobs
RELATED INFORMATION
Need more help? Our C&DS forum is Live! [https://developer.ibm.com/answers/topics/collaboration.html?smartspace=predictive-analytics] | Can an update query be run against the C&DS repository to update job results? We have jobs set up in SPSS Deployment Manager. We would like to do a mass change of the location set up on the location set on the location tab. | The job data is stored as metadata. There is no query or batch process that can be run to do a mass update to change the location of your results tab. The recommendation is to work with your IT administrator to clean up your file system, point your file system to a new location or manually update all of your jobs |
TRAIN_Q393 | IBM How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? - United States fit by height; fit by width; fit; default fit; Daeja viewer; FileNet viewer; Daeja; scale TECHNOTE (FAQ)
QUESTION
How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width?
ANSWER
In Content Navigator v2.0.2
In the ..navigator.war/applets/filenetViewer_properties.jsp file, set the value of the parameter 'scale' as follows
To fit content by width, specify - scale: "ftow",
To fit content by height, specify - scale: "ftoh",
Here's another way to modify the behaviour:
* make the same changes above to the filenetViewer_properties.jsp under ECMClient\configure\explodedformat\navigator\applets folder.
* Rebuild and redeploy the ear file.
* Restart the application server
Save the changes and they should get picked up when the viewer is re-launched.
In Content Navigator v2.0.3
The same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of
* the Professional tab for modifying the behaviour of the Daeja Professional viewer
* the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.
Click New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched. | How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? | In Content Navigator v2.0.2
In the ..navigator.war/applets/filenetViewer_properties.jsp file, set the value of the parameter 'scale' as follows
To fit content by width, specify - scale: "ftow",
To fit content by height, specify - scale: "ftoh",
Here's another way to modify the behaviour:
* make the same changes above to the filenetViewer_properties.jsp under ECMClient\configure\explodedformat\navigator\applets folder.
* Rebuild and redeploy the ear file.
* Restart the application server
Save the changes and they should get picked up when the viewer is re-launched.
In Content Navigator v2.0.3
The same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of
* the Professional tab for modifying the behaviour of the Daeja Professional viewer
* the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.
Click New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched. |
TRAIN_Q394 | IBM Data Server Manager (DSM) showing SQLCODE=-206 "<name> is not valid in the context where it is used." - United States SQLCODE 206 -206 SQL0206 SQL0206N DSM incompatible db2level fixpack fix pack db2iupdt TECHNOTE (TROUBLESHOOTING)
PROBLEM(ABSTRACT)
Data Server Manager log files are full of SQLCODE=-206 "<name> is not valid in the context where it
is used." error
SYMPTOM
The symptoms can vary depending on each installation.
Most common scenario, DSM shows Data Pending status for the monitored database.
CAUSE
When you apply a new DB2 fixpack, the db2iupdt command is used to update an instance to a higher level within a release.
But that command does not necessarily update the database system catalog to support the new fix pack that you have installed.
Meaning, just because the db2level shows a higher level, your database can still be using routines from an older DB2 level.
DIAGNOSING THE PROBLEM
One way to verify what routine levels your database is using, you can run the following DB2 command on the monitored database:
db2 "select versionnumber from sysibm.sysversions order by 1 desc"
If the results is showing a lower level than the ones DSM supports, that means your environment
is not supported, and you are getting the SQLCODE=-206 error.
To verify what are the DB2 levels supported by DSM, please refer to the links below:
- System requirements for IBM Data Server Manager, version 1.1.2 [http://www-01.ibm.com/support/docview.wss?uid=swg27045176]
- System requirements for IBM Data Server Manager, version 2.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27048115]
RESOLVING THE PROBLEM
Run the db2updvnn command according to the db2level of your monitored database:
- For DB2 V9.7 run db2updv97 [https://www.ibm.com/support/knowledgecenter/SSEPGG_9.7.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.1 run db2updv10 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V10.5 run db2updv105 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command
- For DB2 V11.1 run db2updv111 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command | Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database? Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database? | When you apply a new DB2 fixpack, the db2iupdt command is used to update an instance to a higher level within a release.
But that command does not necessarily update the database system catalog to support the new fix pack that you have installed. |
TRAIN_Q395 | IBM Fix list for IBM HTTP Server Version 8.5 - United States Fix list Fixlist List of Updates list of defects maintenance refresh pack cumulative fix fix pack fixpack service pack FixListDocument PRODUCT DOCUMENTATION
ABSTRACT
IBM HTTP Server provides periodic fixes for release 8.5. The following is a complete listing of fixes for Version 8.5 with the most recent fix at the top.
CONTENT
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1F4.gif] Back to all versions [http://www.ibm.com/support/docview.wss?uid=swg27006973]
Fix Pack 14 (8.5.5.14) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.5D6.gif] Fix Pack 13 (8.5.5.13) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.804.gif] Fix Pack 12 (8.5.5.12) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.9DA.gif] Fix Pack 11 (8.5.5.11) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.B56.gif] Fix Pack 10 (8.5.5.10) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.CD2.gif] Fix Pack 9 (8.5.5.9) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.E48.gif] Fix Pack 8 (8.5.5.8) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.FBE.gif] Fix Pack 7 (8.5.5.7) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1134.gif] Fix Pack 6 (8.5.5.6) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.12AA.gif] Fix Pack 5 (8.5.5.5) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1420.gif] Fix Pack 4 (8.5.5.4) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1596.gif] Fix Pack 3 (8.5.5.3) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.16F8.gif] Fix Pack 2 (8.5.5.2) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.185A.gif] Fix Pack 1 (8.5.5.1) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.19D0.gif] Refresh Pack (8.5.5) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1B46.gif] Fix Pack 2 (8.5.0.2) [https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.1CBC.gif] Fix Pack 1 (8.5.0.1)
Fix Pack 14 (8.5.5.14) Fix release date: 20 August 2018
Last modified: 20 August 2018
Status: Recommended
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.2186.gif]Download Fix Pack 14 [http://www.ibm.com/support/docview.wss?uid=ibm10719839]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PH01159 [http://www.ibm.com/support/docview.wss?uid=isg1PH01159]/ UI57810. Back to Top APAR Description PI90598 CVE-2017-12613 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg22013598 [http://www-01.ibm.com/support/docview.wss?uid=swg22013598] PI94222 Multiple vulnerabilities in GSKit bundled with IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg22015347 [http://www-01.ibm.com/support/docview.wss?uid=swg22015347] PI95670 Multiple vulnerabilities in IBM HTTP Server (CVE-2017-15710, CVE-2017-15715,CVE-2018-1301)
http://www-01.ibm.com/support/docview.wss?uid=swg22015344 [http://www-01.ibm.com/support/docview.wss?uid=swg22015344] PI91075 [http://www.ibm.com/support/docview.wss?uid=swg1PI91075] Add environment variable to record "SSLVersion" failure PI91351 [http://www.ibm.com/support/docview.wss?uid=swg1PI91351] Add toleration for TLS certificate extension InhibitAnyPolicy marked as non-critical PI91850 [http://www.ibm.com/support/docview.wss?uid=isg1PI91850] MVSDS does not list member contents when using relative generation number to create a member list with PDS/PDSE GDG (z/OS only) PI91975 [http://www.ibm.com/support/docview.wss?uid=swg1PI91975] The 'Header unset Content-Type' directive does not unset the Content-Type response header. PI92017 [http://www.ibm.com/support/docview.wss?uid=swg1PI92017] Include CGI program name when writing stderr to the error log when using mod_cgi PI92053 [http://www.ibm.com/support/docview.wss?uid=swg1PI92053] Let child processes avoid graceful shutdown if ECONNREFUSED, ECONNABORTED, ECONNRESET occur during client accept(). PI92092 [http://www.ibm.com/support/docview.wss?uid=isg1PI92092] FSUM6245 seen when upgrading IHS to a new fix pack and using an intermediate symbolic link (z/OS only) PI92407 [http://www.ibm.com/support/docview.wss?uid=isg1PI92407] Log startup message for low 64-bit MEMLIMIT PI93212 [http://www.ibm.com/support/docview.wss?uid=isg1PI93212] Throttle SSL0600E error messages PI93624 [http://www.ibm.com/support/docview.wss?uid=swg1PI93624] Increase default LDAPSharedCacheSize PI94050 [http://www.ibm.com/support/docview.wss?uid=swg1PI94050] High CPU/Hang with IHS mod_auth_basic LDAP PI94539 [http://www.ibm.com/support/docview.wss?uid=swg1PI94539] mod_proxy_http does not allow headers larger than 8K bytes. PI95610 [http://www.ibm.com/support/docview.wss?uid=swg1PI95610] Namespace collision when mod_ibm_ssl.so is loaded alongside libodr.so. PI95964 [http://www.ibm.com/support/docview.wss?uid=isg1PI95964] Add mod_cgi directive to allow users to configure timeouts for CGI applications. PI95983 [http://www.ibm.com/support/docview.wss?uid=swg1PI95983] Allow Content-Type to be edited via the Header directive. PI96321 [http://www.ibm.com/support/docview.wss?uid=swg1PI96321] Update embedded LDAP SDK to 6.4.x PI97314 [http://www.ibm.com/support/docview.wss?uid=swg1PI97314] Add mod_backtrace for Windows
Note: If the original installation was performed at 8.5.5.11 or earlier, fixpack 8.5.5.14 and later will replace the embedded IBM Java 6 with IBM Java 8.
Note: IBM HTTP Server 8.5.5.14 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.34.
Fix Pack 13 (8.5.5.13) Fix release date: 05 February 2018
Last modified: 05 February 2018
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.2186.gif]Download Fix Pack 13 [http://www.ibm.com/support/docview.wss?uid=swg24044479]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI93091 [http://www.ibm.com/support/docview.wss?uid=isg1PI93091] / UI53558. Back to Top APAR Description PI82481 CVE-2017-7679 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg22005280 [http://www-01.ibm.com/support/docview.wss?uid=swg22005280] PI87445 CVE-2017-9798 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg22009782 [http://www-01.ibm.com/support/docview.wss?uid=swg22009782] PI87663 CVE-2017-12618 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg22009782 [http://www-01.ibm.com/support/docview.wss?uid=swg22009782] PI83257 [http://www.ibm.com/support/docview.wss?uid=swg1PI83257] Reduce memory usage from long mod_rewrite configurations. PI83350 [http://www.ibm.com/support/docview.wss?uid=isg1PI83350] Add jobname and job id to SMF 103 records for IBM HTTP Server (z/OS only) PI84868 [http://www.ibm.com/support/docview.wss?uid=swg1PI84868] Disable the 3DES cipher by default in IBM HTTP Server. PI85478 [http://www.ibm.com/support/docview.wss?uid=swg1PI85478] Disable symmetric offload by default when IHS is configured to use a crypto card. PI85561 [http://www.ibm.com/support/docview.wss?uid=swg1PI85561] SSL Fallback Protection related errors with SSLProxyEngine ON PI85702 [http://www.ibm.com/support/docview.wss?uid=isg1PI85702] SAFRunAs %%CERTIF%% asks for basic auth credentials PI85804 [http://www.ibm.com/support/docview.wss?uid=isg1PI85804] Improve password failure error messages in authnz_saf PI88232 [http://www.ibm.com/support/docview.wss?uid=swg1PI88232] Allow the server to handle requests with obsolete folds containing only spaces and/or tabs after PI73984. PI88356 [http://www.ibm.com/support/docview.wss?uid=isg1PI88356] Default ciphers with SSLFIPSEnable are System SSL defaults instead of IHS defaults. PI88550 [http://www.ibm.com/support/docview.wss?uid=isg1PI88550] Allow IHS instance on z/OS to swing to an alternate read-only directory. PI88553 [http://www.ibm.com/support/docview.wss?uid=isg1PI88553] Print an error message that includes the errno and errno2 values if fail to find a specified saf-group. PI90141 [http://www.ibm.com/support/docview.wss?uid=swg1PI90141] IBM HTTP Server may hang at startup on z/Linux running on z14 hardware - upgrade GSKit to 8.0.50.84 PI90834 [http://www.ibm.com/support/docview.wss?uid=isg1PI90834] abendoc4 in apr_pstrcat using saf-change-pw handler (z/OS only)
Note: IBM HTTP Server 8.5.5.13 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.34.
Fix Pack 12 (8.5.5.12) Fix release date: 21 July 2017
Last modified: 21 July 2017
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.42FC.gif]Download Fix Pack 12 [http://www.ibm.com/support/docview.wss?uid=swg24043844]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI84253 [http://www.ibm.com/support/docview.wss?uid=isg1PI84253] / UI48698. Back to Top APAR Description PI73984 CVE-2016-8743 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?&uid=swg21996847 [http://www-01.ibm.com/support/docview.wss?&uid=swg21996847] PI82260 CVE-2017-3167 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?&uid=swg22005280 [http://www-01.ibm.com/support/docview.wss?&uid=swg22005280] PI82263 CVE-2017-7668 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?&uid=swg22005280 [http://www-01.ibm.com/support/docview.wss?&uid=swg22005280] PI69182 [http://www.ibm.com/support/docview.wss?uid=isg1PI69182] IBM HTTP Server SSL cipher defaults may be displayed incorrectly on z/OS PI70947 [http://www.ibm.com/support/docview.wss?uid=isg1PI70947] Newlines are consumed when an MVSDS dataset's content type is not set to text/* or application/x-javascript. PI72027 [http://www.ibm.com/support/docview.wss?uid=swg1PI72027] IHS rewrite rule on IPV6 does not redirect correctly. PI72350 [http://www.ibm.com/support/docview.wss?uid=swg1PI72350] Fix potential crash in mod_mem_cache in IHS 8.5 and earlier. PI72989 [http://www.ibm.com/support/docview.wss?uid=swg1PI72989] Hangs related to mod_backtrace and mod_whatkilledus during a crash. PI73027 [http://www.ibm.com/support/docview.wss?uid=swg1PI73027] Crash with combination of mod_net_trace loaded and 'EnableSendfile ON' in httpd.conf. PI73043 [http://www.ibm.com/support/docview.wss?uid=swg1PI73043] Upgrade bundled GSKit security library PI73661 [http://www.ibm.com/support/docview.wss?uid=swg1PI73661] Session ID Daemon (sidd) memory leak PI73819 [http://www.ibm.com/support/docview.wss?uid=isg1PI73819] Allow an extended syntax for the SSLCipherSpec directive on z/OS (z/OS only) PI74119 [http://www.ibm.com/support/docview.wss?uid=isg1PI74119] Delayed closure of keepalive connections during graceful process termination on z/OS. (z/OS only) PI74200 [http://www.ibm.com/support/docview.wss?uid=isg1PI74200] Connection resets under heavy load when connecting to IHS on z/OS. (z/OS only) PI75341 [http://www.ibm.com/support/docview.wss?uid=swg1PI75341] /server-status doesn't display client IP until first request is read PI76757 [http://www.ibm.com/support/docview.wss?uid=swg1PI76757] Allow SSL handshake transcripts to be enabled or disabled PI76874 [http://www.ibm.com/support/docview.wss?uid=swg1PI76874] Further enhancements to PI50937 high cpu avoidance PI76918 [http://www.ibm.com/support/docview.wss?uid=isg1PI76918] 'Permission denied' errors after maintenance upgrade of IBM HTTP Server on z/OS (z/OS only) PI77304 [http://www.ibm.com/support/docview.wss?uid=swg1PI77304] VersionInfo shows Java 6 after install of IBM HTTP Server 8.5.5.11 with Java 8.0 PI78442 [http://www.ibm.com/support/docview.wss?uid=swg1PI78442] Some sequences of server-side includes mixing '#include virtual=' and '#include file=' result in a HTTP 400 error. PI78767 [http://www.ibm.com/support/docview.wss?uid=swg1PI78767] HttpProtocolOptions does not get merged from global to virtualhost scope in 8.5 and earlier. PI78967 [http://www.ibm.com/support/docview.wss?uid=isg1PI78967] Allow CEEDUMPS to be requested with kill -USR2 (z/OS only) PI80187 [http://www.ibm.com/support/docview.wss?uid=isg1PI80187] Redirect functionality not working as expected for MVSDS requests (z/OS only) PI80356 [http://www.ibm.com/support/docview.wss?uid=swg1PI80356] Upgrade bundled GSKit security library PI80447 [http://www.ibm.com/support/docview.wss?uid=isg1PI80447] Disable MMAP for static files by default on z/OS (z/OS only) PI81360 [http://www.ibm.com/support/docview.wss?uid=swg1PI81360] Allow SSL_/TLS_ prefixes to be used interchangeably for cipher long names PI81589 [http://www.ibm.com/support/docview.wss?uid=swg1PI81589] Use ECHDE_RSA ciphers by default under TLS1.2 in IBM HTTP Server 8.0 and 8.5 PI81602 [http://www.ibm.com/support/docview.wss?uid=isg1PI81602] Issues with updating SAF password when using Firefox or Chrome (z/OS only)
Note: IBM HTTP Server 8.5.5.12 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.32, plus some of the security fixes from 2.2.33.
Fix Pack 11 (8.5.5.11) Fix release date: 23 December 2016
Last modified: 23 December 2016
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.7338.gif]Download Fix Pack 11 [http://www.ibm.com/support/docview.wss?uid=swg24043005]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI73335 [http://www.ibm.com/support/docview.wss?uid=isg1PI73335] / UI43131. Back to Top APAR Description PI65855 CVE-2016-5387 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21988019 [http://www-01.ibm.com/support/docview.wss?uid=swg21988019] PI66849 CVE-2012-0876, CVE-2012-1148, CVE-2016-4472
expat vulnerability fixes for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21988026 [http://www-01.ibm.com/support/docview.wss?uid=swg21988026] PI66153 [http://www.ibm.com/support/docview.wss?uid=isg1PI66153] XML datasets with no XML extension cause error under mod_mvsds (z/OS only) PI66183 [http://www.ibm.com/support/docview.wss?uid=isg1PI66183] When MFA is configured, SAFRunAs fails with a permission error (z/OS only) PI66695 [http://www.ibm.com/support/docview.wss?uid=swg1PI66695] mod_reqtimeout can cause 'java.io.IOException: Async IO operation failed' PI66787 [http://www.ibm.com/support/docview.wss?uid=swg1PI66787] Session cache daemon (sidd) memory leak PI66931 [http://www.ibm.com/support/docview.wss?uid=swg1PI66931] Upgrade bundled GSKit security library to resolve TLS > 1.2 negotiation intolerance. PI67595 [http://www.ibm.com/support/docview.wss?uid=isg1PI67595] AuthSAFExpiration and AuthSAFReenter do not work when using a 401 errordocument (z/OS only) PI68001 [http://www.ibm.com/support/docview.wss?uid=isg1PI68001] Add ability for the MVS stop command to do a graceful shutdown of the server (z/OS only) PI68803 [http://www.ibm.com/support/docview.wss?uid=isg1PI68803] IHS on Z/OS CPU usage increases in release 8.5.5.5 or beyond (z/OS only) PI70024 [http://www.ibm.com/support/docview.wss?uid=swg1PI70024] Lower message severity to Info for cache return error when connection is aborted for the IBM HTTP Server error logging PI70372 [http://www.ibm.com/support/docview.wss?uid=isg1PI70372] mod_mvsds serves a plain text file as an html page if it contains any string starting with a '<' and ending with a '>'. PI70496 [http://www.ibm.com/support/docview.wss?uid=swg1PI70496] Startup failures when 'SSLEnable' is specified globally instead of within a VirtualHost. PI70829 [http://www.ibm.com/support/docview.wss?uid=swg1PI70829] Provide additional message information for IBM HTTP Server TLS handshakes PI71340 [http://www.ibm.com/support/docview.wss?uid=swg1PI71340] Update ikeyman/gskcmd wrappers for IBM HTTP Server 8.5.5 and 9.0 with embedded Java 8.
Note: IBM HTTP Server 8.5.5.11 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.
Fix Pack 10 (8.5.5.10) Fix release date: 15 August 2016
Last modified: 15 August 2016
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/0.921A.gif]Download Fix Pack 10 [http://www.ibm.com/support/docview.wss?uid=swg24042150]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI66501 [http://www.ibm.com/support/docview.wss?uid=isg1PI66501] / UI39727. Back to Top APAR Description PI63098 CVE-2016-0718 for IBM HTTP Server (Distributed only)
http://www-01.ibm.com/support/docview.wss?&uid=swg21988026 [http://www-01.ibm.com/support/docview.wss?&uid=swg21988026] PI53754 [http://www.ibm.com/support/docview.wss?uid=isg1PI53754] Using MVSDS to retrieve a GDG(0) always returns the same file, even after a new generation is created. (z/OS only) PI54415 [http://www.ibm.com/support/docview.wss?uid=swg1PI54415] Requests with CONTENT-LENGTH: 0 and any LimitRequestBody may result in a 413 error PI54757 [http://www.ibm.com/support/docview.wss?uid=swg1PI54757] Delay allocating an IHS thread until data is available on a new inbound TCP connection. PI54808 [http://www.ibm.com/support/docview.wss?uid=isg1PI54808] RewriteRule sees un-decoded characters in URL when mod_authnz_saf loaded (z/OS only) PI56034 [http://www.ibm.com/support/docview.wss?uid=isg1PI56034] No equivalent functionality for DGW ALWAYSWELCOME directive in IHS on z/OS. PI57543 [http://www.ibm.com/support/docview.wss?uid=isg1PI57543] Allow one address space per rotatelogs process to be conserved. (z/OS only) PI57596 [http://www.ibm.com/support/docview.wss?uid=isg1PI57596] CRIHS0001I may contain garbage information or not pick up HTTPS port. (z/OS only) PI57657 [http://www.ibm.com/support/docview.wss?uid=swg1PI57657] INSTCONFPARTIALSUCCESS when the IBM HTTP Server installer cannot determine a local hostname. PI58218 [http://www.ibm.com/support/docview.wss?uid=swg1PI58218] IBM HTTP Server 'mod_cache' fixes. PI59374 [http://www.ibm.com/support/docview.wss?uid=swg1PI59374] Certificate expiration reporting for IBM HTTP Server. PI59561 [http://www.ibm.com/support/docview.wss?uid=isg1PI59561] Add pre/post password hooks to mod_authnz_saf. (z/OS only) PI60207 [http://www.ibm.com/support/docview.wss?uid=swg1PI60207] Upgrade bundled GSKit security library to 8.0.50.61 (Distributed only) PI60251 [http://www.ibm.com/support/docview.wss?uid=isg1PI60251] mod_mvsds writes content as binary instead of text/plain. (z/OS only) PI60784 [http://www.ibm.com/support/docview.wss?uid=swg1PI60784] IBM HTTP Server directives SSLCipherBan and SSLCipherRequire may crash when GSKit tracing is enabled. (Distributed only) PI62663 [http://www.ibm.com/support/docview.wss?uid=isg1PI62663] Some Server Side Includes (SSI) may not be translated as expected (z/OS only) PI63482 [http://www.ibm.com/support/docview.wss?uid=isg1PI63482] Add a private header with password change information for 401 response. PI63682 [http://www.ibm.com/support/docview.wss?uid=swg1PI63682] IHS mod_status displays many 'NULL' strings in request column. PI64346 [http://www.ibm.com/support/docview.wss?uid=isg1PI64346] SetEnvIf may be skipped with SAF auth enabled (z/OS only) PI64628 [http://www.ibm.com/support/docview.wss?uid=isg1PI64628] IBM HTTP Server on Z/OS is deleting the wrong IPC message queue (z/OS only)
Note: IBM HTTP Server 8.5.5.10 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.
Fix Pack 9 (8.5.5.9) Fix release date: 18 March 2016
Last modified: 18 March 2016
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/1.81E.gif]Download Fix Pack 9 [http://www.ibm.com/support/docview.wss?uid=swg24041819]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI58575 [http://www.ibm.com/support/docview.wss?uid=isg1PI58575] / UI35897. Back to Top APAR Description PI52395 CVE-2015-7420 for IBM HTTP Server (GSKit upgrade)
http://www-01.ibm.com/support/docview.wss?uid=swg21974507 [http://www-01.ibm.com/support/docview.wss?uid=swg21974507] PI54962 CVE-2016-0201 for IBM HTTP Server (GSKit upgrade)
http://www-01.ibm.com/support/docview.wss?uid=swg21974507 [http://www-01.ibm.com/support/docview.wss?uid=swg21974507] PI40885 [http://www.ibm.com/support/docview.wss?uid=isg1PI40885] The 'SAFRunAs' directive implicitly requires access to the "OMVSAPPL" class in some RACF configurations (z/OS only)
{The initial fix was in 8.5.5.7, but was not effective until additional updates in this fixpack.} PI47828 [http://www.ibm.com/support/docview.wss?uid=isg1PI47828] IBM HTTP Server on z/OS fails to start with CC=0137 and ABENDU4093 RC00000281 (z/OS only) PI48695 [http://www.ibm.com/support/docview.wss?uid=isg1PI48695] DGW compatibility for CGI query strings and syntax in server-side includes. (z/OS only) PI49165 [http://www.ibm.com/support/docview.wss?uid=swg1PI49165] Add new request time logging formats PI49473 [http://www.ibm.com/support/docview.wss?uid=swg1PI49473] IBM HTTP Server mod_filter is unable to process pages with error response codes returned from WebSphere Plugin PI49718 [http://www.ibm.com/support/docview.wss?uid=swg1PI49718] Improve error_log reporting for 'SSLProxyEngine' handshake errors PI49791 [http://www.ibm.com/support/docview.wss?uid=swg1PI49791] Add the IfFile directive to allow processing directives based on file existance. PI50376 [http://www.ibm.com/support/docview.wss?uid=isg1PI50376] DGW compatibility for DOCUMENT_* CGI variables. (z/OS only) PI50397 [http://www.ibm.com/support/docview.wss?uid=isg1PI50397] No error log entries for 'SAFRunAs %%CERTIF_REQ%%' failures. (z/OS only) PI50514 [http://www.ibm.com/support/docview.wss?uid=swg1PI50514] SSL session ID cache daemon (SIDD) creates unnecessary entries PI50937 [http://www.ibm.com/support/docview.wss?uid=swg1PI50937] Alleviate looping between SSL and GSKit (IBM Global Security Kit) PI51185 [http://www.ibm.com/support/docview.wss?uid=swg1PI51185] Enhancements allowing use of SAFRunAsEarly for certificate switching PI52299 [http://www.ibm.com/support/docview.wss?uid=swg1PI52299] TLS_FALLBACK_SCSV support for IBM HTTP Server
Note: IBM HTTP Server 8.5.5.9 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.
Fix Pack 8 (8.5.5.8) Fix release date: 11 December 2015
Last modified: 11 December 2015
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/1.260A.gif]Download Fix Pack 8 [http://www.ibm.com/support/docview.wss?uid=swg24041178]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI52859 [http://www.ibm.com/support/docview.wss?uid=isg1PI52859] / UI33171. Back to Top APAR Description PI45005 [http://www.ibm.com/support/docview.wss?uid=isg1PI45005] Use of SAFRunAs %%CLIENT%% can result in ICH408I messages to be issued against the HTTP Server userid PI45562 [http://www.ibm.com/support/docview.wss?uid=isg1PI45562] Add a message to indicate the IBM HTTP Server is ready PI45740 [http://www.ibm.com/support/docview.wss?uid=swg1PI45740] Encoding error on RewriteRule PI46559 [http://www.ibm.com/support/docview.wss?uid=swg1PI46559] The setupadm script on Linux fails to use an existing group without the -create parameter PI46616 [http://www.ibm.com/support/docview.wss?uid=swg1PI46616] Allow RewriteRule to use colon (':') in header names and values PI46868 [http://www.ibm.com/support/docview.wss?uid=isg1PI46868] REXX CGI'S may display as text in the browser PI47198 [http://www.ibm.com/support/docview.wss?uid=swg1PI47198] IHS caching partial response for chunked responses PI47605 [http://www.ibm.com/support/docview.wss?uid=swg1PI47605] Support -t -DDUMP_SSL_CONFIG and -t -DDUMP_SSL_CIPHERS on Microsoft Windows PI47642 [http://www.ibm.com/support/docview.wss?uid=swg1PI47642] Honor a global LogLevel specified after a virtual host definition that does not explicitly set LogLevel
Note: IBM HTTP Server 8.5.5.8 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.
Fix Pack 7 (8.5.5.7) Fix release date: 11 September 2015
Last modified: 11 September 2015
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/1.3AAC.gif]Download Fix Pack 7 [http://www.ibm.com/support/docview.wss?uid=swg24040533]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI47832 [http://www.ibm.com/support/docview.wss?uid=isg1PI47832] / UI30752. Back to Top APAR Description PI39833 CVE-2015-1829 for IBM HTTP Server on Windows
http://www-01.ibm.com/support/docview.wss?uid=swg21959081 [http://www-01.ibm.com/support/docview.wss?uid=swg21959081] PI42928 CVE-2015-3183 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21963361 [http://www-01.ibm.com/support/docview.wss?uid=swg21963361] PI44793 CVE-2015-4947 for IBM HTTP Server Administration Server
http://www-01.ibm.com/support/docview.wss?uid=swg21965419 [http://www-01.ibm.com/support/docview.wss?uid=swg21965419] PI44809 CVE-2015-1788 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21963362 [http://www-01.ibm.com/support/docview.wss?uid=swg21963362] PI45596 CVE-2015-1283 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21964428 [http://www-01.ibm.com/support/docview.wss?uid=swg21964428] PI38322 [http://www.ibm.com/support/docview.wss?uid=swg1PI38322] Allow mod_cache to ignore an 'Authorization' HTTP request header PI38562 [http://www.ibm.com/support/docview.wss?uid=swg1PI38562] CGI resources are briefly unavailable just after a restart PI38828 [http://www.ibm.com/support/docview.wss?uid=swg1PI38828] Enable unified config dump PI38835 [http://www.ibm.com/support/docview.wss?uid=swg1PI38835] IBM HTTP Server cannot log time-to-first-byte (TTFB) PI39439 [http://www.ibm.com/support/docview.wss?uid=swg1PI39439] DGW-style SSL environment variables are not set PI40952 [http://www.ibm.com/support/docview.wss?uid=swg1PI40952] Preserve quoting in SSLServerCert directive
Note: IBM HTTP Server 8.5.5.7 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.
Fix Pack 6 (8.5.5.6) Fix release date: 26 June 2015
Last modified: 26 June 2015
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/2.512.gif]Download Fix Pack 6 [http://www.ibm.com/support/docview.wss?uid=swg24040035]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI43067 [http://www.ibm.com/support/docview.wss?uid=isg1PI43067] / UI28569. Back to Top APAR Description PI36417 CVE-2015-0138 for IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21698959 [http://www-01.ibm.com/support/docview.wss?uid=swg21698959] PI34229 Disable RC4-based TLS ciphers by default in IBM HTTP Server.
http://www-01.ibm.com/support/docview.wss?uid=swg21701072 [http://www-01.ibm.com/support/docview.wss?uid=swg21701072] PI32452 [http://www.ibm.com/support/docview.wss?uid=isg1PI32452] Userid on 'require saf-user' statement doesn't work when specified as lower case (z/OS only) PI32841 [http://www.ibm.com/support/docview.wss?uid=swg1PI32841] Some cipher names and keysizes are not logged when using %(SSL_CIPHER)e in LogFormat for access log. PI33039 [http://www.ibm.com/support/docview.wss?uid=isg1PI33039] EDC5170I error happens when running CGI script in Apache server with WLM enabled on z/OS PI33527 [http://www.ibm.com/support/docview.wss?uid=swg1PI33527] SSLOCSPEnable directive always enables OCSP (Online Certificate Status Protocol) even if value is 'OFF'. PI34017 [http://www.ibm.com/support/docview.wss?uid=swg1PI34017] HTTP error 413 on static files results in a duplicate error message. PI35073 [http://www.ibm.com/support/docview.wss?uid=swg1PI35073] IBM HTTP Server always supplies its own HTTP 'DATE' header to responses generated by the WebSphere webserver plug-in. PI35219 [http://www.ibm.com/support/docview.wss?uid=isg1PI35219] ABEND0C1 when running install_ihs on z/OS PI35519 [http://www.ibm.com/support/docview.wss?uid=isg1PI35519] cgiparse incorrectly handles POST request bodies on z/OS PI39284 [http://www.ibm.com/support/docview.wss?uid=isg1PI39284] Error continues to appear in HAPALLO2 JCL after PI25264 (z/OS only)
Note: IBM HTTP Server 8.5.5.6 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.29.
Fix Pack 5 (8.5.5.5) Fix release date: 13 March 2015
Last modified: 13 March 2015
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/2.1D4A.gif]Download Fix Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg24039425]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI36674 [http://www.ibm.com/support/docview.wss?uid=isg1PI36674] / UI25968. Back to Top APAR Description PI31516 CVE-2014-8730: Enable strict CBC padding checks on TLS connections
http://www-01.ibm.com/support/docview.wss?&uid=swg21697368 [http://www-01.ibm.com/support/docview.wss?&uid=swg21697368] PI28735 [http://www.ibm.com/support/docview.wss?uid=swg1PI28735] ErrorDocument redirection for status code 414 (Request URI too long) does not work PI30041 [http://www.ibm.com/support/docview.wss?uid=swg1PI30041] mod_deflate_z gives no indication if hardware offload was used (z/OS only) PI30093 [http://www.ibm.com/support/docview.wss?uid=swg1PI30093] Allow SSLProtocolDisable, SSLProtocolEnable, and SSLAttributeSet in the IBM HTTP Server configuration global PI30323 [http://www.ibm.com/support/docview.wss?uid=swg1PI30323] Add support for dual-mode ECDSA/RSA SSL virtual hosts PI31566 [http://www.ibm.com/support/docview.wss?uid=swg1PI31566] Allow IBM HTTP Server RLimit* directives to reduce hard limits PI31802 [http://www.ibm.com/support/docview.wss?uid=isg1PI31802] APR_POLLSET_ADD failure - ERRNO2=0X76650000 (z/OS only)
Note: IBM HTTP Server 8.5.5.5 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.29.
Fix Pack 4 (8.5.5.4) Fix release date: 08 December 2014
Last modified: 08 December 2014
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/2.2EE8.gif]Download Fix Pack 4 [http://www.ibm.com/support/docview.wss?uid=swg24038539]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI30622 [http://www.ibm.com/support/docview.wss?uid=isg1PI30622] / UI23545. Back to Top APAR Description PI22070 Multiple Apache web server vulnerabilities:
CVE-2014-0118 (mod_deflate), CVE-2014-0226 (mod_status), CVE-2014-0231 (mod_cgid), CVE-2013-5704 (core)
http://www-01.ibm.com/support/docview.wss?&uid=swg21690185 [http://www-01.ibm.com/support/docview.wss?&uid=swg21690185] PI27904 IBM HTTP Server should disable weak SSL protocols and ciphers by default PI19013 [http://www.ibm.com/support/docview.wss?uid=isg1PI19013] Missing version.signature file after the installation of Apache HTTP Server -FMID HHAP85P
(z/OS only) PI19580 [http://www.ibm.com/support/docview.wss?uid=isg1PI19580] mod_reqtimeout: Potential for unexpected timeouts in IBM HTTP Server 8.5.5 on z/OS when using RequestReadTimeout (z/OS only) PI19581 [http://www.ibm.com/support/docview.wss?uid=swg1PI19581] IBM HTTP Server modules specified without a path don't load PI21655 [http://www.ibm.com/support/docview.wss?uid=isg1PI21655] mod_mvsds: 404 returned when attempting to browse a member of a PDS dataset using MVSDS (z/OS only) PI23005 [http://www.ibm.com/support/docview.wss?uid=swg1PI23005] Allow logging of time taken during SSL handshake PI24257 [http://www.ibm.com/support/docview.wss?uid=swg1PI24257] 'Header edit* ...' directive not accepted by IBM HTTP Server PI24424 [http://www.ibm.com/support/docview.wss?uid=isg1PI24424] Add support for zEnterprise Data Compression (zEDC) offload for IBM HTTP Server. (z/OS only) PI24782 [http://www.ibm.com/support/docview.wss?uid=isg1PI24782] mod_smf module only writes smf type 103 subtype 14 records when debug is turned on. (z/OS only) PI24990 [http://www.ibm.com/support/docview.wss?uid=isg1PI24990] Add mpmstats info to console. (z/OS only) PI25124 [http://www.ibm.com/support/docview.wss?uid=isg1PI25124] Install of PTF UI20159 does not update product files 14/09/19 PTF PECHANGE (z/OS only) PI25264 [http://www.ibm.com/support/docview.wss?uid=isg1PI25264] Error appears in HAPALLO2 JCL (z/OS only) PI25783 [http://www.ibm.com/support/docview.wss?uid=isg1PI25783] Fatal getpwuid() error at IBM HTTP Server startup (z/OS only) PI26507 [http://www.ibm.com/support/docview.wss?uid=isg1PI26507] mod_proxy on z/OS doesn't try IPV4 addresses on systems where IPV6 connections fail (z/OS only) PI26894 [http://www.ibm.com/support/docview.wss?uid=swg1PI26894] Increase security libraries to resolve high CPU loop on 64bit Microsoft Windows
(GSKit upgrade to 8.0.50.34)
Note: IBM HTTP Server 8.5.5.4 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.29.
Fix Pack 3 (8.5.5.3) Fix release date: 18 August 2014
Last modified: 18 August 2014
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/3.134.gif]Download Fix Pack 3
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI21538 [http://www.ibm.com/support/docview.wss?uid=isg1PI21538] / UI20159. Back to Top APAR Description PI13028 CVE-2014-0098: mod_log_config - Potential denial of service vulnerability
http://www-01.ibm.com/support/docview.wss?&uid=swg21681249 [http://www-01.ibm.com/support/docview.wss?&uid=swg21681249] PI17025 CVE-2014-0963: IBM HTTP Server high CPU utilization with SSL (includes GSKit upgrade)
http://www-01.ibm.com/support/docview.wss?&uid=swg21681249 [http://www-01.ibm.com/support/docview.wss?&uid=swg21681249] PI19700 CVE-2014-0076: Local side-channel attack on ECDSA (GSKit upgrade)
http://www-01.ibm.com/support/docview.wss?&uid=swg21681249 [http://www-01.ibm.com/support/docview.wss?&uid=swg21681249] PI13422 [http://www.ibm.com/support/docview.wss?uid=swg1PI13422] Memory leak in GSKit 8.0.50 (GSKit upgrade) PI13949 [http://www.ibm.com/support/docview.wss?uid=isg1PI13949] MVSDS request does not release shared ENQ (z/OS only) PI14451 [http://www.ibm.com/support/docview.wss?uid=isg1PI14451] IHS with SSLFIPSENABLE reports error code 53817451 at startup (z/OS only) PI15344 [http://www.ibm.com/support/docview.wss?uid=swg1PI15344] IBM HTTP Server caching issues PI16599 [http://www.ibm.com/support/docview.wss?uid=swg1PI16599] Authentication failure gives LDAP error for non-LDAP configurations PI17434 [http://www.ibm.com/support/docview.wss?uid=isg1PI17434] SSLCACHE may fail due to SSLCACHEPORTFILENAME value being in use (z/OS only)
Note: IBM HTTP Server 8.5.5.3 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.27.
Fix Pack 2 (8.5.5.2) Fix release date: 28 April 2014
Last modified: 28 April 2014
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/3.144E.gif]Download Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24037250]
This fixpack is delivered for IBM Ported Tools on z/OS using APAR/PTF: PI15962 [http://www.ibm.com/support/docview.wss?uid=isg1PI15962] / UI17041. Back to Top APAR Description PI05309 CVE-2013-6329: SSL session resumption vulnerability. (GSKit upgrade).
http://www-01.ibm.com/support/docview.wss?&uid=swg21669554 [http://www-01.ibm.com/support/docview.wss?&uid=swg21669554] PI09345 CVE-2013-6438: Potential Denial of Sevice in mod_dav for IBM HTTP Server.
http://www-01.ibm.com/support/docview.wss?&uid=swg21669554 [http://www-01.ibm.com/support/docview.wss?&uid=swg21669554] PI09443 CVE-2013-6747: GSKit Certificate Chain Vulnerability. (GSKit upgrade).
http://www-01.ibm.com/support/docview.wss?&uid=swg21669554 [http://www-01.ibm.com/support/docview.wss?&uid=swg21669554] PM94008 [http://www.ibm.com/support/docview.wss?uid=swg1PM94008] Timed-out ldap bind and search failures on reused connections are not retried. PM94143 [http://www.ibm.com/support/docview.wss?uid=isg1PM94143] Use of SAFRunAs results in ICH408I messages to be issued against the HTTP Server userid (z/OS only) PM94602 [http://www.ibm.com/support/docview.wss?uid=isg1PM94602] ProxyRemote fails to work with SSL requests PM96039 [http://www.ibm.com/support/docview.wss?uid=swg1PM96039] AcceptEx disablement notice should not appear in Microsoft Windows Event Viewer PM97650 [http://www.ibm.com/support/docview.wss?uid=swg1PM97650] IBM HTTP Server does not send SIGTERM to fastCGI application PI04922 [http://www.ibm.com/support/docview.wss?uid=swg1PI04922] IBM HTTP Server scaling/processing threads limited on 64-bit Microsoft Windows. PI06366 [http://www.ibm.com/support/docview.wss?uid=swg1PI06366] IBM HTTP Server thread creation failures when scaling up from default configuration on RHEL6 PI07665 [http://www.ibm.com/support/docview.wss?uid=isg1PI07665] IBM HTTP server 8.5 (Apache) on z/OS needs support of cgiparse and cgiutils from IHS 5.3 Domino Go Web Server. PI08502 [http://www.ibm.com/support/docview.wss?uid=swg1PI08502] Potential heap corruption under load for IBM HTTP Server with SSL enabled. (GSKit upgrade). PI08715 [http://www.ibm.com/support/docview.wss?uid=swg1PI08715] Potential mod_proxy crashes under load PI09344 [http://www.ibm.com/support/docview.wss?uid=isg1PI09344] Missing version.signature file for 31-bit IBM HTTP Server on z/OS breaks 8.5.5 post-update process.
Note: IBM HTTP Server 8.5.5.2 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.26.
Fix Pack 1 (8.5.5.1) Fix release date: 11 November 2013
Last modified: 11 November 2013
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/3.2EF8.gif]Download Fix Pack 1 [http://www.ibm.com/support/docview.wss?uid=swg24035935] Back to Top APAR Description PM87808 CVE-2013-1862: mod_rewrite vulnerability
http://www-01.ibm.com/support/docview.wss?&uid=swg21651880 [http://www-01.ibm.com/support/docview.wss?&uid=swg21651880] PM89996 CVE-2013-1896: mod_dav vulnerability
http://www-01.ibm.com/support/docview.wss?&uid=swg21651880 [http://www-01.ibm.com/support/docview.wss?&uid=swg21651880] PM84215 [http://www.ibm.com/support/docview.wss?uid=swg1PM84215] mod_mpmstats may report incorrect values during startup or shutdown PM87247 [http://www.ibm.com/support/docview.wss?uid=swg1PM87247] Additional certificate attributes are needed as fields accessible to the SSLClientAuthRequire directive PM89422 [http://www.ibm.com/support/docview.wss?uid=swg1PM89422] IHS WebDAV requests slow on Windows PM91704 [http://www.ibm.com/support/docview.wss?uid=swg1PM91704] Add mod_smf module for IBM HTTP Server (z/OS only) PM92105 [http://www.ibm.com/support/docview.wss?uid=isg1PM92105] wlm enclave support fails on a child process without a unique jobname (z/OS only)
Note: IBM HTTP Server 8.5.5.1 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.25.
Refresh Pack (8.5.5) Fix release date: 14 June 2013
Last modified: 14 June 2013
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/3.401C.gif]Download Refresh Pack 8.5.5 [http://www.ibm.com/support/docview.wss?uid=swg24034969] Back to Top APAR Description PM85211 CVE-2013-0169: TLS Vulnerability (The fix upgrades the bundled GSKit security library)
https://exchange.xforce.ibmcloud.com/vulnerabilities/81902 [https://exchange.xforce.ibmcloud.com/vulnerabilities/81902]
Note: IBM HTTP Server 8.5.5 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.24.
Fix Pack 2 (8.5.0.2) Fix release date: 15 April 2013
Last modified: 15 April 2013
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/3.479A.gif]Download Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24034672] Back to Top APAR Description PM76110 [http://www.ibm.com/support/docview.wss?uid=swg1PM76110] CVE-2012-4557: mod_proxy_ajp incorrectly marks backend WAS CE server down PM80058 [http://www.ibm.com/support/docview.wss?uid=swg1PM80058] CVE-2012-3499/CVE-2012-4558: Potential exposure in several IBM HTTP Server optional modules
https://exchange.xforce.ibmcloud.com/vulnerabilities/82359 [https://exchange.xforce.ibmcloud.com/vulnerabilities/82359]
https://exchange.xforce.ibmcloud.com/vulnerabilities/82360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/82360] PM68347 [http://www.ibm.com/support/docview.wss?uid=isg1PM68347] Z/OS IHS config for versions prior to 8.5 may not migrate as expected to 8.5 PM69188 [http://www.ibm.com/support/docview.wss?uid=swg1PM69188] Installation of IBM HTTP Server V8.5 completes with a warning. Failure occurs because the system's hostname is not set. PM70591 [http://www.ibm.com/support/docview.wss?uid=swg1PM70591] IHS on Microsoft Windows startup failure with SSLv3Timeout or SSLv2Timeout in vhost: 'master_main: create child process failed.' PM70994 [http://www.ibm.com/support/docview.wss?uid=swg1PM70994] SSLFakeBasicAuth depends on LoadModule order PM71102 [http://www.ibm.com/support/docview.wss?uid=swg1PM71102] <Location> settings don't affect some mod_negotiation generated content PM73304 [http://www.ibm.com/support/docview.wss?uid=swg1PM73304] Add mod_ssl's SSLProxyCheckPeerCN to IBM HTTP Server PM75876 [http://www.ibm.com/support/docview.wss?uid=swg1PM75876] The 'Header' directive can't set a header only if the header is absent, even when using 'EDIT' mode or relying on other modules. PM77980 [http://www.ibm.com/support/docview.wss?uid=swg1PM77980] IBM HTTP Server should not add the Server: header by default PM78087 [http://www.ibm.com/support/docview.wss?uid=swg1PM78087] IBM HTTP Server high memory use when many hundreds of RewriteCond %{REQUEST_URI} PM78144 [http://www.ibm.com/support/docview.wss?uid=swg1PM78144] IBM HTTP Server large logformats cannot be correctly logged by piped loggers PM78434 [http://www.ibm.com/support/docview.wss?uid=isg1PM78434] Provide end-to-end timeouts for SSL handshakes PM79015 [http://www.ibm.com/support/docview.wss?uid=swg1PM79015] mod_disk_cache on Windows gives error: '(OS 5) Access is denied: disk_cache: Rename tempfile to datafile failed' PM80235 [http://www.ibm.com/support/docview.wss?uid=swg1PM80235] NIST SP800-131a support for IBM HTTP Server PM80260 [http://www.ibm.com/support/docview.wss?uid=isg1PM80260] apr_pollset_add failure -errno2=0X11780494, or growing CPU usage on the listener thread in IHS child processes (z/OS only)
Note: IBM HTTP Server 8.5.0.2 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.24.
Fix Pack 1 (8.5.0.1) Fix release date: 29 October 2012
Last modified: 29 October 2012
Status: Superseded
[https://www-prd-trops.events.ibm.com/sites/default/files/support/swg/swgdocs.nsf/0/88423a02b4f66c1385257a99006a3c24/Content/4.19D4.gif]Download Fix Pack 1 [http://www.ibm.com/support/docview.wss?uid=swg24033606] Back to Top APAR Description PM66218 Upgrade bundled GSKit security library
http://www-01.ibm.com/support/docview.wss?&uid=swg21614265 [http://www-01.ibm.com/support/docview.wss?&uid=swg21614265] PM66470 [http://www.ibm.com/support/docview.wss?uid=swg1PM66470] CVE-2012-2687: mod_negotiation - potential information disclosure on compromised site. PM72915 TLS compression should be disabled by default in IBM HTTP Server
http://www-01.ibm.com/support/docview.wss?uid=swg21611881 [http://www-01.ibm.com/support/docview.wss?uid=swg21611881] PM62011 [http://www.ibm.com/support/docview.wss?uid=swg1PM62011] mod_log_config: The wrong cookie can be logged PM63634 [http://www.ibm.com/support/docview.wss?uid=swg1PM63634] admin.passwd file was reset after installing fixpack PM68007 [http://www.ibm.com/support/docview.wss?uid=swg1PM68007] Non-root IBM HTTP Server install fails if primary group has no name PM71612 [http://www.ibm.com/support/docview.wss?uid=swg1PM71612] Additional non-serviceable files added for IBM HTTP Server
Note: IBM HTTP Server 8.5.0.1 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.23. | Does ITCAM for HTTP Server 7.1 FP4 work with IBM HTTP Server (IHS) 8.5.5.10 on AIX 7.2.x ? Does ITCAM for HTTP Server 7.1 FP4 work with IBM HTTP Server (IHS) 8.5.5.10 on AIX 7.2.x ? | IBM HTTP Server 8.5.5.9 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31. |
TRAIN_Q396 | IBM Obtaining FileNet Workplace Source Code - United States TECHNOTE (FAQ)
QUESTION
How do I obtain source code for IBM FileNet P8 Workplace?
CAUSE
n/a
ANSWER
OBTAINING IBM FILENET P8 WORKPLACE SOURCE CODE
_______________________________________________________
The IBM FileNet P8 Workplace Source Code is distributed under an IBM Source Code License. You must review and accept the terms of the license when you download the source. The license text is attached to this technote for your convenience.
DIRECTIONS
1. Complete the questionnaire below and answer all questions.
2. Review the attached license. You will agree to this license when you download the software.
3. Open a support ticket PMR, copy your answers to the questionnaire to the PMR, and ask L2 to open a CRM to review and approve the request.
4. Upon review and approval by L3, L2 will be sent instructions where the customer may download the source.
QUESTIONNAIRE
1.) Name: _____________________________________
2.) Company Name: ______________________________
ICN (IBM Customer Number, 7 digits): __________________________
3.) How would you describe the type of users for whom you are building your application?
[ ] Business Analyst
[ ] Administrator,
[ ] Business User,
[ ] General User,
[ ] Other ______________________________________.
4.) Please describe how Workplace will be used in your organization.
_______________________________________________________________________________________
_______________________________________________________________________________________
_______________________________________________________________________________________
_______________________________________________________________________________________
5.) Why do you want to customize Workplace?
[ ] Current user interface is too difficult to use
[ ] Desire to simplify/reduce existing functionality for your end users
[ ] Desire to change the look and feel to match corporate identity
[ ] Require different functionality based on organizational roles
[ ] The following functionality is not available in Workplace:
__________________________________________________________
6.) If you plan on reusing Workplace UI components to build a custom application, which components will you reuse or modify?
[ ] Add/Check In Wizards
[ ] Property Page
[ ] Security Page
[ ] Search Page
[ ] Search Results
[ ] List View
[ ] Select Object
[ ] Publish Page
[ ] In Box List View
[ ] Public In Box List View
[ ] eforms
[ ] Form Policies
[ ] Entry Templates
[ ] Other __________________________________
7.) If you are planning to roll out Workplace as is but require minor customization, what are you planning to customize?
[ ] Wizards
[ ] Property Pages
[ ] Search Page
[ ] Search Operators
[ ] Search Results
[ ] Actions
[ ] List view
[ ] Login Behavior
[ ] Color schemes
[ ] Logos/Images
[ ] Java Viewer
[ ] Other _____________________________
7.) Have you evaluated IBM Content Navigator as a replacement for the AE Workplace UI? [ ] Yes [ ] No
8.) There may be other options for building custom applications. Would you like to be contacted to further discuss? [ ] Yes [ ] No
Additional Comments? (Optional)
_______________________________________________________________________________________
_______________________________________________________________________________________
_______________________________________________________________________________________
______________________________________________________________________________________
LA_en.rtf [/support/docview.wss?uid=swg21327685&aid=2] [/support/docview.wss?uid=swg21327685&aid=1] | Can I obtain latest version WorkPlace(AE)'s source code? Can I obtain latest version WorkPlace's source code? | The IBM FileNet P8 Workplace Source Code is distributed under an IBM Source Code License. You must review and accept the terms of the license when you download the source. The license text is attached to this technote for your convenience. |
TRAIN_Q397 | IBM Impact of the addition of Leap Second time on WebGUI - United States adjust; timezone; tz TECHNOTE (FAQ)
QUESTION
What is the impact of the addition of Leap Second on WebGUI?
CAUSE
Every few years, a one-second adjustment is added to Coordinated Universal Time (UTC) in order to keep its time of day close to the mean solar time.
ANSWER
The addition of Leap Second has no impact to WebGUI functionality. Therefore, preventive maintenance is not necessary. | Will Web GUI for Netcool/OMNIbus Be Affected by the Up Coming Leap Second? As Januaray 01 2017, a Leap Second will be added to adjust the time. We would like to know if this one second adjustment will have an affect on WebGUI for Netcool/OMNIbus. | The addition of Leap Second has no impact to WebGUI functionality. Therefore, preventive maintenance is not necessary. |
TRAIN_Q398 | IBM Syndicating to VP with exclusive realms does not work. - United States syndication; realm; vp; admin user; getPortalAdministrator TECHNOTE (TROUBLESHOOTING)
PROBLEM
Syndication from base Portal to Virtual Portal with different realms does not work:-
1) Create 2 different realms with different base entries and map one realm ( with base entry e.g DC=org1,DC=test) to base Portal.
2) Create a Virtual portal and map it to another realm ( with base entry e.g DC=org2,DC=test).
3) Attempt to carry out syndication from Base Portal to Virtual Portal.
4) The syndication fails with below exception:
[datetime] 0000007f PackageGenera I createIceProjectItemRemoves():: p_items length = 0
[datetime] 0000008b ResponseBL I Performing response for sender: 1abc2a07-e70a-4804-8e09-b7b897eef534
[datetime] 000000a1 SubscriberTas E Unexpected exception thrown while updating subscription: [IceId: <1abc2a07-e70a-4804-8e09-b7b897eef534> Current State: <ICE-INITIAL>], exception: com.presence.connect.wmmcomms.exception.MemberNotFoundException: Message: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST, Cause: com.ibm.wps.um.exceptions.impl.MemberNotFoundExceptionImpl: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST com.presence.connect.wmmcomms.exception.MemberNotFoundException: Message: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST, Cause: com.ibm.wps.um.exceptions.impl.MemberNotFoundExceptionImpl: com.ibm.portal.WpsException: EJPSG0002E: Requested Member does not exist.uid=wpsadmin,cn=users,DC=XYZ,DC=TEST
[...]
at com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator(UserManagementServiceImpl.java:1678)
[...]
CAUSE
The Admin user exists on Base Portal but not the Realm which is configured to Virtual Portal.
The Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() does not have access to the Virtual Portal.
RESOLVING THE PROBLEM
The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.
When syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal.
RELATED INFORMATION
Realm Support [http://www-10.lotus.com/ldd/portalwiki.nsf/xpDocViewer.xsp?lookupName=IBM%20WebSphere%20Portal%208%20Product%20Documentation&documentId=3B264D090122D90D85257B26000692C6&action=openDocument&rev=true&mode=original&content=pdcontent] | Cannot create syndication pair between Virtual Portals with a different user repository than Base Portal
Steps:
I have two different user repositories one to manage my base portal and Virtual Portals. (p.e: For Base Portal I use ITDS, and for VPs I use AD) with differents admin users each.
Then I created two VPs using the AD repository, and my VPs admin user on the credential vault.
Tried to create a syndication relationship , that is failing with the error:
"Could not communicate with the target URL. Please check that the Syndicator URL details are entered correctly, and that the credential slot user exists on the target server." | The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.
When syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:
com.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal. |
TRAIN_Q399 | IBM IAM9: Message Broker – WebSphere Decision Service Node - United States iam9; JRules; Decision Management; Rule Engine; ILog DOWNLOADABLE FILES
ABSTRACT
This SupportPac provides a node to execute the J2SE rule execution server (RES) of WebSphere Operational Decision Management inside the WebSphere Message Broker JVM.
DOWNLOAD DESCRIPTION
This SupportPac provides a WebSphere Decision Service Node in WebSphere Message Broker to run a J2SE runtime business rules engine that can process rules based on the business content from messages within message broker flows. The runtime rules engine can come from the WebSphere Operational Decision Management (WODM). The node receives a input message, extracts the rule set parameter and then runs the rule engine. The result is sent to the output terminal and can be used for complex routing and decision making.
The SupportPac makes existing custom integrations between WebSphere Message Broker and WebSphere Operational Decision Management simpler to implement.
The SupportPac is delivered as a User Defined Node added to the Message Broker Toolkit palette.
• WebSphere Message Broker v7, v8, v9 with IAM9 node v1 SupportPac with ODM v7, v7.5 and v8.
• WebSphere Message Broker v7, v8, v9 with IAM9 node v2 SupportPac with ODM V8.0.1 and 8.5.
Possible Uses
Decision Service node can be used for:
• Complex flow decisions by rule.
• Content based routing by rule.
New in this Release
• Provide a node implementation for all ODM releases currently available.
• Change the user interface and input to look similar to the decision service node of IBM Integration Bus (formerly known as WebSphere Message Broker) v9.
• Enable Decision Warehouse.
• Provide Local Environment Structure to set rule set path and rule set parameters.
Details
Author: Jochen Benke, IT Specialist, Software Services for WebSphere (ISSW)
Category: 2
Released: 27Mar12
Last updated: 28Aug13
Current SupportPac Version: 2.0
»Please note that the version number shown in the right-hand pane is the version of the WebSphere MQ or WebSphere MB product that this SupportPac applies to. The date is the last web page refresh.
To view the complete portfolio of WebSphere MQ SupportPacs please visit the WebSphere MQ SupportPacs homepage. [http://www-01.ibm.com/support/docview.wss?rs=171&uid=swg27007205]
PREREQUISITES
WebSphere Message Broker V7.0 or later
WebSphere ILOG BRMS V7.1 or later
WebSphere Operational Decision Management V7.5 or later
INSTALLATION INSTRUCTIONS
See Node documentation below.
URL LANGUAGE SIZE(Bytes) iam9.pdf [ftp://public.dhe.ibm.com/software/integration/support/supportpacs/individual/iam9.pdf] US English 789266
DOWNLOAD PACKAGE
Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options iam9.zip 28 Aug 2013 US English 546661 HTTPS [https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-mbwdsn]
TECHNICAL SUPPORT
Category 2 SupportPacs are provided in good faith and AS-IS. There is no warranty or further service implied or committed and any supplied sample code is not supported via IBM product service channels.
You may submit a question using the 'rate this page' below but a response is not guaranteed.
Please read the license information contained within the zip file of this SupportPac to determine if you want to use it.
Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Not Applicable 8.5, 8.0.1, 8.0, 7.5 Business Integration WebSphere ILOG JRules Not Applicable 7.1 | Business Rules with Message Broker I want to know if there is a way to use a business rule approach with Message Broker. Because I want to take advantage about benefits for using it, like if they(rules) are not embedded in code, they can be reused and shared, even though application is retired.
I have heard about some rules engine like Drools. Is it possible to do this merge with Message Broker or this has its own rules engine? Where can I go to search for information about this? | This SupportPac provides a node to execute the J2SE rule execution server (RES) of WebSphere Operational Decision Management inside the WebSphere Message Broker JVM. |