[ { "QUESTION_ID": "TRAIN_Q000", "QUESTION_TITLE": "User environment variables no longer getting picked up after upgrade to 4.1.1.1 or 4.1.1.2?", "QUESTION_TEXT": "\n\nHave you found that after upgrade to Streams 4.1.1.1 or 4.1.1.2, that environment variables set in your .bashrc are no longer being set? For example ODBCINI is not set for the database toolkit and you get\n\n An SQL operation failed. The SQL state is 08003, the SQL code\n is 0 and the SQL message is [unixODBC][Driver\n Manager]Connnection does not exist.\n", "DOCUMENT": "swg21996508", "ANSWER": "To work around the issue, set environment variables that are needed by the application directly in the instance with: * \n \n * streamtool setproperty\n * -d -i \n --application-ev =", "START_OFFSET": "822", "END_OFFSET": "1055", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21619105", "swg27038498", "swg1PK69015", "swg21996508", "swg1PK77738", "swg21585722", "swg1IT03011", "swg21883489", "swg21474051", "swg21615469", "swg21601261", "swg21294042", "swg21454584", "swg21434177", "swg21124805", "swg21338688", "swg21572184", "swg21535552", "swg21376029", "swg21433163", "swg21983998", "nas8N1016313", "swg22016448", "swg1IT04084", "swg21655450", "swg21587480", "swg27024313", "swg21653583", "swg21266536", "swg1IT18432", "swg21515455", "nas8N1014514", "swg21376822", "swg21657489", "swg21340462", "swg21405143", "swg21993387", "swg21680813", "swg21609058", "nas8N1013951", "swg1PM68165", "swg21651296", "swg21650267", "swg21576147", "swg21990836", "swg1IC47064", "swg21627709", "swg21987544", "swg21579894", "swg21682249" ] }, { "QUESTION_ID": "TRAIN_Q001", "QUESTION_TITLE": "Netcool/Impact (all versions): How is the Exit() action function expected to work with User Defined Functions?", "QUESTION_TEXT": "Netcool/Impact (all versions)\n\nUsing the Exit() action function within a User Defined Function in a Policy will not exit the Policy process.", "DOCUMENT": "swg21675316", "ANSWER": "This is because the Exit() parser function in IPL is designed to exit the immediate scope. To carry the action outside of the User Defined Function to the Policy level one would have to set a variable that is then tested immediately after the User Defined Function call", "START_OFFSET": "494", "END_OFFSET": "763", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IY90609", "swg1IZ42549", "swg21418544", "swg1IZ08630", "swg21636553", "swg1IZ59235", "swg1IV08752", "swg21676634", "swg1IZ17897", "swg1IZ58768", "swg21610844", "swg21612459", "swg21675316", "swg1IZ17451", "swg1IZ66288", "swg1IZ47808", "swg21982326", "swg21626633", "swg1IV80891", "swg1IZ65803", "swg1IZ63086", "swg1IV83051", "swg21995027", "swg1IZ25060", "swg21421783", "swg1IZ67227", "swg21515756", "swg21578032", "swg1IZ61956", "swg1IZ50525", "swg1IJ00620", "swg21638999", "swg21500040", "swg1IZ74186", "swg1IV81625", "swg21675015", "swg1IZ01028", "swg1IZ67491", "swg1IV98915", "swg1IV47988", "swg21971549", "swg1IZ03774", "swg21685180", "swg1IY88286", "swg1IV91667", "swg21623713", "swg21500051", "swg1IY90267", "swg1IV51846", "swg21978599" ] }, { "QUESTION_ID": "TRAIN_Q002", "QUESTION_TITLE": "Why are replies going to the DLQ with reason 2189 MQRC_CLUSTER_RESOLUTION_ERROR", "QUESTION_TEXT": "I have changed my cluster receiver to match the IP address used and now I am seeing replies in my DLQ with 2189 MQRC_CLUSTER_RESOLUTION_ERROR. The reply queue is on a different cluster which this qmgr is a member of. The reply message uses replytoqmgr and queue name. The qmgr should see the replytoqmgr in the cluster and get the message over to the queue, but instead goes to dead letter queue. This queue manager is a repository to one cluster and a member of another. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK33560", "swg1IT24269", "swg1PK98245", "swg21612063", "swg1PI56444", "swg21638919", "swg1PK40370", "swg21650290", "swg1PM18426", "swg1PI98289", "swg1PM49925", "swg1PM22372", "swg1PK26947", "swg27039756", "swg21622347", "swg21571049", "swg1IZ70611", "swg1IT24999", "swg21166048", "swg1PI42870", "swg1SA96306", "swg27020934", "swg21576423", "swg21229905", "swg1PK66962", "swg1PM27593", "swg1PI76942", "swg1IY66462", "swg1SA89637", "swg1IT19598", "swg1PK17023", "swg21660802", "swg1IC68561", "swg1PM22462", "swg1PM44820", "swg1PM52988", "swg1PK36884", "swg1PI96848", "swg1PI30429", "swg1PK86875", "swg21620882", "swg1PK32886", "swg1PK76183", "swg1PI48932", "swg1PI24496", "swg1IT20323", "swg1PI79259", "swg1PI31166", "swg1PM11753", "swg22011290" ] }, { "QUESTION_ID": "TRAIN_Q003", "QUESTION_TITLE": "How to configure SSL mutual authentication in IBM HTTP Server?", "QUESTION_TEXT": "\n\nWe are running IHS v7 and our application team has a specific webservice that they require SSL mutual authentication to be enabled for at the http server. Does anyone know how to set this up on IHS? Or any documentation?\n\nThanks\n", "DOCUMENT": "swg21179559", "ANSWER": "The following steps help guide you through the proper set up of SSL within the IBM HTTP Server: \n\n 1. Confirm that the Global Security Kit (GSKit) is installed and meets the minimum requirements\n \n \n 2. Create a key database file and certificates needed to authenticate the Web server during an SSL handshake\n \n \n 3. Enable SSL directives within the IBM HTTP Server configuration file (httpd.conf)\n \n \n 4. Other considerations when enabling SSL directives within the IBM HTTP Server configuration file (httpd.conf)\n \n \n 5. Information that IBM WebSphere\u00ae Support needs to debug SSL configuration and certificate issues related to the IBM HTTP Server", "START_OFFSET": "649", "END_OFFSET": "1322", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21405908", "swg21670474", "swg21660286", "swg21991714", "swg21663293", "swg22007651", "swg21980689", "swg21229375", "swg1HE12059", "swg21589316", "swg21421977", "swg1IY54532", "swg21693290", "swg27016948", "swg21576361", "swg21693623", "swg21428189", "swg27046395", "swg1IY90019", "swg1IC60731", "swg21442118", "swg21260155", "nas8N1020262", "swg1PI53911", "swg1IY51525", "swg21569452", "swg21179559", "swg27039743", "swg1IV96080", "swg1IC64790", "swg21966258", "swg21256255", "swg1LI78402", "swg21305542", "swg1PI29820", "swg1PK93106", "swg27041552", "swg21990940", "swg21980588", "swg22014350", "swg21687167", "swg21689920", "swg1PI86605", "swg21973130", "swg21692655", "swg1IZ42687", "swg21567983", "swg21287285", "swg21648889", "swg21981535" ] }, { "QUESTION_ID": "TRAIN_Q004", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux (CVE-2018-6551 CVE-2018-6485)", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\nThis is related to CVE-IDs:\nCVE-2018-6551\nCVE-2018-6485\n\nWhere can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22005035", "swg21695798", "swg21992475", "swg22007869", "swg22009436", "swg22010311", "swg22004377", "swg22011630", "swg21989255", "swg21986120", "swg22005385", "swg21696878", "swg21990735", "swg21982752", "swg22012861", "swg21998452", "swg21903157", "swg21987358", "swg21977378", "swg22015916", "swg22009285", "swg21981107", "swg21996135", "swg21696879", "swg22003256", "swg21971313", "swg22012862", "swg21697721", "swg24034994", "ibm10717429", "swg21979065", "swg22010832", "swg21685666", "swg22011624", "swg22012678", "swg21902248", "swg21903158", "swg22013693", "swg21994053", "swg22015915", "swg22011696", "swg21985022", "swg22011745", "swg22007664", "swg22012477", "swg22009455", "swg22011754", "swg22006789", "swg22000947", "swg22011748" ] }, { "QUESTION_ID": "TRAIN_Q005", "QUESTION_TITLE": "What happened to load.rules FAQ example?", "QUESTION_TEXT": "The load.rules maths function example rules file does not appear to be available anymore? ", "DOCUMENT": "swg21903536", "ANSWER": "Netcool Technical Support Guide to rules file processing is provided as a collection of commonly used rules file techniques.", "START_OFFSET": "118", "END_OFFSET": "242", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1HD67946", "swg21570013", "swg22012638", "swg21386662", "swg21451264", "swg1PM63951", "swg22000441", "swg21246481", "swg21520396", "swg1PI48393", "swg21427951", "swg21961188", "swg1PI56487", "swg21339439", "swg21388998", "swg21400815", "swg21086176", "swg1IY88555", "swg22002688", "swg21969105", "swg21393055", "isg3T1025494", "swg21624259", "swg21499299", "swg21322143", "swg21181749", "swg1PQ54026", "swg21179721", "swg21160375", "swg21505557", "swg21903536", "swg21425780", "swg21379043", "swg21095902", "swg21400834", "swg21530281", "swg21401581", "swg21272544", "swg21572275", "swg21962048", "swg21429427", "swg21994390", "swg21508785", "swg21340089", "swg1PN73816", "swg21325180", "swg1JR36408", "swg21518683", "swg21584680", "swg21992845" ] }, { "QUESTION_ID": "TRAIN_Q006", "QUESTION_TITLE": "Is ITNM exposed to Apache CXF vulnerability (CVE-2017-3156)?", "QUESTION_TEXT": "Is ITNM versions are affected by Apache CXF vulnerability (CVE-2017-3156), If yes then what are all the version will be affected and where I can find the details?", "DOCUMENT": "swg22008493", "ANSWER": "CVEID: CVE-2017-3156 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3156]\nDESCRIPTION: Apache CXF could provide weaker than expected security, caused by the failure to use the OAuth2 Hawk and JOSE MAC Validation code. A remote attacker could exploit this vulnerability using timing attacks to obtain sensitive information.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/130249 [https://exchange.xforce.ibmcloud.com/vulnerabilities/130249] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)", "START_OFFSET": "152", "END_OFFSET": "770", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22014660", "swg22014314", "nas8N1022413", "swg22014121", "swg22011430", "swg22013597", "swg22015296", "swg2C1000352", "swg22003200", "swg22006457", "swg22005158", "swg22007416", "swg22000560", "swg22014264", "swg22013336", "swg22011469", "swg22003395", "ssg1S1010742", "swg22015297", "swg1PI70234", "swg22001075", "swg22008452", "swg2C1000302", "swg22000490", "swg22015467", "swg22016545", "swg22014176", "swg22016039", "swg22003183", "swg22005280", "swg22006463", "ssg1S1010747", "swg21628612", "swg22006252", "swg22008493", "swg22003397", "swg22015665", "swg22014078", "isg3T1027368", "swg22003596", "nas8N1022204", "swg1JR59361", "swg22016771", "swg22014053", "swg22014474", "swg22014471", "swg22008294", "swg2C1000375", "swg22014107", "swg22011984" ] }, { "QUESTION_ID": "TRAIN_Q007", "QUESTION_TITLE": "Why do I get an exception when calling MQ after migrating my BPM environment (2035 MQRC_NOT_AUTHORIZED) ?", "QUESTION_TEXT": "\n\nWe migrated our BPM environment from V8.0 to 8.5.7. When we attempt to call the MQ service we are getting the following exception:\n\n [10/16/17 13:50:05:273 AST] 0000026d SystemOut O\n com.ibm.msg.client.jms.DetailedJMSSecurityException: JMSWMQ2013: The\n security authentication was not valid that was supplied for QueueManager\n 'QM1' with connection mode 'Client' and host name 'MQ1(1414)'.\n Please check if the supplied username and password are correct on the\n QueueManager to which you are connecting.\n ...\n Caused by: com.ibm.mq.MQException: JMSCMQ0001: WebSphere MQ call failed\n with compcode '2' ('MQCC_FAILED') reason '2035' ('MQRC_NOT_AUTHORIZED').\n at\n com.ibm.msg.client.wmq.common.internal.Reason.createException(Reason.jav\n a:204)\n ... 162 more\n\nThe same MQ service is working fine in the old BPM environment. User name and password configured for the queue is correct. However, when we check the MQ logs, we observing the username is not used, instead the sys admin user seems to be used.", "DOCUMENT": "swg21636093", "ANSWER": "Default component-managed authentication alias for outbound connections \n\nFor cases where it is impractical to change the application to use container-managed security, or to change it to supply a username and password directly on the createConnection call, it is possible to supply a default. \n\nThis default is called the \"component-managed authentication alias\" and cannot be configured via the administrative console (since WebSphere Application Server Version 7.0 when it was removed from the panels MQ connection factories). The below scripting samples show how to configure it using wsadmin: \n\n * JACL:\n wsadmin>set cell [ $AdminConfig getid \"/Cell:mycell\" ]\n \n mycell(cells/mycell|cell.xml#Cell_1)\n \n wsadmin>$AdminTask listWMQConnectionFactories $cell\n \n MyCF(cells/mycell|resources.xml#MQConnectionFactory_1247500675104)\n \n wsadmin>$AdminTask modifyWMQConnectionFactory MyCF(cells/mycell|resources.xml#MQConnectionFactory_1247500675104) { -componentAuthAlias myalias }\n \n MyCF(cells/mycell|resources.xml#MQConnectionFactory_1247500675104) \n * Jython:\n wsadmin>cell = AdminConfig.getid(\"/Cell:mycell\")\n \n wsadmin>AdminTask.listWMQConnectionFactories(cell)\n \n 'MyCF(cells/mycell|resources.xml#MQConnectionFactory_1247500675104)'\n \n wsadmin>AdminTask.modifyWMQConnectionFactory('MyCF(cells/mycell|resos urces.xml#MQConnectionFactory_1247500675104)', \"-componentAuthAlias myalias\")\n \n 'MyCF(cells/mycell|resources.xml#MQConnectionFactory_1247500675104)'", "START_OFFSET": "7878", "END_OFFSET": "9376", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK33083", "swg1IT25269", "swg1PM30549", "swg21624099", "swg1PI81163", "swg1IC85840", "swg1IT10863", "swg21623113", "swg1IO17880", "swg1IV78400", "swg1IZ71306", "swg21516881", "swg21420469", "swg1IV67687", "swg1IT08408", "swg21636093", "swg1PM89892", "swg1IO17879", "swg1IT06925", "swg21138961", "swg21651526", "swg21685548", "swg21377578", "swg1PM51664", "swg21412761", "swg1IC89347", "swg1IO17673", "swg1IV98480", "swg1IT16294", "swg22013915", "swg21662193", "swg1PM13765", "swg1JR56217", "swg21662194", "swg1IT17154", "swg1IZ74622", "swg1PM11411", "swg21685549", "swg1IT22044", "swg21962081", "swg1IT16056", "swg1IZ67599", "swg1PM17997", "swg21595102", "swg1PM54626", "swg22006376", "swg21299319", "swg21665298", "swg1IY53907", "swg1IT15833" ] }, { "QUESTION_ID": "TRAIN_Q008", "QUESTION_TITLE": "Is the Requisite Pro (ReqPro) feature/plugin supported with a 64-bit RAD/RSA(4WS) 851+ installation", "QUESTION_TEXT": "Is the Requisite Pro (ReqPro) feature/plugin supported with a 64-bit install of RAD/RSA(4WS) 851? ", "DOCUMENT": "swg21263677", "ANSWER": "the Rational RequisitePro integration features/plugins are not supported or provided. These are only available as 32-bit eclipse plugins.", "START_OFFSET": "4596", "END_OFFSET": "4733", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21399376", "swg1PM55279", "swg27024222", "swg21962735", "swg1PK82004", "swg1PM44804", "swg21696851", "swg21331071", "swg21407211", "swg1PK82009", "swg1PQ98314", "swg21662436", "swg1PK88471", "swg1PK59517", "swg21962326", "swg21453917", "swg1PM89828", "swg21264617", "swg21673758", "swg21431957", "swg27021665", "swg1IC53068", "swg21570657", "swg1PK07068", "swg1PK82007", "swg1PM91632", "swg21588409", "swg1PK88469", "swg21124204", "swg21263677", "swg1PI22969", "swg21228750", "swg21233268", "swg1PM60152", "swg21502701", "swg21327719", "swg21509406", "swg21236066", "swg21624400", "swg21500446", "swg21651360", "swg21516669", "swg1PM57438", "swg21254410", "swg21326758", "swg1PK38421", "swg21502547", "swg21592642", "swg21994361", "swg27038073" ] }, { "QUESTION_ID": "TRAIN_Q009", "QUESTION_TITLE": "Unable to locate the More tab of Document class - Property definition tab - property template configuration to update Is Required setting.", "QUESTION_TEXT": "Unable to locate the More tab of Document class - Property definition tab - property template configuration to update Is Required setting. Environment is running on Content Engine 5.2.0.3. ", "DOCUMENT": "swg21696083", "ANSWER": "Follow the below steps to update the property definition properties on ACCE: \n\n\n\n\n 1. Launch ACCE \n 2. Expand the object stores folder and click the object store to open the Object store tab \n 3. Expand the Data Design folder and Classes folder. Click the document class to open Document Class tab \n 4. From Properties tab, open Property Definitions drop down and select the property definition you want to modify \n 5. ACCE will open that property definition in a new Properties tab \n 6. Modify the property definition as required \n 7. Go back to the Class Definition tab and click Save", "START_OFFSET": "550", "END_OFFSET": "1136", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PJ42331", "swg21384940", "swg21395591", "swg21410997", "swg21393899", "swg21697663", "swg22003924", "swg1PJ36693", "swg21276136", "swg1PJ43267", "swg21504453", "swg1PJ41396", "swg21680952", "swg21697123", "swg21992241", "swg21698710", "swg21645685", "swg1PJ37305", "swg21959272", "swg1PJ36351", "swg21977774", "swg21666017", "swg1PJ32634", "swg21694202", "swg21402514", "swg1PJ36271", "swg21696083", "swg21277288", "swg1PJ43391", "swg1PJ44765", "swg1IO23315", "swg1PJ38957", "swg21511971", "swg21696173", "swg1PJ33250", "swg21605949", "swg1PJ44334", "swg1PJ43019", "swg1PJ33903", "swg21276458", "swg21982248", "swg21639566", "swg1PJ37306", "swg21437964", "swg21977442", "swg27050784", "swg1PJ41718", "swg1PJ33048", "swg21385716", "swg21398497" ] }, { "QUESTION_ID": "TRAIN_Q010", "QUESTION_TITLE": "managesdk.sh -listEnabledProfileAll fails with error: Couldn't get file lock.", "QUESTION_TEXT": "\n\nI am installing WebGUI FP13 and it is failing with the symptoms described in below technote.\n\nhttps://www-01.ibm.com/support/docview.wss?uid=swg21993160\n\nAs described in above technote when I run managesdk.sh script it fails with below errors.\n\n./managesdk.sh -listEnabledProfileAll\n\nSep 26, 2018 10:14:12 AM java.util.prefs.FileSystemPreferences syncWorld\n\nWARNING: Couldn't flush user prefs: java.util.prefs.BackingStoreException: Couldn't get file lock.\n\nPlease let me know what could be the issue?", "DOCUMENT": "swg21515420", "ANSWER": "The non-root ID that is being used to start WebSphere Application Server does not have a user_home directory. Therefore this non-root ID is unable to access the root user's \"/etc/.java/.systemPrefs\". This produces the aforementioned warning messages every 30 seconds in the profile_root/logs/server_name/systemout.log.\n\nThe root ID used to start Websphere Application Server can not find the Java system pref file.", "START_OFFSET": "678", "END_OFFSET": "1092", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21646073", "swg21984451", "swg21673887", "swg1HD77067", "swg1IV09439", "swg21477803", "swg21128018", "swg21544026", "swg21479679", "swg21345359", "swg21630209", "swg21249277", "swg1PI65197", "swg21516121", "swg1PQ70188", "swg1LO44398", "swg1JR54039", "swg21664230", "swg21486921", "swg1PI57493", "swg1PM86753", "swg21238941", "swg22005099", "swg21993160", "swg21430980", "swg1PM90918", "swg21595261", "swg1PK31257", "swg21446042", "swg1PJ32514", "swg27041806", "swg1IT12987", "swg21515420", "swg21097835", "swg1JR56190", "swg21632006", "swg21439439", "swg1PM63351", "swg1IY49250", "nas8N1013049", "swg21666489", "swg1PQ74211", "isg3T1013964", "swg21992303", "swg21570620", "swg22004100", "swg21124619", "nas8N1010982", "swg21981158", "swg21883235" ] }, { "QUESTION_ID": "TRAIN_Q011", "QUESTION_TITLE": "Load SPSS 25 on a new computer", "QUESTION_TEXT": "I purchased SPSS 25 with a 12 month license on Jan 27. I loaded it and used it on my MacBook Pro. I now have a new MacBookPro. I was able to download the program but get a message that says I don't have a license. I do have the activation code. Can you please help me use this product on my new computer? Thanks! ", "DOCUMENT": "swg21966637", "ANSWER": "Type (copy/paste) the following command: \n \n sudo chown -R root:admin 20\n \n 2. Press Enter/Return. \n 3. Close Terminal. \n 4. Launch the License Authorization Wizard. \n 5. The warning message should no longer appear. \n 6. License your IBM SPSS Statistics product.", "START_OFFSET": "1280", "END_OFFSET": "1551", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21636326", "swg21477068", "swg21477057", "swg21985805", "swg22000174", "swg21480740", "swg21684196", "swg21624290", "swg21992076", "swg21480177", "swg21483249", "swg21479636", "swg21485197", "swg21994470", "swg21486099", "swg21480742", "swg21477472", "swg21413734", "swg21669384", "swg21139763", "swg21479422", "swg21477331", "swg21476498", "swg21966637", "swg21968434", "swg21482958", "swg21480369", "swg22011329", "swg22001418", "swg21487990", "swg21481141", "swg21478398", "swg21903724", "swg21479486", "swg21482647", "swg21968941", "swg21486335", "swg21985888", "swg21996561", "swg21480517", "swg21484893", "swg21483046", "swg27015256", "swg21480973", "swg21478425", "swg21476243", "swg21476542", "swg21480488", "swg21482957", "swg21477254" ] }, { "QUESTION_ID": "TRAIN_Q012", "QUESTION_TITLE": "Are there any instructions for ulimit settings for WebSphere running on Linux?", "QUESTION_TEXT": "Are there any instructions for ulimit settings for WebSphere running on Linux? ", "DOCUMENT": "swg21648497", "ANSWER": "WebSphere Application Server Support recommends setting the ulimit -u or nproc to a value of 131072 when running on Linux to safely account for all the forked threads within processes that could be created.", "START_OFFSET": "3152", "END_OFFSET": "3358", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21235277", "swg1PK58797", "swg21366983", "swg21227916", "swg21635090", "swg1IZ35818", "swg21412647", "swg21506869", "swg21670423", "swg22002496", "swg21648497", "swg21612023", "swg21612961", "swg21994742", "swg22001735", "swg21576181", "swg21222437", "swg21388270", "swg1JR43863", "swg21291094", "swg1IZ35816", "swg21903116", "swg1IZ01146", "swg21403391", "swg21450496", "swg1PK86040", "swg21413459", "swg21407889", "swg21251640", "swg21170466", "swg21115658", "isg3T1025841", "swg21646180", "swg21621683", "swg21963907", "swg21452589", "swg21984281", "swg21222455", "swg21595471", "swg21279227", "swg27041734", "swg21592547", "swg21246239", "isg3T1024833", "swg21662594", "swg21396399", "swg21968787", "swg21663146", "swg21052642", "swg21698405" ] }, { "QUESTION_ID": "TRAIN_Q013", "QUESTION_TITLE": "Can I apply a TIP 2.2 fix pack directly to a TIP 2.1 installation?", "QUESTION_TEXT": "Can I apply a TIP 2.2 fix pack directly to a TIP 2.1 installation? ", "DOCUMENT": "swg21618719", "ANSWER": "In order to apply TIP 2.2 fix packs, the target TIP installation must already be at TIPCore 2.2.0 or newer. TIP 2.1 installations must be upgraded to TIP 2.2 using the TIP 2.2.0.1 feature pack.", "START_OFFSET": "182", "END_OFFSET": "375", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21615916", "swg21618719", "swg21500012", "swg21692350", "swg21469046", "swg21621785", "swg21686901", "swg21615204", "swg21574457", "swg21584669", "swg21584867", "swg21662197", "swg21698663", "swg21687937", "swg21468983", "swg21613802", "swg21635584", "swg21618701", "swg21649597", "swg21619045", "swg21616087", "swg21611918", "swg21499453", "swg21960398", "swg21649391", "swg21587826", "swg21572823", "swg21652246", "swg21965862", "swg21980370", "swg21621262", "swg21631427", "swg21973674", "swg21621796", "swg21667781", "swg21627987", "swg21613941", "swg21675235", "swg21626869", "swg21616396", "swg1IC97695", "swg21964463", "swg21592378", "swg21502735", "swg1IC97973", "swg21589140", "swg21674379", "swg21576167", "swg21966949", "swg21883069" ] }, { "QUESTION_ID": "TRAIN_Q014", "QUESTION_TITLE": "NMA agent installation failure", "QUESTION_TEXT": "\n\nHello, I'm trying to install the NMA agent from ITM for Virtual Environment package on a Linux x86-64. The preferred method would be remote install, but I'm not even able to perform tamcd addbundles as it complains about missing prerequisites.\n\nIf I try to install the agent locally on the Linux machine, the list of available agents does not include NMA agent at all.\n\nIs there a solution to this problem?", "DOCUMENT": "swg21983839", "ANSWER": "The issues should be corrected at Installer level, APAR IV84919 has been opened to fix them. \n\nAnyway, since the correction involves the installation component, it will not be available until next release, when the Installation package will be built again.", "START_OFFSET": "1317", "END_OFFSET": "1573", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ86403", "swg21632662", "swg21968862", "swg1IV19731", "swg1IZ77662", "swg1IV02815", "swg21661449", "swg1IZ91426", "swg21427611", "swg21982510", "swg21691693", "swg21612819", "swg21427756", "swg1IV68279", "swg21680111", "swg21612027", "swg1IV06485", "swg21607079", "swg1PK96418", "swg21696396", "swg1IV45726", "swg1IZ82883", "swg1IZ83646", "swg21963337", "swg21512487", "swg1IZ45534", "swg1IZ34049", "swg1IV25037", "swg21965903", "swg21326172", "swg1IZ87541", "swg21236220", "swg1IV33589", "swg1IY73829", "swg1IV84919", "swg21962997", "swg1IV24339", "swg1IZ50001", "swg27019565", "swg24023044", "swg21983839", "swg1IV36439", "swg1IZ68276", "swg1ZZ00347", "swg1IV12881", "swg1IZ79735", "swg21690929", "swg21248387", "swg1IZ25849", "swg21634860" ] }, { "QUESTION_ID": "TRAIN_Q015", "QUESTION_TITLE": "Help with Action required for IIB V9 & WMB V8 Hypervisor Editions for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\n\nWhere can I find this information?", "DOCUMENT": "swg21998452", "ANSWER": "WebSphere Message Broker Hypervisor Edition", "START_OFFSET": "74", "END_OFFSET": "117", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22005385", "swg22010311", "swg22003256", "swg22011624", "swg22012861", "swg21985022", "swg22000947", "swg22012477", "swg21981107", "swg22009455", "swg21992475", "swg22011630", "swg22007869", "swg22011696", "swg21977378", "swg21903157", "swg21979065", "swg21982752", "swg22012862", "swg21697721", "swg22011748", "swg22009285", "swg21971313", "swg22009436", "swg22010832", "swg21989255", "swg21696878", "swg22005035", "swg22011745", "swg22013693", "swg22006789", "swg21987358", "swg22004377", "swg22012678", "swg21902248", "swg21990735", "swg21994053", "swg22015915", "swg22011754", "swg21998452", "swg24034994", "swg21696879", "swg22007664", "swg24031059", "swg21996135", "swg22015916", "swg22013692", "swg21986120", "swg21695798", "swg21641918" ] }, { "QUESTION_ID": "TRAIN_Q016", "QUESTION_TITLE": "What can be done about \"Too many open files\" messages in the DASH systemOut?", "QUESTION_TEXT": "What can be done about \"Too many open files\" messages in the DASH systemOut log? ", "DOCUMENT": "swg21469413", "ANSWER": "The command ulimit -Xa will display all current settings that are set for the current login session, where X represents the hard (H) or soft (S) limits to be displayed. By default, if no value is supplied for X, soft limits will be displayed. However if a process is already running, it may have a different ulimit configurations than the current shell that you run the ulimit -a command in.", "START_OFFSET": "722", "END_OFFSET": "1113", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21551911", "swg21067352", "swg21696047", "swg21327796", "swg21349837", "swg21556137", "swg21572431", "nas8N1015198", "swg22013635", "swg1IV94782", "swg21555236", "swg21974358", "swg21968787", "swg1JR31486", "swg21991460", "swg21591213", "swg21632844", "swg1IJ02072", "swg1HD62905", "swg21976157", "swg1IV60378", "swg21660132", "swg21994953", "swg1IZ38857", "swg21691762", "swg21469413", "swg21641660", "swg21380080", "swg21588099", "swg21967805", "swg21634151", "isg3T1016296", "swg1JR51223", "swg21393774", "swg1PM86570", "swg21258086", "swg21643376", "swg1IT09823", "swg1PI18805", "swg21534359", "swg22012571", "swg21605502", "swg21558193", "swg22011292", "swg21984598", "swg21547126", "swg1PK23985", "swg21689823", "swg21981188", "swg1IC42942" ] }, { "QUESTION_ID": "TRAIN_Q017", "QUESTION_TITLE": "Does Portal 6.1.x support Oracle 12c?", "QUESTION_TEXT": "\n\nWe are running Portal Server v6.1.0.6 and I need to know what the newest version of Oracle that is supported with the WPS 6.1.0.6?\n\nSpecifically, if Oracle 12c is not supported, what version of Oracle 11g is?", "DOCUMENT": "swg27019359", "ANSWER": "Oracle 11gR2 V11.2.0.1 (including RAC)", "START_OFFSET": "8877", "END_OFFSET": "8915", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21701424", "swg27010515", "swg21973359", "swg22005848", "swg22015475", "swg1JR51297", "swg1PI85344", "swg21975394", "swg21701479", "swg27010520", "swg21978262", "swg21985388", "swg21989998", "swg21987156", "swg21969807", "swg27043012", "swg22005633", "swg21993530", "swg27041528", "swg27039049", "swg21683259", "swg21683476", "swg21972727", "swg21981206", "swg22015405", "swg21987564", "swg1JR55463", "swg22012438", "swg1PI72618", "swg21972774", "swg21970264", "swg27019359", "swg1IV89139", "swg21694468", "swg21988891", "swg21688665", "swg21680317", "swg21979545", "swg1PJ44672", "swg1PI41720", "swg22003057", "swg21991198", "swg22005849", "swg21298347", "swg21397958", "swg21976757", "swg21991402", "swg21979719", "swg21984061", "swg21675290" ] }, { "QUESTION_ID": "TRAIN_Q018", "QUESTION_TITLE": "Why does the transaction time out when I try to delete a virtual portal?", "QUESTION_TEXT": "Transaction timeout occurs when I try to delete a virtual portal. Managed pages is enabled. Why?", "DOCUMENT": "swg21611073", "ANSWER": "With the introduction of Managed Pages in WebSphere Portal 8.0, virtual portal deletions require more transaction time when removing from the system. This increased transaction time can lead to an error situation if either of the following timeouts is exceeded: \n\n * the total and/or maximum transaction lifetime timeout value(s) for the server \n * the WCM component's transaction timeout", "START_OFFSET": "387", "END_OFFSET": "775", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21676343", "swg21579024", "swg1PI09386", "swg21399583", "swg27046729", "swg21254522", "swg21664475", "swg1PI71000", "swg21002940", "swg1PI04872", "swg21676872", "nas8N1017898", "swg21505836", "swg21644754", "swg21002802", "swg21403050", "swg1PK80978", "swg21247192", "swg1IZ96545", "swg21978745", "swg21023453", "swg21674440", "swg21656296", "swg1HD58302", "swg21611073", "nas8N1019954", "swg21451421", "swg1IT04195", "swg21573763", "swg21631667", "swg1PM89153", "swg21003009", "swg21159252", "swg21161524", "swg21008717", "nas8N1022594", "swg21052455", "swg21508027", "swg21439071", "swg1PM05353", "swg21690310", "isg3T1013964", "swg21397383", "swg1PI18906", "swg1IT03554", "swg21574779", "swg21497270", "swg21209083", "swg22004392", "swg1IV23446" ] }, { "QUESTION_ID": "TRAIN_Q019", "QUESTION_TITLE": "i cannot enter SPSS statistics trial program", "QUESTION_TEXT": "\n\nI've downloaded the 14-days trial of SPSS subscription for 32bit, windows. After opening the program I'm asked to login and after entering my username and password a blank page comes up. And there is no way to proceed from here. I already saw previous answers about SPSS trial Login error, and there is a link(https://ibm.box.com/s/huaafbjzabkyblh47n7g4l0o4gxp4zdy) to download the zip file of 'jxbrowser'. But i cannot enter the link, and the webpage says \"probably the address was changed or deleted.\"\n\ni'm using Windows 7(32bit), and just want to know how can i resolve it.\n", "DOCUMENT": "swg22001418", "ANSWER": "The most likely cause of this issue is installation of the 32bit IBM SPSS Statistics Subscription software on a 64bit machine. To fix the issue, please uninstall the 32bit and download and install the 64bit application from your Products & Services window on IBM.com. If you find that this does not resolve your issue, you have a new issue. Please open a Service Request using the Client Support Portal: http://ibm.biz/IBMClientSuccessPortal", "START_OFFSET": "533", "END_OFFSET": "974", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21986535", "swg21476928", "swg21477392", "swg21480743", "swg21476243", "swg21479636", "swg21479120", "swg21684196", "swg1PI59778", "swg21477927", "swg1PI47118", "swg21683084", "swg21476467", "swg21482958", "swg21980090", "swg21481585", "swg21480775", "swg21476542", "swg27036645", "swg21482647", "swg21480416", "swg21662453", "swg21659809", "swg21903724", "swg21478988", "swg21477771", "swg21479736", "swg21656246", "swg21485784", "swg21476065", "swg21481049", "swg21481334", "swg21477332", "swg21477618", "swg22000174", "swg21487367", "swg21477802", "swg1PI37055", "swg21482957", "swg22001418", "swg21608338", "swg21480087", "swg21672109", "swg21480271", "swg21478016", "swg21477345", "swg21479572", "swg21477911", "swg21479745", "swg21476683" ] }, { "QUESTION_ID": "TRAIN_Q020", "QUESTION_TITLE": "HATS Plugin Download", "QUESTION_TEXT": "\n\nHi\n\nI have RDZ 9.0 and want to install the HATS plugin.\n\nI've downloaded from this link:\n\nhttp://www.ibm.com/developerworks/downloads/ws/whats/\n\nHATS 9.0.0.0 but it won't install because RDZ itself is not enough and it sais I need one of the following:\n\nIBM Rational Application Developer for WebSphere Software\n\nIBM Rational Software Architect for WebSphere Software\n\nIBM Rational Developer for i for SOA Construction\n\nIBM Rational Business Developer\n\nIBM Integration Developer\n\nwhich I don't have.\n\nWhere can I download the HATS version that is compatible with RDZ 9.0 and doesn't need anything else?", "DOCUMENT": "swg24035040", "ANSWER": "For installation instructions, see Installing HATS [http://pic.dhe.ibm.com/infocenter/hatshelp/v90/topic/com.ibm.hats.doc/doc/gsinstal.htm] in the Rational Host Access Transformation Services (HATS) V9.0 Information Center.", "START_OFFSET": "2282", "END_OFFSET": "2505", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27049457", "swg24044727", "swg21645362", "swg27041656", "swg21390756", "swg24041517", "swg24041802", "swg21461929", "swg24038388", "swg21962054", "swg21316632", "swg24035040", "swg24040408", "swg21671265", "swg21439225", "swg24036660", "swg21973388", "swg21648958", "swg24041519", "swg21671148", "swg24040439", "swg21671854", "swg24037774", "swg24038000", "swg24021236", "swg24039761", "swg24036616", "swg24044223", "swg21303339", "swg21444449", "swg1PM99181", "swg21963975", "swg24038952", "swg21682626", "swg24041727", "swg21688849", "swg24037638", "swg21265239", "swg24035787", "swg24042171", "swg24038836", "swg21508769", "swg21608470", "swg21694901", "swg24038970", "swg24038839", "swg24039778", "swg24042178", "swg27019102", "swg1PM81735" ] }, { "QUESTION_ID": "TRAIN_Q021", "QUESTION_TITLE": "Help with Action required for Hypervisor Edition of IIB V9.0 and WMB V8.0 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21985022", "swg21903158", "swg21982752", "swg22012477", "swg21998452", "swg22011624", "swg21977378", "swg22015916", "swg21987358", "swg21641918", "swg21696879", "swg21971313", "swg22010311", "swg22011754", "swg22000947", "swg21697721", "swg21990735", "swg22012862", "swg22007664", "swg22006789", "swg21992475", "swg22009285", "swg22011745", "swg21989255", "swg21981107", "swg22005035", "swg21696878", "swg22009455", "swg22011630", "swg21695798", "swg21903157", "swg22011696", "swg21996135", "swg22003256", "swg24034994", "swg21979065", "swg22013693", "swg22010832", "swg24031059", "swg21986120", "swg22007869", "swg22005385", "swg21902248", "swg22012678", "swg22011748", "swg22009436", "swg22012861", "swg22013692", "swg21994053", "swg22015915" ] }, { "QUESTION_ID": "TRAIN_Q022", "QUESTION_TITLE": "Why is an error seen while running run-svrssl-config?", "QUESTION_TEXT": "Following error is seen while running run-svrssl-config ConfigEngine task:\n action-run-pdjrte-config-zos-wp.ac.impl: \n [validateHost] Validating hostname(s) in the following argument: tam001:7136:1,tam002:7136:2\n [echo] Command to run is: java com.tivoli.pd.jcfg.SvrSslCfg -action config -admin_id sec_master -admin_pwd ****** -appsvr_id myAppSvr -port 7223 -mode remote -policysvr\n tam001:7135:1,tam002:7135:2 -authzsvr tam001:7136:1,tam002:7136:2 -cfg_file /opt/WebSphere/AppServer/tivoli/tam/PdPerm.properties -key_file /opt/WebSphere/AppServer/tivoli/tam/pdperm.ks\n [java] Executing java with empty input string\n [java] Exception in thread \"main\"\n [java] [\n [java] HPDMG0759W The user name already exists in the registry.\n [java] ]\n [java] at com.tivoli.pd.jutil.ob.a(ob.java:40)\n [java] at com.tivoli.pd.jutil.ob.a(ob.java:66)", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IY65917", "swg1IZ90400", "swg1IY42925", "swg1IV70496", "swg1IY86556", "swg21689351", "swg21995107", "swg21997402", "swg1IJ04721", "swg21452574", "swg1PM59369", "swg21882725", "swg1IZ21104", "swg1IZ96629", "swg21959750", "swg27050108", "swg21384147", "swg21616071", "swg21580000", "swg21632191", "swg1PI30627", "swg1IZ09964", "swg1PM71404", "swg1IY70558", "swg21959494", "swg21679124", "swg21693796", "swg21473919", "swg21427402", "swg1PM92541", "swg21676204", "swg1IZ05682", "swg21210959", "swg1PK51147", "swg21969227", "swg21391083", "swg1IY85061", "swg21632217", "swg21299655", "swg21596101", "swg1IZ20486", "swg21983937", "swg1IZ58750", "swg1IY87819", "swg21222010", "swg1IY94576", "swg1IV75912", "swg1IZ61295", "swg1PM55892", "swg21423826" ] }, { "QUESTION_ID": "TRAIN_Q023", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 and WMB H.E. V8 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\n\nThis is related to CVE-IDs:\nCVE-2017-5715\nCVE-2017-5753\nCVE-2017-5754\n\nWhere can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21696878", "swg22011754", "swg22004377", "swg21902248", "swg21977378", "swg21992475", "swg21986120", "swg22009285", "swg21990735", "swg22012678", "swg22000947", "swg22011696", "swg22011630", "swg22010832", "swg22005035", "swg21697721", "swg21996135", "swg22011748", "swg21971313", "swg21989255", "swg22011745", "swg21982752", "swg22015915", "swg21987358", "swg22003256", "swg21903157", "swg22013693", "nas8N1022442", "swg21998452", "swg22006789", "swg21981107", "swg22014649", "swg21685666", "swg21979065", "swg22009436", "swg24034994", "swg22009455", "swg22005385", "swg22007664", "swg21994053", "swg21696879", "swg22013692", "swg22015916", "swg21985022", "swg22012862", "swg21695798", "swg22007869", "swg22010311", "swg22011624", "swg22012861" ] }, { "QUESTION_ID": "TRAIN_Q024", "QUESTION_TITLE": "How do I transfer my SPSS 24 license key to a new computer?", "QUESTION_TEXT": "I need to transfer my SPSS 24 license key to a new computer. I was able to download IBM\u00ae SPSS\u00ae Statistics Standard GradPack 24 for Windows (12-Mo Rental) onto the new computer, but every time I put in the activation code, I am met with this error message: \n\nAuthorization failed.: You are not allowed to generate any more new licenses.\nEnd Of Transaction. \nNo additional authorizations are permitted on this code. \nWhat should I do?", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21608338", "swg21979609", "swg21483249", "swg21476243", "swg21486143", "swg21477254", "swg22004739", "swg21483046", "swg21642903", "swg21987631", "swg21985805", "swg21482958", "swg21487843", "swg21480791", "swg21480780", "swg21477884", "swg22011329", "swg21483242", "swg21480568", "swg21480534", "swg21480177", "swg21483949", "swg21480566", "swg21994470", "swg21486335", "swg21592093", "swg21308308", "swg21485674", "swg21485197", "swg21480369", "swg21481141", "swg21985888", "swg21479486", "swg21477331", "swg21482957", "swg21999184", "swg21968941", "swg21986535", "swg21656246", "swg21684196", "swg21477771", "swg21617263", "swg21482869", "swg21486099", "swg21996561", "swg21477057", "swg21992076", "swg21999396", "swg21968434", "swg1PI53900" ] }, { "QUESTION_ID": "TRAIN_Q025", "QUESTION_TITLE": "We are experiencing issues after we cleared the /tmp/javasharedresources location and restarted the jvm.", "QUESTION_TEXT": "\n\nWe experienced an issue when we cleared the /tmp/javasharedresources location and restarted jvm. We found a behavior where our website is serving a blank page and also cache monitor is not reflecting the statistics.\n\nPlease help us to understand why we cannot clear the /tmp/javasharedresources ?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21964379", "swg21600241", "swg21475088", "swg1IT05193", "swg21676635", "swg22000708", "swg21660544", "swg21672201", "swg21512729", "swg1PM38238", "swg21612799", "nas8N1019872", "swg1IC88761", "swg21622199", "swg21570588", "swg21995821", "swg21987920", "swg21669372", "swg21678738", "swg1IZ10773", "isg3T1024377", "nas8N1013529", "swg22009267", "swg27045044", "swg21699152", "swg1PM75200", "swg21999967", "swg21638309", "swg21178961", "swg27021725", "swg21983030", "swg21698578", "swg21599539", "swg21283827", "ibm10719217", "swg21671740", "swg27045042", "swg21570663", "swg21992468", "swg21268413", "swg1IY93656", "swg21388319", "swg1HE05451", "swg21597289", "swg21281393", "swg1IJ03852", "swg1IZ56673", "swg1PM34996", "swg21688608", "swg21961828" ] }, { "QUESTION_ID": "TRAIN_Q026", "QUESTION_TITLE": "Where can I find the ITM VMware VI Agent Reports package for v 7.2?", "QUESTION_TEXT": "\n\nI am only able to find ver 6x reports. My initial search for the v7.2 reports took me to this link but it does not have v 7.2:\n\nhttps://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/W22ac5f3ebabf_4ff4_bd55_1a897c9a443e/page/Report%20Catalog\n", "DOCUMENT": "swg24039229", "ANSWER": "Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 7.2.0.2-TIV-ITM_VMWVI_RPT-IF0001 23 Jan 2015 English 53552332 FC", "START_OFFSET": "12890", "END_OFFSET": "13098", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22011543", "swg21655543", "swg21370440", "swg21974267", "swg21993539", "nas8N1020015", "swg21304936", "swg21433106", "isg3T1026807", "nas8N1021414", "swg24039229", "swg21568133", "swg21304916", "swg21366706", "swg21990381", "swg22014714", "swg21498285", "swg21988035", "isg3T1026805", "swg21497938", "nas8N1015077", "swg21499797", "swg21506127", "swg21592320", "swg21498665", "swg21499018", "nas8N1022280", "swg21980835", "swg21305009", "swg21505770", "swg21693209", "swg21660096", "swg21980235", "nas8N1020288", "swg21675899", "swg21315320", "nas8N1022440", "nas8N1021657", "swg21646900", "swg21693595", "nas8N1021087", "nas8N1014177", "swg21993537", "swg22003271", "swg21983283", "swg21902714", "nas8N1012547", "isg3T1027714", "nas8N1020089", "nas8N1020579" ] }, { "QUESTION_ID": "TRAIN_Q027", "QUESTION_TITLE": "Why are we not able to create new pages using the Manage Pages Portlet?", "QUESTION_TEXT": "We are using Portal 8.5 on Windows,\n\nFrom WebSphere Portal Administration console. we go to \u2018Manage Pages\u2019- > Select \u2018Content root\u2019 item from table -> \u2018New Page\u2019 button, after entering the new page details and hitting OK we receive following error:\n\nEJPAS0017E: Unable to create PageName\n\nThe error in SystemOut.log shows:\n\n DefaultTransa E Message: Could not save object in repository.,\n Cause: javax.jcr.RepositoryException: RT0002E: Error while calling a function createItems of PLS data manager\n com.ibm.workplace.wcm.services.repository.RepositoryException:\n Message: Could not save object in repository., Cause: javax.jcr.RepositoryException: RT0002E: Error while calling a function createItems of PLS data manager\n ...\n \n Caused by: com.ibm.icm.da.DBAccessException:\n java.sql.SQLFeatureNotSupportedException: DSRA1300E: Feature is not implemented: PreparedStatement.setBinaryStream\n at com.ibm.icm.da.portable.data.WideTableData.changeItems(WideTableData.java:857)", "DOCUMENT": "swg21611699", "ANSWER": "The JDBC driver does not meet WebSphere Portal v8's prerequisites.", "START_OFFSET": "1249", "END_OFFSET": "1315", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM91712", "swg21672698", "swg21257301", "swg21988960", "swg21673761", "swg21611699", "swg27019083", "swg1PM88955", "swg1PK47872", "swg1PK74804", "swg21316283", "swg1PK87458", "swg21454718", "swg1PM15618", "swg1PK80443", "swg21590188", "swg21633965", "swg21424383", "swg21623655", "swg1PK70141", "swg21964561", "swg1IT09893", "swg1PM83627", "swg21512078", "swg1PK46306", "swg1PM16627", "swg21621401", "swg21700348", "swg21697178", "swg27018738", "swg1PK69777", "swg21644811", "swg21976870", "swg21664767", "swg21296083", "swg27021783", "swg1PM28202", "swg1PM71661", "swg21599046", "swg21457707", "swg21676343", "swg21495688", "swg21614582", "swg27014083", "swg1PM39108", "swg21992385", "swg21599057", "swg1PI63320", "swg21499362", "swg21692413" ] }, { "QUESTION_ID": "TRAIN_Q028", "QUESTION_TITLE": "Help with Security Bulletin: Apache Commons FileUpload Vulnerabilities in IBM WebSphere MQ File Transfer Edition component (CVE-2016-1000031)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Apache Commons FileUpload Vulnerabilities in IBM WebSphere MQ File Transfer Edition component (CVE-2016-1000031). ", "DOCUMENT": "swg22011689", "ANSWER": "CVEID:CVE-2016-1000031 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000031]\nDESCRIPTION:Apache Commons FileUpload, used in IBM WebSphere MQ File Transfer Edition, could allow deserialization of untrusted data in the DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.\nCVSS Base Score: 9.8\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/117957 [https://exchange.xforce.ibmcloud.com/vulnerabilities/117957]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)", "START_OFFSET": "344", "END_OFFSET": "1021", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21989932", "swg22013713", "swg22010680", "ibm10719413", "swg22003626", "swg21671261", "swg22015184", "swg22013359", "swg22012109", "swg22017312", "swg21985133", "swg21990366", "swg22014477", "swg22011689", "swg22012458", "swg21988198", "swg22014017", "swg21990371", "swg22010229", "swg21979461", "swg22014174", "swg22015340", "swg22010868", "swg1PJ45055", "swg22010019", "swg21975093", "swg22016234", "swg22013943", "swg22015339", "swg21989628", "swg22015976", "swg22016488", "isg3T1027394", "swg22011788", "swg22016652", "swg22014970", "swg22012168", "swg22011302", "swg22014121", "ibm10717023", "swg22011720", "swg21988279", "swg22010267", "swg22001563", "swg21670400", "swg21998590", "swg22016826", "swg21990236", "swg21990300", "swg22012419" ] }, { "QUESTION_ID": "TRAIN_Q029", "QUESTION_TITLE": "TWS / DWC and WebSphere 8.5.5.4+", "QUESTION_TEXT": "WebSphere for TWS & DWC were upgraded to 8.5.5.4 on most servers in a particular environment. However, any TWS servers that still had 8.5.5.2, could no longer be seen by the new DWC / WAS 8.5.5.4 servers. Those lower WAS version engines could not be added to the DWC.\n\nErrors seen are:\n\n AWSUI0833E The operation could not be completed. There has been a communication failure. \n The internal message is: AWSJCO005E WebSphere Application Server has given the following error: Error getting WsnNameService properties. \n\nWhat is the reason?", "DOCUMENT": "swg21964202", "ANSWER": "DWC 9.3 is packaged with WAS 8.5.5.4 and due to known vulnerabilities has SSLV3 disabled. However TWS 9.2 and earlier versions use SSLv3 by default and so the DWC 9.3 cannot connect", "START_OFFSET": "631", "END_OFFSET": "812", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV56180", "swg21692847", "swg21431797", "swg1IV43935", "swg21669163", "swg21234101", "ibm10728207", "swg21691800", "swg1IV69069", "swg1IV94804", "swg21692914", "swg1IV81313", "swg21460225", "swg21685344", "swg1IV65450", "swg21326725", "swg1IJ01984", "swg21674832", "swg21231974", "swg21240845", "swg1PI61504", "swg1IV81646", "swg21256450", "swg21606892", "swg21613100", "swg1IV98644", "swg21624718", "swg1IV84906", "swg21694211", "swg22012050", "swg21299909", "swg21883616", "swg21669840", "swg21503257", "swg1IJ00020", "swg21965473", "swg21656307", "ibm10716829", "swg21623273", "swg21650516", "swg1IV82843", "ibm10716807", "swg21883467", "swg21268708", "swg1IJ05782", "swg21964202", "swg22012047", "swg1IJ02081", "swg1IZ54552", "swg21606884" ] }, { "QUESTION_ID": "TRAIN_Q030", "QUESTION_TITLE": "Does DataPower support SHA-2?", "QUESTION_TEXT": "Is DataPower able to support SHA-2 ?", "DOCUMENT": "swg21406783", "ANSWER": "Yes, if a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate CA's signature on the certificate while building trust chain from the DataPower ValCred.", "START_OFFSET": "255", "END_OFFSET": "471", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21992115", "swg1PI75174", "swg21990437", "swg21983539", "swg21975564", "ssg1S1009667", "swg21554002", "swg21578564", "swg1IV88965", "swg1LO49649", "swg21650633", "swg1IZ92265", "swg21994218", "swg1OA40923", "swg1PM62842", "swg21962011", "swg21693156", "swg21968274", "swg1PM77341", "swg21627191", "swg21516779", "swg21967220", "ssg1S1009121", "swg1IT01123", "swg22002394", "swg21651069", "swg21973294", "swg1PJ41753", "swg1LO82614", "swg21657240", "swg21974978", "swg1LO48388", "swg21256170", "swg21418982", "isg3T1027597", "swg21968213", "swg24044502", "swg1PJ41752", "swg21697735", "swg21965712", "ssg1S1009579", "swg27017389", "swg21521574", "swg27045179", "swg1PJ41730", "swg21406783", "swg21627082", "swg21602417", "swg21970728", "swg21687817" ] }, { "QUESTION_ID": "TRAIN_Q031", "QUESTION_TITLE": "Request fails with \"non idempotent request method - RFC 2616 sec 10.3. \"", "QUESTION_TEXT": "When a request is routed through DataPower and a redirect is done on a POST, the redirect will fail in DataPower and we can expect the following message to be logged in the error message: \"non idempotent request method - RFC 2616 sec 10.3.\" How do I solve the problem?", "DOCUMENT": "swg21318593", "ANSWER": "To resolve the issue, the IBM WebSphere DataPower SOA appliance web application firewall can be configured to handle these \"302 Redirects\".", "START_OFFSET": "2245", "END_OFFSET": "2384", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21661750", "swg1PM95834", "swg21516843", "swg21600425", "swg1PK93664", "swg21586967", "swg1IC96959", "swg1PK64295", "swg1IC88958", "swg21286764", "swg1PK11702", "swg21668433", "swg21395798", "swg1IT15264", "swg21514586", "swg21623318", "swg21566838", "swg21699700", "swg21470923", "swg1PI33453", "swg21282684", "swg1IY94117", "swg1IY43183", "swg21570184", "swg21612222", "swg1IV86799", "swg1PQ86369", "swg21622583", "swg21642721", "swg1IC68905", "swg1IC97966", "swg21969048", "swg21318593", "swg21316620", "swg1PK19870", "swg1IV74777", "swg1PI05454", "swg1IY90922", "swg21282678", "swg1PM23578", "swg21667394", "swg1LO51455", "swg21655233", "swg21640935", "swg1IC62628", "swg1IY40181", "swg1PI09990", "swg21576636", "swg21380005", "swg21389777" ] }, { "QUESTION_ID": "TRAIN_Q032", "QUESTION_TITLE": "WCM User can not access authorized content with this exception in SystemOut.log: com.ibm.icm.jcr.access.AccessDeniedException", "QUESTION_TEXT": "WCM User can not access authorized content with this exception in SystemOut.log: com.ibm.icm.jcr.access.AccessDeniedException", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK53142", "swg1PM08705", "swg1PK75026", "swg1PK82422", "swg1PK63207", "swg1PK72164", "swg21964807", "swg1PK53138", "swg1PK58563", "swg1PM31269", "swg1PK66393", "swg1PK51528", "swg1PM34525", "swg21627321", "swg1PK83325", "swg1PM16278", "swg21504905", "swg1PK72189", "swg1PM48041", "swg1PM10373", "swg1PK72064", "swg1PK53143", "swg1PM91509", "swg21606234", "swg1PK66117", "swg1PM26755", "swg1PK48242", "swg21609458", "swg1PK75252", "swg1PK81213", "swg1PK95502", "swg1PI06159", "swg1PK57939", "swg1PK64061", "swg1PM09906", "swg21628853", "swg21631529", "swg1PM00323", "swg1PK71831", "swg21687031", "swg21326598", "swg1PK67662", "swg1PK48516", "swg1PK91642", "swg1PK89149", "swg1PM34725", "swg1PM01634", "swg1PM93783", "swg21631948", "swg1PM92541" ] }, { "QUESTION_ID": "TRAIN_Q033", "QUESTION_TITLE": "Scheduled reports fail after changing password", "QUESTION_TEXT": "Scheduled reports fail after changing password", "DOCUMENT": "swg21591076", "ANSWER": "For IBM Cognos Business Intelligence(BI) deployments that do not implement a single sign-on (SSO) solution, stored credentials used for running scheduled activities can be automatically updated. When a user logs into the IBM Cognos BI application with a user name and password, the trusted credential used to run schedules when not logged in will be refreshed as well. This removes the burden from the end user of having to remember to manually refresh their trusted credentials and may eliminate failed activities caused by changed or expired user credentials.\nThe credential refresh behaviour is controlled by the Security > Authentication > Automatically renew trusted credential setting in Cognos Configuration.", "START_OFFSET": "192", "END_OFFSET": "907", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21646937", "swg21342845", "swg1IZ97234", "swg21882765", "swg1IC53530", "swg1PM58325", "swg21902464", "swg21336776", "swg1IY57864", "swg22014496", "swg21640272", "swg21701456", "swg21137990", "swg1IZ89817", "swg21407379", "swg22013361", "swg21591076", "swg1IZ75606", "swg1IC44574", "swg21624618", "swg21469782", "swg1IZ06655", "swg1IC35878", "swg21996230", "swg21570672", "swg21975054", "swg1IZ46792", "swg1IY41945", "swg21973983", "swg1IT23471", "swg22016991", "swg21882896", "swg1ZZ00446", "swg21638226", "swg21701508", "swg21343239", "swg1IV71773", "swg21639928", "swg21505735", "swg21982948", "swg21497877", "swg1LO69330", "swg21698862", "swg21342651", "swg21675708", "swg1IC34014", "swg21683580", "swg1IZ83424", "swg21340025", "swg27048980" ] }, { "QUESTION_ID": "TRAIN_Q034", "QUESTION_TITLE": "ITNM 4.2 Fix Pack 3 link and build number?.", "QUESTION_TEXT": "ITNM 4.2 FP3 is available, if yes then where we can download?. ", "DOCUMENT": "swg24043575", "ANSWER": "http://www.ibm.com/support/knowledgecenter/en/SSSHRK_4.2.0/itnm/ip/wip/relnotes/reference/nmip_rn.html?view=kc#relnotes__description", "START_OFFSET": "3936", "END_OFFSET": "4068", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV86049", "swg1IV65691", "swg1IJ01110", "swg1IV94658", "swg1IV90428", "swg1IZ78155", "swg1IV82944", "swg1IV86490", "swg1IV89734", "swg1IV89578", "swg1IJ00257", "swg24044399", "swg1IV84275", "swg1IV62321", "swg24042425", "swg1IV90150", "swg1IV92191", "swg1IV82020", "swg24042981", "swg1IV89957", "swg1IV98062", "swg1IV89307", "swg24042656", "swg1IV82634", "swg1IV95223", "swg1IV93764", "swg27047456", "swg1IJ02218", "swg22000758", "swg1IV90935", "swg24043575", "swg1IV95647", "swg1IV85878", "swg1IV99717", "swg1IV85119", "swg1IV94144", "swg24041283", "swg1IV89880", "swg1IV03413", "swg27048605", "swg1IV08018", "swg1IV96219", "swg1IZ78428", "swg1IV82131", "swg1IJ00009", "swg1IV89389", "swg21977313", "swg1IJ01249", "swg24043360", "swg1IV94632" ] }, { "QUESTION_ID": "TRAIN_Q035", "QUESTION_TITLE": "DataPower remote log targets, tracking efficieny", "QUESTION_TEXT": "How can I track the efficiency of my log target (remote endpoint)? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21269136", "swg1IV74869", "swg21988294", "swg1IT22932", "swg1IC89866", "swg1PK29833", "swg21597243", "swg21618712", "swg1IC94093", "swg21632990", "swg21669668", "swg1IV01123", "swg21447477", "swg21459105", "swg1IV58783", "swg21676461", "swg21646168", "swg21964330", "swg1IT19589", "swg1IV42701", "swg21651652", "swg1IT21519", "swg21633877", "swg1IC81824", "swg21606954", "swg21977295", "swg21669664", "swg21681888", "swg21627164", "swg21502873", "swg21636681", "swg1IZ73443", "swg21645468", "swg1IV24254", "swg1IV16062", "swg1IV57343", "swg1IC70343", "swg1IC98456", "swg1IC61470", "swg21372185", "swg21665053", "swg1IC78316", "swg1IV57247", "swg21430426", "swg21250655", "swg1IT09552", "swg21656092", "swg1IV15360", "swg1IV03978", "swg1PK34050" ] }, { "QUESTION_ID": "TRAIN_Q036", "QUESTION_TITLE": "Why are not seeing data for our APMV8 AIX OS agent on AIX 7.1.x?", "QUESTION_TEXT": "We are not seeing any data for our APMV8 AIX OS agent in the APM/UI. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21633581", "swg1PM66202", "swg21535016", "swg1IJ00525", "swg21471306", "swg21632827", "swg21623391", "swg1IV93609", "swg22015137", "swg1IJ04069", "swg1JR29224", "swg1IJ05059", "swg21978507", "swg21701438", "swg1IV94231", "swg1IZ73165", "swg1IV91578", "swg21689159", "swg1IV91549", "swg21701083", "swg21677664", "swg1IZ96836", "swg21998589", "swg1IV77350", "swg22007525", "swg21410251", "swg1IV99656", "swg21970730", "swg1IV83613", "swg1IJ05495", "swg1IJ02492", "swg1OA23897", "swg21988619", "swg21666604", "swg1IV93570", "swg1IV93928", "swg21980864", "swg27024609", "swg1LO50658", "swg21684241", "swg21883160", "swg1IV85686", "swg21673362", "swg1IJ02597", "swg1IV21418", "swg21116997", "swg1IJ05602", "swg22012790", "swg21990763", "swg21969711" ] }, { "QUESTION_ID": "TRAIN_Q037", "QUESTION_TITLE": "How can multiple TDWC users logon into TDWC with same TWS user id?", "QUESTION_TEXT": "\n\nGiven that one TDWC user is already accessing TDWC and a second TDWC user using the same logon id wants to logon to TDWC sees the following error:\n\nAnother user is currently logged in with the same user ID. Select from the following options:\n\n List item\n\nLog out the other user with the same user ID. You can recover changes made during the other user's session.\n\n List item\n\nReturn to the Login page and enter a different user ID.\n\nHow can multiple users logon without one user needing to logout?", "DOCUMENT": "swg21576245", "ANSWER": "Only TIP version 2.1 and higher support multiple logins using same user Id. \n\nFollow below steps to configure Tivoli Integrated Portal to allow multiple users to log in using the same user Id and password. \n\n1. Log in as an administrative user. \n\n2. Navigate to: \n\ntip_home_dir/profiles/TIPProfile/config/cells/TIPCell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF/ \n\n3. Edit consoleProperties.xml. \n\n4. Locate the property with a id attribute of ENABLE.CONCURRENT.LOGIN and set its value to true. \n\n5. Save the file and exit from the text editor. \n\n6. Restart TIP server.", "START_OFFSET": "208", "END_OFFSET": "791", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV25262", "swg21316928", "swg1IV16952", "swg1IV34095", "swg21380099", "swg21509409", "swg21902219", "swg21699908", "swg21460219", "swg1IV63807", "swg21685344", "swg1IV69441", "swg21599549", "swg21240845", "swg21722404", "swg1IV56039", "swg1IV34829", "swg1IV41929", "swg21599398", "swg1IZ47162", "swg21690590", "swg21595187", "swg1IV24245", "swg21646455", "swg1IV40164", "swg1IV65424", "swg1IV14843", "swg21625710", "swg21406831", "swg21606884", "swg21642061", "swg21598109", "swg1IV37043", "swg1IV48720", "swg1PK91233", "swg21624858", "swg21614372", "swg21576245", "swg21592038", "swg1IV85276", "swg1IV43882", "swg21451201", "swg21694211", "swg1IV46175", "swg1IV46103", "swg1IV74531", "swg21672977", "swg1IV70968", "swg21698429", "swg1IZ72144" ] }, { "QUESTION_ID": "TRAIN_Q038", "QUESTION_TITLE": "We want to backout the Cognos component of Business Monitor to a previous version. What do we have to take care of?", "QUESTION_TEXT": "We want to backout the Cognos component of Business Monitor to a previous version. What do we have to take care of? ", "DOCUMENT": "swg21341204", "ANSWER": "Stop the Cognos service and ensure that Cognos Configuration is not running. \n 2. When setting up the configuration of a newly installed Cognos BI environment, it is important to note that if you configure the new installation against the original content store, it is permanently upgraded to the new version and can no longer be used in the original environment. As a result, always create a backup of the content store prior to upgrading.\n If a roll back to the original version is required, you can simply restore the backup. However, any work done after the content store has been upgraded (reports, models, security, etc...) to the new version will be lost, as all of this information is saved in the content store.\n If you try to revert back to an earlier environment configured against the upgraded content store, you will get an error similar to the one below:\n CM-CFG-5027 Unable to upgrade the content store to the to the version N that is compatible with this version of Content Manager. The current version of the content store is M. \n 3. Also, please refer to the notes on the fix pack which would include perquisites on Backup/Restore of content store and also other requirements. \n 4. For versions 8 - 10.2.1: In the /uninstall/backup directory there will be a list of date stamped folders with the applied fix packs and/or interim fixes. \n For versions 10.2.1 FP1 and above: This is stored in the /bkp directory \n 5. Go into the folders and check the cmplst.txt file and check for the correct version to revert to. \n 6. Once the correct version is found, copy the contents of the whole folder and paste it at the level, which will overwrite the files applied by fix pack or interim fix update. \n 7. Start the Cognos service.", "START_OFFSET": "1075", "END_OFFSET": "2876", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21341204", "swg1HD27555", "swg21468247", "swg21986989", "swg21337381", "swg21306835", "swg21349012", "swg21985451", "swg21344512", "swg21588524", "swg21673697", "swg21453737", "swg22000984", "swg21653351", "swg27039103", "swg27038451", "swg21339623", "swg21384521", "swg21367416", "swg21617098", "swg21331943", "swg21461549", "swg21343204", "swg21993412", "swg1HD21673", "swg1IZ39234", "swg1IC66406", "swg21337516", "swg21346326", "swg21998818", "swg1HD02222", "isg3T1011714", "swg1HD96268", "swg21637843", "swg21407164", "swg21439813", "swg21370891", "swg21340437", "swg21697853", "swg21339310", "swg21636388", "swg21534563", "swg1IC66238", "swg1IT24583", "swg21959753", "swg21450378", "swg1IZ62492", "swg21957947", "swg21341448", "swg21639004" ] }, { "QUESTION_ID": "TRAIN_Q039", "QUESTION_TITLE": "How to remove the default -Xcompressedrefs from my WebSphere Application Server", "QUESTION_TEXT": "My understanding is that for performance reasons, the WebSphere Application server on 64bit JVMs is, by default, using compressed references (-Xcompressedrefs). Due to native OutOfMemory error, I would like to remove that default, so there is no such limitation imposed on my native memory size. ", "DOCUMENT": "swg21660890", "ANSWER": "To avoid this problem, the generic JVM argument [http://www-01.ibm.com/support/docview.wss?uid=swg21417365] -Xgc:preferredHeapBase=
[http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/understanding/mm_compressed_references.html] can be used to ensure the Java heap is allocated above the 4GB address space. This will leave more room for the Class Pointer and Monitor/Lock memory.", "START_OFFSET": "3843", "END_OFFSET": "4277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21572646", "swg21961513", "swg21368248", "swg21660890", "swg21222489", "swg1PI08765", "swg27021725", "swg27024037", "swg21145349", "swg21499624", "swg21393519", "swg21634776", "swg21503477", "swg21594888", "swg21577379", "swg21679302", "swg21700711", "swg21499538", "swg21222490", "swg27021664", "swg21989131", "nas8N1012753", "swg21108496", "swg1IZ69525", "swg21264612", "swg21317658", "swg21222464", "swg21165653", "swg27039197", "swg21584396", "swg1IZ73156", "swg21587531", "swg21222650", "swg21373312", "swg21986156", "swg21222653", "swg21690251", "nas8N1015738", "swg21595902", "swg21255223", "swg21323628", "swg1IV14296", "swg21504345", "swg1IZ75854", "swg21979693", "swg27018423", "swg21450144", "swg21653445", "swg1IV46157", "swg21648497" ] }, { "QUESTION_ID": "TRAIN_Q040", "QUESTION_TITLE": "Is it recommended to use symbolic links when installing Omnibus 8.1 fixpacks?", "QUESTION_TEXT": "Is it recommended to use symbolic links when installing Omnibus 8.1 fixpacks?", "DOCUMENT": "swg21628092", "ANSWER": "You install IBM Installation Manager by using symbolic links at the root level for the agent data location or the installation location or for both locations and after a system change or system restart you cannot start Installation Manager or you cannot use Installation Manager to update or uninstall products.", "START_OFFSET": "204", "END_OFFSET": "515", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI79201", "swg21448160", "swg21681385", "swg24043836", "swg21547055", "swg1IZ66407", "swg21628092", "swg1PI40775", "swg21206592", "swg24044414", "swg21969097", "swg21969660", "swg24039348", "swg27042323", "swg27011463", "swg1IZ77662", "swg24042764", "swg24039351", "swg21238261", "swg21118146", "swg21979792", "swg21606109", "swg1IC44054", "swg1IV93934", "swg24042761", "swg21713637", "swg1IV74217", "swg21681946", "swg27042320", "swg1IV36656", "swg21695368", "swg27011512", "swg21969661", "swg21978989", "swg24039350", "swg21499280", "swg24041861", "swg1JR38363", "swg24043466", "swg1IV68102", "swg1IC59697", "swg27042352", "swg1IC54649", "swg21979947", "swg1PM44632", "swg24043957", "swg21238262", "swg1IV20225", "swg27039575", "swg1IV82020" ] }, { "QUESTION_ID": "TRAIN_Q041", "QUESTION_TITLE": "Security Bulletin: IBM MQ Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-5461)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-5461). Where can I find this information?", "DOCUMENT": "swg22005055", "ANSWER": "CVEID:CVE-2017-5461 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5461]\nDESCRIPTION:Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write during Base64 decoding operation in the Network Security Services (NSS) library. By persuading a user to visit a specially-crafted website, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.\nCVSS Base Score: 8.8\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/125002 [https://exchange.xforce.ibmcloud.com/vulnerabilities/125002]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)", "START_OFFSET": "136", "END_OFFSET": "935", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22005392", "ssg1S1004989", "swg22000609", "swg21987291", "swg22009842", "isg3T1025119", "swg22002763", "swg22009796", "swg22000852", "swg22001520", "ssg1S1004925", "ssg1S1010110", "isg3T1024113", "swg22003852", "isg3T1024769", "swg22008757", "swg21987283", "swg22009804", "swg22003815", "ssg1S1010109", "swg21976295", "swg21999672", "ssg1S1004930", "swg21690821", "swg22005055", "swg21902519", "ssg1S1010530", "swg22013023", "swg21684838", "swg22015697", "swg22005400", "isg3T1023844", "swg22006960", "swg21996836", "swg22016116", "isg3T1025247", "isg3T1025398", "swg21995099", "swg27049549", "swg21691656", "ssg1S1010117", "swg21980621", "swg21998918", "ssg1S1010776", "swg21983456", "swg21983455", "swg21691672", "swg22003856", "ssg1S1010531", "swg22000347" ] }, { "QUESTION_ID": "TRAIN_Q042", "QUESTION_TITLE": "Non-admin users cannot access webDAV filestore. What is the likely reason?", "QUESTION_TEXT": "A non-admin user trying to access the webDAV filestore is unable to do so and they see the below exception in the portal logs:\r\nCaused by: com.ibm.icm.da.DBAccessException: User id can not be null at com.ibm.icm.da.portable.connection.Logon.logon(Logon.java:159) at com.ibm.icm.da.portable.connection.ConnectionManager.logon(ConnectionManager.java:45) ", "DOCUMENT": "swg21664629", "ANSWER": "Create/update the store.puma_default.user.fbadefault.filter custom property for the WP PumaStoreService Resource Environment Provider via the Integrated Solutions Console to an attribute that exists for all Portal users in the backend user registry (for example, \"cn\").", "START_OFFSET": "2573", "END_OFFSET": "2842", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21293752", "swg1JR42387", "swg21670791", "swg21645066", "swg1PI30765", "swg21676851", "swg21606528", "swg21638105", "swg1PM26528", "swg22002964", "swg21378393", "swg21608902", "swg1PK74589", "swg24039368", "swg21698162", "swg21679878", "swg21672837", "swg21307233", "swg21616175", "swg21691676", "swg21624168", "swg1PJ33201", "swg1PI24506", "swg21693563", "swg21664629", "swg21573746", "swg1PI73425", "swg21324111", "swg1IC80753", "swg1PK64061", "swg21610720", "swg21614990", "swg21645251", "swg21686773", "swg1LO46238", "swg1JR58837", "swg21590077", "swg1PM98562", "swg22005356", "swg21993737", "swg21605332", "swg1PM01634", "swg1PM09199", "swg1PJ33194", "swg21993420", "swg1IV60077", "swg1LO31720", "swg21460933", "swg27019083", "swg1PM69487" ] }, { "QUESTION_ID": "TRAIN_Q043", "QUESTION_TITLE": "What is the equivalent of the .LG0 file for the OS agent - A4 - on i5 systems?", "QUESTION_TEXT": "What is the equivalent of the .LG0 file for the OS agent - A4 - on i5 systems? ", "DOCUMENT": "swg21657023", "ANSWER": "The pdcollect tool for the IBM i OS agent allows you to easily and quickly collect the most commonly used information from an IBM i system for IBM Support to investigate a problem. The tool gathers log files, configuration information, version information, job information, message queue information, and basic system information.", "START_OFFSET": "177", "END_OFFSET": "507", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21394426", "swg21585496", "swg1OA44952", "swg21592598", "swg1IV79364", "swg24029747", "swg21592596", "swg21685046", "swg21686264", "swg1IV03910", "swg24041633", "nas8N1018727", "swg21519783", "swg21966639", "swg1IZ09921", "swg1IV22010", "swg21179930", "swg21670641", "swg21663665", "swg21616159", "swg27008515", "swg21965437", "swg21966093", "swg21658823", "swg21966646", "swg21884006", "swg21688061", "swg21657023", "swg21966645", "swg1IV70929", "swg21663591", "swg22016637", "swg21392465", "swg21517343", "swg21240808", "swg21964604", "swg21268862", "swg21457040", "swg24040390", "swg1IC74154", "swg1IV53859", "swg21526426", "swg1IV73766", "nas8N1016481", "swg22009061", "swg21495735", "swg1IZ11945", "swg21538586", "swg21342969", "swg1HC63123" ] }, { "QUESTION_ID": "TRAIN_Q044", "QUESTION_TITLE": "Authorization code missing for SPSS 25?", "QUESTION_TEXT": "I purchased the IBM SPSS from Amazon, and I do not know where to locate the authorization code of license code/key. Can anyone help me? ", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21985980", "swg21976219", "swg21478846", "swg21979609", "swg21477068", "swg21594747", "swg21999396", "swg22012197", "swg21969064", "swg21684196", "swg22004739", "swg21968434", "swg21989508", "swg21486099", "swg21980065", "swg21594800", "swg21994470", "swg21475087", "swg21482958", "swg21476243", "swg21512068", "swg21479451", "swg21478409", "swg21627644", "swg21486143", "swg21480743", "swg21966785", "swg21483046", "swg21608338", "swg21592093", "swg21476498", "swg21476920", "swg21485115", "swg21638833", "swg21477057", "swg21480568", "swg21903724", "swg21480534", "swg21968941", "swg21480517", "swg21985805", "swg21480780", "swg21479434", "swg21969718", "swg22011329", "swg21617263", "swg21480566", "swg21968944", "swg21659809", "swg21656246" ] }, { "QUESTION_ID": "TRAIN_Q045", "QUESTION_TITLE": "Unable to add the document using content Navigator. We are getting the following error code. CIWEB1158.", "QUESTION_TEXT": "The user is unable to add the document using content Navigator. We are getting the following error code. CIWEB1158. ", "DOCUMENT": "swg21598974", "ANSWER": "User does not have Create_Instance right on the security permission of the ReferentialContainmentRelationship and DynamicReferentialContainmentRelationship classes and cannot create these objects when adding documents.", "START_OFFSET": "365", "END_OFFSET": "583", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IO25411", "swg27036898", "swg21985619", "swg27044179", "swg27036770", "swg27041790", "swg22009166", "swg1IO19933", "swg22012082", "swg1IO25250", "swg27044325", "swg1IO20826", "swg1PJ39653", "swg1HD88661", "swg27048328", "swg1PJ44676", "swg21981768", "swg21985883", "swg27042495", "swg21964458", "swg27049113", "swg1PM85214", "swg27049867", "swg21002798", "swg1IO17922", "swg1IO18418", "swg1IO25314", "swg21965416", "swg21979419", "swg1IO19706", "swg21503560", "swg21977629", "swg27043889", "swg27048386", "swg21678760", "swg1IO22388", "swg27050002", "swg27038925", "swg1IY93225", "swg1IO19869", "swg1PJ43864", "swg21992505", "swg21646412", "swg22011904", "swg21276474", "swg1IO19974", "swg21598974", "swg1IO23959", "swg1IO18639", "swg1IO24683" ] }, { "QUESTION_ID": "TRAIN_Q046", "QUESTION_TITLE": "Does Linux KVM monitoring agent support CANDLEDATA function?", "QUESTION_TEXT": "Does Linux KVM monitoring agent in ITM support CANDLEDATA function? ", "DOCUMENT": "swg21695194", "ANSWER": "The CANDLEDATA mechanism is available with ITM 6.30.05.00.", "START_OFFSET": "1283", "END_OFFSET": "1341", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV79424", "swg1IV67523", "swg21960019", "swg21695194", "swg1IV56917", "swg1IV85805", "swg24041708", "swg22011503", "swg21713608", "swg1IV23770", "swg1IV48743", "swg1ZZ00347", "swg1IV77559", "swg1IV63297", "swg1IV20865", "swg1IV27263", "swg21972458", "swg1IZ88719", "swg1IV02109", "swg1IV24572", "swg1IV77439", "ibm10718387", "swg1IV60480", "swg21902843", "swg1IV12507", "swg1IV43015", "swg21700762", "swg1IV38468", "swg27019565", "swg1IV84786", "ibm10717993", "swg21962997", "swg21691693", "swg21969636", "swg1IZ96957", "swg21684211", "swg1IV06844", "swg1IZ95815", "swg1IV77775", "swg1PJ37482", "swg1IV41519", "swg1IV10141", "swg1IZ85241", "swg1IZ53975", "swg1IV14950", "swg1IV80542", "swg21327876", "swg1IV00769", "swg1IZ86002", "swg27048601" ] }, { "QUESTION_ID": "TRAIN_Q047", "QUESTION_TITLE": "Help with Security Bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693", "QUESTION_TEXT": "Where can I find information for Security bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693? ", "DOCUMENT": "swg21998655", "ANSWER": "CVEID:CVE-2016-9693 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9693]\nDESCRIPTION:IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine.\nCVSS Base Score: 7.1\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/119517 [https://exchange.xforce.ibmcloud.com/vulnerabilities/119517]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L)", "START_OFFSET": "312", "END_OFFSET": "1026", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR51286", "swg21699935", "swg21674435", "swg2C1000349", "swg21680795", "swg1JR53081", "swg21643921", "swg21882624", "swg21883360", "swg21692787", "swg22003164", "swg21670118", "swg21977021", "swg21997477", "swg22000871", "swg22006343", "swg22015523", "swg21679979", "swg2C1000269", "swg21982559", "swg21679726", "swg21993575", "swg1IT07386", "swg21981008", "swg2C1000139", "swg21986205", "swg21990841", "swg21998655", "swg1IT04509", "swg21700299", "swg22009474", "swg21972165", "swg22006342", "swg21995758", "swg2C1000379", "swg1JR56285", "swg21990830", "swg1JR54070", "swg1JR55110", "swg2C1000296", "swg21999192", "swg22008025", "swg22006348", "swg21975121", "swg21994297", "swg21990834", "swg21680809", "swg21903346", "swg21678359", "swg21985316" ] }, { "QUESTION_ID": "TRAIN_Q048", "QUESTION_TITLE": "How to change the maximun string length for properties in ACCE", "QUESTION_TEXT": "\n\nHI I am trying to change the maximum string length in ACCE like we will do in FEM but in the more Tab I am not seeing the option\n\nPlease guide me", "DOCUMENT": "swg21696083", "ANSWER": "Follow the below steps to update the property definition properties on ACCE: \n\n\n\n\n 1. Launch ACCE \n 2. Expand the object stores folder and click the object store to open the Object store tab \n 3. Expand the Data Design folder and Classes folder. Click the document class to open Document Class tab \n 4. From Properties tab, open Property Definitions drop down and select the property definition you want to modify \n 5. ACCE will open that property definition in a new Properties tab \n 6. Modify the property definition as required \n 7. Go back to the Class Definition tab and click Save", "START_OFFSET": "550", "END_OFFSET": "1136", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21385713", "swg22006222", "swg21481065", "swg21970222", "swg21481043", "swg21674490", "swg1PJ44754", "swg21483248", "swg1PJ44432", "swg1IV19717", "isg3T1013341", "swg21959272", "swg1PI42359", "swg21680952", "swg1PJ43019", "swg21673461", "swg21698917", "swg21977442", "swg21685211", "swg21997129", "swg21634912", "swg21694202", "swg21484376", "swg21634811", "swg21987866", "swg21980248", "swg1PJ43514", "swg21652009", "swg1PJ43477", "swg21484244", "swg21437964", "swg22005901", "swg21698710", "swg21657473", "swg21988219", "swg21992388", "swg21597545", "swg21697482", "swg21696083", "swg21385716", "swg21476425", "swg21477088", "swg21084092", "swg22013486", "swg1PJ44034", "swg21978402", "swg21699132", "swg21488021", "swg21695098", "swg1PJ42958" ] }, { "QUESTION_ID": "TRAIN_Q049", "QUESTION_TITLE": "Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WSRR (CVE-2017-1731)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with IBM WebSphere Service Registry and Repository (CVE-2017-1741). We are running WAS traditional V8.5. What is the recommended fix?", "DOCUMENT": "swg22012345", "ANSWER": "\u00b7 Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] \n--OR-- \n\u00b7 Apply Fix Pack 8.0.0.15 or later.", "START_OFFSET": "2404", "END_OFFSET": "2609", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22004956", "swg2C1000060", "swg21882528", "swg21988198", "swg22016430", "swg22013948", "swg22016279", "swg21965152", "swg2C1000262", "swg2C1000296", "swg2C1000240", "swg2C1000349", "swg22013407", "swg22013955", "swg21999661", "swg22014121", "swg21970119", "swg2C1000139", "swg22003259", "swg22014721", "swg2C1000353", "swg2C1000263", "swg22013104", "swg21883331", "swg22007669", "swg22000852", "swg22012345", "swg2C1000200", "swg21996778", "swg21996780", "swg22006813", "swg2C1000225", "swg21971580", "swg22010680", "swg2C1000269", "swg21883102", "swg21996059", "ibm10715649", "swg22011198", "swg22013204", "swg2C1000379", "swg22015618", "swg22013233", "swg21992907", "swg22014421", "swg22014520", "swg22016191", "swg21990928", "swg2C1000303", "swg21997466" ] }, { "QUESTION_ID": "TRAIN_Q050", "QUESTION_TITLE": "Does JazzSM 1.1.2.1 support HTTP access?", "QUESTION_TEXT": "Does JazzSM 1.1.2.1 support HTTP access? ", "DOCUMENT": "swg21974566", "ANSWER": "By default, the Jazz\u2122 for Service Management application server requires HTTPS access. You can set up the environment for both HTTP and HTTPS, however HTTP access is not supported.", "START_OFFSET": "199", "END_OFFSET": "379", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV83287", "swg21667846", "swg21986526", "swg21998191", "swg21882914", "swg21682711", "swg1IT08315", "swg21676678", "swg21692723", "swg21997234", "swg21998714", "swg21695182", "swg21963871", "swg21974756", "swg21962233", "swg21985803", "swg1IV80022", "swg21995591", "swg21989035", "swg24041457", "swg21963430", "swg21983225", "swg24030823", "swg24041718", "swg21960632", "swg21696449", "swg21981750", "swg21981087", "swg1IV85685", "swg21981870", "swg21974973", "swg21971363", "swg21687760", "swg21675814", "swg21690147", "swg21694496", "swg1IT08076", "swg21696047", "swg21994054", "swg21986527", "swg1IV75562", "swg1IV73536", "swg27038034", "swg21985946", "swg21696081", "swg21696153", "swg21695608", "swg21991689", "swg21974566", "swg21959612" ] }, { "QUESTION_ID": "TRAIN_Q051", "QUESTION_TITLE": "Where can I find a description of the key differences between releases of DB2 ?", "QUESTION_TEXT": "I am planning an upgrade to the latest release of DB2 and I am looking for the main differences with the previous release. I my case, more specifically between version 10.5 and version 11.1. Where can I find information on this ? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21139763", "swg21476941", "isg3T1013924", "swg22008052", "swg22001885", "swg21980835", "swg21636651", "swg27046045", "swg21982439", "swg21505917", "swg21575777", "swg21008183", "swg21372840", "swg22001887", "swg21692788", "swg21652459", "swg21008959", "swg21567215", "isg3T1013617", "swg21681290", "swg21227189", "isg3T1013929", "swg21371051", "swg21481667", "swg21482386", "swg21982196", "isg3T1013925", "swg21983429", "swg21054132", "swg21370360", "swg21527877", "swg21450615", "swg21008139", "swg21182104", "swg21883000", "swg1PM61512", "swg21350381", "swg21167083", "swg21966853", "swg27046042", "swg1IR46830", "swg22007296", "swg21291631", "isg3T1013928", "swg21994470", "isg3T1013933", "swg1OW51654", "swg21208493", "swg21437747", "swg21325717" ] }, { "QUESTION_ID": "TRAIN_Q052", "QUESTION_TITLE": "Help with Security Bulletin: IBM MQ is affected by a potential denial of service to channel processes (CVE-2017-1557)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ is affected by a potential denial of service to channel processes (CVE-2017-1557). Where can I find this information?", "DOCUMENT": "swg22004378", "ANSWER": "CVEID:CVE-2017-1557 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1557]\nDESCRIPTION:IBM MQ could allow an authenticated user with authority to send a specially crafted request that could cause a channel process to cease processing further requests.\nCVSS Base Score: 4.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/131547 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131547]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)", "START_OFFSET": "343", "END_OFFSET": "886", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21989907", "swg21998660", "nas8N1022230", "swg21998647", "swg22001468", "swg22000350", "swg21997657", "swg22009183", "swg21999421", "swg22014534", "swg2C1000371", "swg21999833", "swg21999724", "nas8N1022349", "swg22004874", "swg22011165", "swg22008757", "swg22008629", "swg22005415", "swg21996156", "swg21999672", "swg22014660", "swg21998805", "nas8N1022204", "swg22003793", "swg21902519", "swg21883457", "swg21670374", "swg22000391", "swg21970103", "swg22005123", "swg22003510", "swg22015297", "swg21962479", "nas8N1021845", "swg22001563", "swg22005525", "swg22004378", "swg22004529", "swg21998661", "swg22001520", "swg21983823", "ssg1S1004843", "swg21998648", "swg22002192", "swg21998797", "swg21691640", "swg22014981", "swg22012992", "nas8N1021999" ] }, { "QUESTION_ID": "TRAIN_Q053", "QUESTION_TITLE": "P8 CPE 5.2.1 error: FNRCC0110E - ERROR FixedContentProviderCache.getProvider failed to init provider", "QUESTION_TEXT": "\n\nNew P8 CPE 5.2.1 install does not see the Centera Fixed Storage. The following error is returned:\n\nFNRCC0110E: CONTENT_FCP_OPERATION_FAILED: The [initialize] operation on the fixed content provider [com.filenet.engine.content.fcprovider.centera.CenteraFCP(0)] failed. FPLibrary (Not found in java.library.path)\n\nWhat is the cause?", "DOCUMENT": "swg21502037", "ANSWER": "Changes made to the setCenteraLibPath.sh or setCenteraLibPath were not picked up by the WAS startup script. The WAS Content Engine instance was restarted from within the WAS console and not from the command line. In this Instance the setCenteraLibPath.sh file was added to the setupcmdLine.sh file but was not recognized . This caused the CenteraSDK path to not be loaded.", "START_OFFSET": "1294", "END_OFFSET": "1666", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21982890", "swg21967990", "swg21962949", "swg21962368", "swg21983718", "swg21621403", "swg21995936", "swg1PJ42971", "swg21987567", "swg22007000", "swg21966073", "swg21645482", "swg21692413", "swg21508625", "swg21702759", "swg21683134", "swg1PJ43523", "swg22000310", "swg21985177", "swg21594883", "swg22003217", "swg21694883", "swg21977844", "swg21687353", "swg21969370", "swg21982745", "swg21598905", "swg22006364", "swg21983748", "swg21980386", "swg21987327", "swg27044022", "swg21963059", "swg21996042", "swg21672750", "swg21963290", "swg1PJ37128", "swg21673449", "swg21982532", "swg21987895", "swg21961901", "swg21693598", "swg22016376", "swg27014734", "swg21497266", "swg22012076", "swg21640511", "swg21502037", "swg22012105", "swg21701532" ] }, { "QUESTION_ID": "TRAIN_Q054", "QUESTION_TITLE": "I am running WebSphere App server on 64bit JVM with plenty of free system memory, how come I still get Native OutOfMemory errors (NOOM)?", "QUESTION_TEXT": "I am running WebSphere App server on 64bit JVM with plenty of free system memory, how come I still get Native OutOfMemory errors (NOOM)?", "DOCUMENT": "swg21660890", "ANSWER": "when using compressed references? I am using a 64bit JVM and I clearly have plenty of memory left. How can I resolve this problem?\" \n\nCAUSE\n \n\n*In this note, please refer to Java Versioning: Java Version.Release.ServiceRelease.FixPack \nex: Java 7.1.4.6 is the same as Java 7.1 SR4 FP6 is the same as Java 7 R1 SR4 FP6. \nThe IBM JVM will automatically use compressed references [http://publib.boulder.ibm.com/infocenter/javasdk/v6r0/topic/com.ibm.java.doc.diagnostics.60/diag/understanding/mm_compressed_references.html]when using a maximum heap size less than 25GB. This automated behavior was introduced in Java 6.1.5.0 and Java 7.0.4.0*. Compressed references (CR) decreases the size of Java objects making better use of available memory space. This better use of space results in improved JVM performance. *(Java 7.0.1.1 and later uses compressed references by default on z/OS) \n\nSee Introducing WebSphere Compressed Reference Technology [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf] for detailed information on how Compressed References work. \n\n\"When using compressed references, the size of the field used in the Java object for the Class Pointer and the Monitor/Lock is 32 bits instead of the 64bits that would be available in non-compressed mode. Because we are using 32 bits to store the location of these, and they are located in native (non-Java heap) memory, they must be allocated in the first 4GB of the address space - the maximum range we can address with the 32 bits.\"", "START_OFFSET": "82", "END_OFFSET": "1608", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV46157", "swg22006245", "swg21366862", "swg21145349", "swg21504345", "swg21138587", "swg21961513", "swg1IZ73156", "swg1IY60416", "swg21418631", "nas8N1012753", "swg27039764", "swg27021725", "swg21700586", "swg1IZ73090", "swg21508744", "swg1PK67442", "swg21499538", "swg1IV83158", "swg21236713", "nas8N1020621", "swg21993198", "swg21317658", "swg21688754", "swg27018423", "swg21641408", "swg21108496", "swg2C1000012", "swg21660890", "swg21373312", "swg21653445", "swg21222650", "swg21477232", "swg1PK59874", "nas8N1013545", "swg21633466", "swg21487554", "swg21405353", "swg27021906", "swg21654597", "swg21104470", "swg21222653", "swg21313578", "swg21425419", "swg21316563", "swg27039197", "swg21413628", "swg27036053", "swg21222490", "swg21662099" ] }, { "QUESTION_ID": "TRAIN_Q055", "QUESTION_TITLE": "P8 CPE 5.2.1 error: FNRCC0110E - ERROR FixedContentProviderCache.getProvider failed to init provider", "QUESTION_TEXT": "\n\nNew P8 CPE 5.2.1 install does not see the Centera Fixed Storage. The following error is returned:\n\nFNRCC0110E: CONTENT_FCP_OPERATION_FAILED: The [initialize] operation on the fixed content provider [com.filenet.engine.content.fcprovider.centera.CenteraFCP(0)] failed. FPLibrary (Not found in java.library.path)\n\nHow do I fix this?", "DOCUMENT": "swg21502037", "ANSWER": "After making any changes to the setCenteraLibPath.sh or setCenteraLibPath.bat file restart WebSphere from the IBM console or the changes will not be detected.", "START_OFFSET": "2043", "END_OFFSET": "2201", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21982532", "swg21598905", "swg21497266", "swg22012105", "swg21461169", "swg22007000", "swg21987567", "swg21594883", "swg21983748", "swg21963059", "swg21966073", "swg21996042", "swg21687353", "swg21640511", "swg1PJ42971", "swg21982745", "swg27044022", "swg21962949", "swg21977844", "swg21673449", "swg22003217", "swg22006364", "swg21985177", "swg21987895", "swg22000310", "swg21995936", "swg22012076", "swg1PJ43968", "swg21969370", "swg21692413", "swg21672750", "swg27014734", "swg21683134", "swg21963290", "swg21702759", "swg1PJ43523", "swg21502037", "swg21508625", "swg21621403", "swg21967990", "swg21983718", "swg21980386", "swg21694883", "swg21701532", "swg21701254", "swg21960007", "swg1PJ37128", "swg21987327", "swg21962368", "swg21693598" ] }, { "QUESTION_ID": "TRAIN_Q056", "QUESTION_TITLE": "What exactly is \"wpcollector\" in WebSphere Portal Server?", "QUESTION_TEXT": "I've been told to get wpcollector output? What exactly is this?", "DOCUMENT": "swg21445430", "ANSWER": "Wpcollector is a command line tool that automates the collection of portal logs and configuration files. Using automated log collection early in the Case life cycle can greatly reduce the number of doc requests that are made by Support.", "START_OFFSET": "173", "END_OFFSET": "409", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21498003", "swg1PK89495", "swg21313734", "swg21636350", "swg21997740", "swg21679425", "swg21681272", "swg21447938", "swg21445430", "swg21377161", "swg21592791", "swg21966956", "swg21591590", "swg1IO14839", "swg21461951", "swg21459962", "swg21449873", "swg21962321", "swg21243923", "swg21579527", "swg21593367", "swg21461932", "swg21963147", "swg21497122", "swg21450830", "swg21458362", "swg21580345", "swg21451423", "swg21592792", "swg21453991", "swg21639318", "swg21968713", "swg21461436", "swg21989372", "swg21449856", "swg21579530", "swg21519798", "swg21962645", "swg21590976", "swg21631672", "swg1HD45351", "swg21672901", "swg21663574", "swg1PK89496", "swg21593369", "swg21668460", "swg1JR40382", "swg22008133", "swg21449915", "swg21629755" ] }, { "QUESTION_ID": "TRAIN_Q057", "QUESTION_TITLE": "Help with an insufficient authorization check for project actions in IBM Business Process Manager (CVE-2014-4844)", "QUESTION_TEXT": "I need to understand details regarding an insufficient authorization check for project actions in IBM Business Process Manager (CVE-2014-4844). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21695694", "swg21699938", "swg21684769", "swg21689466", "swg21985861", "swg21669330", "swg21687263", "swg21674435", "swg21690553", "swg21691854", "nas8N1020463", "swg21693374", "swg1JR51286", "swg21981094", "swg21964010", "swg21689333", "swg21972005", "swg21692540", "swg21959052", "swg21682315", "swg21678359", "swg1JR57149", "swg21960293", "swg21692751", "swg21693589", "swg21679976", "swg1JR48890", "swg21974652", "swg21690559", "swg21975967", "swg21973442", "swg21688771", "swg21689918", "swg21988420", "swg21968822", "swg21693239", "swg21684771", "swg21687258", "swg21696546", "swg1JR55701", "swg21672950", "swg21693123", "swg21700717", "swg21689730", "swg21692787", "swg21675232", "swg21679726", "swg21693270", "swg1JR50675", "swg2C1000087" ] }, { "QUESTION_ID": "TRAIN_Q058", "QUESTION_TITLE": "Portal v8.5 install fails with INSTCONFFAILED - No Portral logs are written", "QUESTION_TEXT": "Portal v8.5 install fails with INSTCONFFAILED - No Portral logs are written", "DOCUMENT": "swg1PI37248", "ANSWER": "The parsing code is updated so the problem no longer occurs.\n \n The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.6.", "START_OFFSET": "3623", "END_OFFSET": "3772", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21595829", "swg21320418", "swg1PI21144", "swg1IV69824", "swg1IV58436", "swg1IZ95307", "swg21962645", "swg21613638", "swg21502298", "swg22001204", "swg21255463", "swg21653537", "swg21613065", "swg21656691", "swg21676467", "swg1PM73147", "swg1PI60262", "swg21637965", "swg1PM68767", "swg21667810", "swg1PM07682", "swg21974358", "swg21592378", "swg21499913", "swg21593043", "swg1PM63963", "swg21635341", "swg21447051", "swg1IV46210", "swg1PK90575", "swg21457848", "swg21270211", "swg21594974", "swg21685680", "swg21619511", "swg21639638", "swg21227729", "swg21622887", "swg21412647", "swg24034960", "swg21589140", "swg1IZ43325", "swg21698134", "swg1PI37248", "swg21255296", "swg1PK54574", "swg1PI16144", "swg1PI09576", "swg21670832", "swg21265626" ] }, { "QUESTION_ID": "TRAIN_Q059", "QUESTION_TITLE": "Uninstalling I5 OS agent failed", "QUESTION_TEXT": "\n\nI need to uninstall the I5OS agent before reinstalling a newer release of the same.\n\nCommand: DLTLICPGM LICPGM(5724C04)\n\nis anyway failing and I don't know how to proceed further. \n\nCan you please let me know the manual steps to uninstall the i5OS agent correctly ?", "DOCUMENT": "swg21377984", "ANSWER": "To delete the ITM i5/OS agent do the following :- \n\nFirst try DLTLICPGM 5724C04 for the Tivoli agent. If that does not work then do \nthe following i5/OS commands : \n\nDLTLIB QAUTOMON \nDLTLIB QAUTOTMP \nDLTUSRPRF QAUTOMON and choose to remove all objects owned by this user.\n\nstart qsh \ndelete /QIBM/USERDATA/IBM/ITM and all sub directories in it. \ndelete /QIBM/PRODDATA/IBM/ITM and all sub directories in it. \n\nRetry the RSTLICPGM commands specified in the user guide.", "START_OFFSET": "745", "END_OFFSET": "1211", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21969341", "swg21685758", "swg21657023", "swg21392952", "swg1IV33099", "swg21986361", "nas8N1010840", "swg1IV15091", "swg21649427", "swg21579385", "nas8N1013353", "swg1PM27784", "nas8N1011089", "swg22000327", "swg21370257", "swg21412301", "swg21693481", "swg21390606", "swg1PM27737", "swg21191337", "swg21682836", "swg21678954", "swg21678290", "swg1IY61005", "swg21616116", "swg21685124", "swg1PQ51184", "swg1IV13430", "swg21441139", "swg21381066", "swg21586912", "swg21963557", "swg21377984", "swg21982923", "swg21673558", "swg21218038", "swg21983839", "swg21472728", "swg21273734", "swg21687857", "swg21457040", "swg1IY62935", "nas8N1018768", "swg1IV37415", "swg21999074", "swg1IZ04522", "swg21632665", "swg21670641", "swg1IV48717", "nas8N1010329" ] }, { "QUESTION_ID": "TRAIN_Q060", "QUESTION_TITLE": "Installed an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc", "QUESTION_TEXT": "\n\nInstalled an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc\n\nI get the following messages in the logs:-\n\n/tmp/guard_stap.stderr.txt on the DB Server :- \"Server wasn't heard from for nn sec during this attempt nnn sec total), closing and re-opening\"\n\nand from the Guardium Appliance - via fileserver in the /log/opt-ibm-guardium-log/snif/snif.log \"Unauthorized client connecting from ,rejecting\"\n\nWhat is the reason?", "DOCUMENT": "swg22009818", "ANSWER": "One reason for these errors could be that the S-TAP Approval Needed is checked in the S-TAP Certification screen on the Appliance", "START_OFFSET": "443", "END_OFFSET": "572", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21691001", "swg21997688", "swg22009470", "swg21675665", "swg21579969", "swg21695106", "swg21981201", "swg22014577", "swg21579891", "swg21994615", "swg22003486", "swg21698838", "swg21959830", "swg21671663", "swg21699786", "swg22006665", "swg21514571", "swg22001783", "swg21999096", "swg21990354", "swg21971324", "swg21986039", "swg21995965", "swg21660372", "swg21982325", "swg27049399", "swg27040521", "swg22015524", "swg21651902", "swg21973188", "swg21606592", "swg21982923", "swg21998933", "swg1GA15666", "swg21976104", "swg21456650", "swg21644771", "swg21623586", "swg22014350", "swg22000145", "swg1GA16027", "swg22014137", "swg22000327", "swg21621903", "swg22016285", "swg22009818", "swg1GA15782", "swg21684016", "swg21998304", "swg21699711" ] }, { "QUESTION_ID": "TRAIN_Q061", "QUESTION_TITLE": "Getting hung threads, sometimes followed by OutOfMemory error", "QUESTION_TEXT": "Our application is hanging, we see lots of hung threads in the SystemOut.log, occasionally followed by OutOfMemory error. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21628877", "swg1IV61449", "swg21673950", "swg1PK46362", "swg21994088", "swg21268788", "swg21610001", "swg21965271", "swg1PI11006", "swg1PI62609", "swg1JR44560", "swg21610691", "swg1LO88323", "swg1IV65773", "swg1PM96454", "swg21115625", "swg21599880", "swg21665636", "swg21999987", "swg1PM52124", "swg1PK55531", "swg21269020", "swg1PK78811", "swg21612551", "swg1PM70056", "swg21542543", "swg1PM54748", "swg1IZ78066", "swg1JR59531", "swg1IT06660", "swg21988087", "swg21328533", "swg21448581", "swg21507694", "swg21639223", "swg21670780", "swg21977023", "swg21552635", "swg1PM64400", "swg27018423", "swg1PM57244", "swg1PI76509", "swg1PK78812", "swg1PM62092", "swg21448485", "swg1PM83349", "swg1PI22949", "swg1PI56609", "swg1PI55996", "swg1LO79503" ] }, { "QUESTION_ID": "TRAIN_Q062", "QUESTION_TITLE": "SAP Agent user authorizations", "QUESTION_TEXT": "\n\nHello, I cannot use the default SAP user IBMMON_AGENT provided by the SAP Agent transport. Internal rules requires to create a new user respecting specific naming convention. I know how to do it but I don't know the authorization I need to assign to the new user. Where can I find them ?\n\nThanks", "DOCUMENT": "swg21657458", "ANSWER": "By default, the MySAP agent uses the userid IBMMON_AGENT, that is created when ITM transport are imported in the SAP system, together with /IBMMON/AUTH role and profile.\nIf you don't want to use the default userid and profile, you need to create your own userid and provide it with a set of minimum required authorization settings.\nDepending on the transport level, the required authorization may vary, but you can always refer to the values specified for the /IBMMON/AUTH profile available in the transport.\nBy looking at this profile, you can obtain the needed authorization information.", "START_OFFSET": "234", "END_OFFSET": "823", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21577981", "swg21504004", "swg1IY57198", "swg1IZ40608", "swg21991756", "swg21579738", "swg21692276", "swg21969048", "swg21576648", "swg21507807", "swg1IY63551", "swg2C1000257", "swg21981417", "swg22000882", "swg21395798", "swg1IY61020", "swg21516219", "swg21624943", "swg1IZ66593", "swg1HC82849", "swg1IV03677", "swg21452589", "swg21960505", "swg21640739", "swg1IZ63340", "swg21986343", "swg1IZ50302", "swg21645115", "swg21590861", "swg21684680", "swg21221290", "swg21438514", "swg21667332", "swg21503859", "swg22011836", "swg21666862", "isg3T1023419", "swg21657458", "swg1PM27784", "swg21960023", "swg1IZ11119", "swg22005642", "swg1PM27737", "swg21992246", "swg1IV03978", "swg21293351", "swg22007064", "swg21607079", "swg21610781", "swg1IV28119" ] }, { "QUESTION_ID": "TRAIN_Q063", "QUESTION_TITLE": "How to get the ODM 8.5.1.2 fixpack of ODM 8.5.1.1?", "QUESTION_TEXT": "ODM 8.5.1.2 fixpack is not listed in Fix Central when installed platform ODM 8.5.1.1 is used: http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Operational+Decision+Management&release=8.5.1.1&platform=All&function=all", "DOCUMENT": "swg24039235", "ANSWER": "This cumulative fix pack updates Operational Decision Manager V8.5.1 and V8.5.1.1 to V8.5.1.2.", "START_OFFSET": "31", "END_OFFSET": "125", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24041472", "swg24040290", "swg24042073", "swg24039038", "swg24035228", "swg24041479", "swg24041476", "swg24041327", "swg24041740", "swg24030882", "swg24040019", "swg24040503", "swg24042692", "swg21684689", "swg24042247", "swg24041851", "swg24039387", "swg21508553", "swg24044456", "swg24041481", "swg24041526", "swg24036507", "swg24041475", "swg24040287", "swg24034803", "swg24041321", "swg24041725", "swg24041482", "swg24043852", "swg24039916", "swg24041980", "swg24041821", "swg21578211", "swg24037905", "swg24040178", "swg1PI20407", "swg24043671", "swg1PI20367", "swg24041330", "swg24037227", "swg24044043", "swg24042071", "swg24039037", "swg24043530", "swg24040633", "swg24039235", "swg24042348", "swg24039275", "swg24044442", "swg1PI20453" ] }, { "QUESTION_ID": "TRAIN_Q064", "QUESTION_TITLE": "Support of RHEL 5.8 and Liberty 8.5.5.11 with JAVA 8.0", "QUESTION_TEXT": "We are running RHEL 5.8 and 5.11 with Liberty 8.5.5.11 and want to run JAVA 8.0 . Is it Supported ? ", "DOCUMENT": "swg27045339", "ANSWER": "Operating System minimums: \n\n * AIX\n * AIX 6.1 TL7 \n AIX 7.1 TL3 \n * HP-UX IA64\n * HP-UX 11i v3 (11.31) \n * IBM i\n * IBM i V7R1 \n * Linux\n * RedHat Enterprise Linux 6", "START_OFFSET": "778", "END_OFFSET": "950", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22004919", "swg21994040", "swg22007462", "swg27036473", "swg21968910", "swg21669558", "swg21260170", "swg27045339", "swg1PI35258", "swg1PM80254", "swg27048548", "swg1PI37517", "swg1PI41712", "swg21688931", "swg1PI08401", "swg1PI27373", "swg21960752", "swg27049903", "swg21160581", "swg21609345", "swg22007461", "swg24043475", "swg21683059", "swg27028175", "swg21979255", "swg1PI77304", "swg21422150", "swg21697868", "swg27023805", "swg21599224", "swg22011870", "swg1PI26034", "swg21967031", "swg22015289", "swg1PI57980", "swg27048778", "swg21613498", "swg21656675", "swg27041968", "swg1PI78138", "swg1PI40224", "swg1PM87903", "swg1PI67550", "swg22004278", "swg22011913", "swg21992141", "swg21692526", "swg21687150", "swg21969775", "swg21699206" ] }, { "QUESTION_ID": "TRAIN_Q065", "QUESTION_TITLE": "For Solaris how to write verbose gc output to a log file other than the native_stdout?", "QUESTION_TEXT": "A customer asked why no gc logs generated even if they use the -Xverbosegc option. So How can I write verbose gc output to a log file other than the native_stdout for SunOS? ", "DOCUMENT": "swg21636533", "ANSWER": "Add the following parameters to the generic JVM arguments:\n\n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xloggc:/tmp/gc.log", "START_OFFSET": "356", "END_OFFSET": "500", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK53799", "swg21989131", "swg21552910", "swg21588550", "swg21454187", "swg21222488", "swg21689338", "swg21560364", "swg1PI69321", "swg21393660", "swg21264612", "swg21557663", "swg21261089", "swg21625120", "swg21611598", "swg1PK60498", "swg21667495", "swg21256043", "swg21625834", "swg21961058", "swg21632546", "swg1PM27377", "swg21393526", "swg21252051", "swg21687696", "swg21264875", "swg21104706", "swg21685616", "swg21260619", "swg21961172", "swg21636533", "swg21588547", "swg1PK86928", "swg21264702", "swg21596474", "swg21562190", "swg21671183", "swg21588545", "swg21393519", "swg21390458", "swg21608319", "swg21689115", "swg1PM36305", "swg1IC92633", "swg1PK77456", "swg1PI82789", "swg21257788", "swg21222436", "swg21384096", "swg24018223" ] }, { "QUESTION_ID": "TRAIN_Q066", "QUESTION_TITLE": "Is there a 64-bit agent Log File Agent available for Windows OS?", "QUESTION_TEXT": "Is there a 64-bit agent Log File Agent available for Windows OS? ", "DOCUMENT": "swg24043263", "ANSWER": "This fix pack adds support for a Windows x86-64 bit (WIX64) and PowerPC little-endian Log File agent.", "START_OFFSET": "31", "END_OFFSET": "132", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21253961", "swg24029124", "swg24026121", "swg1IJ00733", "swg24025147", "swg1IZ45267", "swg24028323", "swg21316561", "swg1IZ96600", "swg1IV19731", "swg24043263", "swg1IV67483", "swg1OA38991", "swg21612819", "swg1IV76731", "swg22001692", "swg1IV28213", "swg21469938", "swg21975273", "swg21610781", "swg24027615", "swg21661449", "swg24036634", "swg1IV76038", "swg21388719", "swg1IV12881", "swg1IZ79735", "swg1IV54934", "swg1IV44123", "swg21567081", "swg1IV25037", "swg1IZ83646", "swg1IV56542", "swg21427756", "swg27044508", "swg24035191", "swg1IV14950", "swg21663102", "swg21661263", "swg21551427", "swg21611911", "swg1IZ25861", "swg1IV24444", "swg21517160", "swg1IV22849", "swg21975634", "swg1OA37533", "swg1IZ51505", "swg24033909", "swg21655472" ] }, { "QUESTION_ID": "TRAIN_Q067", "QUESTION_TITLE": "ODM 8.7 TeamServer users active authoring rules and they get kicked out - transaction timeout or session timeout?", "QUESTION_TEXT": "Some of my users are being kicked out of TeamServer while actively authoring rules. What value would be controlling this behavior? Session timeout is at it's default 30 minutes. Does transaction timeout come in to play here or is there a different setting that might be causing this. Thanks. ", "DOCUMENT": "swg21451229", "ANSWER": "If you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-.ear\\teamserver.war\\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout.", "START_OFFSET": "1820", "END_OFFSET": "2101", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ18089", "swg21078845", "swg21426266", "swg21444816", "swg21512248", "swg21458414", "swg21415491", "swg21639027", "swg21240176", "swg21644878", "swg1IY86784", "swg21961137", "swg21970072", "swg21997141", "swg1IY68026", "swg21653948", "nas8N1021384", "swg21451229", "swg21637207", "swg1HD59502", "swg21545260", "swg21633692", "swg21408905", "swg21621492", "swg21295449", "swg21439561", "swg21438374", "swg21508727", "swg21147129", "swg21427869", "swg1IV38021", "swg27020512", "swg21224029", "swg21322947", "swg21512490", "swg1RS02344", "swg21976199", "swg21516072", "swg21580847", "swg21512329", "swg22010714", "swg21643735", "swg21293213", "swg1JR31783", "swg21963674", "swg21994238", "swg1IZ78507", "swg21428407", "swg21615100", "swg21253578" ] }, { "QUESTION_ID": "TRAIN_Q068", "QUESTION_TITLE": "Does DataPower support SHA-2?", "QUESTION_TEXT": "\n\nIs DataPower able to support SHA-2 (SHA256)?\n 1", "DOCUMENT": "swg21406783", "ANSWER": "Yes, if a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate CA's signature on the certificate while building trust chain from the DataPower ValCred.", "START_OFFSET": "255", "END_OFFSET": "471", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21962011", "swg1PJ41752", "ssg1S1009121", "swg21902484", "swg21983539", "ssg1S1010469", "swg21975564", "swg21256170", "swg21418982", "swg21697735", "swg21990283", "swg1PJ41753", "swg1LO82614", "swg21554002", "swg21990437", "swg21627082", "swg1LO48388", "swg1PJ41598", "swg21972763", "swg21968097", "swg1PJ41730", "swg1IV88965", "swg21968213", "ssg1S1009579", "swg21992115", "swg21580543", "swg21973294", "swg21657240", "swg21693156", "isg3T1027597", "swg1PM77341", "swg21982650", "swg1IZ92265", "swg21965712", "swg1PJ41664", "swg27045179", "ssg1S1009667", "swg21994218", "isg3T1022752", "swg1PM62842", "swg21516779", "swg21627191", "swg21982652", "swg21650633", "swg21974978", "swg1PJ42140", "swg1LO49649", "swg21602417", "swg1PI33760", "swg21406783" ] }, { "QUESTION_ID": "TRAIN_Q069", "QUESTION_TITLE": "Why SSL handshake is failing after upgrading to 6.0 or above?", "QUESTION_TEXT": "After upgrading my datapower firmware to v6.0 or above, ssl handshake is failing, is there a reason for it? ", "DOCUMENT": "swg21632275", "ANSWER": "Some legacy servers with non-compliant implementations of SSL may reject connection attempts when TLSv1.2 or TLSv1.1 are used. In these cases, the handshake fails without properly negotiating to a mutually agreeable protocol.", "START_OFFSET": "678", "END_OFFSET": "903", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21976366", "swg1PM78273", "swg1PM85135", "swg27020011", "swg21556132", "swg22003801", "swg1IC78949", "swg1IV07291", "swg1PK66462", "swg1PK04494", "swg21621956", "swg21107534", "swg1PM36149", "swg1PK73769", "swg21390809", "swg21410851", "swg21442571", "swg21626457", "swg21962416", "swg21498258", "swg21449295", "swg1IV73937", "swg1IC74203", "swg1IC82575", "swg1PM89923", "swg1IC88020", "swg21997163", "swg21991868", "swg1PM98019", "swg21659262", "swg1IC84993", "swg21554121", "swg21405375", "swg21633306", "swg1PI61062", "swg21962011", "swg1IT08663", "swg21979559", "swg21557095", "swg21968181", "swg21632275", "swg1IC94877", "swg22005702", "swg1IC64790", "swg21679453", "swg21612910", "swg21497539", "swg21485479", "swg22002550", "swg21429963" ] }, { "QUESTION_ID": "TRAIN_Q070", "QUESTION_TITLE": "How do I search for a string which has reserved words or characters when searching in documents in Atlas?", "QUESTION_TEXT": "How do I search for a string which has reserved words or characters when searching in documents in Atlas? ", "DOCUMENT": "swg21982451", "ANSWER": "When there is a \"-\" in a string you are searching for, you need to use \"\\\" in front of the \"-\" \n\nFor example - \"String1-String2\" should be searched as \"String1\\-String2\"", "START_OFFSET": "229", "END_OFFSET": "398", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21562306", "swg21403871", "swg21642377", "swg21654457", "swg1PK13223", "swg21179203", "swg21962846", "swg21228042", "swg1LO40609", "nas8N1019871", "swg21638115", "swg21979354", "swg21699896", "swg27011088", "swg21982458", "swg21694243", "swg21646792", "swg21692908", "swg21409312", "swg21686020", "swg21689800", "swg1IO24279", "swg21198716", "swg1PK13407", "swg22002612", "swg21273650", "swg21997731", "swg21246286", "swg21096670", "swg21023358", "swg21884015", "swg1PJ37189", "swg21410997", "swg21596047", "swg21982451", "swg1HE12518", "swg21100436", "nas8N1015483", "swg1IZ58684", "swg21278203", "swg21563082", "nas8N1011285", "swg21102586", "swg21965372", "swg1PJ34931", "swg1LO54245", "swg1PJ38241", "swg21562970", "swg27018855", "swg21673898" ] }, { "QUESTION_ID": "TRAIN_Q071", "QUESTION_TITLE": "Why does my upgrade to BigFix version 9.2.5 take a very long time?", "QUESTION_TEXT": "My upgrade to BigFix version 9.2.5 takes a very long time. What do I need to do?", "DOCUMENT": "swg21962862", "ANSWER": "It is important to allow the upgrade to complete when in this state, and not attempt to cancel or kill the upgrade process. To verify the upgrade is still active, check that the following process is still running: \n\nWindows: BESAdmin.exe \n\nLinux: BESAdmin", "START_OFFSET": "660", "END_OFFSET": "915", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK97487", "swg21990448", "swg22011230", "swg1HD08108", "swg21965314", "swg22008462", "swg21985451", "swg1HD63553", "swg1LO87162", "swg21989828", "swg21234054", "swg21981825", "swg1IV90104", "swg21505691", "isg3T1013620", "swg21505835", "swg21965606", "swg1HD32807", "nas8N1022103", "swg1HD82459", "swg21995816", "swg21991056", "nas8N1010056", "swg21613702", "swg21600475", "swg1IV88883", "isg3T1014070", "swg21606831", "swg21982449", "swg1HD64648", "nas8N1022400", "swg21626217", "swg1PI37394", "swg1LO80374", "swg21980601", "swg21983238", "swg1PI13839", "swg21239520", "swg1IC43160", "swg22011128", "swg21592424", "swg21967579", "swg21711479", "swg1PJ32962", "swg21903615", "swg1HD79574", "swg1HD11998", "swg21596591", "swg21962862", "swg21506189" ] }, { "QUESTION_ID": "TRAIN_Q072", "QUESTION_TITLE": "Error: \"MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION\" occurs at portal startup", "QUESTION_TEXT": "\n\nWe are using Portal Server 8.5 and when starting the Portal server we see following error:\n\n0000005e MBeanStarter E com.ibm.wps.scripting.server.MBeanStarter loadExtensions failed to load extension: key: ServerExt.applications / value: com.ibm.wps.scripting.server.ApplicationServerExtensions\n\nHow can we permanently resolve this error?", "DOCUMENT": "swg1PI34677", "ANSWER": "A code fix for this issue is integrated into the WebSphere\n Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal\n 8.5.0.0 available from Fix Central:\n \n http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent\n =ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al]\n l&platform=All&function=aparId&apars=PI31198", "START_OFFSET": "1005", "END_OFFSET": "1545", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21472871", "swg1PI66220", "swg21383033", "swg21468297", "swg24020350", "swg21580731", "swg21386395", "swg21978797", "swg27021725", "swg21599525", "swg21609234", "swg1PI34677", "swg21982077", "swg1PK74171", "swg1PK98566", "swg1LI78806", "swg21459952", "swg21433884", "swg24025078", "swg21318176", "swg1PK63979", "swg22005372", "swg21573112", "swg1LI78243", "swg21700839", "swg21426592", "swg1LI78011", "swg21992216", "swg21700348", "swg21599350", "swg21691034", "swg24019019", "swg21676180", "swg27015437", "swg1LI78268", "swg21392024", "swg21501333", "swg21500477", "swg1PJ39653", "swg1PI38040", "swg21393482", "swg21570663", "swg21313414", "swg21663574", "swg21668339", "swg21474450", "swg21902208", "swg21599488", "swg21398760", "swg21468672" ] }, { "QUESTION_ID": "TRAIN_Q073", "QUESTION_TITLE": "Latest deployed ruleset not executing in clustered environment", "QUESTION_TEXT": "\n\nWe are using ODM 8.7.0.1 and are running into an issue in our clustered environment. After deploying an updated to the ruleapp, using \"Replace RuleApp Version\" versioning policy, the that the decision service is still executing the previous version of the business rules.\n", "DOCUMENT": "swg21598779", "ANSWER": "Possible causes for unexpected versions to be executed are: \n- the RES client requesting execution may be passing a wrong ruleset path\n- a hot deploy notification was not sent by the RES console, or not received by all the Execution Units (XU)\n- the ruleset parsing policy may be delaying the use of a ruleset version until its parsing is complete\n- the updated ruleset cannot be parsed successfully and RES falls back on an earlier active version that parses", "START_OFFSET": "231", "END_OFFSET": "690", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT16910", "swg21590218", "swg21679688", "swg24043710", "swg24043308", "swg21456181", "swg1RS03090", "swg21663707", "swg21423725", "swg21653691", "swg21679666", "swg24043492", "swg21653982", "swg21650384", "swg21598779", "swg21584855", "swg1RS01944", "swg21570526", "swg1RS01711", "swg24043634", "swg1RS02618", "swg21599241", "swg21495825", "swg1RS01455", "swg21681168", "swg21668133", "swg21400738", "swg21501332", "swg21458245", "swg21423602", "swg21660745", "swg1RS02530", "swg21678842", "swg21497636", "swg21584448", "swg21430461", "swg24043418", "swg1RS02346", "swg21590082", "swg1RS03071", "swg21469115", "swg24043867", "swg1RS02812", "swg21440000", "swg21400811", "swg21592934", "swg21632781", "swg1RS02016", "swg21509580", "swg24043708" ] }, { "QUESTION_ID": "TRAIN_Q074", "QUESTION_TITLE": "Is there a way to not use cache inside a HttpRequest node?", "QUESTION_TEXT": "Is there a way in IBM Integration Bus (IIB) or WebSphere Message Broker (WMB) to not use cache inside a HttpRequest node? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21694165", "swg1IT06522", "swg21004572", "swg21064109", "swg21177044", "swg22011116", "swg1IC93832", "swg1IC92352", "swg1IC59698", "swg1IZ70110", "swg1IT01763", "swg1IC66244", "swg21694056", "swg1IT12471", "swg21664476", "swg21657130", "swg21687742", "swg1IC52106", "swg21369939", "swg21109736", "swg1IC93836", "swg1IC59034", "swg21178479", "swg21666530", "swg1IC66672", "swg1IT17133", "swg1IT05378", "swg1IC99401", "swg1IT15787", "swg1PI45626", "swg1IC75566", "swg1IT14330", "swg1IT00989", "swg21300238", "swg27013040", "swg1IT13128", "swg1IC68200", "swg1IT13773", "swg1IC92102", "swg1IC97966", "swg21687741", "swg1IT01504", "swg21282840", "swg1IT19081", "swg1IC59901", "swg1IZ55783", "swg1IZ20680", "swg21305391", "swg1IC60154", "swg1PM55115" ] }, { "QUESTION_ID": "TRAIN_Q075", "QUESTION_TITLE": "Where can I get Tivoli Monitoring Agent for Sybase Server 620 FP2 (6.2.0-TIV-ITM_SYB-FP0002)?", "QUESTION_TEXT": "Where can I get Tivoli Composite Application Manager for Applications 721 FP2: Monitoring Agent for Sybase Server 620 FP2 (6.2.0-TIV-ITM_SYB-FP0002)? I can't find this on Fix Central. ", "DOCUMENT": "swg24044440", "ANSWER": "Component: IBM\u00ae Tivoli\u00ae Composite Application Manager for Applications 721 FP2: \nMonitoring Agent for Sybase\u00ae Server 620 FP2 (6.2.0-TIV-ITM_SYB-FP0002)\n\nFix Pack: 0002\nComponent ID: 5724B96SO\nDate: December 8, 2017", "START_OFFSET": "299", "END_OFFSET": "513", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV21820", "swg1IV94269", "swg1IZ43260", "swg24032102", "swg1IZ73258", "swg1IZ69061", "swg1IZ32259", "swg1IV01440", "swg1IZ41018", "swg1IZ18824", "swg1IV48415", "swg1IV94152", "swg1IV93213", "swg1IZ64590", "swg1IZ11539", "swg1IZ80068", "swg1IY99662", "swg1IZ39823", "swg1IV33539", "swg1IZ67060", "swg1IZ92214", "swg1IV12584", "swg1IZ70735", "swg1IZ51228", "swg1IV52434", "swg1IZ64187", "swg1IV38554", "swg1IZ31728", "swg1IZ73216", "swg1IY99386", "swg1IZ52957", "swg1IZ51109", "swg1IV47613", "swg1IZ67387", "swg21509646", "swg1IV06898", "swg1IZ05396", "swg1IV95149", "swg1IV46515", "swg1IV51184", "swg1IV40032", "swg1IZ94558", "swg1IV94705", "swg1IZ68094", "swg1IZ63991", "swg1IV24098", "swg1IV25676", "swg24044440", "swg1IZ89600", "swg22006414" ] }, { "QUESTION_ID": "TRAIN_Q076", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735). Where can I find this information?", "DOCUMENT": "swg22014367", "ANSWER": "CVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)", "START_OFFSET": "300", "END_OFFSET": "978", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22014367", "swg21971447", "swg22010154", "swg21677029", "swg21974168", "swg22011110", "isg3T1027142", "swg21986593", "swg1IT25693", "swg24044505", "swg21999421", "swg21998797", "swg22000456", "swg21902473", "swg22013025", "swg22012393", "swg22014981", "swg21983823", "swg21962359", "swg22012992", "swg21700425", "swg21985658", "swg22006387", "swg22008757", "ibm10717517", "swg21988864", "swg21676496", "swg22011851", "swg21669839", "swg27050724", "swg21968403", "swg22000304", "swg21980308", "swg21883551", "swg21902519", "swg21699052", "swg22014651", "swg21966723", "swg22009850", "swg21618728", "swg22000474", "swg21989046", "swg22013026", "swg21701285", "swg21970103", "swg24044557", "swg21999724", "swg24043707", "swg21964872", "swg21999709" ] }, { "QUESTION_ID": "TRAIN_Q077", "QUESTION_TITLE": "Why is the test suite execution failing from Decision Center?", "QUESTION_TEXT": "When executing a test suite from Decision Center the run may fail with an error message similar to:\n XU client error.\n GBRXU0448E: Plugin error.\n Unable to retrieve the engine manager.\n The parsing of the ruleset failed Problem occurred loading translation: Error when translating parameter \"inputParameter\": Cannot translate class \"sample.InputParameter\".\n\nWhat can be causing this error? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21615801", "swg21430461", "swg21507570", "swg21400651", "swg21589513", "swg1RS02938", "swg21634188", "swg1RS02626", "swg21454165", "swg21586334", "swg21460720", "swg21599241", "swg21678239", "swg1RS01549", "swg24043708", "swg1RS02527", "swg1RS02325", "swg24043634", "swg21578192", "swg21597719", "swg24044469", "swg21663395", "swg1RS01552", "swg21986126", "swg21469115", "swg21668133", "swg21615508", "swg21419201", "swg21678842", "swg21427266", "swg21617737", "swg21618666", "swg21627010", "swg1RS02596", "swg1RS01263", "swg21496354", "swg21400705", "swg21425810", "swg24039097", "swg24044929", "swg1RS02205", "swg21588859", "swg21584856", "swg21459305", "swg21258911", "swg1RS02252", "swg21400815", "swg21976593", "swg27018488", "swg1RS02581" ] }, { "QUESTION_ID": "TRAIN_Q078", "QUESTION_TITLE": "Daylight Saving Time changes effect on CICS TS", "QUESTION_TEXT": "How does the Daylight Saving Time (DST) time change affect CICS Transaction Server for z/OS and z/VSE (CICS TS)? I would like to know when DST begins and ends in my country, and if there are any actions that I will need to take for CICS when the time changes. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21161168", "swg27016653", "swg21248350", "swg21366634", "swg1PQ90090", "swg27014243", "swg1PQ73699", "swg1PM52109", "swg21254841", "swg21268311", "swg21255736", "swg1PM89639", "swg21692570", "swg21969751", "nas8N1012580", "swg21380483", "swg27047708", "swg21687371", "swg21666838", "swg21508736", "swg21251761", "swg21379964", "swg21367545", "swg21047584", "swg21249202", "swg1PM70941", "swg1PM61466", "swg1PI13561", "swg21441484", "swg21047521", "swg21247794", "swg21206991", "swg27016220", "swg27047702", "swg1PM52172", "isg3T1000252", "swg1PK94759", "swg21204178", "swg21969648", "swg21109779", "swg21049360", "swg27047703", "swg21164535", "swg21249669", "swg1PM83790", "swg21250503", "swg22000441", "nas8N1019005", "nas8N1018965", "swg21167716" ] }, { "QUESTION_ID": "TRAIN_Q079", "QUESTION_TITLE": "How can I force the Websphere 6.1 JVM to pick only a specific jdbc jar?", "QUESTION_TEXT": "We are running WAS 6.1. We have multiple jvms in a cell and only one of them needs to use a new version of the DB2 client. We have an application deployed onto this jvm and this application needs to use two different version of DB2 jdbc jars. One part of the application is configured to use the old jars and the other part needs to use the new jars. Is there a way to configure the jvm such that the second part of the application always picks up the latest jars? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PM80214", "swg21459854", "swg21432333", "swg21571023", "swg21515582", "nas8N1011537", "swg21700711", "swg1IT02732", "swg21615629", "swg22011925", "swg27038215", "swg21438274", "swg21882598", "swg21575266", "swg22016857", "swg21165653", "swg21577931", "swg21455857", "swg1PM04966", "swg21237011", "swg21245067", "swg21634612", "swg21980770", "swg21257674", "swg21382740", "swg21291205", "swg27020934", "swg21470449", "swg21980497", "swg1IT23600", "swg1PM30647", "swg21426915", "swg21674950", "swg21240758", "swg22013470", "swg1PI58314", "swg27024145", "swg21459054", "swg21654562", "nas8N1012753", "swg21498877", "swg27039197", "swg21432063", "swg21328353", "swg21980790", "swg1PK87589", "swg22013540", "swg1PK26981", "swg21662099", "swg21992714" ] }, { "QUESTION_ID": "TRAIN_Q080", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 and WMB H.E. V8 for security vulnerabilities in Red Hat Linux (CVE-2011-5320, CVE-2017-15670, CVE-2017-15671, CVE-2017-15804)", "QUESTION_TEXT": "I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? ", "DOCUMENT": "swg22010832", "ANSWER": "IBM strongly recommends that you contact Red Hat to obtain and install fixes for Red Hat Enterprise Linux (RHEL) Server 6.2, as applicable", "START_OFFSET": "458", "END_OFFSET": "596", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21696878", "swg21994053", "swg22012678", "swg22013693", "swg21696879", "swg22012477", "swg22004377", "swg21979065", "swg21902248", "swg21992475", "swg21987358", "swg21996135", "swg21695798", "swg22011754", "swg21903157", "swg22015915", "swg22006789", "swg22015916", "swg22011624", "swg21989255", "swg21986120", "swg22011630", "swg21985022", "swg22010832", "swg22011748", "swg22007664", "swg22010311", "swg21990735", "swg24034994", "swg22012862", "swg21685666", "swg21971313", "swg22003256", "swg22009436", "swg22013692", "swg22005385", "swg22007869", "swg22011745", "swg22011696", "swg22012861", "swg21998452", "swg21981107", "swg22005035", "swg22009285", "swg21697721", "swg22000947", "swg21977378", "swg21982752", "swg21903158", "swg22009455" ] }, { "QUESTION_ID": "TRAIN_Q081", "QUESTION_TITLE": "'Access is denied' install errors with ICC", "QUESTION_TEXT": "Installing ICC 4.0.1 and then FP2 gives the 'Access is denied' error on WASSERVICE.exe. How to resolve this? ", "DOCUMENT": "swg24042387", "ANSWER": "Apply IBM Content Collector V4.0.1 Fix Pack 3 to upgrade from IBM Content Collector V4.0.1 to IBM Content Collector V4.0.1.3.", "START_OFFSET": "305", "END_OFFSET": "430", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21987107", "swg1HE12141", "swg1HE12606", "swg1PJ37947", "swg21613488", "swg21125879", "swg21253503", "swg21495697", "swg21608420", "swg24042387", "swg21566687", "swg21977615", "swg21457126", "swg21883663", "swg21511835", "swg21382452", "swg21982888", "swg1HE12699", "swg21320400", "swg1HE12666", "swg22007839", "swg21568581", "swg21978768", "swg21431315", "swg21980994", "swg21148681", "swg21978131", "swg21990310", "swg21990240", "swg1HE12693", "swg21282174", "swg21120170", "swg21425339", "swg21662087", "swg21982141", "swg21975538", "swg21283839", "swg27015410", "swg24043102", "swg21409721", "swg21298577", "swg21370094", "swg21512288", "ibm10718883", "swg21568487", "swg21409478", "swg21971485", "swg1HE12537", "swg21973372", "swg21423082" ] }, { "QUESTION_ID": "TRAIN_Q082", "QUESTION_TITLE": "XGS 5.3.0.6: Is there a way to replicate an inspection object under the same policy repository?", "QUESTION_TEXT": "Is there a way to replicate an inspection object under the same policy repository?", "DOCUMENT": "swg21902778", "ANSWER": "You can now derive a new IPS object from an existing IPS object by right-clicking on an IPS object and left-clicking on Clone.", "START_OFFSET": "2475", "END_OFFSET": "2601", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21960785", "swg21960119", "swg21968100", "swg21691157", "swg21968101", "swg21959193", "swg21983893", "swg21996693", "swg21967595", "swg21976382", "swg21968189", "swg21990362", "swg21986092", "swg21700617", "swg21690850", "swg21678995", "swg21959666", "swg21972184", "swg22010544", "swg21960784", "swg21972784", "swg21968449", "swg21967594", "swg1IV87767", "swg21696200", "swg21685300", "swg21690851", "swg21902773", "swg21986091", "swg21685299", "swg21698766", "swg21993417", "swg21968790", "swg21999450", "swg21715537", "swg21903749", "swg21959774", "swg21961419", "swg21667633", "swg21964460", "swg21681609", "swg21903062", "swg21696054", "swg21665106", "swg21681073", "swg21662575", "swg21967118", "swg21902778", "swg21646785", "swg21482796" ] }, { "QUESTION_ID": "TRAIN_Q083", "QUESTION_TITLE": "When click test connection, the older JDBC driver version shows in the SystemOut.log file", "QUESTION_TEXT": "\n\nWhen I click a test connection to a datasource, in the SystemOut.log file I can see the below information...\n\n [8/11/16 5:31:28:494 EDT] 00000088 DSConfigurati I DSRA8205I: JDBC driver name : Oracle JDBC driver \n [8/11/16 5:31:28:495 EDT] 00000088 DSConfigurati I DSRA8206I: JDBC driver version : 9.2.0.1.0 \n [8/11/16 5:31:28:496 EDT] 00000088 DSConfigurati I DSRA8025I: Successfully connected to DataSource. \n [8/11/16 5:31:28:608 EDT] 00000088 DSConfigurati I DSRA8203I: Database product name : Oracle \n [8/11/16 5:31:28:608 EDT] 00000088 DSConfigurati I DSRA8204I: Database product version : Oracle Database 12c Enterprise Edition Release 12.1.0.2.0 - 64bit Production With the Partitioning, Automatic Storage Management, OLAP, Advanced Analytics\n\nWhere is WAS getting this information from?\n\nWe are using WAS ND v8.5.5.0. We are running Oracle Database 12c Enterprise Edition Release 12.1.0.2.0 - 64bit Production. The JDBC driver is ojdbc6.jar - Oracle 11.1.0.7.0-Production JDBC 4.0 compiled with JDK6.\n\nThere is another older driver ojdbc14.jar\n\nWhen I do a test connection, I can see the JDBC Driver version is 9.2.0.1.0, but in the JDBC providers I have specified ojdbc6.jar. so it should show 11.1.0.7.0 but it is showing 9.2.0.1.0. why it is showing 9.2.0.1.0?\n\nIf we keep only ojdbc6.jar and do a test connection it is giving the correct JDBC Drivers version as it is same with ojdbc6.jar. But when we keep both ojdbc6.jar and ojdbc14.jar it is not giving the correct JDBC Driver version looks it is giving ojdbc14.jar version.\n\nJDBC providers are pointed to ojdbc6.jar, but why it is showing a different JDBC driver version?", "DOCUMENT": "swg21634612", "ANSWER": "When multiple versions of the JDBC driver are configured in WebSphere Application Server, irrespective of the scopes, there is a possibility of a collision of the classes and we cannot predict from which version of the driver jar the class got loaded.", "START_OFFSET": "1093", "END_OFFSET": "1344", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21440254", "swg21986825", "swg1JR55463", "swg21470456", "swg21650596", "swg21654565", "swg21988602", "swg21988891", "swg21572498", "swg21979179", "swg21966993", "swg21634612", "swg21447373", "swg22011928", "swg22009955", "swg21973943", "swg21998846", "swg21497098", "swg21673205", "swg1IV00432", "swg21330555", "swg21498877", "swg21539923", "swg21655819", "swg21882871", "swg21390316", "swg21661371", "swg22016095", "swg21974634", "swg21330098", "swg21971219", "swg21428878", "swg21245067", "swg21452313", "swg21633965", "swg21965857", "swg21569891", "swg22013540", "swg22008661", "swg21599191", "swg21597550", "swg21666084", "swg21626560", "swg21474371", "swg21980935", "swg1IV68539", "swg22015150", "swg1JR34282", "swg1IV15813", "swg21529898" ] }, { "QUESTION_ID": "TRAIN_Q084", "QUESTION_TITLE": "Help with Security Bulletin: IBM MQ Clients connecting to an MQ Queue Manager can cause a SIGSEGV in the AMQRMPPA channel process terminating it (CVE-2018-1371)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ Clients connecting to an MQ Queue Manager can cause a SIGSEGV in the AMQRMPPA channel process terminating it (CVE-2018-1371). Where can I find this information?\n", "DOCUMENT": "swg22012983", "ANSWER": "CVEID: CVE-2018-1371 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1371]\nDESCRIPTION: An IBM MQ client connecting to an MQ queue manager can cause a SIGSEGV in the amqrmppa channel process terminating it.\nCVSS Base Score: 6.5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137771 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137771] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)", "START_OFFSET": "189", "END_OFFSET": "690", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21960491", "swg1IV36766", "swg21293299", "swg1IT03124", "swg1SE50458", "swg1IY67005", "swg1SE60200", "swg1IZ64716", "swg1IY45091", "swg21175032", "swg22004378", "swg1IT25269", "swg1IT12196", "swg1IZ85969", "swg22005525", "swg1IT23223", "swg1IZ86658", "swg1IY79457", "swg21667355", "swg21588655", "swg1IT15806", "swg21699055", "swg21169636", "swg21999672", "swg22013022", "swg1IT20662", "swg1IT23726", "swg1IZ25614", "swg1IT19286", "swg1IT24066", "swg22003510", "swg1IY90244", "swg1IT15833", "swg1IC61566", "swg22005415", "swg22012983", "swg1IT16342", "swg1SE20419", "swg22005392", "swg21575171", "swg27019525", "swg21106807", "swg21699052", "swg21585856", "swg1IT08284", "swg1IY67002", "swg21883551", "swg1IV12372", "swg1SE50689", "swg1IT22101" ] }, { "QUESTION_ID": "TRAIN_Q085", "QUESTION_TITLE": "WebSphere Business Integration (WBI) Adapter for Siebel timeouts: unable to process large orders?", "QUESTION_TEXT": "\n\nI receive the following error message when WebSphere Business Integration (WBI) Adapter for Siebel V2.6 tries to process an event in the event table for a large order:\n\nOMRPC Request xxx on connection xxx was abandoned after 600133 ms because it timed out. (SBL-JCA-317)\n\nWhat should I do?", "DOCUMENT": "swg21366662", "ANSWER": "Siebel adapter uses the Siebel API (Java Data Bean) to interact with the Siebel server. The Siebel API also provides a way to configure the connection settings on the client side.\nCreate a siebel.properties file and save it in the classpath of the adapter (For example, \\connectorModule) and restart the adapter and broker to pick up the settings to establish the required connections.", "START_OFFSET": "270", "END_OFFSET": "672", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21607537", "swg21233030", "swg1PK28376", "swg21231755", "swg21501274", "swg21451229", "swg21458056", "swg27010735", "swg21505125", "swg21251167", "swg1JR39237", "swg21420016", "swg21380141", "swg21611999", "swg21329340", "swg27024544", "swg21366662", "swg21457649", "swg21237995", "swg21291559", "swg21326361", "swg21266500", "swg1PK02164", "swg27019993", "swg1PK09708", "swg21425097", "swg21399056", "swg21611314", "swg27027165", "swg27027167", "swg1JR31991", "swg21515704", "swg21328533", "swg1JR38003", "swg24007167", "swg1JR27072", "swg24003719", "swg27006249", "swg21288654", "swg21470663", "swg27027169", "swg21438514", "swg21678685", "swg21370056", "swg27027168", "swg24016375", "swg27020213", "swg27024027", "swg27024042", "swg21393552" ] }, { "QUESTION_ID": "TRAIN_Q086", "QUESTION_TITLE": "I can't find the JDBC driver for my DB2.", "QUESTION_TEXT": "I am running BPM 8.0.1 with DB2 10.1.0.\n\n \n\nReading this technote:\nhttp://www-01.ibm.com/support/docview.wss\n\n\"Use the JDBC driver of your database product instead of the JDBC delivered with IBM Business Process Manager (BPM)\"I am trying to download the latest JDBC driver from the following technote:\n\nhttp://www-01.ibm.com/support/docview.wss\n\nIt looks like the link for the JDBC driver download for DB2 10.1.0 is greyed out. Where can I download this driver?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21987103", "swg21575777", "swg21680804", "swg1PI30983", "swg21613493", "swg22001887", "swg21694573", "swg1JR59130", "swg21413734", "swg21638576", "nas8N1016829", "swg21438391", "swg21622293", "swg1JR57819", "swg21990836", "swg21640661", "swg1IZ86057", "swg1PM22017", "swg22001885", "swg21691531", "swg21963886", "swg21292959", "swg21996063", "swg21450976", "swg21296051", "swg1IV98230", "swg21609776", "swg21626560", "swg21686541", "swg21403651", "swg21999188", "swg1PK96304", "swg22012568", "swg24026308", "swg21984325", "swg21632965", "swg21358484", "swg21384791", "swg21994639", "swg21641858", "swg21574110", "swg21432559", "swg21670914", "swg21449480", "swg22015853", "swg27036941", "swg21883000", "swg22011796", "swg21370360", "swg21673805" ] }, { "QUESTION_ID": "TRAIN_Q087", "QUESTION_TITLE": "Installation manager (IIM) fails to start on AIX, generates core file from GPF even though all GTK libs are installed.", "QUESTION_TEXT": "Trying to install DASH 3.1.3 on AIX but IIM won't start and instead creates a dump file with a GPF noted. We found a technical note with a list of the required libs for IIM on AIX and we have all of the latest versions of those libs. Why is the installer failing to start? ", "DOCUMENT": "swg21631478", "ANSWER": "To use the GUI, the gtk+ RPM and dependencies must be available on AIX. \n\n\nInstall this set of RPMs on AIX:", "START_OFFSET": "7135", "END_OFFSET": "7242", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IC89473", "swg21990115", "swg21635341", "swg21976627", "swg21675509", "swg21976351", "swg21677104", "swg21675704", "swg21672430", "swg1IV80022", "swg21997234", "swg21676467", "swg1LO86649", "swg21338882", "swg1PM03830", "swg21626283", "swg22008863", "swg21631478", "swg21646440", "swg21662848", "swg21631877", "swg22009458", "swg21998500", "swg21673435", "swg21396515", "swg21999458", "swg24036751", "swg27040108", "swg1IV40120", "swg21443436", "swg24037290", "swg21975522", "swg1IT07768", "swg22007632", "swg1PI08015", "swg22008745", "swg21407330", "swg21971890", "swg21627850", "swg21701478", "swg21678699", "swg1PM99412", "swg1IV39788", "swg21567826", "swg21982557", "swg1IV46210", "swg21650580", "swg21613701", "swg22012734", "swg21957806" ] }, { "QUESTION_ID": "TRAIN_Q088", "QUESTION_TITLE": "Help with Action required for SOA Policy Gateway Pattern For Red Hat Enterprise Linux Server for the GNU C library (glibc) vulnerability (CVE-2015-0235)", "QUESTION_TEXT": "I need to understand details regarding \"Action required for SOA Policy Gateway Pattern For Red Hat Enterprise Linux Server for the GNU C library (glibc) vulnerability (CVE-2015-0235)\". This vulnerability that has been referred to as \u201cGHOST\u201d. \nWhere can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21696466", "swg21902248", "swg21695967", "swg21695947", "swg21977378", "swg21696416", "swg21697721", "swg21695726", "swg21696332", "swg21695798", "swg21696546", "swg21696131", "swg21696618", "swg21903158", "swg21986400", "swg21695676", "ssg1S1005056", "swg21696322", "ssg1S1005068", "isg3T1022015", "swg21696600", "swg21696640", "swg21696878", "swg21695683", "swg21972135", "swg21697649", "swg21696962", "swg21970106", "swg21959412", "swg21903157", "swg21977373", "ssg1S1005064", "swg21970092", "isg3T1022018", "swg21696204", "swg21696879", "swg21701019", "swg21696243", "swg21696630", "swg21696066", "swg21696602", "swg21882704", "ssg1S1005062", "swg21695619", "swg21696234", "ssg1S1005063", "swg21686781", "swg21696362", "swg21695835", "ssg1S1005051" ] }, { "QUESTION_ID": "TRAIN_Q089", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM\u00ae Java SDK affect WebSphere Enterprise Service Bus (CVE-2015-2613)", "QUESTION_TEXT": "I would like to know details on how vulnerabilities in IBM Java SDK affect Websphere Application Server and in turn, Websphere Enterprise Service Bus product. ", "DOCUMENT": "swg21965955", "ANSWER": "CVEID:CVE-2015-2613 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613]\nDESCRIPTION:An unspecified vulnerability and Java SE Embedded related to the JCE component could allow a remote attacker to obtain sensitive information.\nCVSS Base Score: 5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/104734 [https://exchange.xforce.ibmcloud.com/vulnerabilities/104734]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)", "START_OFFSET": "229", "END_OFFSET": "729", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21697087", "swg21957995", "swg21975925", "swg21882549", "swg21692858", "swg21883331", "swg21967625", "swg21699940", "swg21964872", "swg21963306", "swg21697229", "swg21693123", "swg21964331", "swg21976172", "swg21699935", "swg21701338", "swg21674593", "swg21971454", "swg21697762", "swg21966677", "swg21701245", "swg21976291", "swg21697480", "swg21698829", "swg2C1000296", "swg2C1000117", "swg21981402", "swg21982320", "swg21972124", "swg21972257", "swg21982633", "swg21970582", "swg21696451", "swg21902450", "swg21970181", "swg21976170", "swg21977025", "swg21959309", "swg21977130", "swg21965955", "swg21976928", "swg21982695", "swg21701285", "swg21963824", "swg21961051", "swg2C1000269", "swg21700720", "swg21983039", "swg21882528", "swg21660149" ] }, { "QUESTION_ID": "TRAIN_Q090", "QUESTION_TITLE": "Does ITCAM MSSQL agent support SQL Server 2017?", "QUESTION_TEXT": "Does MSSQL monitoring agent support SQL Server 2017?\nThe compatibility matrix only mentions SQL Server 2016:\nhttps://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=D67CBA30151E11E7B7E234686CAD92CE&osPlatforms=Windows&duComponentIds=S009&mandatoryCapIds=62|45", "DOCUMENT": "swg24044840", "ANSWER": "Added support for SQL Server 2017 version.", "START_OFFSET": "4237", "END_OFFSET": "4279", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22012632", "swg27043915", "swg27046987", "swg27043982", "swg27049164", "swg27049188", "swg27043914", "swg27038847", "swg27014475", "swg27042879", "swg27013710", "swg27043059", "swg27044198", "swg27043950", "swg27049863", "swg21883395", "swg21991402", "swg27049806", "swg27042919", "swg22008050", "swg27045010", "swg27027541", "swg21692150", "swg21992523", "swg1PI79689", "swg27015581", "swg27049640", "swg27017041", "swg27046482", "swg27046074", "swg27027565", "swg27024155", "swg27044319", "swg27038776", "swg21959220", "swg27039115", "swg22008051", "swg27045028", "swg27039936", "swg24044840", "swg27047153", "swg27041722", "swg27043931", "swg27048273", "swg22003907", "swg27041888", "swg21902175", "swg27049931", "swg27006205", "swg27048303" ] }, { "QUESTION_ID": "TRAIN_Q091", "QUESTION_TITLE": "Keys couldn't be imported. Unable to encrypt the FIPS key", "QUESTION_TEXT": "On windows10 machine when I attempt to import the encryption key I am getting the error: \"Keys couldn't be imported. Unable to encrypt the FIPS key\". Because I cannot import the keys, I am unable to validate parameters. ", "DOCUMENT": "swg21648986", "ANSWER": "To allow the keys to be exported properly: \n\n 1. Select Local Security Policy under Administrative tools \n 2. Navigate to Local Policies - Security Options \n 3. Select System Cryptography: Use FIPS compliant algorithms for encryption, hashing and signing and be sure it is Disabled \n 4. Run dcskey e again to export the key", "START_OFFSET": "373", "END_OFFSET": "696", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22010131", "swg21666939", "swg21990520", "swg21506067", "swg1IT12608", "swg22015757", "swg21971288", "swg21976161", "swg21676844", "swg1IO11601", "isg3T1010756", "isg1OA55196", "swg21968549", "swg21633150", "swg1IV01201", "isg3T1022320", "nas8N1013136", "nas8N1011928", "swg21968951", "swg1IZ59701", "swg21217232", "swg21125500", "swg21675631", "nas8N1021420", "swg21648986", "swg1PM60930", "swg21662823", "swg21412061", "nas8N1021272", "swg21654090", "swg21633548", "swg21448586", "swg21495857", "swg21521629", "swg21544367", "swg21563325", "swg21975558", "swg21501900", "swg21680223", "swg21568567", "nas8N1018803", "swg22001541", "swg21529693", "swg21412060", "nas8N1021280", "swg22013228", "swg21555375", "swg1IZ97199", "swg21428367", "swg22014240" ] }, { "QUESTION_ID": "TRAIN_Q092", "QUESTION_TITLE": "ClassCastException IlrStorePolicy$SerializedENamedElement incompatible with EStructuralFeature", "QUESTION_TEXT": "\n\nWe keep getting the following error when navigating in Decision Center on Websphere Application Server.\n\njava.lang.ClassCastException: ilog.rules.teamserver.web.IlrStorePolicy$SerializedENamedElement incompatible with org.eclipse.emf.ecore.EStructuralFeature\n\nDoes anyone know how we can avoid this error?\n", "DOCUMENT": "swg21268440", "ANSWER": "WebSphere\u00ae Application Server Session Manager throws NotSerializableException when it tries to serialize non-serializable SessionData from the application before sending it to PMI.\n\nRESOLVING THE PROBLEM\nThe application needs to ensure there is no session object that is not serializable. The object needs to implement java\u2122.io.Serializable interface.", "START_OFFSET": "1374", "END_OFFSET": "1725", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24021622", "swg1PI67513", "swg1PI69518", "swg24042833", "swg1PI67790", "swg1PM23420", "swg21460451", "swg21417527", "swg21966462", "swg1JR38352", "swg1PK57660", "swg21627200", "swg1PK65098", "swg1PM09233", "swg21440110", "swg1PI71354", "swg21375345", "swg1JR33928", "swg21268440", "swg1PM09223", "swg21511826", "swg21450485", "swg21422546", "swg1PM55234", "swg1PI76990", "swg1PM54591", "swg1PI49066", "swg1JR33906", "swg1PM45931", "swg21978620", "swg1JR43767", "swg1PM90897", "swg1RS02505", "swg1PM25595", "swg1JR40430", "swg1RS01731", "swg1PK65562", "swg21217274", "swg1PK49865", "swg21648776", "swg1PM06364", "swg1RS01823", "swg1RS01699", "swg1PK96344", "swg1PI28021", "swg1PK27325", "swg1PI77555", "swg1PM15745", "swg1JR29789", "swg1PK43824" ] }, { "QUESTION_ID": "TRAIN_Q093", "QUESTION_TITLE": "Help with Security Bulletin: WMB & IIB are affected by Open Source Tomcat vulnerability (CVE-2016-3092)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: WebSphere Message Broker and IBM Integration Bus are affected by Open Source Tomcat vulnerability (CVE-2016-3092). Where can I find this information? ", "DOCUMENT": "swg21993043", "ANSWER": "CVEID: CVE-2016-3092 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3092]\nDESCRIPTION: Apache Tomcat is vulnerable to a denial of service, caused by an error in the Apache Commons FileUpload component. By sending file upload requests, an attacker could exploit this vulnerability to cause the server to become unresponsive.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114336 [https://exchange.xforce.ibmcloud.com/vulnerabilities/114336] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)", "START_OFFSET": "166", "END_OFFSET": "785", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21998590", "swg21997906", "swg21988585", "swg21993305", "swg21991866", "swg21995004", "swg21989932", "swg21685137", "swg21991962", "swg21991024", "swg21990371", "swg22005345", "swg21990424", "swg21991776", "swg21987623", "swg21992894", "swg22005335", "swg21990287", "swg21989628", "swg21993816", "swg21671330", "swg21986205", "swg21985013", "swg21982178", "swg21991837", "swg21988279", "swg22005331", "swg22011500", "swg21995043", "swg21994213", "swg21990236", "swg21997918", "swg21990120", "swg21990811", "swg21988198", "swg21985017", "swg21697709", "swg21964869", "swg21985133", "ssg1S1009566", "swg21682567", "swg21990366", "swg21999337", "swg21993879", "ssg1S1009569", "swg21992457", "swg21993043", "swg21990300", "swg21986641", "swg21985691" ] }, { "QUESTION_ID": "TRAIN_Q094", "QUESTION_TITLE": "Test MDB with Multiline message.", "QUESTION_TEXT": "\n\nHi, I need to test my MDB injecting a multiline message into my Local WAS server. I have tried the WAS Integrated Universal Client and SIBExplorer. But the only accept on line mesage. How can I inject a multiline message into my Local WAS?\n\nI have tryid to config HermeJMS but without success.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IV35474", "swg1LO46645", "swg1LO51157", "swg1LO60313", "swg27016581", "swg21672049", "swg1IV82934", "swg21652743", "swg1IV69102", "swg21399527", "swg1IV82065", "swg21480177", "swg1IV46077", "swg1IV37979", "swg21439805", "swg21509108", "swg1PK25590", "swg21646512", "isg3T1025553", "swg1IV92366", "swg1LO41059", "swg21557967", "swg1PK70120", "swg1LO70802", "swg1OA27576", "swg1IV94069", "swg1PM10226", "swg21124348", "swg1LO47607", "swg1PK03114", "swg1IY65038", "swg1PK51165", "swg1LO41997", "swg1HC68495", "swg1IZ83660", "swg1IY50256", "swg1LO54785", "swg1IY84912", "swg21677413", "swg1PK40096", "swg1PK11695", "swg1PK56370", "swg21105338", "swg1LO73415", "swg1IC39221", "swg21271938", "swg1JR32210", "swg1LO52192", "swg1LO54383", "swg1HD67621" ] }, { "QUESTION_ID": "TRAIN_Q095", "QUESTION_TITLE": "When will WebSphere Application Server v7.0 and v8.0 be end of support (EOS)?", "QUESTION_TEXT": "Has an End of Support (EOS) date been announced for WebSphere Application Server v7.0 and 8.0? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI33453", "swg1PM37976", "swg21389127", "swg1PM69957", "swg21231672", "nas8N1022521", "swg1PM95722", "swg1PM35804", "swg21671647", "swg1PM53514", "swg1PM33650", "swg21701339", "nas8N1022418", "swg1PM50398", "swg1PM47661", "swg1PM44136", "swg1PI23005", "nas8N1020185", "swg1PM38672", "swg1PM50360", "swg1PM76048", "swg1PM41591", "swg22014064", "swg1PI16061", "swg1PM47486", "swg21307499", "swg1PM49243", "swg1PM80137", "swg21168270", "swg22001990", "swg22015396", "swg1PM64489", "swg21430235", "swg1PM74658", "swg1PM96561", "swg1PM50367", "swg1PM59183", "swg1PM57407", "swg1PM38853", "swg1PM38629", "swg1PM80348", "swg21959091", "swg1PM22226", "swg21256700", "swg1PM97353", "swg22014521", "swg21200212", "swg21430374", "swg1PM76175", "swg27008725" ] }, { "QUESTION_ID": "TRAIN_Q096", "QUESTION_TITLE": "How to fnd out more about performance problems in WebSphere Application Server which are in relationship with DB2? (Analyze long running sql-queries)", "QUESTION_TEXT": "I want to analyze a WAS/DB2 performance problem and want to investigate the root-cause of the issue. In my WAS SystemOut.log file I noticed a lot of hanging threads that hang in java.net.SocketInputStream.socketRead0(). For example:\n\n\"WebContainer : 0\" at java/net/SocketInputStream.socketRead0() at java/net/SocketInputStream.read() at com.xyz.methodABC() ...\nThis indicates that the server still waits for result-sets from the database. So how to find out more about such db-performance-issues?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21597581", "swg27021149", "swg21525864", "swg21474367", "swg21393660", "swg21245279", "swg21264875", "swg21614185", "swg21623876", "swg27019427", "swg1PM10959", "swg21670914", "swg21384032", "swg21266820", "swg24041140", "swg21314783", "swg21340016", "swg21647463", "swg21613989", "swg21425402", "swg21509634", "swg21373312", "swg21610001", "swg21611603", "swg21327190", "swg21418557", "swg21982029", "swg21127574", "swg22010123", "swg21656085", "swg27047578", "nas8N1012816", "swg1PM61376", "swg21430950", "swg21391007", "swg21268193", "swg24029026", "swg1JR44032", "swg21375553", "swg21215232", "swg27021725", "swg21590014", "swg21110015", "swg21497500", "swg21414638", "swg1IV60883", "swg21206998", "swg21439667", "swg27002840", "swg21672204" ] }, { "QUESTION_ID": "TRAIN_Q097", "QUESTION_TITLE": "Too many open files error cause Portal server out of service after a restart due to Hardware failure.", "QUESTION_TEXT": "After experienced a Hardware problem (OS shutdown totally), client start Portal Server and run for some time. Then they found the Portal out of service. The backend log shows lots of error related with Too Many Open Files", "DOCUMENT": "swg21067352", "ANSWER": "On UNIX and Linux operating systems, the ulimit for the number of file handles can be configured, and it is usually set too low by default. Increasing this ulimit to 8000 is usually sufficient for normal runtime, but this depends on your applications and your file/socket usage. Additionally, file descriptor leaks can still occur even with a high value. \n\nDisplay the current soft limit:\nulimit -Sn\n\nDisplay the current hard limit:\nulimit -Hn\n\nOr capture a Javacore, the limit will be listed in that file under the name NOFILE:\nkill -3 PID", "START_OFFSET": "1101", "END_OFFSET": "1641", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21990269", "swg21505813", "swg21327796", "swg22015684", "swg21623655", "swg21698405", "swg21641587", "swg22012571", "swg21667853", "swg21992719", "swg21643376", "swg1PK16787", "swg21991460", "swg1PJ37928", "swg21982029", "swg21982922", "swg21552287", "swg1IY68545", "swg21994953", "swg21440086", "swg21633181", "swg21284277", "swg21551911", "swg1IV66557", "swg21385378", "swg1PJ37925", "swg21980690", "swg22013635", "swg21329986", "swg21218737", "swg21455718", "swg1IV60378", "swg1PI27033", "swg1PI18805", "swg21588099", "swg1IZ60864", "swg21584569", "swg21610328", "swg21968787", "swg21646350", "swg21512492", "swg1JR43836", "swg21313768", "swg21633078", "swg21605502", "swg21610711", "swg21377161", "swg21067352", "swg21470220", "swg21403391" ] }, { "QUESTION_ID": "TRAIN_Q098", "QUESTION_TITLE": "Restore JazzSM DASH login page to default images", "QUESTION_TEXT": "We've changed the JazzSM DASH login page images and want to restore them. What values do we use to revert those changes? ", "DOCUMENT": "swg21902654", "ANSWER": "1. Stop the DASH server \n\n2. Make a backup copy of the current xml files in the following directory: \n\n/profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF \n\n3. Go to /profile/backups and find a backup file from a previous day/time that contains the missing xml files \n\nExample: isc_stores_backup_1427324004938.zip \n\n4. Unpack the zip file to a temporary location. \n\n5. Restore these files in the WEB-INF directory from the backup. \n\n6. Start DASH \n\n7. Test if you can access the DASH Portal.", "START_OFFSET": "567", "END_OFFSET": "1128", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21669840", "swg21679259", "swg21958921", "swg21697383", "swg21986526", "swg21981343", "swg1IV97883", "swg22006741", "swg21963919", "swg21671146", "swg21649010", "swg1IV62036", "swg21981750", "swg21671904", "swg21697553", "swg21694605", "swg21697498", "swg1IJ02006", "swg21902654", "swg1IV96083", "swg21632844", "swg21988562", "swg21699027", "swg21697809", "swg21967041", "swg21980440", "swg1IV90841", "swg21698522", "swg21677167", "swg21989035", "swg21972956", "swg21974360", "swg21998191", "swg21976157", "swg21981870", "swg21687606", "swg21683704", "swg21970725", "swg21902658", "swg21981746", "swg21973744", "swg21660132", "swg21694308", "swg21983344", "swg21692723", "swg21973961", "swg21690658", "swg1IV92233", "swg21699465", "swg21992959" ] }, { "QUESTION_ID": "TRAIN_Q099", "QUESTION_TITLE": "Migrating a Rule Project to JRules v7.0 and v7.1", "QUESTION_TEXT": "How do I migrate a rule project to JRules v7.0 and v7.1? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg24030828", "swg21587770", "swg24028077", "swg21448570", "swg21456170", "swg21587773", "swg21592934", "swg21612907", "swg21590082", "swg24030832", "swg24028864", "swg21653857", "swg21462316", "swg21425544", "swg21400817", "swg21461685", "swg24030835", "swg21593469", "swg21419945", "swg24028075", "swg24033599", "swg1RS00127", "swg21400822", "swg21459145", "swg21422330", "swg21504807", "swg21498780", "swg24030830", "swg21570526", "swg1RS00201", "swg21592060", "swg21591800", "swg21589514", "swg21616403", "swg24030829", "swg21461650", "swg24030963", "swg21566411", "swg21590855", "swg21591247", "swg21462137", "swg21579231", "swg21615250", "swg21456181", "swg24033604", "swg24030838", "swg21599332", "swg21591798", "swg21469115", "swg24027672" ] }, { "QUESTION_ID": "TRAIN_Q100", "QUESTION_TITLE": "Which version of TBSM support ITM 6.3?", "QUESTION_TEXT": "What is the TBSM version that is certified with ITM 6.3? ", "DOCUMENT": "swg24039742", "ANSWER": "IBM Tivoli Business Service Manager 6.1.1\nFix Pack Version 6.1.1-TIV-BSM-FP0003", "START_OFFSET": "1377", "END_OFFSET": "1456", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV02222", "swg22009061", "swg24044365", "swg21699696", "swg21633855", "swg24039742", "swg21470734", "swg1IV79143", "swg21253835", "swg1IV84186", "swg1OW57262", "swg21598358", "swg21691693", "swg21980007", "swg27050330", "swg21443878", "swg21959220", "swg21683135", "swg21634860", "swg1IV01156", "swg21572496", "swg21509491", "swg21982364", "swg21627364", "swg21313006", "swg1IV36165", "swg1IZ94075", "swg21636279", "swg21978507", "swg21651500", "swg21640658", "swg1IV76038", "swg1IZ95881", "swg27050331", "swg1IV62202", "swg21631465", "swg24037451", "swg21626317", "swg1IV39784", "swg1OA21811", "swg21689837", "swg21587475", "swg21656391", "swg21612526", "swg1IZ66666", "swg21681206", "swg1IZ68077", "swg21701395", "swg24044748", "swg21699842" ] }, { "QUESTION_ID": "TRAIN_Q101", "QUESTION_TITLE": "Installed an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc", "QUESTION_TEXT": "\n\nInstalled an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc\n\nI get the following messages in the logs:-\n\n/tmp/guard_stap.stderr.txt on the DB Server :- \"Server wasn't heard from for nn sec during this attempt nnn sec total), closing and re-opening\"\n\nand from the Guardium Appliance - via fileserver in the /log/opt-ibm-guardium-log/snif/snif.log \"Unauthorized client connecting from ,rejecting\"", "DOCUMENT": "swg22009818", "ANSWER": "Uncheck the Approval box and the S-TAPs should start connecting .", "START_OFFSET": "689", "END_OFFSET": "754", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21514571", "swg21981201", "swg1GA16027", "swg22016285", "swg21695106", "swg21997688", "swg21982923", "swg21995313", "swg27049399", "swg21986039", "swg21644771", "swg21698838", "swg22006665", "swg22003486", "swg1GA15666", "swg22000145", "swg21999096", "swg22009470", "swg21684016", "swg21579969", "swg21691001", "swg22014577", "swg21973188", "swg21675665", "swg21579891", "swg22015524", "swg21990354", "swg21976104", "swg21651902", "swg22016127", "swg21959830", "swg22014137", "swg22009818", "swg22001783", "swg21621903", "swg21699711", "swg21456650", "swg22000327", "swg21998304", "swg21995965", "swg27040521", "swg21660372", "swg22005445", "swg21982325", "swg21606592", "swg21671663", "swg21998933", "swg1GA15782", "swg21994615", "swg21971324" ] }, { "QUESTION_ID": "TRAIN_Q102", "QUESTION_TITLE": "How to run BPMProcessInstancesCleanup script faster", "QUESTION_TEXT": "\n\nBPMProcessInstancesCleanup deletes only 15-60 completed instances per minute. How do we make it delete instances faster. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "ssg1S1005103", "swg1IO15270", "swg21377991", "nas8N1011712", "swg21620470", "swg1PJ43149", "swg21567011", "swg21396012", "swg21509128", "swg1JR54282", "swg21630318", "swg21548953", "swg1JR42449", "swg21687826", "swg21681197", "swg21699300", "swg1JR44699", "swg21473992", "swg1HD76431", "swg1JR54004", "swg1JR42738", "swg21679094", "swg1IZ31721", "swg21497575", "swg1HD28790", "swg21488021", "swg21963749", "swg21520428", "isg3T1023186", "swg21612755", "swg21624409", "swg21380019", "isg3T1027170", "swg22001480", "swg21696412", "swg21589855", "isg3T1021535", "swg21251859", "swg21124218", "swg1HD76926", "swg21143604", "swg21655031", "swg1HD59934", "swg21310631", "swg21518333", "swg21323628", "swg21512827", "swg21485883", "swg21964128", "swg1JR44937" ] }, { "QUESTION_ID": "TRAIN_Q103", "QUESTION_TITLE": "PARMGEN ABEND S013 in JOB KCIJPALO", "QUESTION_TEXT": "\n\nAfter installing IBM OMEGAMON for Messaging on z/OS 07.05.00, I receive the following ABEND after submitting PARMGEN Job KCIJPALO:\n\n JOB02175 IEC141I 013-18,IGG0191B,U600861X,KMCJPALR,RKPDIN,600D,ISMS01, 083\n 083 HSYS.S002.OMGNEW.TKANPAR(KMCPDICT)\n JOB02175 IEA995I SYMPTOM DUMP OUTPUT 085\n 085 SYSTEM COMPLETION CODE=013 REASON CODE=00000018\n 085 TIME=07.41.33 SEQ=00630 CPU=0000 ASID=004C\n 085 PSW AT TIME OF ERROR 075C1000 80E9E456 ILC 2 INTC 0D\n 085 NO ACTIVE MODULE FOUND\n 085 NAME=UNKNOWN\n 085 DATA AT PSW 00E9E450 - 4100302C 0A0D010D A7E5014B\n 085 AR/GR 0: 009FF028/00E9E760 1: 00000000/A4013000\n 085 2: 00000000/00081CB8 3: 00000000/00E9E734\n 085 4: 00000000/009B1410 5: 00000000/009B17A4\n 085 6: 00000000/009B174C 7: 00000000/009B17A4\n 085 8: 00000000/009B176C 9: 00000000/00000080\n 085 A: 00000000/00F20E10 B: 00000000/009B10FC\n 085 C: 00000000/00000008 D: 00000000/00000000\n 085 E: 00000000/80E9DCB4 F: 00000000/00000018\n 085 END OF SYMPTOM DUMP\n\nWhat is the cause of this?", "DOCUMENT": "swg27050456", "ANSWER": "Starting with V7.5, IBM OMEGAMON for Messaging on z/OS no longer delivers the component called WebSphere MQ Configuration Agent, referred to as MQ Configuration in the rest of this document, because there are other recommended ways to configure IBM MQ.", "START_OFFSET": "34", "END_OFFSET": "286", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI76362", "swg1PK89909", "swg1PI62975", "swg1PI58355", "swg1PK44318", "swg21251303", "swg1PQ93790", "swg1PK45997", "swg1PK96250", "swg21290124", "swg21640425", "swg1OA47922", "swg1PM67170", "swg1PI41468", "swg1OA47832", "swg1PM88212", "swg21395095", "swg27050456", "swg1PM22257", "swg1PM23165", "swg1PM47018", "swg21961909", "swg21392588", "swg21988907", "swg1PM30220", "swg21551596", "swg21320493", "swg21319654", "swg1OA40383", "swg1PI13047", "swg1PI76521", "swg1PM52871", "swg1PK93789", "swg21449364", "swg1PM76269", "swg1OA48635", "swg1PM89257", "swg1PM91201", "swg1PM61767", "swg21675132", "swg21297324", "swg21967699", "swg1PK88099", "swg1PK70874", "swg1OA35939", "swg1PI09462", "swg21448370", "swg21561871", "swg1OW49447", "swg1PK20278" ] }, { "QUESTION_ID": "TRAIN_Q104", "QUESTION_TITLE": "Updating SCA applications & internal SCA module queues", "QUESTION_TEXT": "\n\nWhen updating an existing SCA module using the ISC, I noticed that internal SCA queues (sca//...) on the SCA.SYSTEM bus) are deleted and recreated.\n\nDoes this mean that any messages that may still reside on these internal queues would be deleted on a module update? If so, when updating SCA modules in a production environment, should these internal queues be monitored to be empty before updating a SCA module (to prevent loosing messages)?", "DOCUMENT": "swg21639375", "ANSWER": "To resolve this issue, use the SCA.recycleDestinations custom Java\u2122 virtual machine (JVM) property for the module. Set the property to false to preserve SCA destinations.", "START_OFFSET": "465", "END_OFFSET": "635", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR39491", "swg21668381", "swg21405138", "swg21446326", "swg21676883", "swg21683795", "swg21403984", "swg21555248", "swg1IZ67237", "swg1JR53537", "swg21600501", "swg1JR31940", "swg1PM57831", "swg1JR50439", "swg21414915", "swg1JR33906", "swg1JR34403", "swg1PM01303", "swg1JR43392", "swg1JR36177", "swg1PM09542", "swg1PK37624", "swg1JR35255", "swg1JR40695", "swg21506974", "swg21405507", "swg21645627", "swg1PM62057", "swg1IC54522", "swg21433746", "swg21617039", "swg24020194", "swg21639375", "swg21256688", "swg1JR25967", "swg1IC65985", "swg21626858", "swg21414322", "swg27020512", "swg21226384", "swg21225121", "swg1PM77066", "swg21675200", "swg21633172", "swg1JR40856", "swg21671926", "swg21023437", "swg1JR28252", "swg21605728", "swg1JR40756" ] }, { "QUESTION_ID": "TRAIN_Q105", "QUESTION_TITLE": "JD Edwards Adapter supported in BPM 8.5.6?", "QUESTION_TEXT": "Hi experts, I have a question about the support for the JD Edwards Adapter in BPM 8.5.6, because the Infocenter for BPM 8.5.6 doesn't have a detailed explanation for this adapter unlike infocenter for BPM 8.5.5, I just wondering if it's only an oversight in Infocenter.\n\n\nI am asking this because I have a BPM opportunity for a client that uses JD Edwards and I want to be sure that this adapter can be used.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg27024900", "swg24037437", "swg24038786", "nas8N1021681", "swg21445182", "swg27041747", "swg27012659", "swg24019290", "swg24021886", "swg27041911", "swg24017854", "swg21475447", "nas8N1010595", "swg27023009", "swg21251133", "swg21639640", "swg27014515", "swg27036491", "swg27027169", "swg24025605", "swg27019993", "swg27027168", "swg21405567", "swg27011042", "swg27016754", "swg24037436", "swg24032673", "swg21639585", "swg24020760", "swg27024294", "swg24013710", "swg24038746", "swg27024872", "swg27036494", "swg1IC74252", "swg27024836", "swg24037438", "swg21501274", "swg24021173", "swg21174499", "swg21696908", "swg24038788", "swg24037435", "swg21541296", "swg27014517", "swg24021887", "swg24032833", "swg24032834", "swg21972788", "swg27010397" ] }, { "QUESTION_ID": "TRAIN_Q106", "QUESTION_TITLE": "Help with Security Bulletin: IBM WebSphere MQ MQXR insecure passwords (CVE-2015-2012)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM WebSphere MQ MQXR insecure passwords (CVE-2015-2012). Where can I find this information? ", "DOCUMENT": "swg21968399", "ANSWER": "CVEID: CVE-2015-2012 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2012]\nDESCRIPTION: IBM WebSphere MQ stores the MQXR keystore password in clear text in a world readable file.\nCVSS Base Score: 2.1\nCVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103923 [http://xforce.iss.net/xforce/xfdb/103923] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)", "START_OFFSET": "261", "END_OFFSET": "678", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21701490", "swg21960491", "swg21984557", "swg21981402", "swg22006346", "swg22006956", "swg21964872", "swg21977183", "swg21883638", "swg21701525", "swg21962364", "swg21959298", "swg21974169", "swg21972019", "swg22010172", "swg21713625", "swg22007372", "swg21976896", "swg21959903", "swg21700354", "swg21883551", "swg21977182", "swg21970103", "swg22006453", "swg21999376", "swg21694094", "swg21699055", "swg21983690", "swg21882609", "swg21977523", "swg21694946", "swg21902473", "swg21958984", "swg21972012", "swg21686339", "swg21985656", "swg21606317", "swg21968399", "swg21975925", "swg21962359", "swg21998648", "swg21883553", "swg21972021", "swg21902519", "swg21981838", "swg21700144", "swg21971447", "swg22007582", "swg21961072", "swg22001468" ] }, { "QUESTION_ID": "TRAIN_Q107", "QUESTION_TITLE": "How to increase the HTTP Session time-out value for Workplace application on WebSphere Application Server?", "QUESTION_TEXT": "We would like to increase the HTTP Session time-out value for our Workplace application. Where are all the locations that this value is set and what are their precedence? ", "DOCUMENT": "swg21163875", "ANSWER": "The HTTP Session time-out can be set in the following places: \n\n * From the Administrative Console at the server, Enterprise application, and Web application levels \n * At the time when the application is packaged \n * In the application code", "START_OFFSET": "568", "END_OFFSET": "809", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21637207", "swg21503434", "swg21385597", "swg21971884", "swg21977318", "swg21414585", "swg27042156", "swg21415491", "swg21641686", "swg21233894", "swg21402962", "swg27015668", "swg21970322", "swg21404774", "swg21515980", "swg21961137", "swg22010584", "swg21980790", "swg21682364", "swg21256195", "swg21615681", "swg22003267", "swg21656133", "swg21643735", "swg21426266", "swg21163875", "swg21276751", "swg27023814", "swg21240176", "swg21987089", "swg21968864", "swg21677584", "swg21545260", "swg21659648", "swg21408905", "swg21289468", "swg21680483", "swg21514940", "swg21655351", "swg21641249", "swg21577219", "swg1PJ37188", "swg21572903", "swg21980981", "swg1JR42727", "swg27018423", "swg21625816", "swg21278600", "swg21600966", "swg22006274" ] }, { "QUESTION_ID": "TRAIN_Q108", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Internet Passthru (CVE-2015-4000)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Internet Passthru (CVE-2015-4000). Where can I find this information? ", "DOCUMENT": "swg21959745", "ANSWER": "CVEID: CVE-2015-4000 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000]\nDESCRIPTION: The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as \"Logjam\".\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103294] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)", "START_OFFSET": "195", "END_OFFSET": "1024", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21962540", "swg21961048", "swg21972796", "swg21959328", "swg21959292", "swg21959105", "swg21959585", "swg21959500", "swg21959534", "swg21968572", "swg21961872", "swg21959517", "swg21964499", "swg21961049", "swg21959481", "swg21882528", "swg21882549", "swg22015153", "swg21960758", "swg21960226", "swg21960580", "swg21963151", "swg21959969", "swg21962385", "swg21958917", "swg21962162", "swg21961290", "swg21962347", "swg21959632", "swg21959353", "swg21959107", "swg21959496", "swg21959745", "swg21959583", "swg21959425", "swg21961072", "swg21962442", "swg21883331", "swg21960614", "swg21961050", "swg21959132", "swg21882824", "swg21959209", "swg21959584", "swg21959058", "swg21959257", "swg21959097", "swg21962029", "swg21960045", "swg27045560" ] }, { "QUESTION_ID": "TRAIN_Q109", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\nThis is related to CVE-ID:\nCVE-2017-14746\nCVE-2017-15085\nCVE-2017-15086\nCVE-2017-15087\nCVE-2017-15275\n\nWhere can I find this information?", "DOCUMENT": "swg22011696", "ANSWER": "IBM strongly recommends that you contact Red Hat to obtain and install fixes for Red Hat Enterprise Linux (RHEL) Server 6.2, as applicable.", "START_OFFSET": "633", "END_OFFSET": "772", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22015916", "swg21996135", "swg22003256", "swg22005035", "swg22011630", "swg22005385", "swg21989255", "swg21696878", "swg22010832", "swg21902248", "swg21981107", "nas8N1022397", "swg21986120", "swg22011624", "swg22011696", "swg21987358", "swg22013693", "swg21696879", "swg21992475", "swg22012862", "swg22007869", "swg21998452", "swg22011745", "swg22000947", "swg22010311", "swg21695798", "swg21982752", "swg21977378", "swg21994053", "swg21685666", "swg22012861", "swg22004377", "swg22009285", "swg22009455", "swg22012678", "swg24034994", "swg22015915", "swg22013692", "swg21903157", "swg22011748", "swg21979065", "swg22007664", "swg21990735", "swg22012477", "swg22006789", "swg21985022", "swg22009436", "swg21697721", "swg21971313", "swg22011754" ] }, { "QUESTION_ID": "TRAIN_Q110", "QUESTION_TITLE": "Why does my install of the latest Installation Manager on a Linux Ingram Server not function?", "QUESTION_TEXT": "\n\nI've installed the latest Installation Manager on an Ingram Server that I mount to different Linux machines where I have installed WebSphere Application Server. I received the following error when trying to use the Installation Manager:\n\n 00:02.25 ERROR [main] org.eclipse.equinox.log.internal.\n ExtendedLogReaderServiceFactory safeLogged\n Application error\n java.lang.NoClassDefFoundError: org.eclipse.jface.dialogs.\n ProgressMonitorDialog\n at java.lang.ClassLoader.defineClassImpl(Native Method)\n at java.lang.ClassLoader.defineClass(ClassLoader.java:324)\n at org.eclipse.osgi.internal.baseadaptor.DefaultClassLoader.\n defineClass(DefaultClassLoader.java:188)\n at org.eclipse.osgi.baseadaptor.loader.ClasspathManager.\n defineClassHoldingLock(ClasspathManager.java:632)\n\nI have unmounted and remounted the drive but does not appear to resolve the issue.", "DOCUMENT": "swg21308281", "ANSWER": "Only install the Installation Manager on a local disk.", "START_OFFSET": "527", "END_OFFSET": "581", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24025275", "swg21421089", "nas8N1011095", "nas8N1010876", "swg21632354", "swg21410059", "swg21639344", "swg21420545", "swg21126109", "swg22003416", "swg21970652", "swg21673804", "swg21636744", "swg21316005", "swg21977473", "swg21974055", "swg1PI38623", "swg27024037", "swg27023697", "swg1PM36863", "swg21557687", "swg21460109", "swg27040108", "swg21644435", "swg21694887", "swg21634062", "swg21308281", "swg21400677", "swg1IZ50813", "swg21667734", "swg21412459", "swg21419221", "swg1PM45487", "swg27019685", "swg21430189", "swg22016301", "nas8N1011184", "swg21407021", "swg1IC47011", "swg22005474", "swg21498705", "swg21682048", "swg1PM28356", "nas8N1011435", "swg21455963", "swg1RS02705", "swg24023498", "swg1PI24537", "swg1PI86187", "swg21601132" ] }, { "QUESTION_ID": "TRAIN_Q111", "QUESTION_TITLE": "How to find details of Corrupted Object from the entries in db2diag.log?", "QUESTION_TEXT": "We have corruption in DB2 Database and got entries for corrupted Object in db2diag.log ,Need to find details of the Object using information dumped in db2diag.log ", "DOCUMENT": "swg21983129", "ANSWER": "When we have corruption in the database we may received following kind of entries in db2diag.log \nThese also notify object where we t where we have detected corruption in the Database.", "START_OFFSET": "109", "END_OFFSET": "293", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21380494", "swg1IT06347", "swg21590454", "swg21444163", "swg21983129", "swg1IT08151", "swg21224901", "swg1IY92909", "swg1IZ52819", "swg1IT00392", "swg1IT00510", "swg1IC87835", "swg21989861", "swg21290737", "swg21690835", "swg21253190", "swg1IY31391", "swg1IT20528", "swg21984348", "swg1IZ12280", "swg21420318", "swg21686376", "swg21649504", "swg1IZ48398", "swg1IZ26781", "swg22015086", "swg21647559", "swg21405382", "swg1IT08146", "swg21246511", "swg21649221", "swg21318818", "swg21645387", "swg1IZ12278", "swg21666034", "swg1IC62793", "swg21650717", "swg1IZ12279", "swg21981902", "swg21655699", "swg21701602", "swg21957769", "swg21994711", "swg22001505", "swg21322155", "swg22001502", "swg21997420", "swg21655011", "swg1IZ48396", "swg21601070" ] }, { "QUESTION_ID": "TRAIN_Q112", "QUESTION_TITLE": "WAS 8.5.x - Writing a JMS message to a remote queue takes a long time. How to write the message faster?", "QUESTION_TEXT": "\n\nWe are writing a jms message from a websphere cell (cellA) to a queue hosted by another websphere cell (cellB). Sometimes we noticed that writing a message is very slow. Usually when a local queue will be used the time to write this messages is about 8 ms, but if the queue is located on a other cell is took significant longer (about 3000ms+ ).\n\nOur findings: After enabling following trace \"=info: com.ibm.ws.sib.trm.=finest\" the problem is related to:\n- com.ibm.ws.cluster.selection.NoAvailableTargetExceptionImpl\n- WaitForWLMDat 3 (com.ibm.ws.sib.trm.wlm.client.WaitForWLMData) [:] Sleeping for 2999 ms \"\n\nBecause of the sleep time the writing to the queue is slowed down. How to prevent the sleeping time of 3 seconds, when writing a message to a remote queue?", "DOCUMENT": "swg21624731", "ANSWER": "If your environment is heavily loaded, the HA manager might not be able to locate the running messaging engine within three seconds. In this case, check if there are any hung threads in the SystemOut.log, and resolve them if possible. Next, consider increasing the value of sib.trm.linger from three to give the HA manager more time to locate a messaging engine.\n\nTune the sib.trm.linger property value in the sib.properties file to set the messaging engine lookup delay so that the Work Load Manager (WLM) waits for a longer period of time before returning an error. Please refer to information below on how to set this property in the sib.properties. \n\n1)/properties : The properties declared under this location would be applicable to all the profiles in that installation.\n\n2)/properties : The properties declared here are applicable for all the servers on this profile\n\nIf a property is defined at both /properties and /properties, then the property defined at /properties would take precedence.\n\nAfter resetting the property you must restart the server.", "START_OFFSET": "3265", "END_OFFSET": "4386", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM45911", "swg21266712", "swg1IT21642", "swg21446761", "swg21574053", "swg21138961", "swg1IV62196", "swg21525282", "swg1IC86846", "swg1IZ72627", "swg21446754", "swg1IV42074", "swg1IT11291", "swg21175189", "swg1IT21169", "swg21595016", "swg21454778", "swg21624736", "swg21290139", "swg1IZ07905", "swg27024861", "swg1IZ83475", "swg21405299", "swg1PK60164", "swg21592317", "swg21608033", "swg1PM33376", "swg1PM11007", "swg21412006", "swg1PM03861", "swg21410768", "swg1PK66629", "swg21166048", "swg1IC59404", "isg3T1000260", "swg21164901", "nas8N1018602", "swg21588467", "swg1IT19794", "swg1IZ73116", "swg21624731", "swg21554506", "swg21697990", "swg27020670", "swg1IV86495", "swg21575357", "isg3T1027075", "swg1IV44522", "swg1JR36348", "swg21426895" ] }, { "QUESTION_ID": "TRAIN_Q113", "QUESTION_TITLE": "How do I configure logging for Atlas Extensions in Atlas 6.0.3.3?", "QUESTION_TEXT": "How do I configure logging for Atlas Extensions in Atlas 6.0.3.3? ", "DOCUMENT": "swg21981881", "ANSWER": "In Atlas 6.0.3.3, the Atlas Extensions logging configuration has moved to log4j.properties file. \n\n 1. Navigate to /Atlas/Properties folder \n 2. Edit log4.properties file \n 3. Update the path Information for the following three properties 1. log4j.appender.MATTER_APPENDER.File=matter_adapter.log \n 2. log4j.appender.PERSON_APPENDER.File=person_adapter.log \n 3. log4j.appender.ORG_UNIT_APPENDER.File=org_unit_adapter.log\n \n \n 4. Save the file \n 5. Restart Atlas application server", "START_OFFSET": "160", "END_OFFSET": "677", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21986321", "swg1HE12655", "swg21995382", "swg21991583", "swg1HE12438", "swg21995290", "swg1HE12495", "swg24042026", "swg21981882", "swg1HE12421", "swg27024078", "swg1HE12381", "swg21982857", "swg21979457", "swg1HE12524", "swg21585167", "swg21989012", "swg21978321", "swg21975971", "swg1HE12439", "swg1HE12385", "swg1HE12113", "swg21978855", "swg21990800", "swg1HE12390", "swg1HE12422", "swg1HE12363", "swg1HE12375", "swg21991926", "swg1HE12383", "swg1HE12543", "swg1HE12424", "swg1HE12428", "swg1HE12485", "swg1HE12440", "swg21982354", "swg1HE12306", "swg21991198", "swg21981881", "swg27039894", "swg1HE12432", "swg1HE12377", "swg1HE12427", "swg21990802", "swg1HE12659", "swg21987555", "swg21980203", "swg1HE12307", "swg27021990", "swg1HE11874" ] }, { "QUESTION_ID": "TRAIN_Q114", "QUESTION_TITLE": "Help with Security Bulletin: IIB & WMB upon installation, set incorrect permissions for an object ( CVE-2016-0394 )", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM Integration Bus and WebSphere Message Broker, upon installation, set incorrect permissions for an object ( CVE-2016-0394 ) Where can I find this information? ", "DOCUMENT": "swg21985013", "ANSWER": "CVEID: CVE-2016-0394 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0394]\nDESCRIPTION: IBM Integration Bus and WebSphere Message broker set incorrect permissions for an object, which could allow a local attacker to manipulate certain files. \nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112643 [https://exchange.xforce.ibmcloud.com/vulnerabilities/112643] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)", "START_OFFSET": "229", "END_OFFSET": "764", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21985013", "swg21982178", "swg21994053", "swg21979292", "swg21996135", "swg21994213", "swg21995079", "swg21987358", "swg21995004", "swg21982752", "swg21997906", "swg21995532", "swg21993043", "swg21957998", "swg22005335", "swg22005035", "swg22000947", "swg21682567", "swg22005345", "swg21992894", "swg21982646", "swg22003256", "swg21677891", "swg22005331", "swg21975233", "swg22005382", "swg21692828", "swg21985022", "swg21985017", "swg21967265", "swg22005383", "swg21997918", "swg21697458", "swg22000536", "swg21992475", "swg21981107", "swg21985691", "swg21982320", "swg21989255", "swg21972391", "swg22011500", "swg21685137", "swg21979065", "swg21682681", "swg21969672", "swg21690725", "swg21961734", "swg22008470", "swg21986120", "swg21998452" ] }, { "QUESTION_ID": "TRAIN_Q115", "QUESTION_TITLE": "AIX APARs required when installing/upgrading to IIB 10.0/10.0.0.1", "QUESTION_TEXT": "The system requirements for IBM Integration Bus 10.0 on AIX states that I need to be running the following AIX APARs:\n\nFor AIX 6.1 TL9 plus APARS IV65761 & IV68449For AIX 7.1 TL3 plus APARS IV65758 & IV67977\n\nSystem requirements for IBM Integration Bus 10.0http://www-969.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProductdeliverableId=1376392102308&osPlatform=AIX# !\n\nHow can I get access to these apars?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg27046034", "swg27038710", "swg27013671", "swg1IT06449", "swg27038821", "swg27046074", "swg27021437", "swg27045176", "swg27048273", "swg27006912", "swg27048096", "swg27048097", "swg27045108", "swg27040243", "swg27045727", "swg27023941", "swg27038798", "swg27042947", "swg27022004", "swg27043055", "swg27039945", "swg27023943", "swg27049373", "swg27042395", "swg27043059", "swg27045660", "swg27048303", "swg27048089", "swg27023944", "swg27046987", "swg27043042", "swg27006205", "swg27050962", "swg27019010", "swg27040415", "swg27048140", "swg27044164", "swg27049164", "swg27043950", "swg27038401", "swg27043073", "swg27043075", "swg27042307", "swg27043067", "swg27045182", "swg21975454", "swg27021368", "swg27048115", "swg27042164", "swg27041476" ] }, { "QUESTION_ID": "TRAIN_Q116", "QUESTION_TITLE": "Why does my upgrade to Portal 8001 CF14 fail with the following errors, ADMA5008E, ADMA0063E, ADMA5069E, WASX7017E?", "QUESTION_TEXT": "Why does my upgrade to Portal 8001 CF14 fail with the following errors, ADMA5008E, ADMA0063E, ADMA5069E, WASX7017E?", "DOCUMENT": "swg21426787", "ANSWER": "This exception can happen during ejbdeploy after the WebSphere Application Server has been upgraded, and old OSGI cache remains for the ejbdeploy tool. The OSGI class of the ejbdeploy tool contains class information within the deploytool folder and can become stale if the content inside deploytool has changed.", "START_OFFSET": "3487", "END_OFFSET": "3798", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21960636", "swg21903554", "swg21688112", "swg21430556", "swg1PI16691", "swg22008586", "swg21335119", "swg21627316", "swg21595617", "swg22012419", "swg1PM97774", "swg22009996", "swg21652147", "swg21656154", "swg1PM95142", "swg21640838", "swg21700953", "swg1PI17467", "swg1PM34500", "swg21632217", "swg21700159", "swg21648259", "swg21627484", "swg1PM88840", "swg22000152", "swg21622678", "swg21433342", "swg21675907", "swg1PK79224", "swg21997402", "swg21639824", "swg21391083", "swg1PI16919", "swg22006871", "swg21627321", "swg21960247", "swg21426787", "swg21696379", "swg1PI37431", "swg22004348", "swg22012416", "swg21688108", "swg1PI33622", "swg21696074", "swg21677833", "swg22000153", "swg1JR46384", "swg22004979", "swg21681745", "swg1PI41356" ] }, { "QUESTION_ID": "TRAIN_Q117", "QUESTION_TITLE": "Should I upgrade to Oracle JDK 8 if I am using IBM Mobile Foundation, IBM Worklight, IBM Worklight Foundation, or IBM MobileFirst Platform Foundation products?", "QUESTION_TEXT": "These is an upgrade available to replace Oracle JDK 7 with Oracle JDK 8. Does IBM Mobile Foundation, IBM Worklight, IBM Worklight Foundation, and the IBM MobileFirst Platform Foundation products support the use of Oracle JDK 8? ", "DOCUMENT": "swg21695094", "ANSWER": "The IBM Mobile Foundation, IBM Worklight, IBM Worklight Foundation, and IBM MobileFirst Platform Foundation products support Oracle JDK 7, but do not support Oracle JDK 8.", "START_OFFSET": "17", "END_OFFSET": "188", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21682798", "swg21963461", "swg24035703", "swg2C1000345", "swg2C1000184", "swg2C1000088", "swg27045489", "swg21971225", "swg2C1000183", "swg27040403", "swg24033641", "swg24034481", "swg24034222", "swg24035093", "swg27039346", "swg21679054", "swg21697259", "swg2C1000316", "swg21695094", "swg21600632", "swg2C1000372", "swg21963607", "swg24034482", "swg2C1000058", "swg21698574", "swg21692883", "swg2C1000214", "swg2C1000158", "swg27042666", "swg1PI41411", "swg21966679", "swg24033640", "swg21598130", "swg21682535", "swg1PI36050", "swg24036643", "swg24035092", "swg24036825", "swg2C1000369", "swg2C1000014", "swg24036987", "swg27041597", "swg2C1000350", "swg21635188", "swg21690564", "swg21966655", "swg24032751", "swg2C1000089", "swg24032750", "swg21651321" ] }, { "QUESTION_ID": "TRAIN_Q118", "QUESTION_TITLE": "Installation of Portal 7.0 CF fails with version mismatch", "QUESTION_TEXT": "\n\nInstallation of Portal 7.0 CF fails with message,\n\n\"Profile version is not the same as portal binary version before updating portal binary.\"", "DOCUMENT": "swg27023910", "ANSWER": "To update a profile after an upgrade, the following command can be used to update profiles that are not included in AutoUpdateMultipleProfiles. All profiles that were not included in AutoUpdateMultipleProfiles need to be updated after the upgrade is done. All profiles must be at the same level for future upgrades to be applied. See the following link for multiple profiles Supporting multiple profiles: wp7 [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/Supporting_multiple_profiles_wp7].\n \n /PortalServer/bin/UpdateProfile.bat|.sh install CF", "START_OFFSET": "11226", "END_OFFSET": "11791", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21621811", "swg1PI81939", "swg27049143", "swg21585265", "swg21997477", "swg21622946", "swg21690476", "swg21599510", "swg1PM26528", "swg27023910", "swg24027857", "swg24029135", "swg21449481", "swg21686111", "swg21578662", "swg27012957", "swg21701048", "swg21646048", "swg1PI18137", "swg21685581", "swg21682784", "swg21453991", "swg21672632", "swg27018603", "swg21470778", "swg21677833", "swg21370392", "swg21590141", "swg21628853", "swg21690482", "swg21605247", "swg21504567", "swg1PM70288", "swg1JR43525", "swg21500772", "swg21689351", "swg1PM30404", "swg21598350", "swg21685680", "swg21681269", "swg21644066", "swg1PI89379", "swg21573222", "swg21385592", "swg1PM98876", "swg21575328", "swg21320503", "swg21677696", "swg21392824", "swg21452611" ] }, { "QUESTION_ID": "TRAIN_Q119", "QUESTION_TITLE": "How do I change from shared to unshared connection?", "QUESTION_TEXT": "in WAS, how do I change from shared to unshared connection. I am seeing connections max out and take a long time to release.\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg24029891", "swg21146308", "swg1PK52087", "swg21546701", "swg27043183", "swg21563901", "swg21962863", "swg27015668", "swg21120587", "swg21621669", "swg21687772", "swg21497098", "swg1PI14315", "swg1IY97803", "swg1PK27001", "swg21405299", "swg27023930", "swg21550972", "swg21638310", "nas8N1015706", "swg21511835", "swg21168924", "swg21439667", "swg21514555", "swg27020512", "swg21470945", "swg1HD67667", "swg1PM26589", "swg21512329", "swg1PK60955", "isg3T1013597", "swg27045052", "swg21296171", "isg3T1013584", "nas8N1013670", "swg21653836", "swg1IZ64979", "swg21250028", "swg21585898", "swg1PI60146", "swg21267069", "swg21541681", "swg21162453", "swg1PI19932", "swg21146237", "swg21535016", "swg21121449", "swg21516288", "swg21440972", "swg21446648" ] }, { "QUESTION_ID": "TRAIN_Q120", "QUESTION_TITLE": "I am receiving AC power supply failures on my DataPower 9235 appliance. How can I resolve this?", "QUESTION_TEXT": "\n\nI am observing the following errors on my DataPower 9235 device:\n\n[failure] Power supply '1' has no AC input power, or is not present. [failure] Power supply '2' has no AC input power, or is not present.\n\nHow can this be resolved? ", "DOCUMENT": "swg21512291", "ANSWER": "In most cases, a reboot of the appliance will reset the sensors and no additional errors are logged.", "START_OFFSET": "1513", "END_OFFSET": "1613", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21697043", "swg21686304", "ssg1S7004465", "nas8N1014123", "swg21271701", "swg21685719", "ssg1S7000856", "swg21577335", "swg1IC61650", "nas8N1020969", "swg21516505", "swg1IV29741", "swg21990242", "swg21322505", "swg21469114", "swg21456124", "nas8N1015141", "swg21974072", "swg21599718", "swg21389349", "nas8N1011322", "ssg1S1009967", "ssg1S1002587", "swg21289869", "swg21575257", "swg21961505", "ssg1S1005835", "swg21512291", "ssg1S7004466", "swg21986529", "ssg1S7003980", "swg21257115", "swg1IC61705", "swg21468886", "swg21621630", "swg21585939", "ssg1S1004089", "swg21269260", "swg21469163", "swg21468463", "swg21616668", "swg21592700", "swg21979502", "swg21959769", "ssg1S1003668", "swg21499633", "swg21412060", "nas8N1016752", "swg1IC99305", "swg1IC80983" ] }, { "QUESTION_ID": "TRAIN_Q121", "QUESTION_TITLE": "ncp_poller failed with Out-of-memory in ITNM 3.9 FP4+IF1. What went wrong?.", "QUESTION_TEXT": "\n\nncp_poller is failed with out-fo-memory even if we have ITNM 3.9 FP4+IF1 latest FP\n\n2016-04-11T03:02:09: Fatal: F-RIV-002-014: [31869t] CRivError.cc(386) Out-of-memory - This process has run out of memory or exceeded the operating system memory limit for a 32 bit application - You must take action to reduce the amount of data this application is having to process new handler called\n\nHow to resolve this issue?.\n", "DOCUMENT": "swg21514810", "ANSWER": "There are 100 threads assigned for default Pollers in all three releases (v3.7, v3.8 & v3.9). \nThe additional poller is a new feature in v3.8 and higher versions, so additional Poller threads is not applicable for v3.7. But when you create additional pollers in v3.8/v3.9 same # of thread (i.e. 100) pool is assigned.\n\nIn v3.8, v3.9 - you can also increase the default 100 to a higher value by modifying and uncommenting the following line in $NCHOME/etc/precision/NcPollerSchema.cfg\n//update config.properties set BatchExtraThreads = 150;", "START_OFFSET": "204", "END_OFFSET": "743", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21283301", "swg21477319", "swg21681223", "swg1PK99109", "swg21348928", "swg21399971", "swg1IV19812", "swg1IV39998", "swg21667222", "swg21404041", "swg1IC46817", "swg27024038", "swg21423185", "swg21674117", "swg1IV24247", "swg21625216", "swg1IV68116", "swg21401502", "swg21367431", "swg21380704", "nas8N1012753", "swg21989050", "swg1IV10335", "swg1IV43870", "swg1IZ85113", "swg21573002", "swg21420528", "swg21637207", "swg1IZ20899", "swg21514810", "swg21400051", "swg21457108", "swg21684240", "swg27021725", "swg21647331", "swg1IV18079", "swg1IV39551", "swg21653445", "swg1IV75424", "swg21627511", "swg21643325", "swg21411168", "swg1IV19607", "swg27002686", "swg21426545", "swg21373312", "swg21653845", "swg1PM67772", "swg1IV11270", "swg1IV50786" ] }, { "QUESTION_ID": "TRAIN_Q122", "QUESTION_TITLE": "Why Theme Updates are not updated in the browser cache ?", "QUESTION_TEXT": "\n\nIf you change graphics in page header. Then packed the war file and update it via the Integrated Solutions Console. But the old graphic is still displayed until the user press Ctrl + F5 in Internet Explorer.", "DOCUMENT": "swg21647572", "ANSWER": "Changing the digest setting generates different URLs, so the updated theme resources can be loaded from the server.", "START_OFFSET": "735", "END_OFFSET": "850", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21656535", "swg21663635", "swg27036563", "swg21258990", "swg21238352", "swg22002646", "swg21675949", "swg21234161", "swg21665587", "swg21457259", "swg21634120", "swg21668376", "swg21657558", "swg22010911", "swg21623974", "swg21086819", "swg21476672", "swg1IV09111", "swg1PK69407", "swg21245252", "swg1IT08503", "swg27041895", "swg21284202", "swg21514796", "swg1IC99420", "swg1IC96090", "swg21616359", "swg21672729", "swg21502265", "swg21962940", "swg21427952", "swg21981255", "swg21406226", "swg21588369", "swg21993950", "swg21969310", "swg21234374", "swg27038573", "swg21444157", "swg21283297", "swg21966635", "nas8N1010503", "swg1IZ62960", "swg27036483", "swg21101334", "swg1PI25324", "swg21685847", "swg21613679", "swg21469633", "swg21647572" ] }, { "QUESTION_ID": "TRAIN_Q123", "QUESTION_TITLE": "Updating SCA applications & internal SCA module queues", "QUESTION_TEXT": "When updating an existing SCA module using the ISC, I noticed that internal SCA queues (sca//...) on the SCA.SYSTEM bus) are deleted and recreated. One can potentially loose messages on these queues. Is there a fix to the problem?", "DOCUMENT": "swg21639375", "ANSWER": "To resolve this issue, use the SCA.recycleDestinations custom Java\u2122 virtual machine (JVM) property for the module. Set the property to false to preserve SCA destinations.", "START_OFFSET": "465", "END_OFFSET": "635", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR27344", "swg21409361", "swg21645627", "swg21405138", "swg27014010", "swg1JR40756", "swg1JR53537", "swg21226384", "swg21639375", "swg21414322", "swg1JR26339", "swg1JR36177", "swg1JR40695", "swg1IC54522", "swg1JR43392", "swg1JR34403", "swg21675200", "swg21605728", "swg27020512", "swg1JR39410", "swg21433746", "swg1JR52492", "swg1JR33906", "swg1JR28252", "swg21414915", "swg1JR35255", "swg1IC65985", "swg1JR37264", "swg1JR52573", "swg21683795", "swg21225121", "swg24020194", "swg21403984", "swg21626858", "swg1JR39063", "swg21632515", "swg1PM00924", "swg21405507", "swg1JR31940", "swg21668381", "swg21676883", "swg1IZ67237", "swg1PM57831", "swg1JR40856", "swg1PM09542", "swg1JR39491", "swg21671926", "swg21617039", "swg1PM01303", "swg21446326" ] }, { "QUESTION_ID": "TRAIN_Q124", "QUESTION_TITLE": "Portal v8.5 install fails with INSTCONFFAILED - No Portral logs are written", "QUESTION_TEXT": "If you are trying to install Portal v8.5 on WAS 8.5.5.5 or less it may fail when running the manageprofiles.sh. You will get this exception; SEVERE\ncom.ibm.ws.profile.cli.WSProfileCLIAugmentProfileInvoker\nexecuteWSProfileAccordingToMode\n1\nINSTCONFFAILED: Profile augmentation failed. For more\ninformation, consult\n/opt/IBM/WebSphere/AppServer8/logs/manageprofiles/portal01_create.log.", "DOCUMENT": "swg1PI37248", "ANSWER": "The parsing code is updated so the problem no longer occurs.\n \n The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.6.", "START_OFFSET": "3623", "END_OFFSET": "3772", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21227729", "swg21255296", "swg21698134", "swg21902881", "swg1PI21144", "swg21432311", "swg1PI37248", "swg21683286", "swg21502298", "swg21653537", "swg1IC99067", "swg21632217", "swg21457848", "swg21623892", "swg21619511", "swg21584659", "swg1PI31001", "swg21265626", "swg21613638", "swg21499913", "swg1IV68068", "swg21639638", "swg21420503", "swg21568772", "swg21656691", "swg22001204", "swg21627093", "swg21693532", "swg1PM63963", "swg1RS01411", "swg1PM10763", "swg21685680", "swg21962233", "swg21272178", "swg21270211", "swg21694887", "swg21613065", "swg21320418", "swg21381935", "swg1PI09576", "swg21632223", "swg21375371", "swg1IV69824", "swg21255463", "swg21594974", "swg21389679", "swg1PI66942", "swg21415428", "swg21447051", "swg21625466" ] }, { "QUESTION_ID": "TRAIN_Q125", "QUESTION_TITLE": "completeness report causes StackOverflowError in Decision Center", "QUESTION_TEXT": "\n\nWhen running the completeness report in Decision Center we sometimes get a StackOverflowError such as:\n\n ...\n Caused by: java.lang.StackOverflowError\n at ilog.rules.validation.solver.IlcIntScalProd.extract(IlcIntScalProd.java:89)\n at ilog.rules.validation.solver.IlcIntExpr.getPIntExp(IlcIntExpr.java:156)\n ...\n\n", "DOCUMENT": "swg21162896", "ANSWER": "Adjusting the Stack Sizes (Xss and Xmso) options \nIf this does not work, you can adjust the stack sizes. Doubling the stack size is suggested as a first step; however, every thread that the JVM creates will consume memory. Be careful to not exhaust your physical and heap memory resources. \n\nFor every Java thread, there are two stacks that are utilized. One is for Java code for method calls, and the other is for native C code (on Solaris and HP-UX, only the native stack is utilized). These are adjustable and can be raised to provide more room on the stacks to prevent an overflow.", "START_OFFSET": "4113", "END_OFFSET": "4698", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IC70037", "swg21657916", "swg21499459", "swg1RS02298", "swg1RS03127", "swg21699065", "swg1PM04328", "swg1PM36346", "swg1RS02166", "swg21678239", "swg1JR49184", "swg1RS02907", "swg21578211", "swg1RS02962", "swg1IZ81314", "swg1RS02581", "swg1RS02999", "swg27041419", "swg24044308", "swg1IT03350", "swg1RS02629", "swg21687398", "swg21675233", "swg21404111", "swg1PM64825", "swg1RS02527", "swg1JR52494", "swg21678244", "swg1JR45889", "swg21386115", "swg1PM62447", "swg1IV82246", "swg24014715", "swg1IV43888", "swg21555001", "swg24044387", "swg1RS01990", "swg1PM65060", "swg1PI60837", "swg1JR40054", "swg1RS02317", "swg1JR40155", "swg1RS02282", "swg21162896", "swg1PI56596", "swg1PI83486", "swg21999137", "swg1RS02626", "swg1RS03146", "swg1PM36141" ] }, { "QUESTION_ID": "TRAIN_Q126", "QUESTION_TITLE": "Security Bulletin: Incorrect saved channel status enquiry could cause denial of service for IBM MQ (CVE-2017-1236)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Incorrect saved channel status enquiry could cause denial of service for IBM MQ (CVE-2017-1236). Where can I find this information?\n", "DOCUMENT": "swg22003510", "ANSWER": "CVEID:CVE-2017-1236 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1236]\nDESCRIPTION:IBM MQ could allow an authenticated user to potentially cause a denial of service by saving an incorrect channel status inquiry.\nCVSS Base Score: 3.1\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/124354 [https://exchange.xforce.ibmcloud.com/vulnerabilities/124354]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)", "START_OFFSET": "190", "END_OFFSET": "697", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22005415", "swg21998648", "swg22000438", "ssg1S1010726", "swg21998661", "swg22014981", "nas8N1022230", "swg21985658", "swg21970103", "swg22004874", "swg21991080", "swg22014651", "swg22002385", "swg22009183", "swg22005425", "swg22001520", "swg22015297", "swg22012623", "nas8N1022177", "swg22005525", "swg22012992", "swg22008757", "ssg1S1010301", "nas8N1021845", "swg21983823", "swg22007463", "swg21984565", "swg22001468", "nas8N1022204", "swg22009670", "ssg1S1012311", "swg21670374", "swg21999724", "swg2C1000371", "swg21999421", "swg21971447", "swg21991709", "swg22005123", "swg22006387", "swg21902519", "swg22012627", "swg21999672", "nas8N1021999", "swg21998647", "swg21962479", "swg22004378", "swg27050724", "swg22003510", "swg22006014", "swg22011324" ] }, { "QUESTION_ID": "TRAIN_Q127", "QUESTION_TITLE": "How precise is DataPower's backside persistent timeout value related to intermittent \"Failed to Process Response Headers\" error messages?", "QUESTION_TEXT": "\n\nI have a service on DataPower with a backside persistent timeout value set to 28 seconds. The actual backend device has a persistent timeout setting of 30 seconds.\n\nSince my service is configured with a lower persistent timeout value than 30 seconds, why am I still seeing the following error intermittently?\n\nWed June 25 2009 09:20:02 [0x80000001][xsltmsg][error] mpgw (MyGateway): tid(8675309)[error][9.x.x.x]: Failed to process response headers", "DOCUMENT": "swg21292808", "ANSWER": "In almost every event, this error is caused by a connection failure.\nThe error is correct, the service did not receive any response headers or data. The key to help confirm this is to increase the log level to debug. This will allow you to see the network debug errors around the context of the service error.", "START_OFFSET": "1011", "END_OFFSET": "1320", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ02494", "swg21282678", "swg22013165", "swg1IT08971", "swg21405299", "swg1PK79478", "swg21583233", "swg21471494", "swg21595295", "swg1IC81605", "swg21642379", "swg21972163", "swg21293213", "swg21649361", "swg21508838", "swg21999035", "swg22014868", "swg21324847", "swg21688755", "swg21318593", "swg21645679", "swg1IC89568", "swg21637849", "swg21985223", "swg1IY48098", "nas8N1019970", "swg27021649", "swg21233894", "swg21341650", "swg21571475", "swg21596820", "swg1PI73213", "swg21320747", "swg21385378", "swg1PI83616", "swg21571873", "isg3T1024495", "swg21474755", "swg21903399", "nas8N1013787", "swg21673208", "swg21469404", "swg21422114", "swg1IV60420", "swg1PQ34915", "swg21292808", "swg21588981", "nas8N1021384", "swg21676824", "ssg1S1004522" ] }, { "QUESTION_ID": "TRAIN_Q128", "QUESTION_TITLE": "ICC Configuration Store Service is hung?", "QUESTION_TEXT": "ICC Configuration Store Service is hung and is not responding to start or stop commands. This was observed due to a potential issue with server running out of disk space. What is causing this? ", "DOCUMENT": "swg21680391", "ANSWER": "Transaction log gets corrupted when IBM Content Collector server runs out of disk space.", "START_OFFSET": "242", "END_OFFSET": "330", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21977310", "swg21978124", "swg21975538", "swg21982727", "swg22016059", "swg21991202", "swg22008614", "swg21431315", "swg21986486", "swg21697416", "swg21671568", "swg21350679", "swg21986421", "swg21499390", "swg21988472", "swg27048358", "swg1HE12015", "swg21694480", "swg1HE12184", "swg21515889", "swg22015372", "swg1HE12453", "swg27048359", "swg21979016", "swg21342882", "swg27048360", "swg21985595", "swg21648934", "swg21599720", "swg21996764", "swg21990240", "swg21382300", "swg21680391", "swg21982888", "swg22007255", "swg21883663", "swg1HE12490", "swg21639436", "swg21967889", "swg21980418", "swg21700215", "swg21978322", "swg21979046", "swg21995083", "swg21975989", "swg1HE12475", "swg21666572", "swg1HE07060", "swg21627653", "swg1HE12262" ] }, { "QUESTION_ID": "TRAIN_Q129", "QUESTION_TITLE": "How do I identify Indexing errors in Atlas database?", "QUESTION_TEXT": "How do I identify Indexing errors in Atlas database? ", "DOCUMENT": "swg21982458", "ANSWER": "Login to Atlas database as PSSAPL user \n 2. Run select * from ctx_user_index_errors; \n 3. Copy the value in the ERR_TEXTKEY Field \n 4. Run select * from documentlibrary where rowid=' '; \n 5. This will list the document which has the indexing error", "START_OFFSET": "187", "END_OFFSET": "453", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21992094", "swg21981881", "swg21979512", "swg21992101", "swg21653453", "swg21675890", "swg21990693", "swg27021990", "swg21621554", "swg21986321", "swg21976833", "swg21981882", "swg21990893", "swg21984729", "swg21979442", "swg21983912", "swg21687101", "swg27042047", "swg21580830", "swg21677832", "swg21981880", "swg21990551", "swg21982593", "swg1HE12215", "swg21585104", "swg21982458", "swg21391071", "swg21989276", "swg21986303", "swg21979044", "swg21984234", "swg21508744", "swg21990705", "swg21993708", "swg21990800", "swg21639684", "swg21487125", "swg1PJ43482", "swg21444570", "swg21986786", "swg21474339", "swg21974529", "swg21612538", "swg21324654", "swg21585167", "swg21660656", "swg21977247", "swg21984905", "swg21990706", "swg21990692" ] }, { "QUESTION_ID": "TRAIN_Q130", "QUESTION_TITLE": "Upgrading to 7.7.x while using APIC v5 with DataPower?", "QUESTION_TEXT": "We currently have API Connect v5 with DataPower 7.2.x. Considering 7.2 is going out of support, we would like to upgrade to the most recent version(7.7) to stay up-to-date. Are there any known issues or conflicts with this setup? ", "DOCUMENT": "swg21246298", "ANSWER": "Effective with DataPower Gateway firmware V7.6 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?infotype=AN&subtype=CA&htmlfid=897/ENUS217-265&appname=USN], DataPower introduces a Continuous Delivery (CD) model to accelerate delivery of new capabilities and meet market needs. DataPower CD will consist of two releases:\n\n 1. CD release approximately once per quarter * Only the most recent CD release is supported at a given time.\n \n \n 2. Long Term Support (LTS) release every 12 months.", "START_OFFSET": "1723", "END_OFFSET": "2217", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22015688", "ssg1S1003725", "swg21992911", "swg22006446", "ssg1S4000598", "swg22013759", "swg21246298", "ssg1S4000935", "ssg1S1002280", "swg27049276", "swg22008537", "swg21997282", "swg21976524", "swg21999114", "ssg1S7005234", "ssg1S7005411", "swg21999875", "swg21982994", "swg1RS00435", "swg22006223", "swg24034199", "swg22006450", "swg21986251", "swg1LI79611", "swg22006172", "ssg1S4001681", "swg1IT24787", "swg22001474", "swg22010745", "swg21986155", "ssg1S4001683", "swg1IT15218", "swg1IT21626", "swg1IT24621", "swg27009962", "swg21996245", "swg21993177", "swg21994304", "ibm10715781", "swg21969793", "swg24033547", "swg21990227", "swg22012785", "swg22008254", "swg21973164", "swg22010118", "swg22005483", "swg22004353", "swg21998151", "swg21988438" ] }, { "QUESTION_ID": "TRAIN_Q131", "QUESTION_TITLE": "Is it possible to move all the P8 logs out of the default location?", "QUESTION_TEXT": "We are looking to move all the P8 logs out of the default FileNet folder in Websphere. The trace log can be moved easily; however, the error log and PE logs also need to be moved. ", "DOCUMENT": "swg21994039", "ANSWER": "Add the system property 'user.dir' in the JVM argument to the application server.", "START_OFFSET": "330", "END_OFFSET": "411", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21699879", "swg21617983", "swg27015410", "swg21506496", "swg21433783", "swg21433358", "swg21313995", "swg21423388", "swg27018981", "swg21994039", "swg21685063", "swg21611555", "swg21473183", "swg21689115", "swg22015054", "swg21423198", "swg21587003", "swg21690940", "swg21456602", "swg21580178", "swg21578642", "swg21682808", "swg21613681", "swg21685596", "swg21621076", "swg21326721", "swg21308282", "swg21982866", "swg21308321", "swg21426766", "swg21428117", "swg27040423", "swg27043692", "swg21293711", "swg21422458", "swg21398336", "swg21394303", "swg21574630", "swg1PJ35363", "swg21560134", "swg21992720", "swg21616216", "swg1PJ35285", "swg21399268", "swg21394307", "swg21472995", "swg21620473", "swg21621882", "swg21641587", "swg21388715" ] }, { "QUESTION_ID": "TRAIN_Q132", "QUESTION_TITLE": "How can I format a trace for CMOD v9.0 on Windows?", "QUESTION_TEXT": "How can I format a CMOD trace on Windows?", "DOCUMENT": "swg21661918", "ANSWER": "Open command prompt - navigate to the CMOD\\9.0\\bin directory and issue ARSTFMT as follows:\n\narstfmt -i C:\\Users\\IBM_ADMIN\\path\\to\\file -o C:\\Users\\IBM_ADMIN\\path\\to\\file\\name.txt\n\n\n\n\nwhere the C:\\Users\\IBM_ADMIN\\path\\to\\file is the unreadable trace file and C:\\Users\\IBM_ADMIN\\path\\to\\file\\name.txt is the name of the formatted trace file.", "START_OFFSET": "486", "END_OFFSET": "825", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21497506", "swg21481180", "swg27041744", "swg27022034", "swg21969665", "swg21676059", "swg21240220", "swg21978854", "swg24028662", "swg1PJ41574", "swg21611495", "swg27051067", "swg21497464", "nas8N1021685", "swg21980862", "swg27037914", "swg21669572", "swg21652014", "swg21697399", "swg21264567", "swg27024000", "swg21325278", "swg21961275", "swg21539265", "swg21678549", "swg21964309", "swg21964053", "swg21648133", "swg1PI54412", "swg1PI97450", "swg21639908", "swg21684690", "swg21515965", "swg21968918", "swg27049456", "swg21994552", "swg24033331", "swg21293840", "swg21066742", "swg21699789", "nas8N1021684", "swg21686382", "swg21397970", "swg21661918", "swg27051069", "swg21702385", "swg27023686", "nas8N1017297", "swg21620754", "swg21976520" ] }, { "QUESTION_ID": "TRAIN_Q133", "QUESTION_TITLE": "DFHXS1201 when using ATS after applying RSU1412 to CICS TS 5.2 or 5.1", "QUESTION_TEXT": "Why would I start receiving signon error DFHXS1201 after applying the PTFs in Recommended Service Update RSU1412 to CICS Transaction Server for z/OS (CICS TS) V5.2 or V5.1? The terminal is autoinstalled, then automatically signed on by CA Top Secret using Automated Terminal Signon (ATS). This is the error message I receive: \nDFHXS1201 The password supplied in the verification request for userid userid was invalid. This occurred in transaction CSGM when userid userid was signed on at netname netname.\nThe only difference in a region without the maintenance is that the last message seen is the DFHSN1100 indicating that the terminal was successfully signed on. In the region with the error, there is an extra XS0601 trace entry for INQUIRE PASSWORD that is failing, which causes the sign-on to fail and prevents the automation from running.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI89537", "swg1PI44336", "swg21438318", "swg21472884", "swg1PI46508", "swg1PM18089", "swg21267435", "swg1PM21947", "swg1PK31860", "swg1PK09921", "swg1PK17945", "swg21225846", "swg1PM87941", "swg1IZ97228", "swg21112296", "swg1PI85903", "swg1PK53925", "swg1PI62428", "swg1PI08773", "swg21676064", "swg1PI35981", "swg21026523", "swg21239217", "swg1PI74896", "swg1PI90090", "swg1PI52900", "swg1PM16987", "swg1PI39336", "swg1PM96332", "swg21200450", "swg21200062", "swg1PI84714", "swg1PM62518", "swg21515882", "swg21423063", "swg1PM56028", "swg21027572", "swg21675620", "swg21442929", "swg21970072", "swg21208958", "swg1PI44380", "swg1PK47398", "swg1PI70500", "swg1PI39290", "swg21066337", "swg21049368", "swg1PI74786", "swg1PK70491", "swg1PI87053" ] }, { "QUESTION_ID": "TRAIN_Q134", "QUESTION_TITLE": "Why Plug-in log file reports an error message after install & configure the WebSphere Plugin 8.5 version on a Apache 2.4 webserver.", "QUESTION_TEXT": "\n\nDuring web server start-up, errors like the following will be logged into the Plug-in log file (http_plugin.log):\n\nERROR: lib_security: loadSecurityLibrary: Failed to load gsk library from /opt/IBM/WebSphere/Plugins/gsk8/gsk8_64 ERROR: ws_transport: transportInitializeSecurity: Unable to load security library ERROR: ws_server: serverAddTransport: Failed to initialize security ERROR: ws_server: serverAddTransport: HTTPS Transport is skipped\n\nNote: This is an Apache 2.4 version on a Linux platform", "DOCUMENT": "swg21600618", "ANSWER": "To resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit).", "START_OFFSET": "1077", "END_OFFSET": "1367", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21883978", "swg21211601", "swg21660794", "swg1PM90963", "swg1PK92310", "swg21683644", "swg21316538", "swg21441018", "swg1IV72658", "swg1PI76789", "swg1PM43462", "swg21648276", "swg21420624", "swg21160581", "swg21382900", "swg21991201", "swg21681297", "swg1PM15347", "swg21579211", "swg22006500", "swg21449249", "swg1PM72629", "swg21316308", "swg22006218", "swg21264477", "swg21600618", "swg1PK74014", "swg21980689", "swg21486213", "swg21177702", "swg21190754", "swg21433593", "swg21628233", "swg22003061", "swg1PI64162", "isg3T1024202", "swg21600845", "swg21141302", "swg21104930", "swg21405908", "swg21587950", "swg1PK85453", "nas8N1019946", "swg21237873", "swg21570588", "swg22000984", "swg21165469", "swg27015501", "swg21326077", "swg21448961" ] }, { "QUESTION_ID": "TRAIN_Q135", "QUESTION_TITLE": "WAS runtime classpath does not match WAS Server Runtime library in RAD", "QUESTION_TEXT": " I've run into a classpath problem in WAS 8.0 for my web application. The problem is that it compiles fine i RAD but I get a NoClassDefFoundError in Runtime. ", "DOCUMENT": "swg21497604", "ANSWER": "Some of the Java methods found in the JARs in the server's plugin directory are available to be called, but some of them are considered internal use only and an exception is thrown if you try to call them from user code.", "START_OFFSET": "359", "END_OFFSET": "579", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK20022", "swg21615629", "swg21303233", "swg21499846", "swg21632234", "swg1PK84377", "swg21295731", "swg21230884", "swg1PK16950", "swg21638245", "swg21507291", "swg21251332", "swg21272643", "swg21257668", "swg21445902", "swg21660216", "swg21310631", "swg1PK14304", "swg21234365", "swg1PI57169", "swg1PK12364", "swg21497604", "swg1PK23500", "swg21145014", "swg21652419", "swg1PK11820", "swg21677153", "swg1PM59737", "swg21618368", "swg1PK97151", "swg21570657", "swg1PK65017", "swg21240929", "swg1PK05782", "swg21245281", "swg21654401", "swg1PK06630", "swg1PI27533", "swg21384933", "swg21692535", "swg21636579", "swg21307399", "swg21961898", "swg1PK11695", "swg21700711", "swg21658051", "swg21626114", "swg21688043", "swg21294493", "swg21176496" ] }, { "QUESTION_ID": "TRAIN_Q136", "QUESTION_TITLE": "Unexpected instance name for SQL Server agent after FP10", "QUESTION_TEXT": "\n\nHello,\n\non a new server I have installed SQL Server agent 6.31 FP10 and then tried to create an instance. On the server we run a single instance of SQL Server (default instance) so I would expect it to be discovered with the server hostname as it was in the past. But the \"Configure Database Agents\u201d pane discovers and shows one instance with name \u201cMSSQLSERVER\u201d instead of the machine hostname.\n\nThere are no errors in the OQ_LocalConfig.log file. Why does it happen ?", "DOCUMENT": "swg24041994", "ANSWER": "Abstract: Default instance of SQL Server is identified as 'MSSQLSERVER' \ninstead of hostname.\nAdditional Information: The default instance of SQL server used to get \nconfigured with hostname and not MSSQLSERVER. \nIn an environment, where there was default instance and \na named instance having same name as hostname had issues \nin configuration.", "START_OFFSET": "1808", "END_OFFSET": "2153", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21696752", "swg21966097", "swg21382402", "swg21671584", "swg21259825", "swg1IV13951", "swg1IV36658", "swg1IV01570", "swg21644650", "swg21981247", "swg22001692", "swg1IY69846", "swg21436109", "swg1PO04730", "swg27041806", "swg21435908", "swg21677778", "swg21632671", "swg1IV00459", "swg21670131", "swg21623075", "swg22006259", "swg1IV12406", "swg1IV02777", "swg21587733", "swg21996667", "swg21570949", "swg1IV81965", "swg21692150", "swg21567226", "swg21965681", "swg1IZ74744", "swg21413544", "swg21671832", "swg21654101", "swg21988664", "swg27045453", "swg21505692", "swg21991206", "swg21444383", "swg21616976", "swg22000832", "swg27045505", "swg21679459", "swg24041994", "swg22001530", "swg21585665", "swg21982655", "swg21697964", "swg21696116" ] }, { "QUESTION_ID": "TRAIN_Q137", "QUESTION_TITLE": "What could cause a \"Connection refused\" to SQLDB/DB2 after some time?", "QUESTION_TEXT": "I have deployed an WAS Liberty/ JPA application. Everything is fine, and after a while (a day or 2), I get the connection refused exception: java.sql.SQLNonTransientException: [jcc][t4][2043][11550][4.14.103] Exception java.net.ConnectException: Error opening socket to server /XX.XXX.XXX.XXXon port 50,000 with message: Connection refused. ERRORCODE=-4499, SQLSTATE=08001 DSRA0010E: SQL State = 08001, Error Code = -4,499 \nAny idea what could cause this issue?", "DOCUMENT": "swg21443723", "ANSWER": "Using DCS DB alias or local alias name of the database in the connection string will cause this error.", "START_OFFSET": "529", "END_OFFSET": "631", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21693912", "swg1IV76435", "swg21569391", "swg21509017", "swg1IC89366", "swg21614356", "swg21995351", "swg21649770", "swg21460740", "swg21619237", "swg21644064", "swg21995559", "swg21571036", "swg21690707", "swg21578246", "swg21399074", "swg21650364", "swg21588225", "swg21698372", "swg21693910", "swg1IZ54672", "swg21443723", "swg1IC95296", "swg1PM17406", "swg21984696", "swg21403644", "swg21974848", "swg1IV11005", "swg1IC91739", "swg21472544", "swg21960006", "swg21984514", "swg22000798", "swg1IV73173", "swg21960344", "swg21957927", "swg1IO17886", "swg22003861", "swg21960154", "swg1IC97527", "swg21677596", "swg21902574", "swg1PI26444", "swg21997425", "swg22017152", "swg21573644", "ibm10717973", "swg21558835", "swg21468957", "swg21960759" ] }, { "QUESTION_ID": "TRAIN_Q138", "QUESTION_TITLE": "can Datacap support to Arabic language?", "QUESTION_TEXT": "can Datacap support to Arabic language?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg27050227", "swg1IT11962", "swg24031674", "swg1PJ36277", "swg24038350", "swg24032548", "swg1HE01231", "swg27035774", "swg1PK71365", "swg24040272", "swg1HD70186", "swg1IO24172", "swg1IO23057", "swg21514796", "swg27049239", "swg21663319", "swg21987110", "swg24040998", "swg1PK43647", "swg1PM02995", "swg24039843", "swg1PJ37828", "swg27047695", "swg27049151", "swg1PJ36105", "swg21196969", "swg21317637", "swg27047298", "swg21635623", "swg27050570", "swg24025874", "swg22006198", "swg1PK49591", "swg24032976", "swg24044184", "swg24043117", "swg24043684", "swg21229688", "swg27043856", "swg1PI24436", "swg21684435", "swg21680128", "swg22004668", "swg24030354", "swg1PJ36426", "swg21439411", "swg24029923", "swg1JR34924", "swg21667404", "swg27049853" ] }, { "QUESTION_ID": "TRAIN_Q139", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects WMB & IIB (CVE-2015-7575)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects WebSphere Message Broker and IBM Integration Bus (CVE-2015-7575). Where can I find this information? ", "DOCUMENT": "swg21975233", "ANSWER": "CVEID: CVE-2015-7575 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575]\nDESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.\nCVSS Base Score: 7.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109415] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)", "START_OFFSET": "158", "END_OFFSET": "857", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21974965", "isg3T1023250", "ssg1S1010715", "swg21981402", "swg21974888", "swg21977747", "swg21982320", "swg21975411", "swg21977750", "ssg1S1005615", "swg21977249", "swg21974776", "swg21974786", "swg21977244", "ssg1S1005584", "nas8N1021133", "isg3T1023407", "swg21974473", "swg21974637", "swg21974643", "swg21977618", "swg21975410", "ssg1S1005735", "swg21974793", "swg21976185", "swg21976813", "swg2C1000041", "swg21974192", "swg21976844", "swg21974639", "swg21974958", "swg21975290", "swg21977407", "swg21975233", "swg21977658", "swg21974877", "swg21975573", "nas8N1021096", "swg21977575", "swg21974808", "swg21975903", "ssg1S1005585", "swg21976265", "swg21974922", "swg21974599", "swg21975893", "swg21977005", "isg3T1023798", "swg21976886", "swg21976172" ] }, { "QUESTION_ID": "TRAIN_Q140", "QUESTION_TITLE": "A .NET API error is thrown when attempting to install ICC 4.0.1", "QUESTION_TEXT": "A .NET API error is thrown when attempting to install ICC 4.0.1. The error claims that either an incorrect version of the IBM FileNet P8 Content Processing Engine (CPE) .NET API 5.2.1.2 is installed or that it is missing some components. How do I fix this?", "DOCUMENT": "swg21971485", "ANSWER": "Re-installing the CPE 5.2.1.2 .NET API will solve this issue:\n\n\n\n\n1. Copy the software on a local disk.\n2. Start the re-installation of the .NET API.\n3. Select all sub-components of .NET framework 45 that were not listed before (select them all if unsure). \n\nDuring the next installation of ICC there are no further errors regarding missing components.", "START_OFFSET": "483", "END_OFFSET": "835", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21975538", "swg1PJ35512", "swg1PJ44840", "swg1PJ37234", "swg1HE12164", "swg21979016", "swg21573072", "swg27042122", "swg21971485", "swg1HE12698", "swg1HE12666", "swg21599869", "swg21423925", "swg21504731", "swg21461086", "swg1PJ33768", "swg1PJ37128", "swg27021508", "swg1PJ33123", "swg21973684", "swg21966046", "swg21440428", "swg27050532", "swg1PJ33869", "swg21990071", "swg27042128", "swg21978235", "swg21500257", "swg21307871", "swg21975825", "swg21430393", "swg21987107", "swg1PJ39254", "swg27036917", "swg1PJ32723", "swg22007015", "ibm10715651", "swg1HD96030", "swg27038301", "swg1HE12638", "swg21417889", "swg1PJ36075", "swg21641385", "swg21661633", "swg21974382", "swg21504533", "swg21966250", "swg21413758", "swg27038765", "swg27050531" ] }, { "QUESTION_ID": "TRAIN_Q141", "QUESTION_TITLE": "How do I downgrade an IBM Gateway, DataPower, appliance to a lower major firmware release?", "QUESTION_TEXT": "I would like to know the proper, and supported, method to downgrade an appliance to prevent any issues or problems. ", "DOCUMENT": "swg21244384", "ANSWER": "The reinit CLI command will allow you to reconfigure an IBM WebSphere DataPower SOA appliance. The reinit CLI command will allow you to delete (not erase) all existing configuration and data from an IBM WebSphere DataPower SOA appliance.", "START_OFFSET": "628", "END_OFFSET": "865", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT17125", "swg21307258", "swg21244384", "swg1IT19512", "swg21236322", "swg21508029", "swg21498928", "swg21599391", "swg21246298", "swg21656513", "swg21388551", "swg21242396", "swg21599770", "swg21249208", "swg21984581", "swg21616668", "swg21392239", "swg27045930", "swg21596903", "swg24032265", "swg21640445", "swg21358525", "swg21410851", "swg21411196", "swg21690980", "swg21676224", "swg21633306", "swg21667986", "swg1IT10644", "swg21498785", "swg21659259", "swg1IT05922", "swg21235587", "swg21659645", "swg21327420", "ssg1S1009701", "swg21380695", "swg21412060", "swg21402883", "swg1IT07236", "swg21578730", "swg21219581", "swg21516505", "swg21469163", "swg21425679", "swg21507058", "swg21501021", "swg21662595", "swg21984774", "swg21579799" ] }, { "QUESTION_ID": "TRAIN_Q142", "QUESTION_TITLE": "DataPower upgrade Loading firmware failed: Insufficient flash space available.", "QUESTION_TEXT": "I am trying to upgrade my M/T 9235 DataPower Gateway Appliance and am receiving the message(s) similar to:\nError performing that action! Could not install firmware image. Loading firmware failed: Preserve user modified data failed: Insufficient flash space available System will NOT reboot. \nOR\n\"Loading firmware failed: Insufficient flash space available.\"\nHow can I resolve this? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21599770", "swg1IC91310", "swg21435525", "swg21496334", "swg1IT20204", "swg21511856", "swg21508029", "swg21507058", "swg21313112", "swg1IC96174", "swg21254180", "swg21636324", "swg21633587", "swg21236322", "swg21692903", "swg21662595", "swg1LI79894", "nas8N1013015", "swg21587018", "swg21651098", "swg1IC92476", "swg21457788", "swg21498785", "ssg1S1005237", "swg21637997", "swg21506678", "swg24034199", "swg21963019", "swg21244384", "swg21469157", "swg21358525", "swg24032265", "swg24033547", "swg21459105", "swg21659364", "swg21597459", "swg1IT14318", "swg1IT02532", "swg21468883", "swg24032511", "swg21250655", "swg21501984", "swg21402883", "swg21585939", "nas8N1011683", "swg21295634", "swg21469163", "swg21322505", "swg21501194", "ssg1S7005158" ] }, { "QUESTION_ID": "TRAIN_Q143", "QUESTION_TITLE": "I do not have an authorization code to license my copy of SPSS, where can I get one?", "QUESTION_TEXT": "Either I was never given an authorization code or I have lost mine and need to get one, can you help me get one? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21480566", "swg21480743", "swg21480517", "swg21989508", "swg21486099", "swg21659809", "swg21478421", "swg21478952", "swg21476498", "swg21477472", "swg21483046", "swg21053869", "swg21485115", "swg21489270", "swg21617263", "swg21684196", "swg21969064", "swg21476467", "swg21476920", "swg21594800", "swg21476272", "swg21968944", "swg21482679", "swg1PI07348", "swg21636326", "swg21993564", "swg21479434", "swg21480534", "swg21512068", "swg1LO42446", "swg21477837", "swg21477068", "swg21482958", "swg21994470", "swg21483035", "swg22011329", "swg21480468", "swg21484689", "swg21478425", "swg21478452", "swg21483249", "swg21480568", "swg21486143", "swg21479422", "swg21968434", "swg21991408", "swg21484650", "swg21480961", "swg21477057", "swg21480535" ] }, { "QUESTION_ID": "TRAIN_Q144", "QUESTION_TITLE": "Help with Security Bulletin: The WebAdmin context for WMB V8 allows directory listings (CVE-2016-6080)", "QUESTION_TEXT": "\n\nI need to understand details regarding Security Bulletin: The WebAdmin context for WebSphere Message Broker Version 8 allows directory listings (CVE-2016-6080). Where can I find this information?\n 0", "DOCUMENT": "swg21995004", "ANSWER": "CVEID: CVE-2016-6080 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6080]\nDESCRIPTION: The WebAdmin context for WebSphere Message Broker allows directory listings, which could disclose sensitive information to the attacker.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117560 [https://exchange.xforce.ibmcloud.com/vulnerabilities/117560] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)", "START_OFFSET": "147", "END_OFFSET": "666", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21977130", "swg21992894", "swg21990796", "swg21997918", "swg22016606", "swg21671330", "swg21991776", "swg21636629", "swg21994102", "swg21998850", "swg21982695", "swg21993043", "swg22001010", "swg21685819", "swg2C1000277", "swg21676271", "swg21997906", "swg21982320", "swg21985013", "swg21967265", "swg21903287", "swg22010680", "swg21995995", "swg22000536", "swg22005345", "swg21982646", "swg21979292", "swg21986205", "swg21998159", "swg22005331", "swg21990236", "swg21977748", "swg21994213", "swg22002050", "swg21902450", "swg21986357", "swg21985017", "swg22005335", "swg21999724", "swg2C1000269", "swg21998805", "swg22001011", "swg21975233", "swg21990143", "swg21968802", "swg21985691", "swg21995004", "swg21994202", "swg27049155", "swg21902837" ] }, { "QUESTION_ID": "TRAIN_Q145", "QUESTION_TITLE": "How can I obtain a Java thread dump against an execution group in IIB v10?", "QUESTION_TEXT": "\n\nThis Q&A is abstracted from a PMR\n\nHow can I obtain a Java thread dump against an execution group in IIB v10?\n", "DOCUMENT": "swg21618139", "ANSWER": "Use this command to generate a Java dump on IIB v10.0.0.9+:\nmqsichangeproperties -e -o ComIbmInternalSupportManager/Java/JVM -n dump -v ", "START_OFFSET": "1178", "END_OFFSET": "1349", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI82729", "swg1PI90759", "swg21299297", "swg21680607", "swg22011961", "swg21697883", "swg21055210", "swg27050571", "swg21972972", "swg21657128", "swg1PI69900", "swg1PI68898", "swg21304559", "nas8N1020536", "swg21681704", "swg21299777", "swg1PI82728", "swg21225312", "swg1PI82725", "swg21141368", "swg1PI80153", "swg22008624", "swg21687742", "swg21983095", "swg1PI96966", "swg21302950", "swg1PM87509", "swg21680620", "swg1IT05934", "swg21177044", "swg1PI82726", "swg1IY99723", "swg21978381", "swg21178311", "swg1PI82724", "swg1IY86071", "swg1PI54669", "swg1PI67527", "swg1PM81317", "swg21687741", "swg1PI82727", "swg21656087", "swg21618139", "swg21382185", "swg1PK49198", "swg21525864", "swg21441366", "swg2C1000012", "swg21299785", "swg21302938" ] }, { "QUESTION_ID": "TRAIN_Q146", "QUESTION_TITLE": "Why am I seeing native out of memory issues on a 64-bit system?", "QUESTION_TEXT": "I have a 64-bit Java installed on my Portal server. On occasion I'm seeing the Portal server processID disappear across any one of my servers running in the clusters. Portal restarts no problem and runs fine, but the processID disappears. \nLogs aren't showing any errors. Did see the following in a javacore or two that was generated: \"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\" Failed to create a thread: retVal -1073741830, errno 11. reporting\nWhy is this happening? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI26966", "swg1PI54669", "swg21701446", "swg21592433", "swg21454120", "swg27021725", "swg21578689", "swg1PM71557", "swg21373312", "swg21644719", "swg21413980", "swg1PI80650", "swg21421624", "swg21575261", "swg21643389", "swg1LO56597", "swg21485399", "swg21635090", "swg21452622", "swg27018423", "isg3T1026451", "swg1IZ45246", "swg21555107", "swg21673569", "swg21634776", "swg2C1000012", "swg21162896", "swg21646070", "swg21615472", "swg1PI74754", "swg21633466", "swg1PI28621", "swg1LO55307", "swg22004824", "swg21425419", "swg21635389", "swg21396557", "swg21700559", "swg1LO40101", "swg21971901", "swg21556276", "swg21299190", "swg1IT23288", "swg21664598", "nas8N1012753", "swg21391289", "swg21448977", "swg21690814", "swg1IV35292", "swg21569407" ] }, { "QUESTION_ID": "TRAIN_Q147", "QUESTION_TITLE": "We specify the sslProtocol for an Execution Group via \"-n sslProtocol -v TLS\" as per following: mqsichangeproperties \"-o HTTPSConnector\" \"-n sslProtocol -v TLS\"", "QUESTION_TEXT": "Does WMB support TLS v1.1 protocol or TLS v1.2?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21687838", "swg21687948", "swg21403991", "swg1PI54812", "swg1PI45618", "swg21399537", "swg21964202", "swg1PI72438", "swg21687615", "swg21440373", "swg1IT06390", "swg21959321", "swg21688599", "swg21444380", "swg21689951", "swg21687556", "swg22004497", "swg21962318", "isg3T1026159", "isg3T1024688", "isg3T1021411", "swg1PI40215", "swg21985539", "swg1IC61482", "swg21688615", "swg1IV80888", "swg1IO26390", "swg21688504", "swg1IV45696", "swg1IC74428", "swg21688137", "swg1IT24250", "swg21687661", "isg3T1021543", "swg22014547", "swg21998218", "swg21965659", "swg1PI64264", "ssg1S1009336", "swg1PM25925", "isg3T1025013", "swg21700704", "swg1IC58609", "isg1LI80059", "swg1IC73375", "swg22007737", "swg21688622", "swg21688044", "isg3T1021416", "swg21984539" ] }, { "QUESTION_ID": "TRAIN_Q148", "QUESTION_TITLE": "Help with Action required for Hypervisor Editions of IIB V9 & WMB V8 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21696879", "swg21986120", "swg22003256", "swg22007869", "swg22011696", "swg22009455", "swg22015916", "swg24031059", "swg21977378", "swg21985022", "swg22013693", "swg22012678", "swg22007664", "swg21981107", "swg22009436", "swg21987358", "swg21903157", "swg22009285", "swg22011748", "swg21971313", "swg22005385", "swg22011745", "swg22010832", "swg21903158", "swg22011624", "swg22004377", "swg22012477", "swg21696878", "swg21979065", "swg22015915", "swg22011754", "swg22013692", "swg22000947", "swg21902248", "swg22010311", "swg21641918", "swg21996135", "swg22012861", "swg21982752", "swg21695798", "swg21994053", "swg21992475", "swg21665267", "swg21989255", "swg21697721", "swg24034994", "swg22011630", "swg21990735", "swg22012862", "swg21998452" ] }, { "QUESTION_ID": "TRAIN_Q149", "QUESTION_TITLE": "How do I correct a BIP3701E: INVALID_CHARACTER_ERR I'm getting on deploy?", "QUESTION_TEXT": "Receiving a\nBIP3701E: A Java exception was thrown whilst calling the Java JNI method ''AdminAgentThread_getDeployMessage''. The Java exception was ''org.w3c.dom.DOMException: INVALID_CHARACTER_ERR: An invalid or illegal XML character is specified. ''\non deploy. What is wrong? The knowledge center just states I need to correct the error. What is the invalid character?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg27050571", "swg21544430", "swg21977101", "swg1PI80693", "swg1PM30207", "swg22003329", "swg21552805", "swg22014110", "swg1IV76399", "swg21561845", "swg1IZ92737", "swg21982529", "swg1PM52862", "swg1PK01512", "swg21542588", "swg1IC68436", "swg1IT13662", "swg1IC75595", "swg1IT12241", "swg21537501", "swg1PK23814", "swg1PK96255", "swg21553409", "swg21541442", "swg1IC91523", "swg1IC61550", "swg1PI29607", "swg1IC59116", "swg21615345", "swg1IC96126", "swg21423747", "swg1RS01113", "swg1IT15401", "nas8N1011879", "swg1IT12791", "swg1JR35225", "swg1IV08393", "nas8N1015168", "swg21995857", "swg1IT24371", "swg1IC98369", "swg21590329", "swg1PK94119", "swg1IC60916", "swg21966250", "swg21649745", "swg1IT14367", "swg21651223", "swg21557377", "swg21544145" ] }, { "QUESTION_ID": "TRAIN_Q150", "QUESTION_TITLE": "Error: \"MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION\" occurs at portal startup", "QUESTION_TEXT": "\n\nWe are using Portal Server 8.5 and when starting the Portal server we see following error:\n\n0000005e MBeanStarter E com.ibm.wps.scripting.server.MBeanStarter loadExtensions failed to load extension: key: ServerExt.applications / value: com.ibm.wps.scripting.server.ApplicationServerExtensions\n\nHow can we resolve this error without installing a fix?", "DOCUMENT": "swg1PI34677", "ANSWER": "1) open the WAS admin console\n 2) navigate to Resources > Resource environment providers > WP\n ScriptingService > Custom properties\n 3) you should see an entry with the name\n \"ServerExt.applications\" and value\n \"com.ibm.wps.scripting.server.ApplicationServerExtensions\"\n 4) delete this entry, save and restart the server.", "START_OFFSET": "629", "END_OFFSET": "962", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21433884", "swg21700839", "swg1PK74171", "swg21580731", "swg21609234", "swg21570663", "swg27015437", "swg21902208", "swg1PJ39653", "swg1PK63979", "swg21623655", "swg21459952", "swg21313414", "swg21668339", "swg1PI38040", "swg21426592", "swg21978797", "swg21573112", "swg21982077", "swg24019019", "swg21383033", "swg21676180", "swg21588226", "swg21500477", "swg21972962", "swg1PK98566", "swg1PK71240", "swg21468297", "swg21663574", "swg21386395", "swg22005372", "swg21372937", "swg21392024", "swg21599488", "swg21639066", "swg1LI78268", "swg24020350", "swg21691034", "swg21599525", "swg21599350", "swg21700348", "swg21578509", "swg21501333", "swg27021725", "swg21318176", "swg24025078", "swg1PI34677", "swg21992216", "swg1LI78806", "swg21620606" ] }, { "QUESTION_ID": "TRAIN_Q151", "QUESTION_TITLE": "Does IBM DataPower Gateway Appliance support the HTTP CONNECT method?", "QUESTION_TEXT": "Does IBM DataPower Gateway Appliance support the HTTP CONNECT method for non-SSL proxy requests? ", "DOCUMENT": "swg21612222", "ANSWER": "Non-SSL Proxy requests will work using either:\n\na) an XML Firewall when configuring in the HTTP Options tab, where the user can configure the Proxy Host and Port\n\nb) a Multi-Protocol Gateway when configuring an HTTP Proxy Policy in the User Agent", "START_OFFSET": "925", "END_OFFSET": "1171", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21612222", "swg1IT11147", "swg1IT08399", "swg1IT09638", "swg1IT06901", "swg1IC82397", "swg21988438", "swg1IT07604", "swg21676224", "swg1IT05922", "swg1IT12061", "swg1IT07236", "swg1IT08663", "swg1IT10034", "swg21996245", "swg1IT17898", "swg1IC92928", "swg21999114", "swg1IT12502", "swg1IT13455", "swg1IT04877", "swg1IC88020", "swg21990227", "swg21640445", "swg1IT17122", "swg1IT10501", "swg1IC98530", "swg21986946", "swg22001474", "swg21986251", "swg1IT01688", "swg1IT04947", "swg1IC93504", "swg1IT08435", "swg1IT16244", "swg1IT06484", "swg1IT17165", "swg21269260", "swg1IT00246", "swg1IC98330", "swg1IT01123", "swg21259000", "swg21659645", "swg1IT08971", "swg1IT09358", "swg21690980", "swg21576087", "swg22006223", "swg1IC97356", "swg1IC80143" ] }, { "QUESTION_ID": "TRAIN_Q152", "QUESTION_TITLE": "EIF probe not receiving itm events", "QUESTION_TEXT": "Why is the event in the netcool isn't cleaned ? ", "DOCUMENT": "swg21978641", "ANSWER": "The solution is to set the connection_mode in your om_tec.config on the ITM Server (TEMS) to use \n\n\nconnection_less \n\ninstead of \n\nconnection oriented.", "START_OFFSET": "699", "END_OFFSET": "850", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV68036", "swg21973613", "swg1IV14087", "swg1OA51975", "swg21647421", "swg1IV70929", "swg21964932", "swg21290152", "swg21453669", "swg21683037", "swg21673413", "swg1OA35739", "swg21988565", "swg1IV03958", "swg1IV33539", "swg21496654", "swg21607011", "swg21504419", "swg21501701", "swg21680441", "swg21689406", "swg1IZ76580", "swg1IV79364", "swg1IZ72574", "swg1OA37005", "swg1OA34141", "swg21449186", "swg21990499", "swg21573621", "swg1IV20559", "swg21651400", "swg21366668", "swg21978641", "swg1IV75523", "swg1IV89955", "swg1IV49065", "swg21607517", "swg1IV78993", "swg21386723", "swg1IZ14100", "swg21574995", "swg1IC70460", "swg21611377", "swg21676743", "swg1IY87455", "swg21645184", "swg1IV70874", "swg1OA35651", "swg1OA39317", "swg21366431" ] }, { "QUESTION_ID": "TRAIN_Q153", "QUESTION_TITLE": "What version of ITCAM for MQ agent supports MQ v9.1?", "QUESTION_TEXT": "\n\nI will be looking at MQ v9.1 that has recently become GA. What version of the ITCAM MQ monitoring agent supports this version of MQ?\n\nI have v7.30 FP2 of the WebSphere MQ Monitoring Agent for AIX, LINUX and Windows. Do you think that version support MQ v9.1?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21507793", "swg27048600", "swg1IT25615", "swg24044791", "swg1OA31248", "swg24029747", "swg1IT18829", "swg1IV24098", "swg24025448", "swg21568133", "swg1IV87363", "swg1IV33854", "swg27048437", "swg1IV86027", "swg21624484", "swg27047110", "swg21655472", "swg1OA31234", "swg1IT25113", "swg27048601", "swg27048422", "swg21966093", "swg21391012", "swg27048572", "swg21370257", "swg21682226", "swg21641284", "swg21472728", "swg1OA30995", "swg27048602", "swg1IT21147", "swg27048436", "swg1IV56009", "swg27019420", "swg21292144", "swg27020934", "swg27048598", "swg22004919", "swg27041454", "swg1IT18790", "swg24042821", "swg1OA32305", "swg24044438", "swg24044437", "swg24041454", "ibm10717945", "swg21686466", "swg1OA39564", "swg1OA37258", "swg21994361" ] }, { "QUESTION_ID": "TRAIN_Q154", "QUESTION_TITLE": "IBM SPSS Statistics Subscription Installer not supported on Mac OS version OS X 10.9.5", "QUESTION_TEXT": "Attempted several times to install IBM SPSS statistics subscription installer. Followed online instructions to double click the blue and white statisticsSub_Installer and click open. The result a message installer not supported OS version. Attempted to turn off fire wall and install without success. Suggestions? ", "DOCUMENT": "swg21507587", "ANSWER": "IBM SPSS Statistics 22 was developed and released prior to Apple's release of OS X 10.9 (Mavericks). However, Statistics 22 can be installed on Mac OSX 10.9 if you install Apple Java SE 6 (1.6.0_65) on OS X 10.9 first before you install Statistics 22.", "START_OFFSET": "4024", "END_OFFSET": "4275", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27036645", "swg21482206", "swg21487892", "swg1PI66924", "swg21656246", "swg1IC53092", "swg21486894", "swg21482436", "swg21660598", "swg21983004", "swg21621703", "swg21606447", "swg1PI81991", "swg1PI41915", "swg27049540", "swg1PI68641", "swg21979609", "swg21969718", "swg21651225", "swg1PI40529", "swg21608338", "swg22001418", "swg27047057", "swg22001565", "swg1PI40527", "swg27038540", "swg1PI65057", "swg21613977", "swg21682510", "swg1PI40477", "swg21968434", "swg1PI05809", "swg21999184", "swg21985805", "swg21689885", "swg21998194", "swg22003897", "swg21507587", "swg21485504", "swg21688476", "swg21647764", "swg21477414", "swg21960179", "swg21668943", "swg22011329", "swg1PH00087", "swg21970391", "swg1PM77894", "swg1PI75379", "swg1PM81098" ] }, { "QUESTION_ID": "TRAIN_Q155", "QUESTION_TITLE": "Is it possible to make where filter to case insensitive in My Inbox?", "QUESTION_TEXT": "Workplace OOTB feature - 'Tasks-->My Inbox--> Filter inbox based on field where' the filter is case sensitive. but our expected result is case insensitive. We have already checked 'Force case-insensitive search'. Our expectation it should return the same work items what ever we use 'TEST' or 'test'. ", "DOCUMENT": "swg21987296", "ANSWER": "ICN does not provide a feature to turn on or off case sensitive searches. All metadata searches in ICN are case sensitive by default. However, depending on the repository, case insensitive searches can be performed by doing the following:\n- For FileNet P8 repositories; set the Force Case Insensitive Search flag on the object store. \n- For Content Manager repositories; the administrator will firstly need to enable text search on metadata, then a text search will need to be done in ICN against the metadata by enclosing the metadata value in double quotes.\n\nAlternatively, a request filter can be written to change the case of a query to all upper or all lower case.", "START_OFFSET": "140", "END_OFFSET": "809", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR42042", "swg21568463", "swg21414023", "swg1PJ34957", "swg1PM36564", "swg21668070", "swg1IO10352", "swg1JR44517", "swg1PJ33825", "swg21987296", "swg1HE01080", "swg1PJ44371", "swg1PJ37333", "swg1IY58050", "swg1JR44211", "swg21614481", "swg1IT12472", "swg1PJ33525", "swg1IZ53759", "swg21278203", "swg1LO59069", "swg1IO06996", "swg1IV59329", "swg1PK64418", "swg21462310", "swg21130205", "swg21540416", "swg1IY99419", "swg21653227", "swg1IZ47024", "swg1HD51457", "swg1IY86717", "swg1PI70244", "swg1IZ40796", "swg27039704", "swg21514802", "swg21559688", "swg1PM17097", "swg21614482", "swg1IZ10024", "swg1IV28692", "swg1IY32804", "swg1PJ41209", "swg21328815", "swg21584811", "swg21593889", "swg1PK29498", "swg1PI60669", "swg1PI14259", "swg21154595" ] }, { "QUESTION_ID": "TRAIN_Q156", "QUESTION_TITLE": "TLS protocol with ITCAM for Datapower", "QUESTION_TEXT": "We have a DataPower appliance with TLS security protocol enabled. Can we configure ITCAM for DataPower appliance v7.1 to specifically use the TLS protocol v1.2 (not v1.0)?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT08435", "swg1IT07840", "swg21982765", "swg21688318", "swg21587632", "swg21399537", "swg22004497", "swg21427424", "swg21699392", "swg1PI95952", "swg1IT02314", "swg1IT06901", "swg21394557", "swg1IT13742", "swg21902506", "swg1IV86800", "swg21959060", "swg21960889", "swg21636324", "swg24032265", "swg21690323", "swg21702165", "swg1IT03868", "swg1IC91726", "swg1IT07236", "swg22006688", "swg21568404", "swg21696753", "swg1IT05134", "swg1IT04452", "swg21984371", "swg21632275", "swg21578730", "swg22000057", "swg21976366", "swg21695928", "swg1IT13446", "swg1IC90431", "swg27021649", "swg21410851", "swg21701336", "swg21980676", "swg1IC98780", "swg1PI95953", "swg21633877", "swg21883666", "swg1IC96342", "swg22004311", "swg21394718", "swg21447044" ] }, { "QUESTION_ID": "TRAIN_Q157", "QUESTION_TITLE": "Help with Security Bulletin: IBM WebSphere MQ 7.0.1 potential denial of service (CVE-2015-2013)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM WebSphere MQ 7.0.1 potential denial of service (CVE-2015-2013). Where can I find this information?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21883551", "swg22005123", "swg22001468", "swg21700432", "swg21971447", "swg21698460", "swg21968264", "swg21967200", "swg21970103", "swg21640169", "swg21962359", "swg21967687", "swg21975747", "swg21968165", "swg22002464", "swg22001520", "swg21883457", "swg21972451", "swg21971452", "swg21964872", "swg21701490", "swg21967199", "swg21968485", "swg21967681", "swg21991839", "swg21976867", "swg21968289", "swg21902519", "swg21971058", "swg21684073", "swg21986357", "swg21696120", "swg21660145", "swg21660143", "swg21701521", "swg2C1000303", "swg21990386", "swg21972125", "swg21986205", "swg21996156", "swg21960546", "swg21971497", "swg21983823", "swg21989907", "swg21965887", "swg21659892", "swg21966723", "swg21985658", "swg21701525", "swg21670374" ] }, { "QUESTION_ID": "TRAIN_Q158", "QUESTION_TITLE": "Why are my IBM FileNet Workplace XT war and ear files are unusually small?", "QUESTION_TEXT": "When creating the IBM FileNet Workplace XT archive files with either the Content Platform Engine Client Files installation or the IBM Case Manager's \"Deploy IBM FileNet Workplace XT\" configuration manager task , the resulting war and ear files are only a few kilobytes in size and contain the create_web_client_war.sh and create_web_client_ear.sh files. ", "DOCUMENT": "swg22002443", "ANSWER": "This failure can be caused by the CDPATH operating system environment variable being set. The CDPATH environment variable is used to define the base directory to be used for the CD command. A side effect of setting the CDPATH is that CD commands in scripts may jump to unintended directories.", "START_OFFSET": "1127", "END_OFFSET": "1419", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21684125", "swg21573072", "swg21641686", "swg27019844", "swg21981255", "swg21666022", "swg1PJ33940", "swg27023478", "swg21675025", "swg21451205", "swg24030625", "swg27019981", "swg21620146", "swg21600067", "swg21675333", "swg22002443", "swg27039419", "swg21693461", "swg21426210", "swg27023011", "swg24034694", "swg21432156", "swg21700134", "swg21671521", "swg27020168", "swg22008594", "swg21684737", "swg27040303", "swg21994018", "swg24037966", "swg21698144", "swg1PJ39691", "swg21640073", "swg21686784", "swg27020034", "swg21981500", "swg21687353", "swg21982495", "swg27040676", "swg21681250", "swg21439062", "swg21992720", "swg21507772", "swg21669964", "swg21618741", "swg27019843", "swg21441679", "swg21690406", "swg21611650", "swg21442205" ] }, { "QUESTION_ID": "TRAIN_Q159", "QUESTION_TITLE": "Why can't IBM FileNet Content Platform Engine successfully connect to IBM FileNet Content Search Services?", "QUESTION_TEXT": "\n\nWhy can't IBM FileNet Content Platform Engine successfully connect to IBM FileNet Content Search Services? I see the following error in my p8_server_error.log.\n\nIQQG0205E The client [version: 5.2.0.2] is not compatible with the server [version: 2.1.0.0-1.1-4140.FP4].", "DOCUMENT": "swg22002444", "ANSWER": "The version of the IBM FileNet Content Search Services client files that are included in the IBM FileNet Content Platform Engine must match the version IBM FileNet Content Search Services server. Please check the readme files for your installed IBM FileNet Content Platform Engine and IBM FileNet Content Search Services fix packs as they will include fix pack requirements.", "START_OFFSET": "1394", "END_OFFSET": "1768", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21592365", "swg21693461", "swg1PJ41566", "swg22010484", "swg27039266", "swg21983805", "swg21685427", "swg24016610", "swg24031107", "swg21966323", "swg21664771", "swg21613681", "swg27021549", "swg22002444", "swg21645482", "swg24028307", "swg1PJ41559", "swg21681639", "swg27022291", "swg21608603", "swg27041504", "swg27019859", "swg21621433", "swg21308231", "swg24028602", "swg21628607", "swg21626044", "swg21655381", "swg21367613", "swg21598905", "swg21642853", "swg21982102", "swg21987188", "swg21590456", "swg21627609", "swg27039055", "swg21883487", "swg27044022", "swg21969427", "swg21975820", "swg27041641", "swg24038580", "swg21628906", "swg27023504", "swg27039322", "swg21668192", "swg21646792", "swg27017650", "swg24033698", "swg21687353" ] }, { "QUESTION_ID": "TRAIN_Q160", "QUESTION_TITLE": "DSNT408I SQLCODE -401 creating stored procedure CIUSNTSR after upgrading to DB2 11", "QUESTION_TEXT": "\n\nWhy would CIUSNTSR stored procedure creation fail with message DSNT408I and SQLCODE=-401? I am running CICS Interdependency Analyzer for z/OS (CICS IA) CIUDBCQ JCL when the failure occurs. This happened after I upgraded z/OS DB2 to V11.\n\nHere are the messages I receive:\n\n DSNT408I SQLCODE = -401, ERROR: THE OPERANDS OF AN ARITHMETIC OR COMPARISON OPERATION ARE\n NOT COMPARABLE\n DSNT418I SQLSTATE = 42818 SQLSTATE RETURN CODE\n DSNT415I SQLERRP = DSNXOBFC SQL PROCEDURE DETECTING ERROR\n DSNT416I SQLERRD = 930 0 1 -1 0 0 SQL DIAGNOSTIC INFORMATION\n DSNT416I SQLERRD = X'000003A2' X'00000000' X'00000001' X'FFFFFFFF' X'00000000' X'00000000'\n SQL DIAGNOSTIC INFORMATION\n", "DOCUMENT": "swg1PI19804", "ANSWER": "DB2 has been modified correctly to process SQL variables in the\n IN-LIST predicate to avoid the problem.", "START_OFFSET": "3677", "END_OFFSET": "3783", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK90889", "swg21597587", "swg1PM63285", "swg1PK27814", "swg1PK72645", "swg1PI09158", "swg1PK74796", "swg21567109", "swg1PM48199", "swg1PI71036", "swg21458316", "swg21161921", "swg1PI19804", "swg1PM10872", "swg1PM40828", "swg1PI18883", "swg1PM30094", "swg1PM04787", "swg1PM41185", "swg21408665", "swg21214409", "swg21111392", "swg21609192", "swg1PM40193", "swg1PM27302", "swg21431104", "swg1PM67899", "swg1PI88408", "swg1PM86790", "swg1PI05372", "swg1PK65790", "swg1PK40644", "swg1PK38143", "swg21370070", "swg1PI13696", "swg21622349", "swg1PI83720", "swg1PI08596", "swg1PM09913", "swg1PM53236", "swg1PK31709", "swg1PI12215", "swg1PK43853", "swg21635008", "swg1PI96808", "swg1PM17660", "swg1PK21665", "swg1PM06549", "swg1PK68249", "swg1PN90195" ] }, { "QUESTION_ID": "TRAIN_Q161", "QUESTION_TITLE": "Problems making XA connection from WMQ to WAS using a CCDT", "QUESTION_TEXT": "\n\nWe have applications hosted on WAS 7.0.0.27. We have two hubs in Websphere MQ end. Hub1 queue manager and Hub2 queue manager.\n\nWe have 3 QCF's configured at WAS end as mentioned below\n\n jms/QM using a CCDT file pointing to a queue manager group.\n\n jms/QM01 using a direct connection to hub1 queue manager\n\n jms/QM02 using a direct connection to hub2 queue manager\n\nWe have 2 separate sync mdb listeners that connect using QCFs jms/QM01 and jms/QM02. We are using QCF jms/QM to put messages in MQ.\n\nWhile processing sync messages out listeners are going down.\n\nPlease advise.", "DOCUMENT": "swg21249798", "ANSWER": "The use of the Client Channel Definition Table (CCDT) with XA connections is not supported.", "START_OFFSET": "1121", "END_OFFSET": "1212", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT10730", "swg1IT19794", "swg1IY90227", "swg1SE47602", "swg1IC85840", "swg21312967", "swg27020848", "swg1SE28588", "swg1IV32387", "swg1IT21169", "swg21665298", "swg1PM11411", "swg27020700", "swg27020862", "swg21598341", "swg1IV00130", "swg1PK52965", "swg1IT10863", "swg21249798", "swg1IV57472", "swg27020701", "swg21405299", "swg21132630", "swg21226703", "swg1IV66241", "swg21571062", "swg1SE52263", "swg21508472", "swg21570290", "swg1IV23924", "swg1IT10170", "swg27016505", "swg1IC89771", "swg1IT11291", "swg1IT16587", "swg1IV62196", "swg1PM43360", "swg1IT14943", "swg1IT09442", "swg1SE37101", "swg1IT11517", "swg21449050", "swg1IV50249", "swg21201242", "swg27035452", "swg1IC53819", "swg1SE44314", "swg1SE52223", "swg27035714", "swg1IC89384" ] }, { "QUESTION_ID": "TRAIN_Q162", "QUESTION_TITLE": "Crash happened due to \"PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577)\"", "QUESTION_TEXT": "\n\nDetails of gpf crash events: A VerifyError was thrown due to \"Inaccessible class\" at offset 39(0x27) of the method executeInternal(Lorg/springframework/http/HttpHeaders;[B)Lorg/springfram ework/http/client/ClientHttpResponse of the above class org/springframework/http/client/HttpComponentsClientHttpRequest.\n\nLooking at method the bytecodes :\n\n31 invokespecial 15 org/apache/http/entity/ByteArrayEntity.([B)V 34 astore 4 36 aload3 37 aload 4 39 invokeinterface2 41 invokeinterface 16 org/apache/http/HttpEntityEnclosingRequest.setEntity(Lorg/apache/http/Ht tpEntity;)V\n\nThe above sequence of bytecodes indicates it created an instance of org/apache/http/entity/ByteArrayEntity, trying to cast it to type Lorg/apache/http/HttpEntity; which in turns led to the \"Inaccessible class\" VerifyError message.\n\nIt is clear that class org/apache/http/HttpEntity was not loaded at all:\n\n allclasses | grep org/apache/http/HttpEntity\n", "DOCUMENT": "swg24041394", "ANSWER": "There would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled.", "START_OFFSET": "921", "END_OFFSET": "1183", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21617421", "swg1PI08109", "swg21447068", "swg1IV58624", "swg1PI84518", "swg1PM21239", "swg1PM63322", "swg1IV34699", "swg21592112", "swg1PI58029", "swg1JR45738", "swg1PM80277", "swg1PI29167", "swg1JR59039", "swg24041394", "swg1PI89708", "swg1PM61376", "swg21556351", "swg1PK50713", "swg1LO37299", "swg21963382", "swg1PI92940", "swg1PM78861", "swg1JR31654", "swg1PI59999", "swg21296034", "swg1PM94022", "swg1IV34700", "swg21999182", "swg1PI09596", "swg1PM07854", "swg21655857", "swg1IV25044", "swg1PI21768", "swg1IV68296", "swg1PM87809", "swg1IV86435", "swg1IZ31216", "swg1PI76509", "swg1PI59101", "swg1PM12927", "swg1PM74259", "swg1PI58097", "swg22010057", "swg1PI88850", "swg1PK75955", "swg21644626", "swg21977175", "swg1PM28567", "swg1PM86627" ] }, { "QUESTION_ID": "TRAIN_Q163", "QUESTION_TITLE": "Whether IBM Case Manager is using Apache Struts?", "QUESTION_TEXT": "Whether IBM Case Manager is using Apache Struts?", "DOCUMENT": "swg22000563", "ANSWER": "IBM Content Navigator is not vulnerable to the Apache Struts 2.x Vulnerability.", "START_OFFSET": "26", "END_OFFSET": "105", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22000563", "swg22009136", "swg21674435", "swg21673098", "swg22000564", "swg1PM98544", "swg21674428", "swg22015184", "swg22000122", "isg3T1020512", "swg21987189", "swg21678359", "swg22000490", "swg1JR56285", "ssg1S1005214", "swg21673101", "swg22001230", "swg22001863", "swg1PJ44282", "swg21992931", "swg22009225", "swg21994399", "ssg1S1004819", "swg21990796", "isg3T1025052", "swg21995996", "isg3T1027408", "swg22001265", "swg22000560", "swg22001186", "swg22000583", "swg22000565", "swg21447979", "ssg1S1005078", "swg21677335", "swg21982793", "isg3T1020894", "swg21663496", "ssg1S1004858", "isg3T1027409", "swg21672316", "swg21990834", "swg1JR50221", "swg21667890", "ibm10718243", "swg1JR50538", "swg2C1000269", "swg21667254", "swg21674455", "ssg1S1004859" ] }, { "QUESTION_ID": "TRAIN_Q164", "QUESTION_TITLE": "Rulerunner Sleep For:", "QUESTION_TEXT": "\n\nI have configured Rulerunner to sleep for 3 seconds between tasks but it continues to use the default setting of 10 seconds.\n\nAny ideas on why my setting of 3 seconds is not being used?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21648985", "isg3T1023416", "swg1PK54313", "swg21555703", "swg21647236", "swg21637880", "swg1PI29267", "isg3T1019759", "swg21643120", "swg22016753", "isg3T1023222", "swg21968864", "swg1PM15298", "swg21668042", "swg21965770", "swg22015495", "swg21211427", "swg1PM93240", "swg1PM01188", "isg3T1027854", "swg1IV38657", "swg1IV03416", "nas8N1020869", "swg1IC98434", "swg21643509", "swg21612634", "swg21635504", "isg3T1027253", "swg21711479", "swg21504212", "swg1IT03035", "swg21385378", "swg21635155", "swg21635496", "swg21652144", "isg3T1022475", "isg3T1026766", "swg21384170", "nas8N1014946", "swg21505851", "isg3T1026679", "swg21635605", "isg3T1027134", "swg1PI97640", "swg1IZ70085", "swg27044188", "swg21995055", "swg21639227", "swg21959705", "swg1IT08690" ] }, { "QUESTION_ID": "TRAIN_Q165", "QUESTION_TITLE": "Is Java 8 supported for EJBDeploy on WebSphere Application Server 8.5.5.9 or later?", "QUESTION_TEXT": "Is Java 8 supported for EJBDeploy on WebSphere Application Server 8.5.5.9 or later?", "DOCUMENT": "swg21994741", "ANSWER": "Please note that in WebSphere Application Server 8.5.5.x and below, the tool can only deploy Java EE applications compiled with a JDK level of 7 or below. To deploy JDK 8 compiled web applications, please upgrade to WebSphere Application Server V9.", "START_OFFSET": "1661", "END_OFFSET": "1909", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21412931", "swg1PK52387", "swg21986151", "swg1PI26034", "nas8N1022418", "swg21265096", "swg21994742", "swg22003156", "swg1PK43223", "swg1PI08946", "swg1PI73197", "swg1PK59387", "swg21994741", "swg1PM19237", "swg21607648", "swg22002577", "swg1PI41712", "swg1PM58006", "swg1PK55319", "swg1PI15998", "swg1PK54717", "swg21286215", "swg21983432", "swg1PI53589", "swg21230884", "swg1PM54578", "swg24043474", "swg21567296", "swg1PI40224", "nas8N1022521", "swg21392778", "swg1PI63329", "swg21573915", "swg1PI50075", "swg1PM33018", "swg21426787", "swg21498705", "swg1PM02533", "swg27006794", "swg24020898", "swg21444182", "swg21990128", "swg1PI79103", "swg27045339", "swg22003421", "swg1PI05909", "swg27006271", "swg1PM37995", "swg1PK70272", "swg1PK69837" ] }, { "QUESTION_ID": "TRAIN_Q166", "QUESTION_TITLE": "Application code is overriding session timeout in WebSphere Application Server 7.0", "QUESTION_TEXT": "How to check if application code is overriding session timeout? Is there a WebSphere trace that will show this information? ", "DOCUMENT": "swg21192604", "ANSWER": "The first step in solving a problem with your HTTPSession in Application Server is to reproduce the problem with session tracing enabled. Adding debug code to the application simplifies the task of identifying the problem.", "START_OFFSET": "2573", "END_OFFSET": "2795", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21666905", "swg21168924", "swg21078845", "swg21415491", "swg1PM26774", "swg21512248", "swg21512492", "swg1PI20040", "swg21661988", "swg21282839", "swg1PM43823", "swg21404774", "swg21599142", "swg1PK39386", "swg21268544", "swg1PI75485", "swg21516072", "swg21163875", "swg21439561", "swg21426266", "swg21637207", "swg21313113", "swg21580847", "swg1PI12131", "swg21677832", "swg27042156", "swg21226703", "swg21501695", "swg21458414", "swg1JR31783", "swg21633251", "swg1PM11845", "swg21616455", "swg21515802", "swg21289468", "swg21641143", "swg21472342", "swg21181148", "swg21470563", "swg21225468", "swg1PM72357", "swg21153401", "swg21227799", "swg1PM12094", "swg1PM08173", "swg22015479", "swg21192604", "swg21643548", "swg21609420", "swg21224016" ] }, { "QUESTION_ID": "TRAIN_Q167", "QUESTION_TITLE": "ITCAM for J2EE 7.11 part numbers", "QUESTION_TEXT": "What are the names, part numbers, sizes and posting dates for ITCAM for J2EE v7.1.1.0 installation images on all supported platforms?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21679171", "swg24016032", "swg21680108", "swg21972181", "swg21499578", "swg21963691", "swg24015775", "swg21609290", "swg21985628", "swg21902438", "swg24014103", "swg21567604", "swg21649938", "swg21972199", "swg1PM17711", "swg21689678", "swg21625036", "swg21680317", "swg24014104", "swg1PM17823", "swg21688744", "swg21970272", "swg21568685", "swg21567588", "swg21655376", "swg21390738", "swg21672979", "swg21969711", "swg21509505", "swg21411194", "swg21679598", "swg21679900", "swg24027218", "swg21694499", "swg21654993", "swg21417959", "swg21967147", "swg21399619", "swg21680319", "swg24015818", "swg21468889", "swg21963694", "swg21967756", "swg24015090", "swg21961194", "swg21500093", "swg21660984", "swg21902175", "swg1PM17746", "swg21680111" ] }, { "QUESTION_ID": "TRAIN_Q168", "QUESTION_TITLE": "Help with Security Bulletin: Integration server HTTP listener exposes stack trace in WMB & IIB (CVE-2016-2961)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Integration server HTTP listener exposes stack trace in WebSphere Message Broker and IBM Integration Bus. Where can I find this information? ", "DOCUMENT": "swg21985017", "ANSWER": "CVEID: CVE-2016-2961 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2961]\nDESCRIPTION: IBM Integration Bus uses the Apache Tomcat server for serving HTTP requests for the HTTPInput and SOAPInput nodes. A vulnerability exists where an unauthenticated, remote attacker can send a malformed HTTP POST request to the integration server HTTP listener. The attacker could use the information in the Java stack trace to identify the version of Apache Tomcat in use.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113806 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113806] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)", "START_OFFSET": "165", "END_OFFSET": "919", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21985691", "swg21313282", "swg21985013", "swg21995079", "swg21694056", "swg21297183", "swg21982646", "swg21302935", "swg21967265", "swg21957998", "swg21986827", "swg21677891", "swg21685137", "swg21961734", "swg22008470", "swg21299776", "swg21992894", "swg22005383", "swg21982752", "swg21299471", "swg21985017", "swg27013040", "swg21995532", "swg21997906", "swg27015721", "swg21697709", "swg21682567", "swg21902837", "swg21969672", "swg21997918", "swg21975233", "swg21981107", "swg22011500", "swg21697458", "swg21682681", "swg21178415", "swg21979065", "swg21979292", "swg22005335", "swg21994213", "swg22005382", "swg21977378", "swg21982178", "swg21998452", "swg21177044", "swg22005331", "swg21690725", "swg27012172", "swg21964869", "swg21993043" ] }, { "QUESTION_ID": "TRAIN_Q169", "QUESTION_TITLE": "What is right trace for investigate the \"CWTKE0021W: The expired people assignment (staff query result) cannot be refreshed\" in SystemOut.log", "QUESTION_TEXT": "Hello, after upgrading from Websphere Process Server 7 to Business Process Manager Advanced - Process Server 8.5.6 we are seeing many CWTKE0021W in the SystemOut.log on two different test environments. We use Standalone LDAP repository.\nAccording to very brief (none) description at http://www-01.ibm.com/support/knowledgecenter/SS9KLH_8.5.6/com.ibm.wbpm.ref.doc/CWTKE0021W.html there should be further info in SystemOut.log (some exception I suppose) but in our case there is not - the logs are clear, the CWTKE0021W is only information. AFAIK we are not aware of any problems with our staff queries, so far it is only disturbing message in the logs but we want to get rid of them before we hit production with 8.5.6.\nI found the http://www-01.ibm.com/support/docview.wss but I guess that is not our case, we dont see any timeout messages in the logs.\nI wanted to enable the trace but Im not sure what trace string to use, there are many trace code packages which I consider as candidates (com.ibm.task., com.ibm.bpe.staff., com.ibm.bpe.query.*) but those enviroments are heavily used so I dont want to blindly enable all as I need to make smallest performance impact as possible.\nPlease could you advice with right trace string to use (or other means for resolving the problem without the traces) ?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21447683", "swg21644940", "swg21453900", "swg21986499", "swg21453895", "swg21447162", "swg21618716", "swg21902252", "swg1PK20572", "swg21644955", "swg21470290", "swg21448425", "swg21997668", "swg21322148", "swg22000116", "swg21682405", "swg21442597", "swg27042283", "swg21644949", "swg21454419", "swg21440727", "swg21644935", "swg27042034", "swg21470288", "swg21902573", "swg21593461", "swg21453872", "swg21454417", "swg21616175", "swg27020934", "swg21588524", "swg21959495", "swg21630318", "swg21440721", "swg21673205", "swg21959801", "swg21477088", "swg21448174", "swg27041552", "swg27024609", "swg21668148", "swg27021149", "swg27020512", "swg21470271", "swg21440710", "swg21681979", "swg21611598", "swg21440726", "swg21440725", "nas8N1010690" ] }, { "QUESTION_ID": "TRAIN_Q170", "QUESTION_TITLE": "MQSeries Events correlation", "QUESTION_TEXT": "How are MQSeries Events cleared? ", "DOCUMENT": "swg21391724", "ANSWER": "The MQSeries Events workspace displays data from the Current Events attribute group. Since this data is stored in memory, stopping and restarting the MQ Monitoring agent will clear all the data in the Current Events table.", "START_OFFSET": "205", "END_OFFSET": "427", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK60164", "swg1SA91662", "swg1IC94302", "swg21154321", "swg27006506", "swg1OA34372", "swg24000223", "swg27006510", "swg21092897", "swg21655630", "swg1SA94155", "swg21436918", "swg21236185", "swg1IC58637", "swg21622451", "swg27006773", "swg21504026", "swg24025837", "swg24010703", "swg1SA95378", "swg1PI33397", "isg3T1027064", "swg1OW55097", "swg21450430", "swg1OA35202", "swg1IY86395", "swg1IZ34241", "swg22005773", "swg1JR51378", "swg21385708", "swg24006839", "swg1SA92841", "swg21615234", "swg27006507", "isg3T1027063", "swg21452703", "swg21692016", "swg21279009", "swg21175388", "swg24000091", "swg1SA93290", "swg27049595", "swg24006367", "swg1SA91543", "swg21978231", "swg1SA94148", "swg1SA93776", "swg1PI33254", "swg21391724", "swg1SA94952" ] }, { "QUESTION_ID": "TRAIN_Q171", "QUESTION_TITLE": "Help with Security Bulletin: Security vulnerabilities have been identified in IBM DB2 shipped with WebSphere Remote Server (CVE-2014-8730)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Security vulnerabilities have been identified in IBM DB2 shipped with WebSphere Remote Server (CVE-2014-8730). Where can I find this information? ", "DOCUMENT": "swg21700633", "ANSWER": "For vulnerability details, see the security bulletin TLS padding vulnerability affects IBM DB2 LUW (CVE-2014-8730)", "START_OFFSET": "219", "END_OFFSET": "333", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21700720", "swg21674592", "swg21693476", "swg21693262", "swg21686458", "swg21700633", "swg21682276", "swg21693515", "swg21674944", "swg21882528", "swg21693254", "swg21675266", "swg21676326", "swg21693669", "swg2C1000240", "swg21882724", "swg21699263", "swg22000852", "swg2C1000349", "swg21688064", "swg21883331", "swg21693011", "swg2C1000269", "swg21700354", "swg21685985", "swg2C1000200", "swg21701521", "swg21682748", "swg21701285", "swg2C1000117", "swg21701696", "swg21674593", "swg2C1000112", "swg21700204", "swg21677335", "swg21883102", "swg21882609", "swg21692793", "swg21693589", "swg21693290", "swg21990143", "swg21902473", "swg21963824", "swg2C1000296", "swg21700144", "swg21964872", "swg21674456", "swg21701520", "swg21882549", "swg21693255" ] }, { "QUESTION_ID": "TRAIN_Q172", "QUESTION_TITLE": "Does StoredIQ support TLS v1.2?", "QUESTION_TEXT": "Does StoredIQ support TLS v1.2? ", "DOCUMENT": "swg21998312", "ANSWER": "Yes, StoredIQ 7.6.0.5 and above support TLS 1.2. TLS 1.2 is supported both on Application Stack and Dataserver", "START_OFFSET": "144", "END_OFFSET": "254", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21986940", "swg22000057", "swg21965659", "swg1IO25286", "swg21997889", "swg21998312", "swg1PI72438", "swg1PI63566", "swg27036010", "swg22004311", "swg22007135", "swg1IT07354", "swg21654227", "swg1IJ01104", "swg1PM96825", "swg1PM96898", "swg21626316", "ibm10719249", "swg1IO26241", "swg21959321", "swg1PI48069", "swg1PI28633", "swg22004497", "swg21974267", "swg1PM98017", "swg1PM98018", "swg1IT24543", "swg1IV80888", "swg21978072", "swg1IO26390", "swg21975761", "swg21686580", "swg21984371", "swg21999012", "swg1GA15588", "swg21703436", "swg22014016", "swg21654825", "swg1IV91000", "swg1IV80540", "swg1PI45618", "swg1PI54812", "swg22000062", "swg21636383", "swg21399537", "swg21974053", "swg21983916", "swg22013825", "swg1PI74494", "swg1PI22008" ] }, { "QUESTION_ID": "TRAIN_Q173", "QUESTION_TITLE": "How to use the LIKE operator, wildcard and special characters in your IBM FileNet Content Platform Engine Sweep's Filter Expression?", "QUESTION_TEXT": "How to use the LIKE operator, wildcard and special characters in your IBM FileNet Content Platform Engine Sweep's Filter Expression? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PO07368", "swg21506362", "swg27017650", "swg21646792", "swg27021508", "swg21987866", "swg21047540", "swg21403871", "swg27037924", "swg21277728", "swg22005388", "swg21977912", "swg27050531", "swg27039125", "swg27049575", "swg24028307", "swg27036917", "swg21315664", "swg1PJ38162", "swg24028602", "swg21136450", "swg21608603", "swg27039266", "swg21677351", "swg27050609", "swg21883487", "swg1IT23434", "swg21650960", "swg22012152", "swg21681641", "swg21023957", "swg21259400", "swg21990542", "swg1PJ42347", "swg27042122", "swg21690979", "swg27012230", "swg21273650", "swg21690159", "swg21255944", "swg21503736", "swg21634810", "swg27025155", "swg21686400", "swg24033279", "swg21579076", "swg27022035", "swg21649894", "swg21990899", "swg1HE11640" ] }, { "QUESTION_ID": "TRAIN_Q174", "QUESTION_TITLE": "Can not create a portal wcm syndicator-subscriber pair. The \"Subscribe Now\" window pops up but is blank or corrupted. Why?", "QUESTION_TEXT": "Can not create a portal wcm syndicator-subscriber pair. The \"Subscribe Now\" window pops up but is blank or corrupted.", "DOCUMENT": "swg21445801", "ANSWER": "1. Make sure that the page on which the WCM authoring portlet is installed uses a theme with client-side rendering such as the Page Builder theme.\n\n2. Deploy the hidden Portal page on which the reserved authoring portlet is installed. \n\n\n3. Run the following task from the wp_profile_root / Config Engine directory.", "START_OFFSET": "1152", "END_OFFSET": "1467", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM29433", "swg21997740", "swg1PI50695", "swg1PM71235", "swg21449992", "swg1PK71636", "swg1PI55227", "swg1PK49742", "swg1PM68049", "swg1PI19407", "swg1PM37209", "swg1PM31979", "swg1PK71209", "swg1PK72557", "swg1PK97326", "swg1PI24308", "swg1PK85148", "swg1PI80562", "swg1PM53522", "swg1PK46689", "swg1PM29471", "swg1PM80517", "swg1PI57272", "swg1PI05100", "swg21989372", "swg1PK77216", "swg1PK67142", "swg1PI11138", "swg1PK72266", "swg1PI05098", "swg21316241", "swg1PM97774", "swg1PM81316", "swg1PI85164", "swg1PI48258", "swg1PI29926", "swg1PI14146", "swg1PM51485", "swg1PM07019", "swg21587102", "swg21648259", "swg1PK73731", "swg1PM95142", "swg1PM97777", "swg1PM66479", "swg1PI19483", "swg1PI14116", "swg1PM77503", "swg21445801", "swg1PM69883" ] }, { "QUESTION_ID": "TRAIN_Q175", "QUESTION_TITLE": "Clustering Decision Validation Services", "QUESTION_TEXT": "How can we cluster Decision Validation Services (DVS)? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21443946", "swg21508710", "swg21425487", "swg21615508", "swg21427125", "swg21498389", "swg21679679", "swg1RS02478", "swg21441394", "swg21430534", "swg24026623", "swg21400819", "swg21579231", "swg24029716", "swg21677736", "swg27023725", "swg21627010", "swg1RS02562", "swg21473114", "swg21502575", "swg21588859", "swg24030829", "swg24030832", "swg21400812", "swg21440249", "swg24030938", "swg21590333", "swg24033604", "swg21584855", "swg21459305", "swg21585677", "swg21578211", "swg21449660", "swg21589514", "swg21495979", "swg21652005", "swg21426871", "swg21495819", "swg1RS02323", "swg21678239", "swg24029802", "swg21450249", "swg21587674", "swg21426014", "swg21587817", "swg1RS00963", "swg21438208", "swg21578192", "swg21420910", "swg21589902" ] }, { "QUESTION_ID": "TRAIN_Q176", "QUESTION_TITLE": "JD Edwards Adapter supported in BPM 8.5.6?", "QUESTION_TEXT": "Hi experts, I have a question about the support for the JD Edwards Adapter in BPM 8.5.6: which is the most current version of JD Edwards supported in this Adapter ?\n\nI am asking this because I have a BPM opportunity for a client that uses JD Edwards and I want to be sure that this adapter can be used.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21633439", "swg27024836", "swg27019993", "swg27011042", "swg27027169", "swg27012617", "swg21541209", "swg24037438", "swg27014515", "swg24017854", "swg21475447", "swg24038786", "swg24013710", "swg21174499", "swg21251133", "swg21541296", "swg24037436", "nas8N1021682", "swg21501899", "swg21445182", "swg24021886", "swg24032673", "swg24032833", "swg24032834", "swg27041911", "swg27036391", "swg27036492", "swg21680575", "swg27036495", "swg27036494", "swg27016754", "swg24021173", "swg21671481", "swg24021887", "swg24038788", "swg24025605", "swg27014517", "swg27036491", "swg24019290", "swg24037435", "swg21550362", "swg24037437", "nas8N1010595", "swg24020760", "swg27024900", "nas8N1021681", "swg27041747", "swg27024872", "swg1IC74252", "swg24038746" ] }, { "QUESTION_ID": "TRAIN_Q177", "QUESTION_TITLE": "Help with installing the latest version of Portal 8.5 on AIX", "QUESTION_TEXT": "We are planning to install the latest WebSphere Portal 8.5x on AIX 7.0 with DB2 Where can I find the step by step installation procedure?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21425124", "swg21960104", "swg21960863", "swg21971859", "swg1PI10514", "nas8N1022099", "swg21313732", "swg27018603", "swg24006942", "swg1PK58509", "swg24021803", "nas8N1022097", "isg3T1027500", "swg21457853", "swg27018604", "swg27048013", "swg21286658", "swg21636744", "swg24032718", "swg21433540", "swg21176314", "swg24033909", "swg21499198", "swg24023504", "swg27018934", "swg24029819", "swg24029817", "swg24034309", "swg24027561", "swg21633720", "swg24027857", "swg21632585", "swg27007603", "swg21639066", "swg27013152", "swg21642237", "swg24034313", "swg21509259", "swg27040108", "isg3T7000744", "swg21701478", "swg21425908", "swg24034319", "swg21297335", "swg21320503", "swg21377025", "swg21469296", "swg21612887", "swg24023498", "swg1PM72402" ] }, { "QUESTION_ID": "TRAIN_Q178", "QUESTION_TITLE": "ILMT agent doesn`t show the hostname on inventory hardware", "QUESTION_TEXT": "Hello community: I have a problem with a host. I installed ILMT agent and i exec all the task (install scan,initiate scan,run capacity and upload results....) after that i not see the hostname at the ILMT webpage, i only recognized the host by the System ID. The Hypervisor is KVM. I do this tasks with many other host like that and i not found problems.I attached an image.\n\nCan you help me to manage this issue?\n\nThank you and Best regards.", "DOCUMENT": "swg21977398", "ANSWER": "1) Ensure that the import is not running and stop the BFI/SUA/LMT server.\n2) To reset the sequence for all data sources and import all data, run the following query on the BFI/SUA/LMT database:\n\nDB2:\nUPDATE dbo.DATASOURCE_SEQUENCES set LAST_SEQUENCE = blob(x'0000000000000000');\n\nMSSQL:\nUPDATE dbo.datasource_sequences set last_sequence = 0x0000000000000000;\n\n3) Start the BFI/SUA/LMT. \n4) Run an import.", "START_OFFSET": "2328", "END_OFFSET": "2732", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV72214", "swg1IV20907", "swg1IZ70281", "swg1IZ09692", "swg1IV44265", "swg21674301", "isg3T1026058", "swg1IV73605", "swg1IJ08192", "swg21977398", "swg1IV81513", "swg1IZ95933", "swg1HC81521", "swg1IV61982", "swg21613912", "swg22004447", "isg3T1026332", "swg21496993", "swg21989506", "swg1IV96577", "swg27049115", "swg1IV58889", "swg1IV21708", "swg21632012", "swg21420632", "swg21979045", "swg27035819", "swg1IV88883", "swg27049380", "swg22000628", "swg21975723", "swg21968183", "swg27048985", "swg27050473", "swg1HC82849", "swg27051250", "swg21505852", "swg21963494", "swg21507472", "swg27047514", "swg1IV60784", "swg1IJ05165", "swg21976940", "swg21452180", "swg27050631", "swg22015323", "swg21981825", "swg21666403", "swg21506568", "swg1IY32804" ] }, { "QUESTION_ID": "TRAIN_Q179", "QUESTION_TITLE": "What is the difference between the software available in Passport Advantage and Fix Central?", "QUESTION_TEXT": "Is it possible to get IIB General Availability (GA) code from somewhere else or is it only available on Passport Advantage?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21378143", "swg24023196", "swg24029915", "swg22006489", "swg24030883", "swg27044454", "swg24022768", "swg24030997", "swg24029504", "swg21396792", "swg21686721", "swg24027422", "swg24017525", "swg24023251", "swg24024597", "swg24030998", "swg21702811", "swg21260950", "swg24044217", "swg24030999", "swg21249837", "swg22005061", "swg27041324", "swg24023241", "swg24024175", "swg21979308", "swg24039476", "swg24023179", "swg24023178", "swg24021022", "swg21987254", "swg21641749", "nas8N1017827", "swg24023033", "swg22004831", "swg24029862", "swg21566554", "swg21612037", "swg24027360", "swg24023215", "swg24023177", "swg24023071", "swg24031530", "swg21245956", "swg24023195", "swg24040117", "swg21679413", "swg24023073", "swg24025511", "swg27046779" ] }, { "QUESTION_ID": "TRAIN_Q180", "QUESTION_TITLE": "How to download IBM MQ ?", "QUESTION_TEXT": "How and where to download IBM MQ V8 or IBM Websphere MQ V7.1 or 7.5 for production environment ?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21376217", "swg24031670", "swg21623113", "swg24031667", "swg21978363", "swg24038252", "swg21670087", "swg24038683", "swg27015074", "swg27016505", "swg24037500", "swg21976341", "swg24036533", "swg24031669", "swg21613005", "swg21312967", "swg24031479", "swg24044557", "swg21882533", "swg24044832", "swg24031412", "swg21235545", "swg24036808", "swg24032734", "swg24044505", "swg24043707", "swg24035286", "swg24032010", "swg24031665", "swg27041968", "swg21903104", "swg24019472", "swg21976342", "swg21687382", "swg24031671", "swg24031664", "swg21460172", "swg21611153", "swg24036405", "swg1IV91716", "swg24034214", "swg21220069", "swg24007092", "swg24000659", "swg24034616", "swg24031666", "swg1PI41909", "swg21700140", "swg24032691", "swg24031668" ] }, { "QUESTION_ID": "TRAIN_Q181", "QUESTION_TITLE": "Problem with EJB WebService and empty beans.xml in META-INF directory", "QUESTION_TEXT": "When using a EJB WebService (EAR file attached) with a empty beans.xml file in the META-INF directory (my intent is to use CDI), the project can be deployed correctly, but when the EJB WebService is called, I get the following error message:\n[24/04/14 21:33:34:913 CEST] 0000003b id= com.ibm.ws.webbeans.WebBeansInitializer E An error occured while starting application context path : [/SampleEJBWebService] [24/04/14 21:33:35:028 CEST] 0000003b id= com.ibm.ws.logging.internal.impl.IncidentImpl I FFDC1015I: An FFDC Incident has been created: \"java.lang.NullPointerException com.ibm.ws.webcontainer.osgi.VirtualHost startWebApp\" at ffdc_14.04.24_21.33.34.0.log\nWhen I remove the beans.xml file, everything works fine without any problems.\nNow my question is: Are there any workarounds available?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI33193", "swg21975065", "swg1PK13000", "swg1PM51619", "swg21230884", "swg1JR38967", "swg1PK15550", "swg21316490", "swg1PM29267", "swg1PM42266", "swg1PM18803", "swg21636057", "swg1PM38244", "swg1PI49639", "swg1PK72291", "swg21502087", "swg1PM03718", "swg21237616", "swg1PK58877", "swg1PM72069", "nas8N1020586", "swg1PK49272", "swg1PM47575", "swg21986722", "swg21439561", "swg21398371", "swg1PI27924", "swg1PM64501", "swg1JR56369", "swg1PI59010", "swg21304547", "swg1PM79171", "swg1PK52559", "swg1JR35731", "swg21685267", "swg21638245", "swg1PK56917", "swg21428793", "swg1PK12364", "swg1PI87342", "swg21495693", "swg21260589", "swg21178192", "swg1PI68375", "swg24013131", "swg21991231", "swg1PI72811", "swg21990313", "swg21699564", "swg21384064" ] }, { "QUESTION_ID": "TRAIN_Q182", "QUESTION_TITLE": "ITCAM J2EE configuration problem with Tomcat as a Windows Service", "QUESTION_TEXT": "I want to configure ITCAM for J2EE 7.1.1.0.0 agent to monitor Tomcat 7.0 to be started as a service on Windows 2008 R2 64-bits.\n\nConfiguration fails with the following error message:\n\n2016-05-06 20:31:37.723+08:00\ncom.ibm.tivoli.itcam.install.j2ee.custompanel.ConfigProcessSectionPanel getActionErrorText [DEBUG_MIN]\nExit, return value = J2_EC_CONFIG_FAILED:Configuration failed.\nThe server is: \"Tomcat Application Server\"\nThe instance is: \"myTomcat\"\nThe trace log file is under the directory:\n\"C:\\tivoli\\ITM\\TMAITM6\\j2eedc\\7.1.1.0.0\\installer\\logs\"\n\nWhy is this failing?", "DOCUMENT": "swg21961542", "ANSWER": "There is an option to specify the Tomcat Windows Service during GUI configuration of the ITCAM J2EE 7.1.1 agent/DC. This option does not work and will result in a failed configuration.", "START_OFFSET": "221", "END_OFFSET": "405", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM24854", "swg1PM17746", "swg21968701", "swg24014103", "swg21299170", "swg21961542", "swg21383638", "swg24015775", "swg21681635", "swg1IV13951", "swg21649464", "swg21509504", "swg21663653", "swg21600097", "swg1IV12406", "swg21985628", "swg21321514", "swg21616130", "swg21499578", "swg21688744", "swg21404257", "swg21468300", "swg21458247", "swg21497745", "swg21460897", "swg21394195", "swg21446477", "swg21458427", "swg21568647", "swg21693714", "swg21567425", "swg24014104", "swg21976648", "swg21503767", "swg21509505", "swg21647036", "swg21682163", "swg21966304", "swg21679900", "swg21680111", "swg21655376", "swg21609290", "swg1IV59268", "swg1PM17726", "swg21692359", "swg21680108", "swg21967756", "swg21654180", "swg21672979", "swg21514244" ] }, { "QUESTION_ID": "TRAIN_Q183", "QUESTION_TITLE": "Why is the StoredIQ Dataserver login page not coming up in the browser?", "QUESTION_TEXT": "Why is the StoredIQ Dataserver login page not coming up in the browser? ", "DOCUMENT": "swg22001607", "ANSWER": "This is caused by missing or incorrect hostname in the /etc/hosts file. When you restart the apache service, you will see an error message - cannot reliably\ndetermine the fully qualified sever domain name", "START_OFFSET": "107", "END_OFFSET": "311", "ANSWERABLE": "Y", "DOC_IDS": [ "ibm10718277", "swg1IT10474", "swg22001558", "swg1IT09801", "swg21998312", "swg22001607", "swg21990652", "swg21447256", "swg21967645", "swg27047211", "swg21990305", "swg22010163", "swg1HE12709", "swg1HE12702", "swg21243671", "swg1IT18941", "swg21688875", "swg21689644", "swg21632230", "swg1IT07105", "swg21996647", "swg21993880", "swg21998828", "swg27046130", "swg21990292", "swg21999824", "swg21345799", "swg22001443", "swg21693837", "swg22011073", "swg21998410", "swg22010331", "swg21680180", "swg27048378", "swg21999055", "swg27046085", "swg1IY43185", "swg1PK24069", "swg27046128", "swg21553104", "swg22001352", "swg21696711", "swg21980108", "swg21997033", "swg21700752", "swg21688483", "swg21338011", "swg21090417", "swg22001732", "swg1IY32553" ] }, { "QUESTION_ID": "TRAIN_Q184", "QUESTION_TITLE": "I am trying to install Portal 8.5 on Windows and getting error, CRIMA1217E in the IIM logs", "QUESTION_TEXT": "While trying to install Portal 8.5 using IIM it fails and the following is in the IIM logs...\n\n 549 ERROR CRIMA1217E 01:01:00.16 A problem occurred during the\n execution of the\n C:\\IBM\\WebSphere\\PortalServer\\installer\\wp.config\\wizard\\repository\\repo\n sitory_actions.xml file.\n ERROR: Error executing the work flow. Step 'Basic\n Config' FAILED!. Check the logs for additional error messages.\n [C:\\IBM\\WebSphere\\PortalServer\\installer\\wp.config\\wizard\\repository\\rep\n ository_actions.xml:622]\n A package has an issue that cannot be resolved by\n Installation Manager.\n Identify the package that has the issue by looking at\n the installation history. In Installation Manager, click File >\n Installation History. In console mode, enter S: View Installation\n History. Contact IBM customer support.\n \n 550 ERROR 01:01:00.16 Creating WebSphere Portal Profile. This\n will take several minutes.\n", "DOCUMENT": "swg21701478", "ANSWER": "Stop all WebSphere processes on the machine and attempt to install the second Portal instance again", "START_OFFSET": "2663", "END_OFFSET": "2762", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21671942", "swg21664647", "swg21676467", "swg21620606", "swg21985803", "swg21512560", "swg21701478", "swg21628853", "swg21993160", "swg21672632", "swg21962645", "swg21613638", "swg22009933", "swg21585265", "swg21627093", "swg1IV86725", "swg21614491", "swg21622946", "swg21701048", "swg1RS01789", "swg1IV80022", "swg21663031", "swg21675907", "swg21678699", "swg21605712", "swg22009086", "swg21444888", "swg21326328", "swg21391083", "swg21632223", "swg21380588", "swg21689351", "swg21632217", "swg21698820", "swg21685734", "swg21396515", "swg21642021", "swg21590873", "swg21699958", "swg21978989", "swg21963901", "swg21983360", "swg21607002", "swg21620581", "swg1IV71017", "swg21468569", "swg21997234", "swg21659624", "swg21694887", "swg21613065" ] }, { "QUESTION_ID": "TRAIN_Q185", "QUESTION_TITLE": "After increasing the number of mq clients connections to over 10k, FDCs with probe id XC035040 are logged and no further client connections can be established.", "QUESTION_TEXT": "Why are FDCs reporting probe id XC035040 after adding 1000 mq client connections to the mq server ?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IY72618", "swg1IT21247", "swg1IY67063", "swg1IV02098", "swg1IY67002", "swg21600330", "swg1IT08284", "swg1IV24698", "swg1IC46484", "swg1IV42468", "swg21433395", "swg21246453", "swg1IY72621", "swg21196094", "swg1IV25859", "swg1IV47785", "swg21194456", "swg1IT20892", "swg1IV55876", "swg21641327", "swg21193049", "swg1IZ63946", "swg1IC58203", "swg1IZ08018", "swg1PI50384", "swg1IV36766", "swg1IY67005", "swg21588655", "swg27045669", "swg1IY69760", "swg21653872", "swg21883941", "swg1IC77168", "swg1IY78429", "swg1IY72617", "swg1IV47866", "swg1IV10234", "swg1IY72620", "swg1IC93476", "swg21592501", "swg1IC75298", "swg21329744", "swg1IT02289", "swg1SA94822", "swg1IV32042", "swg1SE20419", "swg1IY72622", "swg1IT15584", "swg1SE49639", "swg1IC49569" ] }, { "QUESTION_ID": "TRAIN_Q186", "QUESTION_TITLE": "IBM SPSS Statistics 25.0.0.1 MacOS 10.13 High Sierra.", "QUESTION_TEXT": "Will the german IBM SPSS statistics 25.0.0.1 on MAC be compatible with MAC OS High Sierra (10.13)?\n", "DOCUMENT": "swg21507587", "ANSWER": "Support for IBM SPSS Statistics 25 only. Please note that no other SPSS release will be officially supported on High Sierra, but older versions like SPSS Statistics 24 may run as well on High Sierra.", "START_OFFSET": "761", "END_OFFSET": "960", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1LO90440", "swg22011663", "swg1PI47268", "swg1PM81098", "swg1PI55131", "swg1PI42233", "swg22008926", "swg1PI80575", "swg24030902", "swg1PI81991", "swg22014829", "swg21970391", "swg1LO93936", "swg21999184", "swg1PM51567", "swg1LO93121", "swg21969385", "swg21984541", "swg27049540", "swg1PM60703", "swg1PI53031", "swg22002966", "swg1PM38288", "swg21479950", "swg21701027", "swg27050502", "swg1PM60288", "swg22015252", "swg21651225", "swg1PI40527", "swg21979609", "swg1PI40529", "swg21972811", "swg21991680", "swg1PI41134", "swg21883438", "swg22016900", "swg22008873", "swg22014487", "swg21507587", "swg1PI86673", "swg22015075", "swg21487212", "swg21487892", "swg21998488", "swg1PI75379", "swg1PI66924", "swg21992523", "swg22009431", "swg1PI89488" ] }, { "QUESTION_ID": "TRAIN_Q187", "QUESTION_TITLE": "How to resolve coach service timeout or expired issue?", "QUESTION_TEXT": "Customer has followed http://www-01.ibm.com/support/docview.wss?uid=swg21633251 and http://www-01.ibm.com/support/docview.wss?uid=swg21601357 to set up long time session but customer still got error message: \"The service you are trying to run has expired.\" only when the user keep a coach session idle that over 30 minutes. How to resolve this issue? ", "DOCUMENT": "swg21163875", "ANSWER": "Check Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the application session to overwrite those values set at the parent, which in this case is the Server level.", "START_OFFSET": "1416", "END_OFFSET": "1649", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21293213", "swg21163875", "swg1PK51106", "swg21139373", "swg1PK42462", "swg21575399", "swg1IY86784", "swg21512490", "swg1IC87159", "swg1PK79670", "swg21633251", "swg1IC50659", "swg1JR32181", "swg21439561", "swg1IV46878", "swg1JR50708", "swg21445102", "swg1JR42342", "swg1PK51518", "swg1PO05114", "swg21512248", "swg1JR45273", "swg1IV54514", "swg1JR46573", "swg21984867", "swg1PK73647", "swg27046105", "swg1IZ09849", "swg1JR42727", "swg1JR56190", "swg1JR44831", "swg21444816", "swg1IZ63163", "swg1JR48820", "swg21439814", "swg21637207", "swg1IZ40338", "swg1JR45962", "swg21597627", "swg1JR37420", "swg1JR30774", "swg1JR46916", "swg21641143", "swg21634645", "swg1IC80666", "swg21253578", "swg21316245", "swg21692441", "swg1PK79669", "swg1JR45548" ] }, { "QUESTION_ID": "TRAIN_Q188", "QUESTION_TITLE": "How can I get detailed JazzSM PAGE and Widget release information.", "QUESTION_TEXT": "How can I get detailed JazzSM PAGE and Widget release information.", "DOCUMENT": "swg21976068", "ANSWER": "There are two options, display information about the Page and defined widgets and wires on the page, or show information about just the widgets.", "START_OFFSET": "248", "END_OFFSET": "392", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21986526", "swg21651268", "swg21987044", "swg21975909", "swg21665497", "swg21903688", "swg21994191", "swg21699027", "swg21965471", "swg21695334", "swg21965021", "swg21671904", "swg21959612", "swg21963919", "swg21694702", "swg21976068", "swg21675814", "swg21530593", "swg1PO05190", "swg21698048", "swg21996103", "swg21669840", "swg1IJ02491", "swg21967299", "swg1IV71407", "swg21974973", "swg21974000", "swg21543432", "swg21699576", "swg21965647", "swg1IV63045", "swg21633004", "swg21961092", "swg21699279", "isg3T1013916", "swg21991689", "swg21992959", "swg21649010", "swg21698522", "ibm10718959", "swg21687381", "swg21671146", "swg22015330", "swg21999755", "ibm10718965", "swg1IV75562", "swg21694592", "swg1IV67742", "swg1PJ38450", "swg21687606" ] }, { "QUESTION_ID": "TRAIN_Q189", "QUESTION_TITLE": "Is using a monitored JBoss server with ITCAM supported in a Windows Service?", "QUESTION_TEXT": "Is using a monitored JBoss server with ITCAM supported in a Windows Service? ", "DOCUMENT": "swg21967756", "ANSWER": "The JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC", "START_OFFSET": "471", "END_OFFSET": "582", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21967756", "swg21484233", "swg21692150", "swg1PI41634", "swg27050336", "swg21567588", "swg21663653", "swg21680810", "swg21624509", "swg21680317", "swg21966304", "swg21421216", "swg24015775", "swg27050337", "swg21577659", "swg21688744", "swg1PM22231", "swg21968702", "swg21976648", "swg27016351", "swg21418682", "swg21983357", "swg21680319", "swg21391112", "swg21968682", "swg21502472", "swg21610343", "swg21967546", "swg21664053", "swg21423874", "swg21518773", "swg21981478", "swg21385138", "swg21504749", "swg27018144", "swg21696116", "swg21610602", "swg27036351", "swg21569006", "swg21481385", "swg27050335", "swg21445352", "swg21623478", "swg21412512", "swg21567604", "swg21981319", "swg21965198", "swg1IZ89708", "swg21487554", "swg27036340" ] }, { "QUESTION_ID": "TRAIN_Q190", "QUESTION_TITLE": "Does anyone know how to disable HTTPS to HTTP redirection for BPC Explorer?", "QUESTION_TEXT": "\n\nIt appears that by default, BPC comes configured with https instead of http.\n\nIs there a way to configure BPC to use http instead or are there steps for configuring BPC to use http? Need to avoid accessing BPC explorer via https.", "DOCUMENT": "swg24034421", "ANSWER": "1. Download the unsecureExplorer.ant script file, which is attached near the bottom of this page.\n \n \n 2. If you previously switched Business Process Choreographer Explorer to use HTTP, but are performing this task again because you are installing an interim fix, fix pack, or refresh pack that updated Business Process Choreographer Explorer has reverted it back to the default HTTPS protocol, you must first delete the old (invalid) backup EAR file before running the script.\n \n * On Linux, UNIX-based and z/OS platforms, delete the install_root/ProcessChoreographer/internal/bpcexplorer_secure_backup.ear file. \n * On Microsoft Windows platforms, delete the\n install_root\\ProcessChoreographer\\internal\\bpcexplorer_secure_backup.ear file.\n \n \n \n \n 3. Run the script to patch the bpcexplorer.ear file. In a network deployment environment, you must run the script on the deployment manager. * On Linux, UNIX-based and z/OS platforms, enter the following command:\n install_root/ws_ant.sh -f unsecureExplorer.ant \n * On Windows platforms, enter the following command:\n install_root\\ws_ant.bat -f unsecureExplorer.ant\n Note: A backup copy of the original EAR file is created named bpcexplorer_secure_backup.ear.\n \n \n \n \n 4. Deploy the patched bpcexplorer.ear file by updating the profile. For more information about updating profiles for an interim fix, see one of the following documents: * For version 8.0.1.x: Profile update instructions for IBM Business Process Manager (BPM) interim fixes [http://www.ibm.com/support/docview.wss?uid=swg21608414]. \n * For version 8.5 and later: Profile update instructions for IBM Business Process Manager (BPM) interim fixes [http://www.ibm.com/support/docview.wss?uid=swg21637449].", "START_OFFSET": "929", "END_OFFSET": "2734", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR45795", "swg1IZ82792", "swg1IZ44912", "swg21370187", "swg1IZ85912", "swg1IZ72846", "swg1IZ47675", "swg27017638", "swg1IV25438", "swg21606893", "swg21299450", "swg21591856", "swg1JR52384", "swg1IZ82793", "swg1PI16379", "swg21457147", "swg1PM30780", "swg1IZ54829", "swg21671564", "swg1JR45911", "swg1JR52661", "swg1JR31348", "swg1JR49152", "swg21449548", "swg1JR33107", "swg21429611", "swg1IZ72056", "swg1JR34336", "swg1IZ59719", "swg1PK65998", "swg1IZ85903", "swg27020486", "swg1IV20585", "swg21677033", "swg1IZ61656", "swg21585272", "swg1PM49314", "swg24034421", "swg1IZ85901", "swg21659474", "swg1JR44577", "swg21439985", "swg1IZ43742", "swg1JR45713", "swg1JR49135", "swg1JR37596", "swg1IC55468", "swg1IZ53467", "swg1PM52530", "swg1JR31562" ] }, { "QUESTION_ID": "TRAIN_Q191", "QUESTION_TITLE": "Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Remote Server (CVE-2014-8917)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Remote Server (CVE-2014-8917). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg2C1000353", "swg2C1000240", "swg21677335", "swg21987550", "swg22003005", "swg21903439", "swg21991984", "swg22006456", "swg2C1000231", "swg21700720", "swg21696300", "swg2C1000379", "swg21676362", "swg2C1000201", "swg21883331", "swg21883102", "swg22002848", "swg2C1000200", "swg21882549", "swg21990143", "swg21997507", "swg2C1000262", "swg21995661", "swg21883988", "swg21689424", "swg21682276", "swg21902450", "swg2C1000303", "swg21700299", "swg21663938", "swg2C1000269", "swg21991060", "swg21686458", "swg2C1000296", "swg21682748", "swg22000852", "swg22006366", "swg21674453", "swg2C1000206", "swg2C1000263", "swg21675266", "swg2C1000205", "swg2C1000349", "swg21998689", "swg21699940", "swg22000172", "swg21986271", "swg2C1000139", "swg22000421", "swg21882528" ] }, { "QUESTION_ID": "TRAIN_Q192", "QUESTION_TITLE": "What are the recommended configuration settings (best practices) for a TSAMP controlled DB2 HA / HADR cluster?", "QUESTION_TEXT": "When using TSAMP to control a DB2 shared disk or HADR cluster, what are the best practices that would allow for greatest reliability & stability?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21645805", "swg22014559", "swg27024950", "swg21592925", "swg21385581", "swg21645787", "swg21381611", "swg21619478", "swg21606829", "swg21979859", "swg21461354", "swg21675952", "swg27049701", "swg21498384", "swg21589912", "swg21986172", "swg21624179", "swg27042681", "swg21394466", "swg27049811", "swg21645785", "swg21512048", "swg21635401", "swg1IC65836", "swg21679824", "isg3T1024628", "swg21981615", "swg21965797", "swg27017264", "swg21675958", "swg21421499", "swg21296885", "swg21633712", "swg27039218", "swg21678955", "swg21693107", "swg27039219", "swg21685755", "swg27039217", "swg1IC65837", "swg21882529", "swg21634523", "swg21576966", "swg21634300", "swg21653981", "swg21503441", "swg21592921", "swg21958079", "swg21669358", "swg21443643" ] }, { "QUESTION_ID": "TRAIN_Q193", "QUESTION_TITLE": "IBM Security announces a new online Support experience that is coming soon!", "QUESTION_TEXT": "What is happening online for IBM License Metric Tool customers? ", "DOCUMENT": "swg22009938", "ANSWER": "In addition to the recently announced LMT forum process [http://ibm.biz/ILMTforumAnnounce], we are excited to announce that we are launching a new online Support experience. Most IBM Security products, including IBM License Metric Tool, will go live with this new technology at the end of October, 2017.", "START_OFFSET": "285", "END_OFFSET": "588", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27050472", "swg27048238", "swg21962317", "swg27048247", "swg21595189", "swg21991268", "swg27050826", "swg21672334", "swg27046971", "swg21966169", "swg24028529", "swg24030694", "swg21964124", "swg27048445", "swg27050096", "swg27048775", "swg21989489", "swg22015036", "swg21995024", "swg27049505", "swg27046684", "swg21995031", "swg22014184", "swg27050809", "swg27050689", "swg27047672", "swg21990448", "swg27050061", "swg27047685", "swg21983283", "swg21578191", "swg21260950", "swg27035819", "swg27051250", "swg21690558", "swg24030693", "swg27049115", "swg22010059", "swg27050688", "swg1IZ59744", "swg27046477", "swg21713641", "swg27050473", "swg27048985", "swg22009938", "swg21995014", "swg21981432", "swg21702788", "swg21995029", "swg27046243" ] }, { "QUESTION_ID": "TRAIN_Q194", "QUESTION_TITLE": "Is there a support's guide to the CORBA Probes?", "QUESTION_TEXT": "Is there a support's guide to the IBM CORBA probes?", "DOCUMENT": "swg21614208", "ANSWER": "GENERIC_CORBA_SupportsGuide_20.pdf", "START_OFFSET": "510", "END_OFFSET": "544", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21626348", "swg1IZ52452", "swg21596411", "swg21614211", "swg21579030", "swg21241242", "swg27042331", "swg21579706", "swg27042320", "swg21697361", "swg21994650", "swg22013511", "swg21987143", "swg21579736", "swg1IZ07990", "swg21460418", "swg21614208", "swg27042352", "swg21618671", "swg21421547", "swg1IV02036", "swg21622274", "swg21669271", "swg21294125", "swg1IZ74516", "swg21599279", "swg21292347", "swg21599278", "swg21964865", "swg21409769", "swg21966502", "swg21579034", "swg21967845", "swg21503121", "swg21439457", "swg1IV89548", "swg21635919", "swg21970414", "swg21689969", "swg21607690", "swg21607694", "swg21450078", "swg21611377", "swg21685044", "swg21600274", "swg21572280", "swg21412226", "swg21665213", "swg21679282", "swg21578135" ] }, { "QUESTION_ID": "TRAIN_Q195", "QUESTION_TITLE": "How to resolve \"StringIndexOutOfBoundsException = null\"", "QUESTION_TEXT": "\n\nWhen importing a projects.csv file, the import fails with following error in the import logs:\n\nERROR - FAILED: Create failed for Projects row 1: StringIndexOutOfBoundsException = null Ensure that the COORDINATOR column is in the loginId:Role format to prevent errors.", "DOCUMENT": "swg27046676", "ANSWER": "Ensure that the COORDINATOR column is in the loginId:Role format to prevent errors.", "START_OFFSET": "315", "END_OFFSET": "398", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21444095", "swg1IT19559", "swg21425335", "swg21654227", "swg1PI40295", "swg22005370", "swg21319996", "swg21354668", "swg21665891", "swg21410979", "swg21988808", "swg21670910", "swg21980459", "swg21647172", "swg1PI72791", "swg21345885", "swg21440571", "swg21968243", "swg21588877", "swg22000603", "swg1PI83924", "swg21576655", "swg24033244", "swg21121020", "swg21403259", "swg21995644", "swg21219996", "swg21571070", "swg21381828", "swg21695334", "swg1PK80093", "swg1JR54845", "swg21571843", "swg21482432", "swg21516469", "swg21679510", "swg1IV47729", "swg21622453", "swg21684159", "swg21655209", "swg21404403", "swg21305855", "swg1PI85568", "swg21450587", "swg21666194", "swg22005684", "swg21989949", "swg21259707", "swg27046676", "swg21394513" ] }, { "QUESTION_ID": "TRAIN_Q196", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735). What is th efix for MQ 8?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21983823", "swg1IT25693", "swg22011851", "swg21988864", "swg21999709", "swg22013026", "swg22014628", "swg21986593", "swg21699235", "swg22012282", "swg21669839", "swg22014981", "swg22000474", "swg21963603", "swg22006387", "swg22015215", "swg21677029", "swg21985658", "swg21883551", "swg21995922", "swg21962359", "swg21669903", "swg22000456", "isg3T1027355", "swg22011472", "swg22012552", "swg21974168", "swg21902473", "swg21699052", "swg21701285", "swg21970103", "swg22009850", "swg21980308", "swg21700425", "swg21902519", "swg21676496", "swg22012393", "isg3T1027142", "swg21999421", "swg21966723", "swg21989046", "swg21998797", "swg21984446", "swg21971447", "swg22014651", "swg22011110", "swg21968403", "swg21999724", "swg21964872", "swg22010154" ] }, { "QUESTION_ID": "TRAIN_Q197", "QUESTION_TITLE": "Out of memory exception when copying large tables in RSO", "QUESTION_TEXT": "We need to import an Excel table with 23,000 lines into an ODM Decision Table. We've tried using Excel (Rule Solutions for Office) but the Copy fails with an error message GBOC0014E indicating a System.OutOfMemoryException. Is this expected? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PM67368", "swg21449660", "swg21365263", "swg1RS02548", "swg21476928", "swg21477703", "swg1RS02280", "swg21588281", "swg1PM28935", "swg1LO85202", "swg27020612", "swg24038173", "swg24035232", "swg21584855", "swg21396223", "swg21480896", "swg24035281", "swg21903175", "swg21400738", "swg21509495", "swg1RS02677", "swg1RS02511", "swg1PM60596", "swg21684240", "swg21365015", "swg21627010", "swg21561712", "swg1HD50236", "swg21509493", "swg21682433", "swg27018437", "swg21394945", "swg1RS02587", "swg1PI28564", "swg1HD47669", "ibm10717789", "swg21968770", "swg21668566", "swg21406746", "swg21347205", "swg1LO76286", "swg21461811", "swg24043634", "swg24043708", "swg1LO58257", "swg1PI32224", "swg1RS00184", "swg1RS02524", "swg27018488", "swg21579231" ] }, { "QUESTION_ID": "TRAIN_Q198", "QUESTION_TITLE": "Help with Security Bulletin: IBM API Connect is affected by Node.js tough-cookie module vulnerability to a denial of service (CVE-2016-1000232)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM API Connect is affected by Node.js tough-cookie module vulnerability to a denial of service (CVE-2016-1000232). Where can I find this information? ", "DOCUMENT": "swg22013088", "ANSWER": "CVEID:CVE-2016-1000232 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000232]\nDESCRIPTION:Node.js tough-cookie module is vulnerable to a denial of service, caused by a regular expression error. By using a sufficiently large HTTP request Cookie header, a remote attacker could exploit this vulnerability to cause the application to consume an overly large amount of CPU resources.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/119038 [https://exchange.xforce.ibmcloud.com/vulnerabilities/119038]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\nAFFECTED PRODUCTS AND VERSIONS\n \n\nAffected API Connect Affected Versions IBM API Connect 5.0.6.0-5.0.6.5 IBM API Connect 5.0.7.0-5.0.7.2 IBM API Connect 5.0.8.0", "START_OFFSET": "402", "END_OFFSET": "1238", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22011851", "swg21685987", "swg21961290", "swg21974243", "swg21987182", "swg21992427", "swg22008951", "swg21701054", "swg21999445", "swg21983226", "swg21986384", "swg21978361", "swg21692460", "swg21980877", "swg21682094", "nas8N1022230", "swg22004940", "swg21979498", "swg21962754", "swg22006722", "swg22009964", "swg21993777", "swg22001567", "swg22013759", "ibm10713449", "swg21977578", "swg21983514", "swg21973447", "swg22013088", "swg21982853", "swg22009851", "nas8N1021350", "swg21979050", "swg21690815", "swg22017103", "swg21998163", "nas8N1022348", "swg21974168", "swg21986144", "swg21972951", "swg21982934", "swg21993004", "swg21982852", "swg21985392", "swg21981433", "swg21972419", "swg22013168", "nas8N1021324", "swg21999842", "swg21982849" ] }, { "QUESTION_ID": "TRAIN_Q199", "QUESTION_TITLE": "How to start PC DMgr as a Windows service?", "QUESTION_TEXT": " hi all. I just installed BPM 8.5.0.1 Process Center on a Windows 2008 R2 cloud server. The default BPM85 typical installation installs ProcessCenter Quickstart web page for starting the Dmgr and NodeMgr servers using the installation admin user . However, logout stops the services started by and attached to the admin user. I need to have this ProcessCenter (and Deployment Env Process SErvers) BPM85 DMgr / Node/ WASND started as a managed Windows managed service. I didn't see a Service Definition page to select run as Windows service. Can I possibly run BPMConfig -start dmgrprofile as a Windows service or is a profile update to my dmgr (hope not) needed to do this? ", "DOCUMENT": "swg21397335", "ANSWER": "Place the WASServiceCmd.exe utility in the following directory:\n \n install_root\\bin \n \n 2. Launch the command from the command line. \n \n \n 3. The WASServiceCmd utility prompts you to select specific options and settings from a list and then calls the WASService.exe command passing all selected parameters. This greatly reduces the time it takes to create a Windows service for WebSphere Application Server and reduces the opportunity for user errors.", "START_OFFSET": "1251", "END_OFFSET": "1717", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21267202", "swg1PK54106", "swg27021915", "swg21195440", "swg1IY55591", "swg21323305", "swg27021944", "swg21622182", "nas8N1018661", "swg1IC53593", "swg21294171", "swg21610342", "swg1JR53670", "swg27019236", "swg1PI33944", "swg21268312", "swg21651788", "swg1PI46504", "swg21673414", "swg27040108", "swg21618376", "swg21397335", "swg21567363", "swg21193417", "swg21632217", "swg21250151", "swg1IZ23835", "swg21683417", "swg21632223", "swg21676439", "swg21692985", "swg21691800", "swg21702790", "swg22002876", "swg1JR44036", "swg27019834", "swg21202150", "swg21625930", "swg1JR47768", "swg21418826", "swg21285057", "swg21321694", "swg21509061", "swg21518559", "swg21215193", "swg21516501", "swg21586461", "nas8N1013283", "swg21452561", "swg21568262" ] }, { "QUESTION_ID": "TRAIN_Q200", "QUESTION_TITLE": "How do I configure WebSphere Portal with OpenLDAP?", "QUESTION_TEXT": "How do I configure WebSphere Portal with OpenLDAP?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21667457", "swg22000271", "swg21673618", "swg21610060", "swg21606255", "swg22012252", "swg27044005", "swg21534395", "swg27036139", "swg21989131", "swg21327471", "isg3T1013815", "swg21448880", "swg21326919", "isg3T1013817", "isg3T1013584", "swg21579320", "swg27043873", "swg1PI81752", "isg3T1014907", "swg21519471", "swg21691385", "swg21992385", "swg21298019", "swg22001665", "swg21599046", "swg21296747", "swg21652363", "swg1PM50265", "swg21382720", "isg3T1013764", "swg21507969", "swg21578935", "swg21544337", "swg21339972", "isg3T1026616", "swg21433530", "ibm10717885", "swg21981535", "swg21421524", "swg21397886", "swg21425960", "swg21275151", "swg21498476", "swg21597753", "swg27023725", "swg21974591", "swg21614031", "swg21426906", "isg3T1013642" ] }, { "QUESTION_ID": "TRAIN_Q201", "QUESTION_TITLE": "The config task wp-add-property is failing with \"Can not find EJB\" message while running on our Portal 8.5 cluster", "QUESTION_TEXT": "We are trying to perform the following steps on our Portal cluster...\n\nhttp://www.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/install/add_attributes.html\n\nWe successfully ran the wp-la-install-ear task but now when attempting to run the wp-add-property task we see the following error in the ConfigTrace.log....\n\n [wplc-add-property] [2016-10-11 15:57:32.065] Can not find EJB:\n ejb/com/ibm/websphere/wim/ejb/WIMServiceHome\n [wplc-add-property] javax.naming.NameNotFoundException: Context:\n dmgrCell01/nodes/dmgrNode01/servers/dmgr, name:\n ejb/com/ibm/websphere/wim/ejb/WIMServiceHome: First component in name\n websphere/wim/ejb/WIMServiceHome not found. [Root exception is\n org.omg.CosNaming.NamingContextPackage.NotFound:\n", "DOCUMENT": "swg21365841", "ANSWER": "You must first uninstall the WIMSYSTEM enterprise application from the WebSphere_Portal server (using the WebSphere Administrative console). Then follow the steps in Document #1358381 [http://www.ibm.com/support/docview.wss?rs=899&uid=swg21358381] to install the .ear file on the DMGR.", "START_OFFSET": "2652", "END_OFFSET": "2937", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21407492", "swg21464836", "swg21675907", "swg21685267", "swg1PI57013", "swg21321704", "swg21426906", "swg21903554", "swg21625449", "swg21597026", "swg21572093", "swg1PK52227", "swg21632223", "swg21414001", "swg1JR42984", "swg1PI68375", "swg21575084", "swg21699306", "swg1PM07648", "swg21367516", "swg21460320", "swg21459722", "swg21421524", "swg21683824", "swg22003556", "swg21318616", "swg21403138", "swg21358381", "swg21605247", "swg21447180", "swg21608856", "swg21365841", "swg21463613", "swg21393419", "swg21591378", "swg1PK74174", "swg1PK84702", "swg21586795", "swg21391083", "swg21502693", "swg21508508", "swg21402948", "swg21599525", "swg1PM51617", "swg1PM26486", "swg21998415", "swg21631672", "swg21375612", "swg1PM60400", "swg21596101" ] }, { "QUESTION_ID": "TRAIN_Q202", "QUESTION_TITLE": "How to find if Table was Created as NOT LOGGED INITIALLY?", "QUESTION_TEXT": "How to find if Table was Created as NOT LOGGED INITIALLY? ", "DOCUMENT": "swg21984463", "ANSWER": "We can use either of the following methods to Check if Table was created as 'Not Logged Initially'\n1)Using db2cat,\n\ndb2cat -db -n -s -t | grep \"Table not logged\"\nWhich can confirm if given table was created as NLI or not.\n\nSample Output \n----------------------\nConnecting to the Database.\nConnect to Database Successful.\nTable not logged : 0\n----------------------\nTable not Logged showing '0' represent Table was not created as NLI, if it returns '1' then that is table was created as NLI.\n\n2)Using db2look \nUsing db2look command to get DDL information on the table which would show you if \nthe table was created as \"NOT LOGGED INITIALLY\" \n\nExample: \ndb2look -d -t -e -o ", "START_OFFSET": "94", "END_OFFSET": "847", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21966768", "swg21292093", "swg1IC63253", "swg1PI78519", "swg21397932", "swg21580516", "swg21420374", "swg21998404", "swg21624520", "swg21987045", "swg22005543", "swg21281491", "swg1IC94565", "swg1IY17395", "swg21596839", "swg1IC86001", "swg21663895", "swg1IC77212", "swg21665378", "swg21260833", "swg22015088", "swg21586269", "swg1PM45015", "swg22007470", "swg21574790", "swg1IT00380", "swg1PK71972", "swg21568261", "swg1IZ12462", "swg21980612", "swg21509271", "swg21409750", "swg1PJ37129", "swg1IY37241", "swg21611815", "swg21424040", "swg21215818", "swg21327732", "swg1JR38007", "swg21622319", "swg1IT00795", "swg1IT15263", "swg21404150", "swg1JR53971", "swg1IV02108", "swg1PM56338", "swg21984463", "nas8N1011522", "swg21239372", "swg1IT03675" ] }, { "QUESTION_ID": "TRAIN_Q203", "QUESTION_TITLE": "Limitations of sylog-TCP log target using DataPower Gateways", "QUESTION_TEXT": "I am trying to configure a log target using type syslog-TCP. It seems that the payload is getting truncated when I try to record custom logs to it using log-action. How can I workaround it. ", "DOCUMENT": "swg21269136", "ANSWER": "Configure a server daemon to listen and capture the DataPower devices events.", "START_OFFSET": "1065", "END_OFFSET": "1142", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21117107", "swg21656015", "swg24044502", "swg21645468", "swg21694047", "swg21987398", "swg21502873", "nas8N1015947", "swg21454483", "swg1IY75719", "swg1LI72641", "swg1IV55299", "swg21690475", "swg1IT07482", "swg21250655", "swg21469404", "swg21692741", "swg1LI72409", "swg21585229", "swg1IC89342", "swg21622313", "swg27018800", "swg1IT19683", "swg1PK87788", "nas8N1013082", "swg21499749", "swg21672049", "swg21486726", "swg21674902", "swg21991090", "swg21622696", "swg1PI57014", "swg21651652", "swg1IT19589", "swg27041346", "swg1PK54211", "swg21181819", "swg1PN91092", "nas8N1019020", "swg1IT24800", "isg3T1013865", "swg21690785", "swg21996691", "swg1IV13181", "swg21447824", "nas8N1011740", "nas8N1012490", "swg21983696", "swg21269136", "swg1IT24941" ] }, { "QUESTION_ID": "TRAIN_Q204", "QUESTION_TITLE": "\"Internet Explorer has stopped working\"", "QUESTION_TEXT": " Hi,\n\nI am using scanning via web browser and I have my scanner connected to my computer. During the scanning process, Internet Explorer stops. This always happens. Has anyone encountered this yet? ", "DOCUMENT": "swg21500151", "ANSWER": "Internet Explorer (IE) 8 and later includes its own version of Data Execution Prevention (DEP) which can cause the above symptoms and prevent scanning from running.", "START_OFFSET": "330", "END_OFFSET": "494", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21666012", "swg21575415", "swg21514796", "swg21457081", "swg21500151", "swg21600000", "swg1PK04796", "swg24032424", "swg21445766", "swg1LO44845", "swg22004833", "swg21700871", "swg22008803", "swg21280685", "swg1JR37284", "swg1LO39239", "swg21701323", "swg21698866", "swg21487875", "swg21251381", "swg21525503", "swg21337535", "swg21347558", "swg1PI06760", "swg21663562", "swg21971693", "swg1PK11064", "swg21571367", "swg1IV44408", "swg21314580", "swg1LO89521", "swg1LO40366", "swg21993950", "swg21617563", "swg21589066", "nas8N1017437", "swg21644404", "swg21606651", "swg1PK72278", "swg21969524", "swg1PQ31824", "swg21595943", "swg1PK04794", "swg21416320", "swg21607607", "swg21483249", "swg21181478", "swg21206046", "swg1IY29843", "swg21576201" ] }, { "QUESTION_ID": "TRAIN_Q205", "QUESTION_TITLE": "INFO: Upload replication check failed with error: getservbyname_r failed (Java::JavaLang::RuntimeException)", "QUESTION_TEXT": "Why the data import is failing with \"INFO: Upload replication check failed with error: getservbyname_r failed (Java::JavaLang::RuntimeException)\" after patching BigFix/ILMT RedHat Linux server ?", "DOCUMENT": "swg22004607", "ANSWER": "Most likely this is due to the ILMT 9.2.2 application expecting a specific version of glibc 32-bit library file and it won't work if a newer version is found after the patching the RedHat Linux server.", "START_OFFSET": "1795", "END_OFFSET": "1996", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21405313", "swg1PM99046", "swg1IV71731", "swg21593065", "swg1IV98729", "swg21983748", "swg21977151", "swg21389408", "swg1PK59895", "swg27003653", "swg21680951", "swg1IJ05798", "swg21981825", "swg1IV77434", "swg21972887", "swg22011041", "swg1IT01564", "swg1IJ01286", "swg21968438", "swg21556163", "swg21682833", "swg21978133", "swg1IV21914", "swg21983238", "swg1IV99651", "swg21990168", "swg1IV85040", "swg21249759", "swg21660551", "swg1IC83431", "swg22008507", "swg1IZ18531", "swg1IV82804", "swg21974712", "swg1IV67974", "swg21968183", "swg21902318", "swg21428834", "swg21962435", "swg21971312", "swg1IV81526", "swg21536743", "swg21883479", "swg21672506", "swg21686089", "swg21962225", "swg21962322", "swg21883112", "swg21594095", "swg22004607" ] }, { "QUESTION_ID": "TRAIN_Q206", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593)\" Where can I find this information? ", "DOCUMENT": "swg21962588", "ANSWER": "CVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) \n\nCVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)", "START_OFFSET": "288", "END_OFFSET": "1287", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21701525", "swg21902667", "swg21698461", "swg21701485", "swg21695218", "swg21697480", "swg21697762", "swg21882645", "swg21696766", "swg21696623", "swg21883247", "swg21696767", "swg21698829", "swg21700720", "swg21967338", "swg21882528", "swg21699891", "swg21883920", "swg21962588", "swg21701338", "swg21697229", "swg21960452", "swg21994076", "swg1PI37460", "swg21962372", "swg21700730", "swg21698460", "swg21883331", "swg21700238", "swg21696394", "swg21702785", "swg21696451", "swg21983647", "swg21978808", "swg21704479", "swg21980924", "swg21977025", "swg21697031", "swg21698695", "swg21979422", "swg21698749", "swg21699935", "swg21698745", "swg21696343", "swg21697168", "swg21697228", "swg21882549", "swg21697087", "swg21903087", "swg21698955" ] }, { "QUESTION_ID": "TRAIN_Q207", "QUESTION_TITLE": "How to configure the Data Power Agent to communicate on TLSv1.2 ?", "QUESTION_TEXT": "APM agent for data power is not able to communicate with data power server when SSL is enabled. Since we are connecting to TLS version 1, where data power server supports only TLS 1.2. ", "DOCUMENT": "swg24041563", "ANSWER": "A new configuration item \"KBN_SOMA_PROTOCOL\" is introduced to support TLS.\nThe value should be SSL/TLSv1/TLSv1.1/TLSv1.2. The default value is \"TLSv1\". \nIf you want to support TLSv1.1/TLSv1.2, please change it manually.", "START_OFFSET": "15247", "END_OFFSET": "15466", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1021208", "swg21637725", "swg22010131", "ssg1S1009320", "swg22014547", "swg21973188", "isg3T1019998", "swg21693877", "swg1IV94730", "swg22017052", "swg22000057", "swg21668033", "nas8N1020715", "swg21965659", "swg22010768", "swg22006688", "swg21978072", "nas8N1020663", "nas8N1010350", "swg27051148", "swg22001891", "swg21959823", "swg21987608", "nas8N1022076", "swg21597566", "swg21996686", "swg21993698", "swg21962202", "swg21611207", "swg21981535", "swg22003976", "swg21701189", "swg21578730", "swg1IJ06924", "swg21984371", "swg24041563", "swg1PI48069", "swg21697897", "swg21970645", "swg21974267", "nas8N1020017", "swg21699543", "nas8N1018727", "swg21693180", "swg21505735", "swg21960133", "swg22000930", "swg21676107", "swg1IJ01104", "swg21985289" ] }, { "QUESTION_ID": "TRAIN_Q208", "QUESTION_TITLE": "Can I run different levels of the Rational Developer for z Systems host and client?", "QUESTION_TEXT": "I'd like to know if I can run different versions of the RDz client and host and if so what compatible or supported versions and releases?", "DOCUMENT": "swg21568844", "ANSWER": "In general, IBM Developer for z Systems, Rational Developer for z Systems and Rational Developer for System z follow a two level backward and forward compatibility tolerance for basic Client /Server functionality.", "START_OFFSET": "244", "END_OFFSET": "457", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24039936", "swg24041502", "swg24042924", "swg24043054", "swg27049457", "swg24034908", "swg24041074", "swg24044495", "swg1PM09781", "swg21634780", "swg24042819", "swg1PM66428", "swg24044333", "swg21976062", "ibm10719177", "swg24041072", "swg1PM60001", "swg24042702", "swg24043644", "swg24044034", "swg24034791", "swg1PI52436", "swg1PI20631", "swg24039634", "swg1PI28388", "swg1PI31306", "swg21473102", "swg24043317", "swg24043602", "swg1PI36761", "swg24044108", "swg21610148", "swg1PM64625", "swg24044798", "swg1PI84660", "swg1PI14834", "swg1PM88407", "swg1PI71262", "swg1PI27295", "swg24043246", "swg24041806", "swg21568844", "swg24042315", "swg21485504", "swg1PI32356", "swg1PI05593", "swg1PI29603", "swg24039083", "swg1PI62100", "swg21988314" ] }, { "QUESTION_ID": "TRAIN_Q209", "QUESTION_TITLE": "Out of memory error when executing simulation", "QUESTION_TEXT": "\n\nI am getting OutOfMemory error when running simulation from ODM 8.5.1 Decision Center.\n\nThe DVS Excel contains 50 scenarios and I am planning to submit a much larger number of scenario.\n\nI noted that each record of the EXECUTION_TRACES.FULL_EXECUTION_TRACE column of the Decision Server Decision Warehouse is several MB long.\n", "DOCUMENT": "swg21438208", "ANSWER": "It is possible to customize the Decision Warehouse (DW) trace that is used by the Scenario Suite Provider (SSP) when a Decision Validation Service (DVS) scenario suite is executed in Rule Team Server. The customization can filter out information that is not necessary to keep in the DW. A sample implementation is provided that removes information about all the rules that are not fired, which helps keep the size of the trace small when there is a large number of rules in the ruleset and typically a much smaller number of rules actually fire.", "START_OFFSET": "170", "END_OFFSET": "715", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21589902", "swg1RS02853", "swg21666139", "swg21438208", "swg1RS01454", "swg21677736", "swg1PI61303", "swg21586717", "swg21653691", "swg24042786", "swg1RS02470", "swg21684689", "swg21441394", "swg24043308", "swg1RS02948", "swg24035232", "swg21430461", "swg24043046", "swg21427125", "swg1RS02443", "swg24043571", "swg27023725", "swg24042898", "swg21615508", "swg21646410", "swg21588859", "swg24043197", "swg21679679", "swg21578192", "swg27018437", "swg1RS02527", "swg21627010", "swg21449660", "swg21589513", "swg21495819", "swg1RS02046", "swg24043040", "swg24042700", "swg24044272", "swg21660750", "swg1RS01847", "swg24039061", "swg21400738", "swg21651648", "swg21584855", "swg1RS02298", "swg21635533", "swg21642741", "swg21579231", "swg24037079" ] }, { "QUESTION_ID": "TRAIN_Q210", "QUESTION_TITLE": "How to wrap table column text in list tab for a specific table?", "QUESTION_TEXT": "I would like to wrap the text of table column into new a line. ", "DOCUMENT": "swg22007765", "ANSWER": "You can wrap table column text according to number of characters by using property wraplength in the tablecol tag", "START_OFFSET": "124", "END_OFFSET": "237", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21349132", "swg27041872", "swg21097896", "swg1LO44913", "swg21636556", "swg1IV63790", "swg21477004", "swg21670931", "swg21884051", "swg21979012", "swg1JR57392", "swg21513657", "swg1PI79021", "swg1PJ44031", "swg1PI10422", "swg1PM66170", "swg21479679", "swg21339492", "swg1IV03311", "swg21370554", "swg21342914", "swg1PI31342", "swg21597706", "swg21337950", "swg21684687", "swg21562754", "swg1PM80378", "swg21487830", "swg1IZ86727", "swg22007765", "swg21352291", "swg21346424", "swg1IT12813", "swg1PI16034", "swg1PM55764", "swg21499085", "swg21086498", "swg21343203", "swg21477010", "swg1PQ86811", "swg21444232", "swg21638149", "nas8N1020580", "swg21968680", "swg1HC95702", "swg1PM53677", "swg21196300", "swg1IZ80943", "swg21673316", "swg1PI77789" ] }, { "QUESTION_ID": "TRAIN_Q211", "QUESTION_TITLE": "How can I resolve issues with CLI copy command using SCP/SFTP on DataPower?", "QUESTION_TEXT": "I'm running into some issues while running DataPower CLI COPY command using SCP/SFTP. It throws an error saying \n\"% Copy: File not found \"\neven though the files are in place. What steps should I take in order to resolve this issue? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "ssg1S1012166", "nas8N1020598", "nas8N1011948", "swg21273347", "swg21248865", "swg21556890", "swg1IC70159", "swg1IC89342", "swg1IT19465", "swg21573397", "nas8N1020029", "swg21327223", "swg21963978", "swg21699894", "swg21683100", "isg1OA55708", "swg21498242", "swg27039500", "swg1IT18481", "swg21665558", "swg21430426", "swg27047578", "swg21327420", "isg3T1018922", "nas8N1021447", "nas8N1022548", "swg21396012", "swg21412060", "nas8N1012710", "ssg1S1004429", "swg21396342", "ssg1S1010888", "nas8N1019113", "swg21419374", "swg21499749", "swg21508393", "swg21242396", "ssg1S1004645", "swg21635986", "isg3T1025553", "isg3T1024982", "nas8N1022439", "nas8N1018878", "swg27021649", "swg21632990", "swg21420023", "swg21983696", "swg21446015", "swg21250655", "ssg1S1004936" ] }, { "QUESTION_ID": "TRAIN_Q212", "QUESTION_TITLE": "Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2178)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2178). Where can I find this information?\n", "DOCUMENT": "swg21999724", "ANSWER": "CVEID: CVE-2016-2178 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DSA implementation that allows the following of a non-constant time codepath for certain operations. An attacker could exploit this vulnerability using a cache-timing attack to recover the private DSA key.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113889] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)", "START_OFFSET": "967", "END_OFFSET": "1652", "ANSWERABLE": "Y", "DOC_IDS": [ "ibm10717997", "swg21995758", "swg22015064", "swg21985392", "swg21999724", "swg21998797", "swg22013025", "swg21902519", "swg22002397", "swg21992996", "swg21962359", "swg21992348", "swg22013026", "swg21968403", "swg21983823", "swg21991709", "swg22001040", "swg21994484", "ssg1S1009648", "swg21964872", "swg22000474", "swg21999451", "swg21994870", "swg21980308", "swg2C1000242", "swg21685043", "swg2C1000269", "swg21992427", "swg21995922", "ssg1S1010111", "swg21989046", "swg21970103", "swg21999421", "swg21981752", "swg21995935", "swg21993842", "swg21985658", "ssg1S1010115", "swg22014651", "swg21676496", "swg21991896", "swg21976345", "swg21999709", "ssg1S1010112", "swg21971447", "ssg1S1010576", "ssg1S1009586", "swg21995118", "swg22000536", "nas8N1021481" ] }, { "QUESTION_ID": "TRAIN_Q213", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22014651", "swg21677029", "swg22012552", "swg21963603", "swg21984446", "swg21681752", "swg21970103", "swg22010519", "swg21964872", "swg22009850", "swg21998163", "swg21995922", "swg22013026", "swg21968403", "swg22012393", "swg22014628", "swg22000474", "swg22011472", "swg21993601", "swg22011110", "swg21986593", "swg21985658", "swg21680439", "swg21999421", "swg22000456", "swg21998797", "swg21902519", "swg21999709", "swg21669839", "swg22012282", "swg22011851", "isg3T1027355", "swg22006387", "swg22010154", "swg22015215", "swg21974168", "swg21883551", "swg21699052", "swg21699235", "swg21700425", "isg3T1027142", "swg21971447", "swg21988864", "swg21966723", "swg1IT25693", "swg21999724", "swg21676496", "swg21962359", "swg21980308", "swg22011879" ] }, { "QUESTION_ID": "TRAIN_Q214", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerabilities in IBM Dojo Toolkit affect IBM Image Construction and Composition Tool (CVE-2014-8917)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Vulnerabilities in IBM Dojo Toolkit affect IBM Image Construction and Composition Tool (CVE-2014-8917)\". Where can I find this information? ", "DOCUMENT": "swg21959709", "ANSWER": "CVEID: CVE-2014-8917 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8917]\n\nDESCRIPTION: IBM Dojo Toolkit is vulnerable to cross-site scripting, caused by improper validation of user-supplied input.\n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99303 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99303] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)", "START_OFFSET": "165", "END_OFFSET": "639", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21962837", "swg21696523", "swg21700379", "swg21980640", "swg21694826", "swg21902450", "swg21903290", "swg21985250", "swg21676536", "swg21697317", "swg21983644", "swg21986068", "swg24039908", "swg21902376", "swg21696244", "swg21903249", "swg21693275", "swg21997195", "swg21697451", "swg21903439", "swg21971907", "swg21694669", "swg21699200", "swg21701203", "swg21960212", "swg21699940", "swg21883988", "swg21903088", "swg21997055", "swg21959709", "swg21697448", "swg21883851", "swg21700709", "swg21883839", "swg21883926", "swg21985213", "swg21696300", "swg21696100", "swg21977647", "swg21694603", "swg21700299", "swg21902612", "swg21677828", "swg21962370", "swg21883245", "swg21971906", "swg21970662", "swg21982883", "swg21676062", "swg21964501" ] }, { "QUESTION_ID": "TRAIN_Q215", "QUESTION_TITLE": "Is ITNM exposed to vulnerability CVE-2017-1194?.", "QUESTION_TEXT": "Is ITNM versions are affected by vulnerability CVE-2017-1194, because ITNM does shipped with WebSphere Application Server, where I can find the details?. ", "DOCUMENT": "swg22002975", "ANSWER": "Please consult the security bulletin Cross-site request forgery in WebSphere Application Server (CVE-2017-1194) [http://www-01.ibm.com/support/docview.wss?uid=swg22001226] for vulnerability details and information about fixes.", "START_OFFSET": "262", "END_OFFSET": "488", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22002981", "swg22002674", "swg22002975", "swg22003857", "swg22002811", "swg22009082", "swg22002698", "swg22003871", "swg22006028", "swg22003697", "nas8N1022178", "swg22010164", "swg22002700", "swg22003258", "swg22002878", "swg22003434", "swg22002848", "swg22003060", "swg22000852", "swg22002643", "swg22005571", "swg22006315", "swg22012967", "swg22006453", "swg22013617", "swg22006635", "swg22004264", "swg22005734", "swg22002988", "swg2C1000349", "swg22013104", "swg22011786", "swg1IJ00670", "swg22005670", "swg22006144", "swg22003349", "swg21668799", "swg22015645", "swg22003240", "swg22002879", "swg22004415", "swg2C1000343", "swg22003071", "swg22006145", "swg22002838", "swg22002651", "swg22014078", "swg22009591", "swg22006632", "swg22003265" ] }, { "QUESTION_ID": "TRAIN_Q216", "QUESTION_TITLE": "Help with Security Bulletin: IBM MQ Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-7805)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ Appliance is affected by a Network Security Services (NSS) vulnerability (CVE-2017-7805). Where can I find this information?", "DOCUMENT": "swg22009842", "ANSWER": "CVEID:CVE-2017-7805 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7805]\nDESCRIPTION:Network Security Services could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free in TLS 1.2 generating handshake hashes. By persuading a victim to visit a specially-crafted website, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.\nCVSS Base Score: 8.8\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/132749 [https://exchange.xforce.ibmcloud.com/vulnerabilities/132749]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)", "START_OFFSET": "136", "END_OFFSET": "900", "ANSWERABLE": "Y", "DOC_IDS": [ "ssg1S1004930", "swg22013023", "swg22015697", "swg22005392", "isg3T1025119", "swg21684838", "swg22000609", "swg21999672", "swg22003856", "isg3T1025398", "swg22003815", "swg21691656", "swg22016116", "swg22009842", "swg21902519", "swg22000347", "swg22005055", "ssg1S1004925", "swg21987291", "ssg1S1010109", "swg22003852", "isg3T1025247", "nas8N1022320", "swg22000852", "swg22008757", "isg3T1023844", "swg21987283", "swg22014872", "swg21980621", "swg21996836", "swg21998918", "isg3T1024769", "isg3T1024113", "swg21983455", "swg22009796", "ssg1S1010776", "swg22009804", "swg22001520", "swg22006960", "ssg1S1010110", "ssg1S1010117", "swg21983456", "swg21691672", "ssg1S1004989", "ssg1S1010531", "swg27049549", "swg21690821", "swg22002763", "isg3T1025963", "ssg1S1010530" ] }, { "QUESTION_ID": "TRAIN_Q217", "QUESTION_TITLE": "Download link for application support for OMEGAMON for Messaging on z/OS V7.5", "QUESTION_TEXT": "Where is download link for application support for IBM OMEGAMON for Messaging on z/OS V7.5.0 on ITM SLES zlinux servers? ", "DOCUMENT": "swg21255545", "ANSWER": "The LCD7-3513-09 [ftp://public.dhe.ibm.com/software/tivoli_support/misc/PandA/tools_agent/tools/appsupt/LCD7-3513-09.zip] IBM Tivoli OMEGAMON XE for Messaging V7.5.0 Data Files for z/OS DVD is the latest level available for application support. This DVD contains application support files for the following product: * IBM Tivoli OMEGAMON XE for Messaging, version 7.5.0 \n\nThe CD can be found at the following url: ftp://public.dhe.ibm.com/software/tivoli_support/misc/PandA/tools_agent/tools/appsupt/ [ftp://public.dhe.ibm.com/software/tivoli_support/misc/PandA/tools_agent/tools/appsupt/].", "START_OFFSET": "8229", "END_OFFSET": "8821", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21255545", "swg1OA25641", "swg1OA25486", "swg24028974", "swg1PI63796", "swg1OA45133", "swg24029904", "swg21446503", "swg24041454", "swg21618290", "swg1OA41134", "swg1OA55845", "swg24035244", "swg1PI74727", "swg21692570", "swg1OA47841", "swg1OA49226", "swg21318692", "swg24032102", "swg1OA25487", "swg21962625", "swg21985902", "swg21644903", "swg24043057", "swg21674831", "swg1OA25488", "swg22006965", "swg27020566", "swg24041165", "swg1PK25395", "swg24040581", "swg1OA41899", "swg24041867", "swg24020491", "swg1OA34219", "swg21984143", "swg21626495", "swg24014291", "swg1OA50631", "swg21654940", "swg1OA55844", "swg21439222", "swg24043035", "swg24041570", "swg24029747", "swg1OA24284", "swg1OA52839", "swg1PI82669", "swg21512105", "swg21410251" ] }, { "QUESTION_ID": "TRAIN_Q218", "QUESTION_TITLE": "DFHXS1201 password invalid after TSS7110E password expired with RSU1412 applied to CICS TS 5.1 or 5.2", "QUESTION_TEXT": "Why can't I successfully change my expired password using CICS transaction CESN? I receive CA Top Secret message \"TSS7110E Password Has Expired. New Password Missing\" followed by CICS message DFHXS1201 applid The password supplied in the verification request for userid userid was invalid.' I'm typing in valid passwords but I still can't get logged onto CICS.\n\nI started having problems after applying RSU1412 to CICS Transaction Server for z/OS (CICS TS) V5.1or V5.2. Fixing PTFs for CICS TS V5.1 (or V5.2) APARs PI21866 and PI33454 have been installed. CA Top Secret fixes RO78438. and RO78976 along with TR79619 and TR79620 have also been installed for recent problems.\n\nIn the CICS auxtrace, I can see the system authorization facility (SAF) response returned:\n\n XS FE04 XSSB *EXC* FUNCTION(INQUIRE_PASSWORD_DATA) RESPONSE(EXCEPTION) \n REASON(INVALID_PASSWORD) SAF_RESPONSE(8) SAF_REASON(0) \n ESM_RESPONSE(8) ESM_REASON(0) METHOD_USED(FULL)\n TASK-00199 KE_NUM-0039 TCB-RO /009FA9E8 RET-943EBDA8 \nThis is the complete CICS message is:\nDFHXS1201 applid The password supplied in the verification request for userid userid was invalid. This occurred in transaction CESN when userid userid was signed on at netname netname.\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PM80800", "swg1PM04259", "swg21045300", "swg1PM48242", "swg21472884", "swg1PK17945", "swg1PI44380", "swg21438318", "swg1PI87053", "swg21225846", "swg1PK99792", "swg1PI44336", "swg1PI84714", "swg1PM73400", "swg1PK09921", "swg1PI39336", "swg1PI62428", "swg1PI70500", "swg1PI74786", "swg1PI61666", "swg1PI46508", "swg21082652", "swg1PI70914", "swg1PI39290", "swg21442929", "swg21676664", "swg21066337", "swg1PM52015", "swg21200450", "swg1PI25180", "swg1PM62518", "swg1PI51216", "swg21208958", "swg1PI83797", "swg21111157", "swg21452178", "swg21675620", "swg1PI35981", "swg21026523", "swg21390615", "swg1PI82748", "swg1PI06257", "swg1PI33451", "swg1PI74896", "swg1PI52900", "swg1PM06025", "swg1PK53925", "swg21200062", "swg1PK63180", "swg1IZ97228" ] }, { "QUESTION_ID": "TRAIN_Q219", "QUESTION_TITLE": "The configuration task database-transfer failed with DB2 SQL Error: SQLCODE=-1585, SQLSTATE=54048", "QUESTION_TEXT": "While attempting to run the database-transfer task the following error is logged to the ConfigTrace.log:\naction-process-constraints: Fri Oct 10 13:20:34 CDT 2014 Target started: action-process-constraints [java] Executing java with empty input string [java] [10/10/14 13:20:35.877 CDT] Attempting to create a new Instance of com.ibm.db2.jcc.DB2Driver [java] [10/10/14 13:20:36.016 CDT] Instance of com.ibm.db2.jcc.DB2Driver created successfully [java] [10/10/14 13:20:36.016 CDT] Attempting to make connection using: jdbc:db2://:60500/:returnAlias=0; :: d2svc :: PASSWORD_REMOVED [java] [10/10/14 13:20:36.954 CDT] Connection successfully made [java] [10/10/14 13:20:37.073 CDT] ERROR: Error occurred gathering data from the source database [java] com.ibm.db2.jcc.am.SqlException: DB2 SQL Error: SQLCODE=-1585, SQLSTATE=54048, SQLERRMC=null, DRIVER=4.18.60 [java] at com.ibm.db2.jcc.am.kd.a(kd.java:752)", "DOCUMENT": "swg21529563", "ANSWER": "The DB2 instance must have all 4 sizes of Temp tablespace created: 4k, 8k, 16k, and 32k. \n\nIn addition, these must be set as System Temp tablespaces, and not as User Temp tablespaces.", "START_OFFSET": "550", "END_OFFSET": "733", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21959750", "swg1PM95621", "swg21317781", "swg21995530", "swg1PK52195", "swg1JR55706", "swg21962624", "swg21675213", "swg21669654", "swg1LO72396", "swg21231434", "swg21529563", "swg22013967", "swg21615144", "swg1IT18493", "swg1PM96392", "swg21503319", "swg1JR47917", "swg21969418", "swg21500396", "swg21979479", "swg1PI04719", "swg21698162", "swg1PK54249", "swg21684574", "swg1JR55896", "swg21622251", "swg21652429", "swg21686939", "swg21679828", "swg1IV96036", "swg21395997", "swg22010930", "swg1PM24297", "swg21964432", "swg1JR54815", "swg1PI67478", "swg21517964", "swg21586250", "swg1JR59553", "swg1PK74589", "swg21381012", "swg1PI41980", "swg21651950", "swg21970955", "swg1JR49606", "swg1PK88890", "swg21365673", "swg21573112", "swg21397360" ] }, { "QUESTION_ID": "TRAIN_Q220", "QUESTION_TITLE": "\"Cannot retrieve execution traces on your server\" message in DVS test suite execution results page", "QUESTION_TEXT": "The test suite is successful and returns the test results specified in the Excel scenario file, but the message \"Cannot retrieve execution traces on server \" shows in the results page, and the additional trace information requested in the run page is not available.\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21449660", "swg21599254", "swg21499144", "swg1PM94188", "swg1PI37937", "swg1PI26978", "swg1PI73773", "swg21425810", "swg21452630", "swg21143171", "swg1PI23300", "swg1PM25585", "swg27023725", "swg21627010", "swg1RS02527", "swg21990868", "swg21516153", "swg1PI78112", "swg21578192", "swg1PM95794", "swg1PM03063", "swg1PI83427", "swg1PI14100", "swg1PI69985", "swg1PM17153", "swg1PM72172", "swg21301714", "swg1PM51353", "swg1PI66611", "swg1PI70854", "swg1PM78822", "swg21958095", "swg1PI33515", "swg21459305", "swg1RS02472", "swg1PI06888", "swg1PI57301", "swg21177049", "swg1PI62326", "swg21332487", "swg1PI57291", "swg21430461", "swg21412114", "swg1RS02298", "swg21403474", "swg21424211", "swg21588859", "swg21258911", "swg21615508", "swg1PM10497" ] }, { "QUESTION_ID": "TRAIN_Q221", "QUESTION_TITLE": "Case Analyzer is not working", "QUESTION_TEXT": "\n\nCaseAnalyzer is not working, no latest audit log although service is running\n\nError in log:\n\n\"CAPublisher c2dce3b9 [Error] Unexpected exception occurred while processing task CAPublisher for store CASTORE.; Exception: com.microsoft.sqlserver.jdbc.SQLServerException: The query processor ran out of internal resources and could not produce a query plan. This is a rare event and only expected for extremely complex queries or queries that reference a very large number of tables or partitions. Please simplify the query. If you believe you have received this message in error, contact Customer Support Services for more information.\"", "DOCUMENT": "swg22004617", "ANSWER": "You can set the BATCH value for the analyzer.db.updateMode parameter with the following query in the Case Analyzer store database: \n\n \n\n * UPDATE X_CAProperties SET PropValue='BATCH' \n WHERE PropName ='analyzer.db.updateMode'", "START_OFFSET": "553", "END_OFFSET": "780", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21626646", "swg21622510", "swg21556642", "swg1PJ42191", "swg21986495", "swg1PJ44423", "swg27050564", "swg21331320", "swg22012121", "swg27049196", "swg21964432", "swg1PI88874", "swg1PM97003", "swg21572506", "swg1HE06060", "swg21288414", "swg21605882", "swg21980450", "swg21541631", "swg21883490", "swg21414106", "swg21322148", "swg1PJ38627", "swg21984099", "swg1PJ44301", "swg21497789", "swg21403648", "swg27050889", "swg21515681", "swg22004617", "swg27049109", "swg22003784", "swg27024835", "swg1IV91752", "swg22002051", "swg21351954", "swg21882508", "swg21694985", "swg27051157", "swg22009650", "swg21653151", "swg1PJ44871", "swg27051088", "swg1PK20572", "swg21615909", "swg21551438", "swg1JR41244", "swg21995866", "swg21990203", "swg21983991" ] }, { "QUESTION_ID": "TRAIN_Q222", "QUESTION_TITLE": "Composite Platform Installation Tool (CPIT) does not support IBM Tivoli Directory Server (ITDS) 6.3 on Red Hat Enterprise Linux", "QUESTION_TEXT": "\n\nWhen use the CPIT to install the FileNet P8 platform, the installation is not successful and the error occurs at ITDS installation, refer to the detailed error in cpit_install_stderr.txt:\n\nOUTPUT>========================================== OUTPUT>Setting Directories... OUTPUT>Mon Aug 11 08:20:00 SGT 2014 OUTPUT>/opt/IBM/cpit/decompressed/TDS/tdsV6.3/tds ERROR>./install_tds.bin: line 1956: warning: here-document at line 1956 delimited by end-of-file (wanted `/dev/null') OUTPUT>ERROR: /opt/IBM/ldap/V6.3/sbin/idsldif2db not found. TDS installation failed. Process completed with exit code: 1 ERROR in InvokeScripts-function - Terminate the remaining scripts. ***Aborting InvokeScripts-Install function.", "DOCUMENT": "swg21599258", "ANSWER": "Tivoli Directory Server 6.3 installation using GUI installation program is not supported on RHEL 6.", "START_OFFSET": "4989", "END_OFFSET": "5088", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21995936", "swg21654557", "swg21393559", "swg21268263", "swg27020244", "swg21268258", "swg24038294", "swg21498526", "swg21469296", "swg21268418", "swg21268261", "swg21694300", "swg21268788", "swg21459199", "swg21269236", "swg21496163", "swg21960104", "swg21428307", "swg21638211", "swg21638209", "swg21632835", "swg21960863", "swg21995699", "swg21672533", "swg21404270", "swg27042519", "swg1IV98243", "swg21621433", "swg21268417", "swg1PJ40828", "swg21499198", "swg27043939", "swg27043940", "swg21992203", "swg21268413", "swg27020324", "swg21650919", "swg21498326", "swg21651351", "swg21695922", "swg21683906", "swg21638191", "swg21599258", "swg21973837", "swg21645091", "swg21998510", "swg24038305", "swg21650935", "swg21472808", "swg27041806" ] }, { "QUESTION_ID": "TRAIN_Q223", "QUESTION_TITLE": "SQL20157N happened in off-line backup against the quiesced database after migrating to V10.1 or V10.5 from V9.7.", "QUESTION_TEXT": "The customer spoladically got SQL20157N error in off-line backup command even when the database was quiesced. Why does this situation happen on V10.1 and V10.5 not on V9.7? ", "DOCUMENT": "swg21979667", "ANSWER": "Because of the code change in V10.1 GA, the off-line backup command could be blocked for short period of time while connect database command is executed.", "START_OFFSET": "1890", "END_OFFSET": "2043", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22012948", "swg21985508", "swg21693877", "swg22007186", "swg21688051", "swg22016142", "swg1IC64509", "swg1IC65138", "swg21673947", "swg22006885", "swg22002800", "swg21673683", "swg21617892", "swg21902661", "swg22010711", "swg1IT11725", "swg21699543", "swg21661305", "swg27038745", "swg21993475", "swg22004493", "swg21660041", "swg21692618", "swg21690787", "swg21692358", "swg21697988", "swg21681631", "swg21979423", "swg21966561", "swg21997379", "swg21959650", "swg21980030", "swg21964766", "swg21700285", "swg21690891", "swg21672100", "swg21979667", "swg21697987", "swg1IT11627", "swg21414149", "swg1IC65139", "swg21997509", "swg21969566", "swg21970557", "swg22006109", "swg22014388", "swg21649699", "swg21698308", "swg21656130", "swg22004878" ] }, { "QUESTION_ID": "TRAIN_Q224", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Internet Passthru (CVE-2015-4000)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Internet Passthru (CVE-2015-4000). What is the recommended fix?", "DOCUMENT": "swg21959745", "ANSWER": "Users of IBM WebSphere MQ Internet Pass-Thru 2.1.0.1, 2.0 and older releases should first upgrade to IBM WebSphere MQ Internet Pass-Thru 2.1.0.2", "START_OFFSET": "1248", "END_OFFSET": "1392", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21972796", "swg21959534", "swg21959132", "swg21959496", "swg21883331", "swg22015153", "swg21968572", "swg21959353", "swg21959583", "swg21959500", "swg21959969", "swg21962347", "swg21961050", "swg21963151", "swg21962442", "swg21959584", "swg27045560", "swg21959309", "swg21959107", "swg21959209", "swg21882528", "swg21959425", "swg21959097", "swg21959632", "swg21959585", "swg21882549", "swg21882824", "swg21960614", "swg21961872", "swg21959328", "swg21964499", "swg21960758", "swg21960045", "swg21959517", "swg21961048", "swg21958917", "swg21959292", "swg21959481", "swg21962029", "swg21959745", "swg21959105", "swg21962385", "swg21961049", "swg21960226", "swg21962540", "swg21960580", "swg21959257", "swg21959058", "swg21961072", "swg21962162" ] }, { "QUESTION_ID": "TRAIN_Q225", "QUESTION_TITLE": "Why the Portal 7.0.0.2 - CF29 upgrade is failing ?", "QUESTION_TEXT": "Why the Portal 7.0.0.2 - CF29 upgrade is failing ?", "DOCUMENT": "swg21569953", "ANSWER": "To resolve the issue increase the was.notification.timeout to 1200 (seconds) in WP DeploymentService either from WebSphere Admin Console or Dmgr. \nIf the property is not listed under custom properties, please add the above property.\n\nRe-run the upgrade-profile task to proceed with migration.", "START_OFFSET": "3193", "END_OFFSET": "3485", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM24392", "swg27019506", "swg21444346", "swg1PM50985", "swg22012416", "swg1PM28510", "swg21690482", "swg1PM28472", "swg27018569", "swg1PM88784", "swg1PI26782", "swg1PM28220", "swg21641974", "swg1PM97412", "swg22008028", "swg1PM42573", "swg22011519", "swg21972736", "swg1PM44148", "swg1PM62629", "swg27023802", "swg27021853", "swg21660011", "swg21649984", "swg21569953", "swg21694738", "swg22013706", "swg21883995", "swg22008586", "swg21675907", "swg21962567", "swg21691458", "swg21701566", "swg1PM64107", "swg24027561", "swg21973152", "swg21426653", "swg21662873", "swg21689849", "swg21590873", "swg1PM56244", "swg1PM48886", "swg1PI05063", "swg1PM14445", "swg27023797", "swg21884042", "swg21973844", "swg21694652", "swg1PK44912", "swg22012419" ] }, { "QUESTION_ID": "TRAIN_Q226", "QUESTION_TITLE": "Can I disable RC4 cyphers in TIP?", "QUESTION_TEXT": "How can one disable the RC4 cypers in Tivoli Integrated Portal?", "DOCUMENT": "swg21690163", "ANSWER": "To remove RC4 ciphers:\n\n\n 1. Log into the Websphere Application server and navigate to:\n SSL certificate and key management > SSL configurations > NodeDefaultSSLSettings > Quality of protection (QoP)\n \n \n 2. Select the *RC4* ciphers from the \"Selected ciphers\" list, and then click the \"< Process Monitor, when I try to stop a service, I get the following exception: java.lang.IllegalStateException: SRVE0199E: OutputStream already obtained\n\nWhat is causing this?", "DOCUMENT": "swg21282614", "ANSWER": "java.lang.IllegalStateException\n This exception is thrown when attempt is made to modify HttpServletResponse object after it has been committed.", "START_OFFSET": "6615", "END_OFFSET": "6761", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR29803", "swg21663562", "swg1JR48999", "swg1JR57582", "swg21656391", "swg1JR55033", "swg21999915", "nas8N1022183", "swg1JR48612", "nas8N1021306", "swg21261119", "swg1JR46375", "swg21282614", "swg1JR43190", "swg1IC73242", "swg21593114", "swg1JR57224", "swg1JR47451", "swg1IV71186", "swg1PK99926", "swg1JR58461", "swg1JR56619", "swg1JR31776", "swg1JR58649", "swg22001480", "swg1JR57636", "swg1PK22134", "swg1JR47258", "swg21139851", "swg21667185", "swg21960733", "swg1JR54606", "swg1JR48515", "swg21970082", "swg1JR48052", "swg1JR50819", "swg21415426", "swg1JR43936", "swg1JR27660", "swg1JR48479", "swg21619620", "swg1JR47104", "swg1HE10374", "swg21585971", "swg21593555", "isg3T1022503", "swg1JR48970", "swg1JR58655", "swg1JR47360", "swg21987086" ] }, { "QUESTION_ID": "TRAIN_Q242", "QUESTION_TITLE": "Getting Delay or AMQ9716: Remote SSL certificate revocation status check failed when trying to start a MQ SSL channel, why?", "QUESTION_TEXT": "Getting Delay or AMQ9716: Remote SSL certificate revocation status check failed when trying to start a MQ SSL channel, please help resolve this? The error can occur on the MQ server or also a MQ client application..\n\nAMQ9716: Remote SSL certificate revocation status check failed\n\nRemote SSL certificate revocation status check failed for channel '???'.\n\nEXPLANATION: WebSphere MQ failed to determine the revocation status of the remote SSL\ncertificate for one of the following reasons:\n\n(a) The channel was unable to contact any of the CRL servers or OCSP responders for the certificate.\n(b) None of the OCSP responders contacted knows the revocation status of the certificate.\n(c) An OCSP response was received, but the digital signature of the response could not be verified.", "DOCUMENT": "swg21399255", "ANSWER": "With the release of WebSphere MQ V7.0.1.0 the use of OCSP certificate revocation checking was included. With this new feature, most likely your SSL certificates have a OCSP AuthorityInfoAccess (AIA) certificate extension embedded inside them. \n\n\nThis was ignored before V7.0.1.0. Now it is being used to verify the certificate. The most likely cause of the failure is that the system can not access the servers listed in the AIA. This then returns a UNKNOWN status when the check is done. The default action for MQ is to not allow the channel to start and the AMQ9716 to be reported when the UNKNOWN is returned.", "START_OFFSET": "402", "END_OFFSET": "1014", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21399255", "swg21976232", "swg21426726", "isg1OA55576", "swg21175032", "swg24014143", "swg1IJ01543", "swg21974709", "swg21903494", "swg21390394", "swg21272713", "swg21689000", "swg1PK61608", "swg1IT17429", "swg21175029", "swg1PJ40883", "swg21169158", "swg21258386", "swg1IC96853", "swg21992877", "swg1IV04684", "swg1IY72519", "swg21622363", "swg21701586", "swg1IZ64036", "swg21408696", "swg21975017", "swg1IC53130", "swg21695363", "swg27021934", "swg1IZ64432", "swg21625248", "swg1IT15978", "swg1IC47542", "swg21169636", "swg1IZ65943", "swg21679497", "swg21600425", "swg1IC98041", "swg1PK93106", "swg1IC52915", "swg1IC64358", "swg1IV00617", "swg1IT24528", "swg21376057", "swg21327137", "swg21520039", "swg21176440", "swg21258385", "swg1PM30777" ] }, { "QUESTION_ID": "TRAIN_Q243", "QUESTION_TITLE": "We have the OMEGAMON XE for Messaging on zOS. The agent is configured to monitor all the queue managers (QMGRS) on the same lpar, however, we can see the agent sometimes issues the 'alter Qlocal' command on a QMGR", "QUESTION_TEXT": "We have the OMEGAMON XE for Messaging on zOS. The agent is configured to monitor all the queue managers (QMGRS) on the same lpar, however, we can see the agent sometimes issues the 'alter Qlocal' command on a QMGR. Why is the agent issuing this command?", "DOCUMENT": "swg21512416", "ANSWER": "When a queue full event occurs, WebSphere MQ will disable the event. To ensure that subsequent queue full events will occur, the OMEGAMON XE for Messaging agent will re-enable the queue full event once it determines the queue is no longer full via an ALTER QL(qname) QDPMAXEV(ENABLED) command. Other than Take Action commands, this is the only ALTER command that the OMEGAMON XE for Messaging agent will issue.", "START_OFFSET": "316", "END_OFFSET": "726", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1OA46761", "swg21689595", "swg1OA40827", "swg1OA28135", "swg1PI74795", "swg1OA46065", "swg21410251", "swg1OA46064", "swg22011290", "swg22003824", "swg1OA46774", "swg1OA45798", "swg1OA51271", "swg1OA41134", "swg21512416", "swg1OA46651", "swg21610594", "swg21410388", "swg21496211", "swg1OA52597", "swg1OA45955", "swg21985613", "swg1OA46430", "swg1OA45550", "swg1OA44147", "swg1OA41002", "swg1OA46431", "swg1OA42482", "swg1OA46637", "swg1OA46756", "swg21391012", "swg1OA45974", "swg1OA45638", "swg21984143", "swg1OA24399", "swg1IT18790", "swg1OA41395", "swg1IV33854", "swg1PM79700", "swg1OA46760", "swg1OA51219", "swg1OA45865", "swg1OA50607", "swg1OA26426", "swg1OA46798", "swg1OA47417", "swg21187662", "swg1OA46797", "swg1OA44220", "swg21599886" ] }, { "QUESTION_ID": "TRAIN_Q244", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities identified in IBM Java SDK affect WSRR Studio (CVE-2015-4872)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities identified in IBM\u00ae Java SDK affect WebSphere Service Registry and Repository Studio (CVE-2015-4872). Where can I find this information? ", "DOCUMENT": "swg21971058", "ANSWER": "CVEID: CVE-2015-4872 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4872]\n\nDESCRIPTION: An unspecified vulnerability related to the Security component has no confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107361 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107361] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)", "START_OFFSET": "281", "END_OFFSET": "792", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21681915", "swg21882724", "swg21971579", "swg21979422", "swg21976397", "swg22015153", "swg21971483", "swg21692345", "swg21982320", "swg22008752", "swg21964872", "swg2C1000117", "swg2C1000296", "swg21980815", "swg21972346", "swg21976844", "swg21972153", "swg22016430", "swg21971603", "swg21973230", "swg22002404", "swg2C1000011", "swg22004956", "swg21972432", "swg21957919", "swg21971454", "swg21971492", "swg21963306", "swg21975925", "swg21963824", "swg21973634", "swg21981826", "swg21971058", "swg21974673", "swg21882549", "swg21974248", "swg21882528", "swg21973785", "swg21959309", "swg21883331", "swg21969911", "swg22011198", "swg21971429", "swg21972257", "ssg1S1009611", "swg21972272", "swg21697480", "swg2C1000029", "swg21700720", "swg22013955" ] }, { "QUESTION_ID": "TRAIN_Q245", "QUESTION_TITLE": "WebSphere Adapter for JDBC receives DB2 SQL Error: SQLCODE=-104", "QUESTION_TEXT": "WebSphere Adapter for JDBC throws an exception when executing a retrieveAll operation against a z/OS mainframe DB2 database.\nThe following error message is seen when WebSphere Adapter for JDBC executes a retrieveAll operation against a z/OS mainframe DB2 database: Body: javax.resource.ResourceException: DB2 SQL Error: SQLCODE=-104, \nSQLSTATE=42601, SQLERRMC=SNAPSHOT;MODE, DRIVER=3.57.82DSRA0010E: SQL \nState = 42601, Error Code = -104 \nHow should I resolve this issue? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21388384", "swg1PI40648", "swg21650267", "swg1IT18934", "swg1PI21750", "swg1IC80339", "swg21960558", "swg1PI31563", "swg21508821", "swg1IC69653", "swg21624488", "swg21577155", "swg1JR37001", "swg1PM46964", "swg21638736", "swg1JR48007", "swg1PI86053", "swg21445705", "swg1PI40663", "swg1PK82066", "swg21613531", "swg1IV24988", "swg1JR41469", "swg21882848", "swg1PK53911", "swg1JR48745", "swg1PM68951", "swg21965866", "swg21405243", "swg1IT20227", "swg1PQ95770", "swg1PM85471", "swg1PJ38692", "swg21883968", "swg1JR29348", "swg21675741", "swg21638737", "swg1PI13131", "swg21669654", "swg1JR46717", "swg21432063", "swg1PI32362", "swg1PM20892", "swg21321945", "swg1PI40664", "swg21159588", "swg1PI12215", "swg1OA37202", "swg1IZ67504", "swg21656934" ] }, { "QUESTION_ID": "TRAIN_Q246", "QUESTION_TITLE": "Help with Security Bulletin: Security vulnerabilities have been identified in IBM DB2 shipped with WebSphere Remote Server (CVE-2015-2808)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Security vulnerabilities have been identified in IBM DB2 shipped with WebSphere Remote Server (CVE-2015-2808). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21902090", "swg21883521", "swg21883192", "swg21883169", "swg21883102", "swg21902450", "swg21964100", "swg2C1000296", "swg21682276", "swg21682748", "swg21959252", "swg2C1000117", "swg21903394", "swg2C1000200", "swg2C1000060", "swg21978740", "swg21903247", "swg21903742", "swg21964872", "swg2C1000043", "swg2C1000112", "swg21883638", "swg21971859", "swg21966452", "swg21714189", "swg21963306", "swg2C1000240", "swg21882552", "swg2C1000349", "swg21961051", "swg21902898", "swg21882724", "swg21903031", "swg21957919", "swg21882528", "swg21902429", "swg2C1000020", "swg21903741", "swg21700720", "swg21903439", "swg21882824", "swg21972046", "swg21883331", "swg21963824", "swg21882549", "swg21903256", "swg21701696", "swg21882553", "swg21978741", "swg2C1000269" ] }, { "QUESTION_ID": "TRAIN_Q247", "QUESTION_TITLE": "Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time?", "QUESTION_TEXT": "You are leveraging the reload() functionality as described in the blog post:\n https://www.ibm.com/developerworks/community/blogs/PortalL2Thoughts/entry/how_to_programatically_refresh_data_from_ldap64?lang=en\n\nto refresh the attribute cache after a change has been made to data within your LDAP. The purpose of this reload() is to update the data in real time on the Portal server. You discover that you are calling the reload(); however, the newly updated data is not immediately available to the application. How can this be fixed?\n", "DOCUMENT": "swg1PI47826", "ANSWER": "This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9.", "START_OFFSET": "2426", "END_OFFSET": "2644", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27044493", "swg21655741", "swg21656200", "swg21245232", "swg21503607", "swg24039278", "swg21240176", "swg21983692", "swg27047390", "isg3T7000731", "swg24040549", "swg1IV82560", "swg22013664", "swg1HD91302", "swg1PI47826", "swg21697263", "swg27047396", "swg21992666", "swg21676424", "swg21516002", "swg27040458", "swg21483293", "swg21656192", "swg21078845", "swg21656785", "swg1PM48397", "swg21242384", "swg21507969", "swg21413947", "swg21457817", "swg1PM16430", "swg21377025", "swg2C4000039", "swg2C4000055", "swg21505993", "swg24040199", "swg21232921", "swg21652419", "swg21612177", "swg21985558", "swg21299791", "swg1PM32139", "swg24038525", "swg27040299", "swg1PI31876", "swg21324648", "swg21635093", "swg21403693", "swg1IC99908", "swg21598615" ] }, { "QUESTION_ID": "TRAIN_Q248", "QUESTION_TITLE": "MessageSet Project cannot be referenced in multiple Applications", "QUESTION_TEXT": "\n\nThe same MessageSet Project cannot be referenced in multiple Applications or Libraries in WMB V8.\n\nIs there any specific reason for having this restriction ?\n\nThanks.", "DOCUMENT": "swg27023600", "ANSWER": "If a customer has more than one application or library in their workspace which requires a Java, PHP, or Message Set projects having the same name, an error message similar to the following will appear:\n The project < Project Name > can not be a member of multiple applications or libraries....", "START_OFFSET": "22422", "END_OFFSET": "22718", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM19968", "swg1PK24480", "swg1IZ75741", "swg21975955", "swg1IC47696", "swg1PQ83057", "swg21289019", "swg1PK01629", "swg1IC62716", "swg1HD90634", "swg1PK21574", "swg1IC92621", "swg1PK14161", "swg1HE05535", "swg21403353", "swg1IC60120", "swg21972624", "swg27020867", "swg1IT09062", "swg1PK97749", "swg21367040", "swg1IC66611", "swg1IC90334", "swg27023600", "swg21297518", "swg1IZ04919", "swg21293884", "swg1PK06220", "swg1PM93839", "swg21667478", "swg1IC92219", "swg21427763", "swg21605958", "swg1IT16348", "swg1IC37785", "swg1RS03008", "swg21638442", "swg1PI93175", "swg21458590", "swg1PM03023", "swg1IT13614", "swg1PI92264", "swg1IT07784", "swg1IC53570", "swg27017027", "swg1PK48079", "swg21676279", "swg1PK87048", "swg1PI29753", "swg1PI32056" ] }, { "QUESTION_ID": "TRAIN_Q249", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Telemetry (CVE-2015-4000)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM WebSphere MQ Telemetry (CVE-2015-4000). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21959583", "swg21968572", "swg21959209", "swg21961290", "swg21959969", "swg21962029", "swg21962347", "swg27045560", "swg21961050", "swg21963151", "swg21959517", "swg21959481", "swg21960758", "swg21959585", "swg21959534", "swg22015153", "swg21960580", "swg21959107", "swg21882824", "swg21962540", "swg21962385", "swg21972796", "swg21959097", "swg21959058", "swg21959105", "swg21964499", "swg21961872", "swg21882528", "swg21960614", "swg21962442", "swg21959584", "swg21883331", "swg21959500", "swg21959903", "swg21959292", "swg21684073", "swg21959353", "swg21959496", "swg21960226", "swg21959425", "swg21961049", "swg21959257", "swg21959328", "swg21959745", "swg21961072", "swg21961048", "swg21962162", "swg21882549", "swg21959632", "swg21959132" ] }, { "QUESTION_ID": "TRAIN_Q250", "QUESTION_TITLE": "Why are the changes not reflected in the user interface when you update a Notice Questionnaire Template or Publish a Hold Notice using IBM Atlas?", "QUESTION_TEXT": "Why are the changes not reflected in the user interface when you.update a Notice Questionnaire Template or Publish a Hold Notice using IBM Atlas? ", "DOCUMENT": "swg21664126", "ANSWER": "Please contact Oracle support and apply the Patch:17501296", "START_OFFSET": "969", "END_OFFSET": "1027", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21654976", "swg1HE12696", "swg21987722", "swg1HE12181", "swg1HE12012", "swg21973679", "swg1HE12398", "swg1HE12243", "swg1HE12385", "swg21664126", "swg1HE12342", "swg1HE12530", "swg1HE12178", "swg1HE12531", "swg21675810", "swg1HE12383", "swg21976296", "swg21977247", "swg21988054", "swg21989918", "swg21612538", "swg27036965", "swg21991926", "swg21669993", "swg1HE12565", "swg21991296", "swg1HE11904", "swg21967250", "swg1HE12316", "swg21580870", "swg21974631", "swg1HE12024", "swg21990157", "swg1HE12031", "swg21668492", "swg1HE12212", "swg1HE12249", "swg21986318", "swg21670162", "swg21992101", "swg1HE12217", "swg1HE12235", "swg21989398", "swg1HE12501", "swg1HE12640", "swg21990693", "swg1HE12636", "swg1HE12541", "swg21650748", "swg27038767" ] }, { "QUESTION_ID": "TRAIN_Q251", "QUESTION_TITLE": "Security Bulletin: Weak Cipher available in IBM API Connect (CVE-2015-2808)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Weak Cipher available in IBM API Connect (CVE-2015-2808). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21964327", "swg21709851", "swg21883553", "swg21713625", "swg1PI39624", "swg21720187", "swg21883274", "swg21903742", "swg21902576", "swg21994076", "swg21882549", "swg1IT08539", "swg21883551", "swg21882844", "swg21701484", "swg21883102", "swg21883453", "swg21882577", "swg21883169", "swg21883141", "swg21698955", "swg21715543", "swg21882525", "swg21883521", "swg21882731", "swg21883638", "swg21882888", "swg21713652", "swg21903439", "swg21883331", "swg21714189", "swg21882553", "swg21883135", "swg21882704", "swg21902429", "swg21980924", "swg21882824", "swg21883920", "swg21883977", "swg21697181", "swg21701583", "swg21882696", "swg21903741", "isg3T1022137", "swg21883192", "swg21882540", "swg21967338", "swg21701114", "swg21882592", "swg21882906" ] }, { "QUESTION_ID": "TRAIN_Q252", "QUESTION_TITLE": "Latest deployed ruleset not executing in clustered environment", "QUESTION_TEXT": "\n\nWe are using ODM 8.7.0.1 and are running into an issue in our clustered environment. After deploying an updated to the ruleapp, using \"Replace RuleApp Version\" versioning policy, the that the decision service is still executing the previous version of the business rules. I can see the updated rules when I review the ruleset archive. It appears the parsed ruleset cache is not being updated. However, I turned off the asynchronous mode as recommended here but this has not resolved the issue. The lasted ruleset is being picked up if a restart the server or update a ruleset property.\n\nAnother interesting aspect is that when I invoke the decision service using a url the calls the application server directly from SOAPUI, the correct rule is executing. But if then go into the client application after this, the ruleapp executed from the service layer the is going through the http service is still returning the older version of the rules.\n", "DOCUMENT": "swg21598779", "ANSWER": "Possible causes for unexpected versions to be executed are: \n- the RES client requesting execution may be passing a wrong ruleset path\n- a hot deploy notification was not sent by the RES console, or not received by all the Execution Units (XU)\n- the ruleset parsing policy may be delaying the use of a ruleset version until its parsing is complete\n- the updated ruleset cannot be parsed successfully and RES falls back on an earlier active version that parses", "START_OFFSET": "231", "END_OFFSET": "690", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21424954", "swg21584448", "swg21590218", "swg1RS02618", "swg21507570", "swg21423725", "swg21509580", "swg21400811", "swg21598779", "swg21578698", "swg21497636", "swg21423602", "swg21430582", "swg21678842", "swg21427266", "swg21496566", "swg1IT16910", "swg24043634", "swg1RS03071", "swg24043492", "swg21679688", "swg21650384", "swg24043710", "swg21421294", "swg21430461", "swg24043418", "swg21456181", "swg21440000", "swg21570526", "swg21679666", "swg21469115", "swg1RS00171", "swg21663395", "swg21433278", "swg21458245", "swg21663707", "swg21986126", "swg24043867", "swg21612907", "swg27019171", "swg21585251", "swg21584855", "swg21590082", "swg21632781", "swg21501332", "swg21461685", "swg24043708", "swg21400651", "swg21668133", "swg21459305" ] }, { "QUESTION_ID": "TRAIN_Q253", "QUESTION_TITLE": "What TLS cipherspecs/ciphersuites are supported when connecting from Oracle Java (non-IBM JRE) to MQ queue manager?", "QUESTION_TEXT": "What TLS cipherspecs/ciphersuites are supported when connecting from Oracle Java (non-IBM JRE) to MQ queue manager?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI33038", "swg1IT24250", "swg1IV91218", "swg1IT06775", "swg1IC61490", "swg27041968", "swg27043746", "swg1IY79333", "swg1IT15833", "swg21293654", "swg21624099", "swg21696919", "swg1IT00326", "swg1IT17154", "swg21685549", "swg21372897", "swg22005304", "swg1IV25345", "swg1IV90867", "swg21665298", "swg21687433", "swg21970278", "swg21669900", "swg1IV74141", "swg1IT10837", "swg1IV73396", "swg21312967", "swg21685548", "swg21699055", "swg1PI73959", "swg1IC97457", "swg1PI72187", "swg1IT09423", "swg1PI53058", "swg1IT03749", "swg24006386", "swg21977232", "swg1IT19318", "swg1IT06939", "swg22000235", "swg27048223", "swg1IT15144", "swg1IT23811", "swg1IV08393", "swg1IC98520", "swg1IV83471", "swg1PI34462", "swg1IC69973", "swg21699052", "swg1IV73287" ] }, { "QUESTION_ID": "TRAIN_Q254", "QUESTION_TITLE": "Why is my delete virtual portal timing out after 120 seconds?", "QUESTION_TEXT": "When deleting a virtual portal via the Portal Admin User Interface (UI), it fails to complete. Examination of the SystemOut.log shows the following message:\n\nWTRN0006W: Transaction 0000014BB8A229770000000161570720292692D3DEAA2109E6D66CBE4D063A1626DCF4E80000014BB8A229770000000161570720292692D3DEAA2109E6D66CBE4D063A1626DCF4E800000001 has timed out after 120 seconds.\n\n00000006 TimeoutManage I WTRN0124I: When the timeout occurred the thread with which the transaction is, or was most recently, associated was Thread[WebContainer : 2,5,main]. The stack trace of this thread when the timeout occurred was: java.net.SocketInputStream.socketRead0(Native Method) java.net.SocketInputStream.read(SocketInputStream.java:140)\n....", "DOCUMENT": "swg21611073", "ANSWER": "1. Increase the total transaction lifetime timeout and maximum transaction timeout values (for example, to 600 seconds or greater) using the instructions in the Related information section below. \n\n2. If the problem persists after addressing the change in suggestion #1 and the error in SystemOut.log shows that the timeout still occurs after 120 seconds (as opposed to the increased value that you just set), then update to Cumulative Fix (CF) 9 or later to get the fix for APAR PI04872 and then add (or update if already exists) the following custom property to the WCM_WCMConfigService Resource Environment Provider: \n\nName: wcm.transaction.timeout \n\nValue: 600 (for example)", "START_OFFSET": "5083", "END_OFFSET": "5761", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21682300", "swg1JR39867", "swg1IZ94322", "swg21574779", "swg1IV68127", "swg21512492", "swg1JR52429", "swg21451229", "swg21411739", "swg1JR54084", "swg1PM26010", "swg21974569", "swg21414647", "swg1PM80453", "swg1JR42531", "swg1JR50281", "swg21413352", "swg21631667", "swg1PM35861", "swg1JR52815", "swg1JR51706", "swg1PI04872", "swg1PI24380", "swg1JR51340", "swg21983209", "swg21321575", "swg1PM17147", "swg1PJ39363", "swg1PM79327", "swg1JR46317", "swg1JR55602", "swg21974396", "swg1IC81953", "swg1JR48477", "swg1PK71103", "swg1JR42561", "swg1PJ40929", "swg1JR53177", "swg1JR58529", "swg1JR49233", "swg21590014", "swg1PI62793", "swg21992921", "swg1PM52492", "swg21611073", "swg1JR49653", "swg1JR46508", "swg21640639", "swg21691034", "swg1JR36550" ] }, { "QUESTION_ID": "TRAIN_Q255", "QUESTION_TITLE": "Unable to unistall Data Studio 3.1.1 on Windows", "QUESTION_TEXT": "We use Data Studio 3.1.1.0 with DB2 WSE V9.7 FP11 on Windows 2008. While trying to new version of Data Studio 4.1.2, we are able to install it successfully. But unable to uninstall the existing 3.1.1.0, getting the jvm error \"Could not find the main class\". Is it a bug or something?\n", "DOCUMENT": "swg21991414", "ANSWER": "It may be happened where two versions Data Studio 3.1.1 and 4.1.2 installed machine.", "START_OFFSET": "759", "END_OFFSET": "843", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22013412", "swg1PM42122", "swg21448530", "swg27024835", "swg22014785", "swg21968956", "swg27039346", "swg21586791", "swg21966917", "swg27023921", "swg22006739", "swg1IT21154", "swg21991414", "swg1PM60346", "swg1IC67210", "swg21594734", "swg21995277", "swg21661534", "swg21428855", "swg21442143", "swg21976767", "swg22013128", "swg1IC63960", "swg21965425", "swg21976852", "swg21425565", "swg22011592", "swg22000178", "swg1IC89073", "swg21722402", "swg1IZ22971", "swg27024907", "swg1IC79858", "swg21610862", "swg27019502", "swg1PJ36840", "swg21698209", "swg1IZ53020", "swg27024313", "swg22014252", "swg21512364", "swg21599344", "swg1IT21857", "swg21242168", "swg21439150", "swg21638734", "swg21984355", "swg1JR28114", "swg21609812", "swg21450048" ] }, { "QUESTION_ID": "TRAIN_Q256", "QUESTION_TITLE": "Error running krzgrant.sql script provided with 6.3.1.2-TIV-ITM_KRZ-IF0003.tar", "QUESTION_TEXT": "When running the krzgrant.sql script provided in the package - 6.3.1.2-TIV-ITM_KRZ-IF0003.tar get the following errors:\n\nERROR at line 1:\nORA-00942: table or view does not exist ORA-06512: at line 50 \n\nHow to correct this?", "DOCUMENT": "swg24035571", "ANSWER": "Run the krzgrant.sql script in 6.3.1-TIV-ITM_KRZ-FP0001 to resolve\nthis error.", "START_OFFSET": "39591", "END_OFFSET": "39669", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21673227", "swg1IV63954", "swg1IV61410", "swg21680120", "swg1IV53354", "swg1IV79151", "swg1IV72473", "swg21663155", "swg1IV60530", "swg21684647", "swg21557351", "swg21968462", "swg1IV08618", "swg22000527", "swg1IV91530", "swg1IV55645", "swg1IZ56266", "swg21378050", "swg1IJ04148", "swg21298705", "swg1IV93882", "swg21263950", "swg21644086", "swg1IZ95428", "swg21513676", "swg1IV74419", "swg1IV66538", "swg21626625", "swg21512245", "swg24035571", "swg1IZ73374", "swg21579060", "swg21514474", "swg1IV50803", "swg1PI75828", "swg1IZ71522", "swg1IV72024", "swg1IV64051", "swg21438832", "swg1IV71520", "swg21671446", "swg1IV72817", "swg21347874", "swg21684144", "swg21324358", "swg1IV80814", "swg21972891", "swg21263002", "swg1PI63424", "swg21617073" ] }, { "QUESTION_ID": "TRAIN_Q257", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\n\nThis is related to CVEID:\nCVE-2017-15277\nCVE-2017-15281\n\nWhere can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21982752", "swg22003256", "swg21697721", "swg22010832", "swg22000947", "swg22005385", "swg21902248", "swg21971313", "swg21990735", "swg21998452", "swg22011630", "swg22004377", "swg22007664", "swg22007869", "swg22006789", "swg21641918", "swg21903157", "swg22013692", "swg21985022", "swg21685666", "swg22012477", "swg21987358", "swg22011696", "swg21903158", "swg22012862", "swg22015916", "swg22010311", "swg22012678", "swg21977378", "swg22011754", "swg22011748", "swg21986120", "swg24034994", "swg22009285", "swg22013693", "swg21996135", "swg21696878", "swg21979065", "swg21981107", "swg22005035", "swg21992475", "swg21695798", "swg22009436", "swg22011624", "swg22015915", "swg22012861", "swg22009455", "swg21994053", "swg21696879", "swg21989255" ] }, { "QUESTION_ID": "TRAIN_Q258", "QUESTION_TITLE": "Hide a page in dotedit step", "QUESTION_TEXT": " I am working on datacap 8.1 version. I have 2 pages in a batch. Page 1 with status as 1, Page 2 with status as 20. Both are of same page type. In verification step (dotedit) I want to hide the page which is with status 20. I have given status 20 in ignored page status in web administrator for verify. But still when I navigate through pages in dotedit batch view the respective panel is loading. I am able to submit the batch even if I have one page in a batch with 20 as status.\n\nIs there any way to hide the page (we have multiple same type of pages in a batch) from dotedit based on the page status?", "DOCUMENT": "swg21509510", "ANSWER": "The DeleteChildType from the Validations library can be used by running it from the parent of the object to be deleted and specifying the specific child. \n\nFor example, to remove blank pages from a batch: \n\n 1. Create a special page type attached at the batch level called something like DeleteMe. \n 2. Use an action like BlankPagesIDBySize to identify the blank page: * BlankPagesIDBySize (1000,DeleteMe)\n \n \n 3. Create a rule with the action DeleteChildType(DeleteMe) and attach it at the batch level to have it remove all pages with page type DeleteMe.\n\n\nIf building a custom action, the DeleteChild API method is invoked from the parent object.", "START_OFFSET": "382", "END_OFFSET": "1037", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21684970", "swg1PK11593", "swg1IO23560", "swg1IO24629", "swg21642839", "swg27050766", "swg21680860", "swg27044188", "swg21682041", "swg21663541", "swg1IO22832", "swg1IT15752", "swg27049151", "swg21694159", "swg21659926", "swg21664511", "swg1IO24540", "swg21586775", "nas8N1011470", "nas8N1010467", "swg1IY44760", "swg22010133", "swg21635496", "swg21509510", "swg1IO22948", "swg21965750", "swg27045485", "swg21608052", "swg21673761", "swg21699730", "swg27043298", "swg21585261", "swg27045562", "swg21623270", "swg21992385", "swg1PK77976", "swg1IO20053", "swg1IT15748", "swg27045038", "swg1IR54686", "swg21504399", "swg1IO20050", "swg27045486", "swg1IT15750", "swg1IO22823", "swg21585744", "swg21580457", "swg27050692", "swg1IO24509", "swg21573050" ] }, { "QUESTION_ID": "TRAIN_Q259", "QUESTION_TITLE": "Why does our Websphere application server hang when we apply Microsoft patch on our database server?", "QUESTION_TEXT": "We use SQL Server database for one of our inhouse applications. As part of our regular maintenance we install Microsoft SQL patching once every month.Our DBA restarts the database after the patch install.All applications reconnect to the datbase automatically once the database is up but the application that is running on WAS fails to reconnect to the daabase and the appserver becomes unresponsive.Test connection to database is working fine though. And also webserver is reaching out max clients. So we are restarting appservers and webservers everytime Microsoft SQL patching is installed.", "DOCUMENT": "swg21220832", "ANSWER": "WebSphere Application Server has an operation on the data source MBean that can be used to purge the connection pool. WebSphere Application Server MBean may be called via the wsadmin console, see the IBM Information Center topic \"Scripting the application serving environment (wsadmin)\" for more details. The operation name is: purgePoolContents.", "START_OFFSET": "614", "END_OFFSET": "960", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21367388", "swg1JR33383", "swg21537495", "swg21980690", "swg21644184", "swg21117747", "swg27045505", "swg27044449", "swg21513459", "swg1PK79418", "swg22010211", "swg21700079", "swg21648146", "swg21482201", "swg21519997", "swg21653583", "swg21476579", "swg21220832", "swg21975746", "swg27045453", "swg27014111", "swg21687270", "swg24021385", "swg21617145", "swg27036151", "swg21371240", "swg21345692", "swg21370962", "swg21485039", "swg21476834", "swg27018542", "swg1IV80139", "swg21488050", "swg1IZ51107", "swg1IZ06595", "swg21504687", "swg21684241", "swg1IV78693", "swg27019308", "swg21696360", "swg1IV39940", "swg1IV59643", "swg21570949", "swg22000491", "swg21592832", "swg1IV34552", "swg21535016", "swg21335701", "swg1JR55939", "swg21987156" ] }, { "QUESTION_ID": "TRAIN_Q260", "QUESTION_TITLE": "Framework Manager data source error", "QUESTION_TEXT": "\n\nUsers receive the following error on selecting a data source from the list defined in IBM Cognos within Framework Manager 10.2.2 Fix Pack 5\n\nalt text\n\nThat error (BMT-IMP-0002 Failed to Execute Metadata request. CM-REQ-4342 An error occurred with the client. CAF-WRN-2082 An error has occurred.) prevents all users to add an existing data source via Framework Manager.\n\nHow can we fix this?", "DOCUMENT": "swg21624136", "ANSWER": "Grant user the required \"Import relational metadata\" capability.", "START_OFFSET": "869", "END_OFFSET": "933", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM56218", "swg21347528", "swg1PI25169", "swg1PI45633", "swg1PI37372", "swg1PI64171", "swg21981492", "swg21341681", "swg21645881", "swg21341957", "swg22003357", "swg21382297", "swg21644094", "swg22005386", "swg1PI43924", "swg21634082", "swg21339841", "swg21339843", "swg1PI82265", "swg21977433", "swg21993620", "swg22015998", "swg21341602", "swg21423046", "swg21693957", "swg21998213", "swg1PI50010", "swg1PM78549", "swg21406653", "swg21341533", "swg21997937", "swg21989424", "swg1PI45634", "swg21367376", "swg1PI08499", "swg22006975", "swg21963577", "swg21624136", "swg21999719", "swg21341402", "swg21902184", "swg21611627", "swg1PI42300", "swg21993603", "swg21625439", "swg21963011", "swg1PI32021", "swg1PI46059", "swg22011055", "swg21341552" ] }, { "QUESTION_ID": "TRAIN_Q261", "QUESTION_TITLE": "Cannot Start JazzSM Dash after ObjectServer as a User Repository", "QUESTION_TEXT": "\n\nUnable to see the User roles and Groups in WebSphere Admin Console. Added Repositories in the WebSphere Admin Console. It was added under Security.\n\nConsole Settings > Websphere Administrative Console > Security > Global Security > Federated Repositories\n\nAdded Object Server Repository\n\nServer was stopped. Tried to restart but unable to start the JazzSM Dash server\n\nWhy would the server not restart?\n", "DOCUMENT": "swg21405302", "ANSWER": "This can be caused by several reasons eg... server will not start with security enabled, forgot administrative password, etc...", "START_OFFSET": "152", "END_OFFSET": "279", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM49209", "swg21592038", "swg21981930", "swg21416619", "swg21700409", "swg21649603", "swg21972527", "swg21699414", "swg21615214", "swg22006741", "swg21657581", "swg24032568", "swg21664318", "swg21697383", "swg1IV16933", "swg21584580", "swg1PK33894", "swg21632709", "swg21405302", "swg21674850", "swg21960748", "swg21694308", "ibm10716655", "swg21415218", "swg21619620", "swg21599549", "swg21973744", "swg21570659", "swg21697498", "swg21697809", "swg21971421", "swg1PK47911", "swg21978303", "swg21697160", "swg21386762", "swg21691800", "swg21618569", "swg21458372", "swg21970725", "swg1JR50424", "swg21567983", "swg21631889", "swg21291567", "swg21698429", "swg21498484", "swg21982042", "swg21675811", "swg21664375", "swg21664322", "swg21666497" ] }, { "QUESTION_ID": "TRAIN_Q262", "QUESTION_TITLE": "Scroll bar in search results resets to the top position in Internet Explorer", "QUESTION_TEXT": "In IBM Content Navigator, scroll bar in search results resets to the top position in Internet Explorer V9, V10, and V11. This does not happen with Mozilla Firefox or Google Chrome. ", "DOCUMENT": "swg21981877", "ANSWER": "Upgrade to Microsoft Edge browser to address the issue.", "START_OFFSET": "467", "END_OFFSET": "522", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21632455", "swg21653179", "swg21607607", "swg27039675", "swg1LO66875", "swg21649168", "swg21966862", "swg1IO26159", "swg1LO88160", "swg21634896", "swg27023160", "swg1PI54312", "swg1HE11461", "swg1JR41864", "swg21883710", "swg1PK84176", "swg21599812", "swg1PI24822", "swg21993950", "swg1PI08116", "swg1IO25934", "swg21995635", "swg1PK11853", "swg1PI67000", "swg1PJ43161", "swg1PM88091", "swg21969610", "swg21675547", "swg21993891", "swg21514796", "swg21968198", "swg1LO80814", "swg21992682", "swg21991467", "swg1PI20806", "swg1LO69452", "swg21615051", "swg1PI42339", "swg22002954", "swg1HE12338", "swg21981877", "swg21650869", "swg21992627", "swg21643334", "swg1PI63240", "swg1PI68309", "swg1JR54269", "swg1PM28274", "swg1OA49035", "swg22002646" ] }, { "QUESTION_ID": "TRAIN_Q263", "QUESTION_TITLE": "Where can I get ITM 6.3.0 Fixpack 6 ? Is it available now ?", "QUESTION_TEXT": "Where can I get ITM 6.3.0 Fixpack 6 ? Is it available now ?", "DOCUMENT": "swg24040390", "ANSWER": "6.3.0-TIV-ITM-FP0006 11 Dec 2015 English 999999999 FC [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ETivoli&product=ibm/Tivoli/IBM+Tivoli+Monitoring&release=All&platform=All&function=fixId&fixids=6.3.0-TIV-ITM-FP0006&source=fc]", "START_OFFSET": "7127", "END_OFFSET": "7374", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV77439", "swg1IV64531", "swg1IV55187", "swg1IV70848", "swg1IV74490", "swg1IV78315", "swg1IV72314", "swg1IV85805", "swg1IV57246", "swg1IV61186", "swg1IV65126", "swg1IV76801", "swg24038576", "swg1IV56705", "swg1IV48002", "swg1IV62606", "swg24041169", "swg1IV76074", "swg24041707", "swg1IV39793", "swg1IV74065", "swg1IV67452", "swg24040390", "swg24042044", "swg1IV39758", "swg1IV80830", "swg1IV54934", "swg24041274", "swg1IV53568", "swg1IV63653", "swg21690929", "swg21691693", "swg1IV60498", "swg1IV63522", "swg24041532", "swg1IV69631", "swg1IV87359", "swg1IV69716", "swg1IV51010", "swg21968862", "swg1IV77124", "swg1IV54974", "swg21683135", "swg24042343", "swg1IV74120", "swg1IV84786", "swg1IV67713", "swg1IV47197", "swg24042564", "swg1IV71943" ] }, { "QUESTION_ID": "TRAIN_Q264", "QUESTION_TITLE": "Why are data source connections to Microsoft SQL Server failing after upgrading WebSphere Application Server?", "QUESTION_TEXT": "\n\nWebSphere Application Server v7 and Java SDK were updated to Fix Pack v7.0.0.37. Afterward, all data source connections to Microsoft SQL Server failed. \n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21700079", "swg1PK66322", "swg1PK66657", "swg21452221", "swg21499706", "swg1PK60613", "swg1PM85314", "swg21168355", "swg1PM13911", "swg27014859", "swg1PK96607", "swg21236898", "swg1PM27883", "swg24030252", "swg1PK50613", "swg1PK38993", "swg1JR51053", "swg27020519", "swg1PK79418", "swg21497691", "swg24027529", "swg21497569", "swg21439688", "swg21367341", "swg21584451", "swg21641109", "swg24001312", "swg1PK89055", "swg1PK52220", "swg21220832", "swg21246858", "swg21066467", "swg1PK70088", "swg21454580", "swg21470945", "swg1PK60857", "swg1PK58076", "swg1PK63114", "swg21497098", "swg21254636", "swg1PM14084", "swg21618168", "swg21592607", "swg21662448", "swg1PM25209", "swg24029891", "swg1PM17054", "swg1PK87867", "swg1PM15723", "swg21207584" ] }, { "QUESTION_ID": "TRAIN_Q265", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in OpenSSL affect WMB and IIB", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities in OpenSSL affect WebSphere Message Broker and IBM Integration Bus. Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21697709", "swg21682567", "swg21957998", "swg21977144", "swg22008470", "swg22005331", "nas8N1021143", "swg22010090", "swg21701285", "swg21992894", "swg21967265", "swg21964872", "swg21969672", "swg21994213", "swg21981107", "swg21690725", "swg21985013", "swg21677891", "swg21682681", "swg21694288", "swg22005383", "swg21685416", "swg21997918", "swg21993043", "swg21981032", "swg21981402", "swg21692828", "swg21993814", "swg21957995", "swg21975233", "swg21997906", "swg21985017", "swg21722410", "swg21980927", "swg21985691", "swg21679967", "swg22005382", "swg21982320", "swg22005755", "swg21669916", "swg22011500", "swg21970582", "isg3T1023631", "swg21685137", "swg21701526", "swg21982646", "swg22005345", "swg22015064", "swg21902450", "swg21959309" ] }, { "QUESTION_ID": "TRAIN_Q266", "QUESTION_TITLE": "Is DataPower affected by the bash environment variable vulnerability CVE-2014-6271 or CVE-2014-7169", "QUESTION_TEXT": "Is DataPower affected by the recent vulnerability reported through CVE-2014-6271 or CVE-2014-7169?\n\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6271 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7169", "DOCUMENT": "swg21685435", "ANSWER": "In particular, DataPower in all editions and all platforms is NOT vulnerable to the Bash vulnerabilities: CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278.", "START_OFFSET": "339", "END_OFFSET": "538", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21685541", "swg21685553", "swg21670019", "swg21688603", "swg21685661", "isg3T1021276", "swg21678231", "swg21959378", "swg21670015", "swg21686493", "ssg1S1004914", "swg21685970", "swg21686635", "ssg1S1004817", "swg21685435", "swg21959380", "swg21669782", "swg21685863", "swg21670021", "swg1HD94719", "swg21685566", "swg21685764", "swg21686098", "swg21687971", "swg21685528", "swg21685771", "ssg1S1004743", "swg21687638", "isg3T1021284", "swg21686037", "swg21686027", "swg21679221", "swg21692193", "swg21689485", "ssg1S1004886", "nas8N1020267", "swg21685930", "swg21670027", "swg21685433", "ssg1S1004915", "swg21692194", "ssg1S1004691", "swg21686332", "swg21685798", "swg21669841", "swg21686084", "swg21695483", "swg21686262", "isg3T1021275", "swg21670031" ] }, { "QUESTION_ID": "TRAIN_Q267", "QUESTION_TITLE": "SAP Agent suddenly crashed", "QUESTION_TEXT": "\n\nHello, my SAP Agent 7.1.1.1 crashed suddenly. I was able to restart it and since then it is working smoothly, but I would like to understand the root cause to avoid any reoccurrence. \n\nAny idea ?", "DOCUMENT": "swg24039150", "ANSWER": "Defect: 58382 \nAbstract: Exception condition \"GWY_COMMUNICATION_FAILURE\" raised.\nAdditional Information: \"GWY_COMMUNICATION_FAILURE\" has been \ngracefully handled for the /IBMMON/ITM_GWY_CONNECTIONS \nfunction module towards the Gateway Connections attribute \ngroup.", "START_OFFSET": "1900", "END_OFFSET": "2164", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM03601", "swg1IY50633", "swg21701691", "swg21611251", "swg21590861", "swg1IV11954", "swg21468565", "swg21646768", "swg1IV33731", "swg21982064", "swg21976544", "swg1IV63525", "swg1IC92561", "swg1IC87708", "swg1IV70701", "swg1IY56086", "swg1IZ59457", "swg21671754", "swg1LO52167", "swg21642947", "swg1HD42148", "swg1IZ60258", "swg1IY74937", "swg1IZ43323", "swg1IY61020", "swg1IV06898", "swg1LO51005", "swg21975520", "swg21299782", "swg21514559", "swg1IY83829", "swg1IZ66593", "swg21959826", "swg1LO57163", "swg1JR31207", "swg1IV03978", "swg1IY57198", "swg1IC65907", "swg21702179", "swg21515555", "swg21702806", "swg21452589", "isg3T1023955", "swg1IV73325", "swg21632114", "swg1IV60733", "swg21274988", "swg24039150", "swg21407943", "swg21477591" ] }, { "QUESTION_ID": "TRAIN_Q268", "QUESTION_TITLE": "Why can't I install the NOI Impact extensions that come with Impact fixpack 7.1.0.7?", "QUESTION_TEXT": "\n\nI downloaded this package: 7.1.0-TIV-NCI-LINUX-FP0007.zip.\nThere are repositories for Impact and the extensions. I updated Impact 7.1.0.4. successfully to 7.1.0.7 but the extensions did not get applied.\n\nI went back into Installation Manager and tried to perform an update using only the extensions repository and received the following message\n\n\"Update Packages\nNo updates or fixes were found for the packages that are installed in\nthe selected locations. ...\" alt text\n\nthis is what is installed:\nIBM\u00ae Installation Manager : 1.8.6 :\nimpact.gui_server_7.1.0.20160915_1412 IBM Tivoli Netcool/Impact GUI Server : 7.1.0.7 :\nimpact.server_7.1.0.20160915_1412 : IBM Tivoli Netcool/Impact Server : 7.1.0.7 :\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IV86919", "swg1IV86725", "swg1IV98230", "swg1IV87831", "swg1IV88914", "swg1IV91549", "swg24044700", "swg24033462", "swg1IV85284", "swg1IV87089", "swg1IV73620", "swg1IV65958", "swg24041523", "swg1IZ40005", "swg24041386", "swg24043957", "swg24039346", "swg1IV67231", "swg1IV62930", "swg1IV89003", "swg1IV19046", "swg1IV70656", "swg24044414", "swg24035419", "swg24042764", "swg1IV71513", "swg24043466", "swg1IV86253", "swg21997704", "swg24042761", "swg1IV95469", "swg1IV91187", "swg24041385", "swg24044359", "swg24036660", "swg24038670", "swg24043836", "swg1IV97558", "swg1IV79867", "swg1IV97414", "swg24038054", "swg1IJ02212", "swg24044676", "swg1IV87838", "swg1IV79086", "swg1IV69906", "swg1IV78327", "swg1IV99602", "swg22005348", "swg1IV90657" ] }, { "QUESTION_ID": "TRAIN_Q269", "QUESTION_TITLE": "Controlling stop and starting of Rulerunner Service", "QUESTION_TEXT": "\n\nHi\n\nDatacap version 9.0.1\n\n Is there a way of issuing a controlled shutdown request so the thread has time to finish processing whichever tasks it is executing so that no batches are aborted due to the communication link error? ", "DOCUMENT": "swg21964407", "ANSWER": "If there is a need to change this behavior due to situations where a large number of batches might legitimately abort, the threshold can be increased or the feature can be turned off through the following registry keys.\n\n\nx86 (32-bit) OS: \n\nHKEY_LOCAL_MACHINE\\SOFTWARE\\Datacap\\Rulerunner\\Misc (REG_DWORD) Restart\nIndividual processors [default: 1] \n\nHKEY_LOCAL_MACHINE\\SOFTWARE\\Datacap\\Rulerunner\\Misc (REG_DWORD) Restart\nprocessor Attempts [default: 3] \n\n \n\nx64 (64-bit) OS: \n\nHKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Datacap\\Rulerunner\\Misc\n(REG_DWORD) Restart Individual processors [default: 1) \n\nHKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Datacap\\Rulerunner\\Misc\n(REG_DWORD) Restart processor Attempts [default: 3] \n\n \n\n * Restart Individual processors - 1 is on, 0 is off. \n * Restart processor Attempts - Number of times Rulerunner will move to the next batch without shutting down the threads after a series of batches abort.", "START_OFFSET": "863", "END_OFFSET": "1791", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IO24703", "swg21647236", "swg21500150", "swg21982447", "swg21689029", "swg1PK82696", "swg21964407", "swg21649933", "swg22003940", "swg22011778", "swg21599801", "swg1PQ34915", "swg1PK45114", "swg21568084", "swg21979914", "swg21624447", "swg21652144", "swg21959705", "swg1IO20966", "swg21570531", "swg1PK55594", "swg21903282", "swg21633180", "swg1PK66803", "swg1PK89350", "swg21988830", "swg21587896", "swg21573034", "swg27036422", "swg1PK14799", "swg21653282", "swg1IO24495", "swg21691072", "swg1PK74558", "swg21509512", "swg1IO26364", "swg21965770", "swg21499976", "swg21635504", "swg21661877", "swg21507093", "swg21981365", "swg27044188", "swg21504212", "swg1IO26273", "swg21497126", "swg21670499", "swg21711479", "swg21618564", "swg21672896" ] }, { "QUESTION_ID": "TRAIN_Q270", "QUESTION_TITLE": "How to resolve \"An unexpected error occurred. Contact your system administrator. ICWPA1001E\"", "QUESTION_TEXT": "\n\nWhen trying to add people to a matter request when there are more than 1000 people in the clipboard, the following error is reported:\n\nAn unexpected error occurred. Contact your system administrator. ICWPA1001E\"", "DOCUMENT": "swg27046675", "ANSWER": "To work around the limitation, when you add people from the clipboard, add fewer than 1000 people at one time.", "START_OFFSET": "252", "END_OFFSET": "362", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV65548", "swg1GA16265", "swg1PM51814", "swg22009502", "swg1IV54662", "swg1IV01569", "swg21984140", "swg21253209", "swg1IZ84385", "swg1IV94465", "isg3T1026773", "swg21472396", "swg1HE12427", "swg1IV96374", "swg21342842", "swg21962024", "swg21333339", "swg1IJ05676", "swg1IZ42125", "swg21419008", "swg21423147", "swg21691506", "swg21446472", "swg21977802", "swg1PK96811", "swg21598137", "swg27046675", "swg21694972", "swg1IJ04876", "swg1IJ02439", "swg1IV64146", "swg1LO77915", "swg1IZ67533", "swg1PK19971", "swg21997777", "swg1PM26538", "swg1IT23777", "swg1GA16014", "swg21410440", "swg1GA15773", "swg21337673", "swg1IZ82780", "swg21371052", "swg21625841", "swg1IZ66122", "swg1PK70633", "swg1IZ60238", "swg1IV33989", "swg21397458", "swg1HE12432" ] }, { "QUESTION_ID": "TRAIN_Q271", "QUESTION_TITLE": "Why am I seeing a java.lang.StackOverflowError in Portal?", "QUESTION_TEXT": "My Portal process pid / java.exe is suddenly disappearing. Reviewing the SystemOut.log files around the time it disppears, I am seeing the following:\n\n[datetime] 000007c1 ServletWrappe E\ncom.ibm.ws.webcontainer.servlet.ServletWrapper service SRVE0014E: [....]\n\nnested exception is\njava.lang.StackOverflowError\nat\norg.springframework.web.servlet.DispatcherServlet.doDispatch(DispatcherS ervlet.java:837)\nHow do I prevent this?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21982256", "swg21682765", "swg21508530", "swg21504589", "swg21383033", "swg21645923", "swg21638310", "swg1PK10041", "swg21964807", "swg21501902", "swg21405299", "swg21686397", "swg21701017", "swg21663562", "swg21660430", "swg27021725", "swg21634176", "swg1PM32187", "swg21984698", "swg1PK10039", "swg21627316", "swg21504460", "swg21991736", "swg21500474", "swg22000709", "swg27021649", "swg1JR47465", "swg21990043", "nas8N1021951", "swg21691676", "swg1JR53368", "swg21612759", "swg27020512", "swg21605676", "swg21694480", "swg21507389", "swg21990894", "swg1PK85632", "swg1IY44760", "swg21468672", "swg21987007", "swg21587267", "swg1PK87733", "swg21508883", "swg21597627", "swg21695258", "swg21960333", "swg21591141", "swg21973733", "swg21396902" ] }, { "QUESTION_ID": "TRAIN_Q272", "QUESTION_TITLE": "Why are we seeing MQRC_NOT_AUTHORIZED errors after upgrading Websphere from V7.0 to V8.5.5?", "QUESTION_TEXT": "https://www-01.ibm.com/support/docview.wss?uid=swg21662193", "DOCUMENT": "swg21662193", "ANSWER": "WebSphere MQ access control is based on user identifiers. There is a deliberate change in the default behaviour between the WebSphere MQ V7.0.1 classes for JMS and the WebSphere MQ V7.1 (and later) classes for JMS regarding the default user identifier flowed to the queue manager.\nFrom the WebSphere MQ V7.1 classes for JMS onwards, a non-blank user identifier is always flowed to the queue manager when creating a connection to WebSphere MQ.", "START_OFFSET": "958", "END_OFFSET": "1400", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI37095", "swg1PI31471", "swg1PM87946", "swg1PI09929", "swg1PM88108", "swg1PI34631", "swg1PM81521", "swg1PI06366", "swg1PM95128", "swg1PM95006", "swg21138961", "swg1PI22490", "swg1PI49893", "swg1PI28237", "swg1PM81412", "swg1PI09368", "swg1PI05798", "swg1PM81646", "swg1LO87226", "swg1PI05895", "swg1PM96343", "swg1PM94648", "swg1PM90056", "swg1PI32632", "swg1PM88643", "swg1PI44337", "swg1PI12915", "swg1PI08274", "swg1PI10275", "swg1PI08900", "swg1PI32113", "swg1PI24847", "swg1JR37420", "swg1PM98406", "swg1JR56190", "swg1PI19599", "swg1PI20907", "swg1PI19315", "swg1PM88520", "swg1PM99381", "swg1PM91916", "swg1PI38811", "swg1PM95510", "swg1PM87662", "swg1PM96561", "swg1PM90493", "swg21662193", "swg1PI38562", "swg1PM97904", "swg1PM78572" ] }, { "QUESTION_ID": "TRAIN_Q273", "QUESTION_TITLE": "Why are the icons greyed / grayed out for a library in the WCM Library Admin Portlet?", "QUESTION_TEXT": "Usually this is seen when an attempt to delete the library via the delete trash-can icon and the delete fails/hangs. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI12483", "swg1IV55650", "swg21641637", "swg21218371", "swg21303233", "swg1PM21009", "swg1HD84549", "swg21376540", "swg1IZ99340", "swg1PM03023", "swg21595334", "swg1PI88956", "swg21239142", "swg1PM24751", "swg21092490", "swg1PM14960", "swg21977815", "swg21304082", "swg21348100", "swg21326269", "swg1IC36395", "swg1IC39424", "swg1PM85687", "swg21390176", "swg21326864", "swg21326598", "isg3T1010686", "swg1PM24750", "swg1PI15817", "swg1PK30057", "swg21386847", "swg21503162", "swg21589504", "swg1PM89104", "swg21326354", "swg1PK45987", "swg21505414", "swg1PK64844", "swg21084410", "swg1PK50889", "swg21669281", "swg22003920", "swg21118027", "swg1PK33010", "swg21376788", "swg21174368", "swg21215398", "swg21623556", "swg21384226", "swg21328121" ] }, { "QUESTION_ID": "TRAIN_Q274", "QUESTION_TITLE": "Error when using profilePath parameter with BPMConfig to create a profile", "QUESTION_TEXT": "When creating a profile using the BPMConfig command and the -profilePath parameter to define a custom directory to store the profile data, the creation fails with the following error message if the directory already exists (even if it is empty):\ncom.ibm.bpm.config.BPMConfig.main(): The profile path must not exist.....", "DOCUMENT": "swg21649807", "ANSWER": "Note: If you are creating the profile makes sure a profilePath value does not exist.", "START_OFFSET": "1103", "END_OFFSET": "1187", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR58930", "swg21377268", "swg1PK11502", "swg1JR47760", "swg21594974", "swg1PI09576", "swg21500756", "swg1PK60043", "swg21458372", "swg1JR59399", "swg21408906", "swg1JR54039", "swg1PK69769", "swg1PM70554", "swg1JR47758", "swg1JR54309", "swg1JR51714", "swg1JR54248", "swg21622325", "swg21585265", "swg21651783", "swg1JR53670", "swg21267202", "swg21291889", "swg1IO09314", "swg1PK17944", "swg1JR53173", "swg1PI23509", "swg1PK60373", "swg21232521", "swg22002330", "swg21625466", "swg21651811", "swg21268446", "swg1IY81145", "nas8N1016098", "swg22012426", "swg21568772", "nas8N1013980", "swg1JR49707", "swg21649807", "swg1JR55335", "swg21693532", "swg21252045", "swg21507258", "swg1JR52375", "swg21314060", "swg1JR52374", "swg1HD71167", "swg1JR47785" ] }, { "QUESTION_ID": "TRAIN_Q275", "QUESTION_TITLE": "Upgrade of IBM Integration Designer fails", "QUESTION_TEXT": "I tried upgrading IID from 7.5.1.0 to 7.5.1.2 using the online repository via an Internet connection. An error is thrown in Installation Manager and the upgrade fails:\nCRIMC1029E: failed to add module com.ibm.ram.rich.core_7.2.2.v20100224_0426 in warehouse C:\\Program Files (x86)\\IBM\\WebSphere\\AppServer-Shared Error renewable download \n...\nHow do I solve this issue?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg24041303", "swg21677696", "swg24043891", "swg24026866", "swg24025928", "swg21676099", "swg27038392", "swg24041573", "swg21508057", "swg21650973", "swg24031269", "swg24028720", "swg24035815", "swg24025738", "swg24031268", "swg24035812", "swg21446037", "swg24041577", "swg24041578", "swg21420545", "swg24039616", "swg24044264", "swg24031303", "swg24033848", "swg21452611", "swg21598812", "swg21588515", "swg24037890", "swg24044425", "swg21692455", "swg24037018", "swg27043627", "swg21578350", "swg27039614", "swg24035813", "swg24037701", "swg24043591", "swg1JR53526", "swg27038389", "swg1JR44176", "swg21641404", "swg21992552", "swg24034460", "swg27038091", "swg24037889", "swg24037700", "swg24033847", "swg24035814", "swg21617131", "swg24034459" ] }, { "QUESTION_ID": "TRAIN_Q276", "QUESTION_TITLE": "Netcool/Impact (all versions): JMSListener does not reconnect when JMS server is restarted", "QUESTION_TEXT": "\n\nJMSListener does not reconnect when JMS server is restarted.\nCreated JMS datamodel to connect to JMS queue. Restart the JBOSS service on JBOSS server on which JMS queue exists Impact attempt to connect to JMS queue fails and it says connection could not be made. However, restart Impact process and click on test connection it gives connection OK message.\n\nHave configured reconnect properties:\n\n impact.MyJMSListener.jms.autoreconnect=true\n impact.MyJMSListener.jms.autoreconnect.pollinterval=20000\n\n", "DOCUMENT": "swg21567091", "ANSWER": "Properties for the JMSListener in the file: \n\n\n$NCHOME/impact/etc/[ImpactServerName]_[JMSListenerName].props\n\nWhere [ImpactServerName] is the name of the ImpactServer (for example: NCI) and [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and the properties should be set as:\n\nimpact.[JMSListenerName].autoreconnect=true\nimpact.[JMSListenerName].autoreconnect.pollinterval=[TimeValue]\n\nWhere [JMSListenerName] is the name of the JMSListener Service (for example: MyJMSListener) and [TimeValue] is the desired polling interval value in milliseconds (for example: 30000 (equivalent to 30 seconds)). So, the properties are without the additional .jms bit.", "START_OFFSET": "710", "END_OFFSET": "1399", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21457855", "swg1PK63254", "swg1PM40148", "swg1IC68968", "swg27020700", "swg1IV02262", "swg1SE47602", "swg1PK26981", "swg21567091", "swg1IT19794", "swg1IC85840", "swg1PM98753", "swg1IV32041", "swg1IT16032", "swg1IT09663", "swg27009524", "swg21570290", "swg1PK64409", "swg1IT13139", "swg21535567", "swg21328922", "swg1IZ74622", "swg21405299", "swg21971510", "swg21610734", "swg21487597", "swg1IV83747", "swg21132630", "swg21686180", "swg21225121", "swg1IZ18787", "swg1PK50091", "swg1IC89771", "swg21321023", "swg21245013", "swg27020701", "swg1IT11517", "swg21443286", "swg21538492", "swg21553539", "swg1IV66241", "swg1IT10170", "swg1IT22218", "swg21187992", "swg1IZ41142", "swg21469793", "swg21515802", "swg1PK28902", "swg21571062", "swg1IT15731" ] }, { "QUESTION_ID": "TRAIN_Q277", "QUESTION_TITLE": "No data in some workspaces for MySQL agent", "QUESTION_TEXT": "Why Monitoring agent for MySQL when configured to monitor MySQL server versions 5.7.6 and above does not collect data for some of the attribute groups? ", "DOCUMENT": "swg22008622", "ANSWER": "Users wanting to run the agent on MySQL server versions 5.7.6 and above should use the 'show_compatibility_56' [https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html] system variable which affects whether MySQL 5.6 compatibility is enabled with respect to how system and status variable information is provided by the INFORMATION_SCHEMA.", "START_OFFSET": "1818", "END_OFFSET": "2170", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22006864", "isg3T1020116", "swg21302859", "swg21517333", "swg22001623", "swg21624367", "swg21290247", "swg21548463", "swg1IV72089", "isg3T1020608", "swg21996804", "swg21958999", "swg21509160", "swg22001467", "swg21624898", "swg21686422", "swg21977220", "swg21696915", "swg1JR40824", "isg3T1026591", "swg21683523", "swg22005767", "swg21358707", "swg21454808", "swg22014350", "swg21340433", "isg3T1015752", "swg21383270", "swg1IZ74609", "swg21610594", "swg21450943", "isg3T1022203", "swg21410251", "swg22008622", "swg21986005", "swg27047058", "swg21567362", "isg3T1021221", "swg21664912", "swg21694327", "swg22002779", "swg21568899", "swg1IZ76773", "swg21964961", "swg21389010", "swg21461735", "isg3T1016610", "swg21496211", "swg21567279", "swg21421178" ] }, { "QUESTION_ID": "TRAIN_Q278", "QUESTION_TITLE": "How to control SDMS database size?", "QUESTION_TEXT": "ITCAM for SOA 7.1.1 was installed about 3 years ago. I already know that SDMS database size may increase with no limit. Has anyone found a way to keep under control this behavior?", "DOCUMENT": "swg21959281", "ANSWER": "To keep only the latest 24 hours every day (regular pruning), you can schedule a daily job to run the kd4TrimDB2db utility provided above.", "START_OFFSET": "667", "END_OFFSET": "805", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT21840", "swg21291307", "swg21989683", "swg21670213", "swg21609212", "swg22012597", "swg21568404", "swg21666366", "swg21576043", "swg1IJ01947", "swg21419445", "swg21409926", "swg1IV83741", "swg21374227", "swg1IZ63341", "swg21628185", "swg21124619", "swg21102305", "swg1IZ68356", "swg22008386", "swg21422496", "swg21407069", "nas8N1012079", "swg21389511", "swg21130333", "swg21381100", "swg1IV14274", "swg21589912", "swg21445055", "nas8N1013074", "swg21268166", "swg1IV98869", "swg21959281", "swg1IZ41966", "swg21394953", "swg21520098", "swg1IV06267", "swg21394557", "swg21641086", "swg21503477", "swg1IT17904", "swg21445587", "swg1HD64273", "swg21422652", "swg1IT20104", "swg21644515", "swg21666534", "swg21681048", "swg21567791", "swg1LO88758" ] }, { "QUESTION_ID": "TRAIN_Q279", "QUESTION_TITLE": "Security Bulletin: IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed (CVE-2017-1341)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed (CVE-2017-1341). Where can I find this information?\n", "DOCUMENT": "swg22005400", "ANSWER": "CVEID: CVE-2017-1341 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1341]\nDESCRIPTION: IBM WebSphere MQ could allow, under special circumstances, an unauthorized user to access an object which they should have been denied access.\nCVSS Base Score: 3.7\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126456 [https://exchange.xforce.ibmcloud.com/vulnerabilities/126456] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)", "START_OFFSET": "185", "END_OFFSET": "710", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22013023", "swg21996836", "swg22012585", "swg22005525", "swg22011395", "swg27050724", "swg22000904", "swg22008757", "swg22014046", "swg22003853", "swg22014651", "swg22001520", "swg22005392", "ibm10717929", "swg22000609", "swg21999672", "swg21974598", "swg22015697", "swg21975158", "swg1IT17979", "swg22001630", "swg22011165", "swg22016278", "ibm10717517", "swg22009796", "swg22004378", "swg21699055", "swg22012603", "swg22003510", "swg22009842", "swg1IC92060", "swg21462404", "swg22005400", "swg21995099", "swg21996779", "swg22005055", "swg21883551", "swg22015845", "swg22005123", "swg22013026", "swg21987697", "swg22006262", "swg22003815", "swg22003852", "swg21699052", "swg22000304", "swg22003816", "swg22016116", "swg22009804", "swg22003856" ] }, { "QUESTION_ID": "TRAIN_Q280", "QUESTION_TITLE": "How to set database specific custom properties in WebSphere Application Server?", "QUESTION_TEXT": "I am using Websphere Application Server (WAS) v8.5.x with Oracle 11.1 JDBC drivers and I want to set some oracle specific custom properties, when connecting to the database in Websphere Application Server. How to set such specific properties in Websphere Application Server? ", "DOCUMENT": "swg21197705", "ANSWER": "The method used with datasources is to set a Custom Property in the datasource as follows: \n\nName: connectionProperties \nValue: propertyA=valueA;propertyB=valueB", "START_OFFSET": "328", "END_OFFSET": "489", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21634701", "swg21654565", "swg21205455", "swg1PK66534", "swg21113202", "swg21698892", "swg21253270", "swg21627548", "swg21460193", "swg21080400", "swg21218727", "swg21597753", "swg21662448", "swg21692914", "swg24037072", "swg21197705", "swg21224492", "swg21439688", "swg21498877", "swg1PM80753", "nas8N1012999", "swg21688139", "swg21245024", "swg21454021", "swg21417765", "swg21269703", "swg21282204", "swg21177990", "swg1PM11814", "swg21358626", "swg21409293", "swg21456157", "swg27043271", "swg1PM66441", "swg21438326", "swg21181876", "swg1PM07663", "swg21284395", "swg1PK46978", "swg21452221", "swg21960937", "swg21405299", "nas8N1019946", "swg1PM71568", "swg27038215", "swg21572779", "swg21304887", "swg21574630", "swg21977339", "swg1PM44388" ] }, { "QUESTION_ID": "TRAIN_Q281", "QUESTION_TITLE": "Does ITCAM MSSQL agent support SQL Server 2017?", "QUESTION_TEXT": "Does MSSQL monitoring agent support SQL Server 2017?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21695542", "swg1IZ40892", "swg1IV36658", "swg1OA38991", "swg1IV02777", "swg1IZ54264", "swg1IZ36768", "swg1IZ96600", "swg1IZ23450", "swg1IV44123", "swg1IV11763", "swg1IV01570", "swg1IZ54337", "swg22010135", "swg21614693", "swg21882823", "swg1IZ51168", "swg21697964", "swg1IZ19338", "swg21696752", "swg1IZ77662", "swg1IZ43816", "swg1IV69741", "swg1IZ59712", "swg21279259", "swg21965628", "swg21579235", "swg21681722", "swg21691284", "swg1IZ51107", "swg21457315", "swg1IT19381", "swg21883865", "swg21617663", "swg1IV08547", "swg1IZ32496", "swg1IZ95802", "swg1IZ67843", "swg1GA16103", "swg1IZ39368", "swg21701368", "swg1IZ37315", "swg1IZ47655", "swg1IV81472", "swg1IZ39823", "swg21692150", "swg1OA37533", "swg1JR38242", "swg21686422", "swg1IJ00815" ] }, { "QUESTION_ID": "TRAIN_Q282", "QUESTION_TITLE": "Security Bulletin: Non-configured connections could cause denial of service in IBM WebSphere MQ Internet Pass-Thru (CVE-2017-1118)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Non-configured connections could cause denial of service in IBM WebSphere MQ Internet Pass-Thru (CVE-2017-1118). Where can I find this information?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21681202", "swg21998648", "swg22012992", "swg22003467", "swg21977517", "swg22006387", "swg22008757", "swg21970103", "swg22001468", "swg22006790", "swg21977750", "swg21670374", "swg21959902", "swg22001520", "swg21689806", "swg21999672", "swg21700427", "swg21883553", "ssg1S1010703", "swg21959745", "swg21979712", "swg21999724", "swg21902286", "swg21687433", "swg21991709", "ssg1S1010376", "swg22001701", "swg21699547", "swg22016280", "swg21971447", "swg21902519", "swg22011324", "swg21998647", "swg22014651", "ssg1S1012049", "swg21962347", "swg21999421", "swg21967962", "swg22014981", "swg22009183", "swg21698835", "swg21968485", "swg21693629", "swg22015297", "swg27041821", "swg21688544", "swg22005123", "swg21883551", "swg22007265", "swg22003510" ] }, { "QUESTION_ID": "TRAIN_Q283", "QUESTION_TITLE": "What is the latest Alcatel 5620 SAM probe?", "QUESTION_TEXT": "We have the nco_p_alcatel_5620_sam_v13 probe, is there a newer version of the probe.\nDoes this probe support Release 14 of the 5620 SAM? ", "DOCUMENT": "swg22005197", "ANSWER": "You can download the package you require from the IBM Passport Advantage website:\n\nwww-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html", "START_OFFSET": "281", "END_OFFSET": "465", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IY94836", "swg1IV16563", "swg1IY96906", "swg1IZ42197", "swg1IZ96370", "swg21606119", "swg21462452", "swg1IZ15473", "swg1IY93703", "swg22005197", "swg21652961", "swg21902388", "swg1IV08837", "swg21656899", "swg21596406", "swg21293995", "swg21666722", "swg21641822", "swg1IV18650", "swg21241242", "swg1IV11117", "swg1IV55353", "swg21412208", "swg1IZ28260", "swg1IV03140", "swg1IV40283", "swg1IY90345", "swg21666719", "swg1IY88279", "swg1IZ93319", "swg1IZ00001", "swg1IZ09427", "swg27021028", "swg1IV50889", "swg1IZ87945", "swg1IZ31036", "swg1IZ76675", "swg21614211", "swg21308331", "swg21679282", "swg21502947", "swg1IY94542", "swg1IV07296", "swg21380787", "swg21689969", "swg1IZ78452", "swg21959382", "swg21271906", "swg1IZ33744", "swg1IV27910" ] }, { "QUESTION_ID": "TRAIN_Q284", "QUESTION_TITLE": "Improve performance of rule execution and Rule Execution Server (RES) for ODM and JRules", "QUESTION_TEXT": "How do I improve rule execution and RES performance when working with ODM or WebSphere ILOG JRules?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21684689", "swg21660745", "swg21983535", "swg21469302", "swg21461650", "swg21495825", "swg21400705", "swg24028864", "swg21590333", "swg21587817", "swg21588859", "swg1RS00215", "swg21400651", "swg21400738", "swg21612907", "swg21589514", "swg21497512", "swg1RS00164", "swg21400825", "swg21447068", "swg21461685", "swg21496354", "swg21423343", "swg21584855", "swg21666132", "swg21400817", "swg21663395", "swg21586621", "swg21589513", "swg21578192", "swg21589902", "swg21419945", "swg21592060", "swg21457713", "swg21643521", "swg21400648", "swg21469115", "swg27023725", "swg21635533", "swg21469708", "swg1RS00101", "swg21462316", "swg21400784", "swg21420910", "swg21507683", "swg21430461", "swg21651648", "swg21590082", "swg21400815", "swg21470178" ] }, { "QUESTION_ID": "TRAIN_Q285", "QUESTION_TITLE": "How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware?", "QUESTION_TEXT": "When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.0 firmware version to 6.0+ firmware versions, I receive a failure message. ", "DOCUMENT": "swg21638268", "ANSWER": "You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit.", "START_OFFSET": "2042", "END_OFFSET": "2214", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24039059", "swg21507058", "swg21623144", "swg21599391", "swg1IC97930", "swg1IT05864", "swg21690323", "swg21984774", "swg21411196", "swg1IC97869", "swg1IC87448", "swg21677137", "swg21402883", "swg21295634", "swg21585939", "swg21676224", "swg21659645", "swg24037830", "swg21260903", "swg21651098", "swg1IT10644", "swg24034199", "swg21656513", "swg21498785", "swg1IT11147", "swg21501194", "swg21300069", "swg1IC92153", "swg24033547", "swg21501021", "swg1IC98780", "swg21638013", "swg21599770", "swg21882726", "swg1IC98865", "swg21633306", "swg1IC91596", "swg24035358", "swg21358525", "swg24032511", "swg1IC96174", "swg21638268", "swg21508029", "swg1IC98486", "swg1IC98670", "swg27045930", "swg21633587", "swg24036291", "swg21644921", "swg21674513" ] }, { "QUESTION_ID": "TRAIN_Q286", "QUESTION_TITLE": "Port number error starting 9.0 Launcher", "QUESTION_TEXT": "\n\nI'm attempting to start up v9.0 for the first time with one .msl file on a Windows server and get the following error. I also have v8.4 on this server and it starts fine. I do not have v8.4 running when I attempt to start v9.0.\n\nCannot recognize if the system RecordChangeSystem.msl; has started. Reason: Server is unable to get the status of the system on port number 6,002.\n\nI have the port range set to 7000/8000. I've never seen this error before.\n\nAny help? Thanks.", "DOCUMENT": "swg21986219", "ANSWER": "Obtain patch for APAR PI64816.", "START_OFFSET": "743", "END_OFFSET": "773", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21432790", "swg21402453", "swg21408682", "nas8N1010549", "swg21481930", "swg21611476", "swg1PK88357", "swg21971224", "swg21457128", "swg21213933", "nas8N1021130", "swg21669240", "swg21393300", "swg22014936", "isg3T1011829", "swg21443850", "nas8N1021317", "swg21963494", "nas8N1020679", "swg21561354", "swg21483715", "swg1PI58314", "swg21624002", "swg1HD50938", "swg21502952", "swg1PK54863", "swg21300074", "swg1PM03150", "swg1IV59643", "swg21242795", "swg21477911", "swg1PK38022", "swg1PK90066", "swg21660391", "swg21986219", "swg21960029", "swg1PM03452", "nas8N1014301", "swg1IR42812", "swg21632879", "swg21646561", "swg21250838", "swg21516883", "swg21486369", "swg21976821", "nas8N1021123", "nas8N1014591", "nas8N1012643", "swg21210874", "swg21654101" ] }, { "QUESTION_ID": "TRAIN_Q287", "QUESTION_TITLE": "Will Datacap support Windows 10, if so, which version is fully supported?", "QUESTION_TEXT": "\n\nWe want to if Datacap support windows 10, if so, which version supports it.\n\nPlease provide us official statement for the compatibility.", "DOCUMENT": "swg27047895", "ANSWER": "IBM Datacap 9.0.1 Feature Pack 1 is qualified for use with: \n\n \n\n\u00b7 Microsoft Windows 10 (except for TMWeb Scanning with Twain drivers;", "START_OFFSET": "4075", "END_OFFSET": "4209", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21659555", "swg22015658", "swg21400104", "swg1IO05637", "swg21965499", "swg27046079", "swg21971258", "swg21962026", "swg27049151", "swg21504200", "swg27050803", "swg21370695", "swg21968549", "swg27038288", "swg1IO24534", "swg1IO23927", "swg21607277", "swg21584043", "swg21651069", "swg21699845", "swg1IV76882", "swg22001183", "swg24042439", "swg1IO24447", "swg21592286", "swg22006146", "swg22011153", "swg21972518", "swg27043298", "swg21642936", "swg21427022", "swg21983283", "swg21978029", "swg24031674", "swg1HD87484", "swg21507587", "swg21959256", "swg21646066", "swg27020397", "swg21959916", "swg27047895", "swg21698504", "swg21632585", "swg27050718", "swg21638777", "swg27041552", "swg21692037", "swg21586587", "swg1PJ36274", "swg21634197" ] }, { "QUESTION_ID": "TRAIN_Q288", "QUESTION_TITLE": "DCS Document Conversion issue: java.util.MissingResourceException: Can't find resource for bundle com.stellent.scd.ExportResources, key 127", "QUESTION_TEXT": "DCS Document Conversion issue: java.util.MissingResourceException: Can't find resource for bundle com.stellent.scd.ExportResources, key 127 ", "DOCUMENT": "swg21613001", "ANSWER": "In addition to libc.so.6, Stellent is dependent upon the following libraries: \nlibstdc++.so.5\nlibgcc_s.so.1 \n\nFor Red Hat Enterprise Linux 6.0 and later, it is possible that you are missing the package compat-libstdc++-33 . This package contains libstdc++.so.5.", "START_OFFSET": "4983", "END_OFFSET": "5244", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21274914", "swg1IO17152", "swg21319531", "swg21269008", "swg21558508", "swg1PI61850", "swg1JR52019", "swg21613001", "swg21485387", "swg1PH00908", "swg21561845", "swg21623697", "swg21661690", "swg1JR43829", "swg21430132", "swg21561298", "swg1IZ70082", "swg1LO51436", "swg21984818", "swg1IR49238", "swg21600355", "swg1LO76378", "swg21646843", "swg21534666", "swg1IC86142", "swg1PI65594", "swg21475087", "swg21989579", "swg21229192", "swg21979882", "swg1PI47525", "swg21538572", "swg1PM27777", "swg1IV03948", "swg21965849", "swg21623276", "swg1IV36036", "swg21598061", "swg1PI89422", "swg1JR34167", "swg1PJ36995", "swg1PJ36979", "swg1PI41278", "swg21638313", "swg1JR40098", "swg21287853", "swg1LO53428", "swg1LO62658", "swg21975560", "swg1IV09999" ] }, { "QUESTION_ID": "TRAIN_Q289", "QUESTION_TITLE": "Why does the other instance of my multi-instance qmgr seem to hang after a failover?", "QUESTION_TEXT": "Why does the other instance of my multi-instance qmgr seem to hang after a failover?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21983356", "swg1IC81007", "swg22001014", "swg1IC84661", "swg1PI76942", "swg21449591", "swg1IT10170", "swg1IC65474", "isg3T1012941", "swg21512048", "swg1IC91839", "swg1PM75011", "swg1IT08541", "swg22003235", "swg21984974", "swg1HD69751", "swg21985857", "swg21695179", "isg3T1016637", "swg1PI79259", "swg1IT24396", "swg1IT15904", "swg1HD33172", "swg21433474", "swg21978394", "swg21621677", "swg1IT06163", "swg1IT22860", "swg21689284", "swg21958083", "swg1PM86096", "swg21430579", "swg1IV02262", "swg21985738", "swg1IC74710", "swg21700686", "swg27020934", "swg21655605", "swg1PM89791", "swg1PK01871", "swg21570296", "swg1IV32041", "swg21470997", "swg1IT22218", "swg1PI60424", "swg21967810", "swg21421805", "swg21983266", "swg21640924", "swg1PK95284" ] }, { "QUESTION_ID": "TRAIN_Q290", "QUESTION_TITLE": "Hey, how can I transfer my spss 24 licence from my old macbook to the new one?", "QUESTION_TEXT": "\n\nI made the backup from my laptop to my new one, but SPSS doesnt allow me to start, because of the licence! Also I tried the SPSS Licence wizard on the new macbook, but it is not possible to fill in my licence\n\nI didn't find a option to deactivate the licence on the previous macbook.. how can I solve this problem?\n\nI would be grateful for some help!\n\nCheers", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21486933", "swg21476306", "swg1HD86078", "swg21476065", "swg21477153", "swg1HD46833", "swg21476259", "swg21477837", "swg21477057", "swg21480961", "swg1HD27990", "swg21478721", "swg1HD36371", "swg21484585", "swg21643278", "swg21477618", "swg21480791", "swg22009450", "swg21477781", "swg21486335", "swg1LO47492", "swg21985888", "swg21476137", "swg1HD84711", "swg22003741", "swg21478398", "swg21477023", "swg21903724", "swg21482957", "swg21480017", "swg21478452", "swg21477344", "swg21479715", "swg21479912", "swg21480488", "swg21477119", "swg21478316", "swg21483046", "swg21698111", "swg21485633", "swg21994470", "swg21672109", "swg21480177", "swg21516919", "swg21486145", "swg21479422", "swg21477926", "swg21481043", "swg21480343", "swg21477254" ] }, { "QUESTION_ID": "TRAIN_Q291", "QUESTION_TITLE": "Help with IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux", "QUESTION_TEXT": "I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? ", "DOCUMENT": "swg22009436", "ANSWER": "IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to\nCVE-2017-12691 CVE-2017-12692 CVE-2017-12693 CVE-2017-12875 CVE-2017-12876 CVE-2017-12877 CVE-2017-13131 CVE-2017-13132 CVE-2017-13133 CVE-2017-13134 CVE-2017-13139 CVE-2017-13140 CVE-2017-13141 CVE-2017-13142 CVE-2017-13143 CVE-2017-13144 CVE-2017-13145 CVE-2017-13146 CVE-2017-13658 CVE-2017-13758 CVE-2017-13768 CVE-2017-13769 CVE-2017-14060 CVE-2017-14137 CVE-2017-14138 and CVE-2017-14139 \n\n\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2", "START_OFFSET": "210", "END_OFFSET": "937", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22009285", "swg22011624", "swg22012862", "swg21979065", "swg22007664", "swg22015915", "swg22012861", "swg21986120", "swg22012678", "swg24034994", "swg21971313", "swg22011745", "swg21977378", "swg21994053", "swg22009436", "swg21902248", "swg21996135", "swg22011696", "swg21696879", "swg22011754", "swg22006789", "swg22007869", "swg22004377", "swg22012477", "swg22005385", "swg22010832", "swg21641918", "swg21697721", "swg21696878", "swg22015916", "swg22013693", "swg21981107", "swg22013692", "swg22000947", "swg21985022", "swg22005035", "swg22011748", "swg22003256", "swg21695798", "swg22011630", "swg21987358", "swg22009455", "swg22010311", "swg21992475", "swg21989255", "swg21982752", "swg21903157", "swg21998452", "swg24031059", "swg21990735" ] }, { "QUESTION_ID": "TRAIN_Q292", "QUESTION_TITLE": "Cannot access Decision Center or Rule Execution Server console (ODM)", "QUESTION_TEXT": "After installing Decision Center and Decision Server, I try to access the Decision Center and Rule Execution Server (RES) consoles, and get a 'Page not found' error ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21677736", "swg24043125", "swg21440249", "swg21672308", "swg21578211", "swg21959316", "swg21983535", "swg21627010", "swg21678244", "swg21614572", "swg21681168", "swg21677726", "swg21587707", "swg21400819", "swg24044272", "swg22000418", "swg27023725", "swg21501332", "swg21679681", "swg21684689", "swg21430461", "swg21584855", "swg21400817", "swg21495825", "swg21426014", "swg21588859", "swg21652929", "swg21589513", "swg21459305", "swg21616403", "swg21496354", "ibm10717789", "swg21400738", "swg22002995", "swg21653691", "swg21679688", "swg21653982", "swg21650384", "swg21400812", "ibm10717815", "swg27046500", "swg21678239", "swg21679679", "swg21589902", "swg21615508", "swg21638305", "swg21609043", "swg21663604", "swg21599241", "swg21678241" ] }, { "QUESTION_ID": "TRAIN_Q293", "QUESTION_TITLE": "Is WebSphere Portal affected by the June 2015 leap second?", "QUESTION_TEXT": "Is WebSphere Portal affected by the leap second that will be inserted at the end of June 2015?\nReference: http://en.wikipedia.org/wiki/Leap_second", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21990530", "swg21578744", "swg21959058", "swg21991256", "swg21993349", "swg21959334", "swg21958984", "isg3T1022416", "swg21699897", "swg1PK77994", "swg21903416", "swg21994264", "swg21696414", "swg1PQ65275", "ssg1S1005244", "swg22014121", "swg21700787", "swg21696762", "swg1PI70189", "swg1PM41866", "swg21960518", "swg21976215", "swg21903756", "swg21701167", "swg21989265", "swg21327356", "swg21961159", "ssg1S1005265", "swg21700912", "swg21699588", "swg21993495", "swg1PM47924", "swg21957717", "isg3T1022057", "swg21959738", "nas8N1020503", "swg21697119", "swg21995063", "swg1PM05716", "swg21960737", "swg1PK30229", "isg3T1024480", "swg1PI36111", "swg21960768", "isg3T1024425", "swg1IT01431", "swg21902261", "swg21961171", "swg21903782", "swg1PI36602" ] }, { "QUESTION_ID": "TRAIN_Q294", "QUESTION_TITLE": "IZE0106E Connect failed with \"Unsupported CICS release\" after upgrading CICS TS V5.x", "QUESTION_TEXT": "Do I have to upgrade my CICS Explorer to the same release as CICS Transaction Server for z/OS (CICS TS)? I recently upgraded to a new release of CICS TS and now when I attempt to connect to CICS Explorer using a CMCI connection, I get message \nIZE0106E Connect failed with \"Unsupported CICS release\" after upgrading \nin CICS Explorer. ", "DOCUMENT": "swg27048530", "ANSWER": "IBM recommends that you upgrade to the latest release of CICS Explorer to obtain the most recent functionality and service. Old releases of CICS Explorer are not generally updated with new function, but new CICS Explorer releases are compatible with all earlier versions of CICS TS. Therefore, CICS Explorer V5.4 is compatible with CICS TS V4.1 through V5.4.", "START_OFFSET": "3969", "END_OFFSET": "4327", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21389938", "swg21437955", "swg21504564", "swg21595720", "swg21420750", "swg21597201", "swg1PI27807", "swg21651224", "swg21390615", "swg1PI35376", "swg21260503", "swg21376267", "swg27016220", "swg21669368", "swg21502825", "swg21651952", "swg21680126", "swg21656944", "swg27049888", "swg21662213", "swg1PM43285", "swg21447887", "swg21568577", "swg1PM05861", "swg21442246", "swg21502254", "swg21634685", "swg1IV86033", "swg27016653", "swg1IZ62254", "swg27035673", "swg21399558", "swg27048530", "swg22011867", "swg21504423", "swg21469533", "swg27046992", "swg21626719", "swg1IJ04275", "swg21438547", "swg21678933", "swg1PI86009", "swg21437944", "swg21993579", "swg21623675", "swg21578487", "swg27041627", "swg21368144", "swg1PM57849", "swg1PM15358" ] }, { "QUESTION_ID": "TRAIN_Q295", "QUESTION_TITLE": "Why are ITNM or Omnnibus WebGUI java applets fail to load with \"Missing Permissions manifest attribute in main jar\"", "QUESTION_TEXT": "Why are ITNM or Omnnibus WebGUI java applets fail to load with \"Missing Permissions manifest attribute in main jar\"", "DOCUMENT": "swg21499307", "ANSWER": "Use the HATool.{bat|sh} command located in the /profiles/TIPProfile/bin/ha directory. The usage for that command is:\nHATool.{bat|sh} modules \n\nIf this returns a list of modules, then HA is configured and the server is joined.\nIf this returns empty, then HA is configured, but server is disjoined.\nIf this throws Database Connection errors, then HA has never been configured on this server.", "START_OFFSET": "278", "END_OFFSET": "706", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1LO77862", "swg21659560", "swg21662233", "swg1IC98974", "swg1IV51774", "swg21499307", "swg21598934", "swg21653261", "swg1IV51054", "swg22010641", "swg1IC99693", "swg1IV56758", "swg21654503", "swg21690287", "swg1PM98651", "swg21654628", "swg1PI08004", "swg1OA43987", "swg21676211", "swg21676383", "swg1IV51340", "swg21654808", "swg22004829", "swg21662340", "swg21983564", "swg21662227", "swg21679860", "swg1OA44236", "swg1PJ44650", "swg1OA44278", "swg21672355", "swg22006741", "swg1IV54256", "swg21604864", "swg21667576", "swg24036672", "swg1IV56757", "swg21683575", "swg1IT00896", "swg21983781", "swg21667790", "swg21666104", "swg1IT03337", "swg1PM99430", "swg1PI08012", "swg1PI10893", "swg21660454", "swg1PI08011", "swg21680392", "swg1PI10149" ] }, { "QUESTION_ID": "TRAIN_Q296", "QUESTION_TITLE": "Is it possible to controle which ciphers are available in Tivoli Integrated Portal?", "QUESTION_TEXT": "Is it possible to controle which ciphers are available in Tivoli Integrated Portal? ", "DOCUMENT": "swg21690163", "ANSWER": "To remove RC4 ciphers:\n\n\n 1. Log into the Websphere Application server and navigate to:\n SSL certificate and key management > SSL configurations > NodeDefaultSSLSettings > Quality of protection (QoP)\n \n \n 2. Select the *RC4* ciphers from the \"Selected ciphers\" list, and then click the \"<:port/wps/myportal. I tried all the ports listed in SystemOut log but none of them seem to work and the one that appears to work is writing below error in logs and is showing a blank page:\n\n \n\n[11/10/15 9:45:13:374 PST] 00000044 SystemOut O javax.servlet.jsp.JspException: com.ibm.portal.resolver.exceptions.LocalizedIOException: RT7507E: Unable to initialize Repository: Default.\n[11/10/15 9:45:13:374 PST] 00000044 SystemOut O at com.ibm.wps.engine.templates.themes.Default.render(Default.java:237)\n[11/10/15 9:45:13:374 PST] 00000044 SystemOut O at com.ibm.wps.engine.templates.ThemeTemplate.render(ThemeT\n\n \n\nDoes anyone have any idea of how to fix the above issues and get the portal access working?\n\nAppreciate your help regarding this.\n\n \n\nThank you. ", "DOCUMENT": "swg21606716", "ANSWER": "Remove the copy so that the only file in .\\wp_profile\\PortalServer\\jcr\\lib\\com\\ibm\\icm is icm.properties", "START_OFFSET": "3203", "END_OFFSET": "3307", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM69373", "swg21616359", "nas8N1021306", "swg1JR53974", "swg1PI52845", "swg1PM78572", "swg1PI24157", "swg21963494", "swg21500772", "swg21411109", "swg21579253", "swg21613866", "swg1PM28138", "swg1PM26921", "swg21447884", "swg21606574", "swg1IZ05682", "swg1PK81795", "swg21673198", "swg21600779", "swg21663562", "swg21633181", "swg21663031", "swg21672632", "swg21485632", "swg21470778", "swg1PM25425", "swg21628410", "swg27019083", "swg21485122", "swg21288466", "nas8N1021317", "swg1PM22636", "swg21606716", "swg21403137", "swg21968201", "nas8N1013204", "swg21628853", "swg21588099", "swg1PK54197", "swg27018738", "swg21665529", "swg22002222", "swg1IV37318", "swg21419593", "swg1IV76012", "swg21496900", "swg1IV93834", "swg22001979", "swg21697178" ] }, { "QUESTION_ID": "TRAIN_Q301", "QUESTION_TITLE": "How do you switch on the indexing of sparse file in StoredIQ?", "QUESTION_TEXT": "By default these are skipped - does anyone know where to switch them on on the dataserver? ", "DOCUMENT": "swg21692240", "ANSWER": "SSH into the Data Server(s) and enter the following command at the prompt; \n\n\npsql -U dfuser dfdata -c \"insert into adminknobs (name,value,description,valuetype,use) VALUES ('read_sparse_files','1','Read sprase data objects','int','1')\"\n\nIt should return the following;\n\nINSERT 0 1\n\nif so, enter the following command and wait for the UI to come back up;\n\nservice siqinit restart", "START_OFFSET": "296", "END_OFFSET": "675", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21042403", "swg21971556", "swg21421641", "swg21697614", "swg27050458", "swg21426285", "swg21989893", "swg21689802", "swg22001352", "swg22001296", "swg21998828", "swg1PM08970", "swg1IT15911", "swg21260252", "swg21637333", "swg22011073", "swg22014180", "swg21998312", "swg22001558", "swg22001443", "swg21693837", "swg21338584", "swg21680180", "swg22007476", "swg21633712", "swg21214298", "ssg1S7004658", "swg21996814", "swg21692240", "swg1IZ66275", "swg1HD27577", "swg27020934", "swg21351099", "swg21046347", "swg21688875", "isg3T1000145", "swg21689644", "swg21993880", "swg21505712", "swg21998410", "isg3T1013669", "swg27048556", "swg21996647", "swg21416887", "swg21692469", "swg1IC74758", "swg27048378", "swg21137649", "swg21688483", "swg22001297" ] }, { "QUESTION_ID": "TRAIN_Q302", "QUESTION_TITLE": "Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR and WSRR Studio", "QUESTION_TEXT": "\n\nI need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM\u00ae Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio.\n\nThis is related to CVEID:\nCVE-2018-2633\nCVE-2018-2603\nCVE-2018-2579\nCVE-2018-2602\n\nWhere can I find this information?", "DOCUMENT": "swg22013955", "ANSWER": "CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]\nDESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)", "START_OFFSET": "451", "END_OFFSET": "967", "ANSWERABLE": "Y", "DOC_IDS": [ "ibm10713539", "swg22013308", "swg22015153", "swg22015766", "swg22017040", "swg22016028", "swg22016544", "swg22017517", "swg21976844", "swg22004956", "swg22015826", "swg22016278", "swg22016092", "swg22014820", "swg22015273", "swg22012415", "swg22017006", "swg22015760", "swg22016430", "swg22015496", "swg22015324", "swg22013955", "ibm10719115", "swg22014799", "swg22015656", "swg22016041", "swg22015254", "ibm10716213", "swg22014717", "swg22014306", "swg22015523", "swg22016709", "swg22016671", "swg22016387", "swg22016280", "swg22011198", "swg22013951", "swg22017038", "swg22016673", "swg21985335", "swg21971058", "swg22016524", "swg22015878", "swg22015430", "swg22016185", "swg22015290", "swg22015745", "swg22016473", "swg22012878", "swg22015289" ] }, { "QUESTION_ID": "TRAIN_Q303", "QUESTION_TITLE": "Error #2070", "QUESTION_TEXT": "I purchased the SPSS grad pack and put one of the licenses on one computer and another on this one. This computer crashed and I was forced to reformat the hard drive. Subsequently, I lost SPSS in the process. After reinstalling the program, when I attempted to open a data set I received this error:\nError #2070 The application is unable to communicate properly with the license server. The license server may be down, or there may be other network-related communication or DNS issues interfering. This command is not executed. Specific symptom number: 3. WHat is causing this?", "DOCUMENT": "swg21480755", "ANSWER": "The above error can be caused by invalid values entered during the licensing phase of installing SPSS Statistics/Modeler or the client machine cannot reach the Sentinel License Manager host using the machine Hostname.", "START_OFFSET": "571", "END_OFFSET": "788", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21478846", "swg21480780", "swg21638772", "swg21623152", "swg21486369", "swg22007389", "swg21996555", "swg21477390", "swg21479486", "swg21994470", "swg21483249", "swg21636326", "swg21475390", "swg21477230", "swg1PI20755", "swg21483570", "swg21480369", "swg21477856", "swg21477472", "swg21624290", "swg21482869", "swg21485674", "swg1PI29944", "swg21903620", "swg21656246", "swg21482206", "swg21480488", "swg21482911", "swg21408682", "swg21480755", "swg21480742", "swg21985805", "swg21484893", "swg21476243", "swg21483949", "swg21684196", "swg1PI29945", "swg21476542", "swg21479848", "swg21482958", "swg1PI29943", "swg21483046", "swg21999396", "swg21476498", "swg21480416", "swg21477254", "swg21485977", "swg21476483", "swg21488477", "swg21479422" ] }, { "QUESTION_ID": "TRAIN_Q304", "QUESTION_TITLE": "In FileNet Workplace XT .csv files open as a text file instead of using MS Excel", "QUESTION_TEXT": "The .csv file was created through WorkplaceXT and it only can be opened as the text file instead of the Excel file, and the mime type is text/csv, not application/vnd.ms-excel. However, when creating the same .csv document through ACCE, the mime Type is \"application/vnd.ms-excel\" shown under the Properties tab and Content Element tab.", "DOCUMENT": "swg21972681", "ANSWER": "Add a section to Web.xml mapping the extension to the mime type: \n\n * \n * \n csv\n application/vnd.ms-excel\n ", "START_OFFSET": "917", "END_OFFSET": "1105", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21693710", "swg21965656", "swg21340333", "swg21611768", "nas8N1018297", "swg21977161", "swg21411729", "ibm10719403", "swg27020086", "swg21332643", "swg21689540", "swg21994175", "swg21982269", "swg1PK96053", "nas8N1021292", "swg21596460", "swg21487578", "swg22007544", "swg21419212", "swg1IO21729", "swg27044325", "swg21557056", "swg21687205", "swg1LO80837", "swg21176889", "swg21331984", "swg1PM84039", "nas8N1014450", "swg21611812", "swg1PI32135", "swg1PM70004", "swg21349014", "swg21676544", "swg21690868", "swg21439447", "swg21457841", "swg21498465", "swg21972681", "swg21348922", "swg21482203", "swg21980831", "swg21371232", "nas8N1017021", "swg21586401", "swg21130509", "swg21339208", "swg21612720", "swg21343023", "swg21331790", "swg21978640" ] }, { "QUESTION_ID": "TRAIN_Q305", "QUESTION_TITLE": "Need help accessing my SPSS access code?", "QUESTION_TEXT": "I downloaded SPSS GradPack (Standard) 25 6 Months for my Mac. The IBM SPSS Statistics 24 licensing page pops up for me to enter the code. I enter the code provided and then hit next, and it tells me the code is too short to be valid? What code do I use then? I need this resolved fast, my first assignment is due soon. I was only given a 16-digit access code, not a 20-digit?\n\n\n\nThis dW Answers question is about an IBM document with the Title:\nSPSS Student Version and Graduate Pack Resources", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21477068", "swg21688476", "swg22011329", "swg21507587", "swg21994470", "swg21479434", "swg21480568", "swg21480535", "swg21992076", "swg21481887", "swg21989792", "swg21483949", "swg21485784", "swg21969064", "swg21483853", "swg21592093", "swg21699997", "swg21979609", "swg21477884", "swg21608338", "swg21985888", "swg21590207", "swg21966637", "swg21478606", "swg21485115", "swg21659809", "swg21968941", "swg21476272", "swg21479636", "swg21479912", "swg21483046", "swg21594800", "swg21656246", "swg21989276", "swg21482958", "swg21477147", "swg21968434", "swg21478195", "swg21594747", "swg21985805", "swg21987631", "swg21969718", "swg21617263", "swg21486335", "swg21480534", "swg21607369", "swg21477182", "swg21477472", "swg21984208", "swg21478952" ] }, { "QUESTION_ID": "TRAIN_Q306", "QUESTION_TITLE": "Hey, how can I transfer my spss 24 licence from my old macbook to the new one?", "QUESTION_TEXT": "\n\nI made the backup from my laptop to my new one, but SPSS doesnt allow me to start, because of the licence! Also I tried the SPSS Licence wizard on the new macbook, but it is not possible to fill in my licence\n\nI didn't find a option to deactivate the licence on the previous macbook.. how can I solve this problem?\n", "DOCUMENT": "swg21966637", "ANSWER": "Type (copy/paste) the following command: \n \n sudo chown -R root:admin 20\n \n 2. Press Enter/Return. \n 3. Close Terminal. \n 4. Launch the License Authorization Wizard.", "START_OFFSET": "1280", "END_OFFSET": "1454", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21485633", "swg21480177", "swg21481087", "swg22010379", "swg21985888", "swg21486335", "swg21482957", "swg21966637", "swg21481043", "swg1HD36371", "swg21480488", "swg21486145", "swg21643278", "swg21476306", "swg21650212", "swg21903724", "swg21479422", "swg21477153", "swg21477023", "swg21480961", "swg21477119", "swg21483046", "swg21620522", "swg21477837", "swg21994470", "swg21672109", "swg1HD84711", "swg21477618", "swg22003741", "swg21484585", "swg1HD46833", "swg21698111", "swg21480791", "swg21478452", "swg21585547", "swg21476065", "swg21480742", "swg21477057", "swg21477781", "swg1HD27990", "swg21516919", "swg22001418", "swg21476259", "swg1LO47492", "swg1HD64511", "swg1HD86078", "swg21486933", "swg22009450", "swg21478398", "swg21516190" ] }, { "QUESTION_ID": "TRAIN_Q307", "QUESTION_TITLE": "Product upgrade installed a second instance of the DE, causing upgrade failure.", "QUESTION_TEXT": "The Deployment Engine should only have one instance installed on a server with IBM products installed. In this case, a second DE was installed, which caused the failure of the Product upgrade. Error: Wrong Deployment Engine.\n\nProduct install failed. You will get a message similar to this: You are updating an instance of (Product name) that was installed using the Tivoli Deployment Engine (DE) located at \"/home/nc_admin/.acsi_FQDN\". However you are now using the DE located at \"/home/nc_admin/.acsi_HOSTNAME\".\n\nWhen the DE is installed as non-root ( in this case nc_admin ), it will install the DE in the user home directory, in this case /home/nc_admin, and use the FQDN in the name: /home/nc_admin/.acsi_FQDN", "DOCUMENT": "swg21967589", "ANSWER": "There are two options to fix this problem. \n\n1) Make sure the current upgrade is using the same version of JVM as the original install. \n\n2) Removing the newly created DE, which shouldn't have been created, then creating a link to the existing DE is the best work around in this case. The Product upgrade will see the link and add the information to the valid DE install.", "START_OFFSET": "1784", "END_OFFSET": "2155", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21586312", "swg21620473", "swg21650546", "swg21458046", "swg21621801", "swg21616010", "swg21607434", "swg21675252", "swg21650591", "swg21650712", "swg21619925", "swg1IC77162", "swg21648754", "swg21637170", "swg21967589", "swg21590563", "swg1IZ70296", "swg21689063", "swg21665162", "swg21973375", "swg21611907", "swg21621787", "swg21675140", "swg21323305", "swg21659708", "swg21637964", "swg21691551", "swg21633512", "swg21678684", "swg21504417", "swg21883869", "swg21972775", "swg21648758", "swg21684720", "swg21650791", "swg21594156", "swg21656215", "swg21499664", "swg21679379", "swg21660729", "swg21393320", "swg21610750", "swg1IC79412", "swg1IZ10932", "swg21650590", "swg21613702", "swg21468983", "swg21321364", "swg21452134", "swg21439183" ] }, { "QUESTION_ID": "TRAIN_Q308", "QUESTION_TITLE": "Datacap Navigator Verify", "QUESTION_TEXT": "When i run a Batch for Verification in Datacap Navigator.. Fields are not getting displayed .. same fields can be seen in tmweb. How do I access the client log in Internet Explorer?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21507391", "swg1IO24168", "swg27050692", "swg1IO24616", "swg27051104", "swg27045041", "swg21675631", "swg1IO24471", "swg21505432", "swg27050226", "swg27045486", "swg22010343", "swg27050766", "swg1IO24509", "swg21646195", "swg22005513", "swg1IO25431", "swg22004833", "swg21978608", "swg27043298", "swg1IO25370", "swg1IO26231", "swg27044942", "swg22008158", "swg1IO24629", "ibm10717551", "swg21902788", "swg1IO26214", "swg1IO26327", "swg21971095", "swg1IO24534", "swg27049151", "swg22005733", "swg21973739", "swg21977275", "swg21500176", "swg22012593", "swg27050718", "swg27044188", "swg22005014", "swg21980566", "swg1IO25221", "swg21966798", "swg21996187", "swg1IO25547", "swg1IO24473", "swg1IO24448", "swg1IO25427", "swg22011904", "ibm10716669" ] }, { "QUESTION_ID": "TRAIN_Q309", "QUESTION_TITLE": "How do I resolve CSQX620E System SSL error function 'gsk_secure_socket_init' RC=440?", "QUESTION_TEXT": "When trying to establish an SSL/TLS connection from a queue manager running on a Unix server to a queue manager running on z/OS, I am getting the following error message:\nCSQX620E CSQXRESP System SSL error,\n \nchannel ????\n \nconnection (ipaddr)\n \nfunction 'gsk_secure_socket_init' RC=440\n\nI can successfully connect from the mainframe to the Unix server.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21169158", "swg21537969", "swg22009445", "swg1PM01584", "swg1PK26948", "swg1IC61490", "swg1PM57537", "swg1PM06314", "swg1IT15598", "swg21667877", "swg1PM01586", "swg1PK86842", "swg21556132", "swg27021934", "swg1PI89854", "swg21656901", "swg1PM85154", "swg21293654", "swg1SE59908", "swg21293920", "swg1IC47542", "swg1IC52915", "nas8N1011414", "swg1PK82961", "swg1IY79333", "swg21293919", "swg21180043", "swg1IZ64432", "swg1PM54740", "swg1PM08514", "swg1PI97353", "swg21404125", "swg1IC91486", "swg21405634", "swg21973188", "swg21285004", "swg21559870", "swg21903494", "swg21229404", "swg1PM02454", "swg21216518", "swg1PM02463", "swg21671825", "swg1IV46272", "swg1PJ40883", "swg21561519", "swg27018213", "swg21997746", "swg21249100", "swg1PI52397" ] }, { "QUESTION_ID": "TRAIN_Q310", "QUESTION_TITLE": "What may be the cause of unclosed MQ object connections on DataPower?", "QUESTION_TEXT": "How can I resolve open MQ object connections that did not close out on DataPower?", "DOCUMENT": "swg21380213", "ANSWER": "Change the cache timeout on the IBM WebSphere DataPower MQ manager (mq-qm) object. You can start using a value of 60 seconds as the suggestion. The best practice is to use a value which should be less than the KeepAlive Timeout of the MQ Queue Manager (qmgr).", "START_OFFSET": "322", "END_OFFSET": "581", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT21003", "swg1IC81349", "swg21385899", "swg1IT14267", "swg1IZ92265", "swg27045930", "swg1IC81628", "swg21504129", "swg1IC65901", "swg21621008", "swg1IC81555", "swg27018800", "swg21469404", "swg21713632", "swg21615923", "swg21667394", "swg21328680", "swg21260155", "swg1IT14350", "swg1IT15708", "swg1IT21013", "swg21688318", "swg21256195", "swg21380213", "swg1IC73303", "swg21168924", "swg1IC69422", "swg21422886", "swg21610078", "swg21680303", "swg21643128", "swg21516288", "swg1IC78008", "swg21883941", "swg21511833", "swg21380205", "swg1IT18825", "swg21649586", "swg21429382", "swg1IT11147", "swg21472839", "swg21497070", "swg21647231", "swg21682226", "swg21962011", "swg27021649", "swg1IT03873", "swg1IT09316", "swg21431301", "swg21903494" ] }, { "QUESTION_ID": "TRAIN_Q311", "QUESTION_TITLE": "S878 abends during CICS startup after applying PTF for OA45950", "QUESTION_TEXT": "After applying the PTF for z/OS APAR OA45950, why am I suddenly receiving many S878 abends when I bring up my CICS regions? No CICS system or application software changes were made. \nThe PTF numbers for APAR OA45950 for the various MVS releases are:\nRelease C10 : UA75818 available 15/02/25 (F502 ) \nRelease D10 : UA75819 available 15/02/25 (F502 ) \nRelease 210 : UA75838 available 15/02/25 (F502 ) ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI31452", "swg1PI34370", "swg1PK00258", "swg1PM96818", "swg1PK67648", "swg1PI30419", "swg1PI19148", "swg1PK76399", "swg1PQ91071", "swg1PN67882", "swg1PQ96730", "swg1PI55138", "swg1PI33213", "swg1PI53032", "swg1PI60855", "swg1PI34049", "swg1PI32876", "swg1PI31081", "swg1PQ98549", "swg1PI34113", "swg1PI44028", "swg1OA43502", "swg1PI32874", "swg1PK61321", "swg1PI74854", "swg1PI60833", "swg1PQ97689", "swg1OA46906", "swg1PI30253", "swg1PI33520", "swg1PI32929", "swg1PI31554", "swg1PM52570", "swg1PM29074", "swg1PI29332", "swg1OA46825", "swg1PI43487", "swg1PI31180", "swg1PI32561", "swg1PI30586", "swg1PK13835", "swg1OA40226", "swg1PK00033", "swg1PI32875", "swg1PN67642", "swg1PI24514", "swg1PI33212", "swg1PN86989", "swg1PI28904", "swg1PI31760" ] }, { "QUESTION_ID": "TRAIN_Q312", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593).\" Where can I find this information? ", "DOCUMENT": "swg21962370", "ANSWER": "CVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) \n\nCVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)", "START_OFFSET": "284", "END_OFFSET": "1283", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21980924", "swg21967338", "swg21903087", "swg21698695", "swg21702785", "swg21994076", "swg21695218", "swg21902667", "swg21701525", "swg21696394", "swg21699200", "swg21696343", "swg21882528", "swg21697480", "swg21699935", "swg21978808", "swg21697762", "swg21962372", "swg21997055", "swg21980640", "swg21962837", "swg21696451", "swg1PI37460", "swg21698745", "swg21698955", "swg21696766", "swg21883247", "swg21970662", "swg21883331", "swg21903249", "swg21964746", "swg21962370", "swg21700720", "swg21882645", "swg21697087", "swg21883920", "swg21698749", "swg21697229", "swg21983644", "swg21882549", "swg21697228", "swg21696767", "swg1PI37459", "swg21700238", "swg21698829", "swg21696623", "swg21960452", "swg21700137", "swg21979422", "swg21971907" ] }, { "QUESTION_ID": "TRAIN_Q313", "QUESTION_TITLE": "Why am I seeing a java.lang.StackOverflowError in Portal?", "QUESTION_TEXT": "My Portal process pid / java.exe is suddenly disappearing. Reviewing the SystemOut.log files around the time it disppears, I am seeing the following:\n\n[datetime] 000007c1 ServletWrappe E\ncom.ibm.ws.webcontainer.servlet.ServletWrapper service SRVE0014E: [....]\n\nnested exception is\njava.lang.StackOverflowError\nat\norg.springframework.web.servlet.DispatcherServlet.doDispatch(DispatcherS ervlet.java:837)\n\nWhat is causing this?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PM32187", "swg21694480", "swg21500474", "swg21682765", "swg21468672", "swg21597621", "swg21504460", "swg21984698", "swg21701017", "swg1IY44760", "swg21987007", "swg22001542", "swg21638310", "swg21508530", "swg21634176", "swg21610711", "swg1JR46730", "swg21995417", "swg21960333", "swg21405299", "swg21964807", "swg21627316", "swg22001727", "swg1PK85632", "swg27020512", "swg1PM91093", "swg21612759", "swg21973733", "swg21982256", "swg21660430", "swg22000709", "nas8N1021951", "swg21276367", "swg1JR47465", "swg21990894", "swg1PK87733", "swg21384424", "swg21504589", "swg21686397", "swg1PI63552", "swg21695258", "swg22002498", "swg21645923", "swg21385627", "swg21605676", "swg21597627", "swg1JR53368", "swg27021725", "swg21501902", "swg21591141" ] }, { "QUESTION_ID": "TRAIN_Q314", "QUESTION_TITLE": "how to Configure the server to only accept strong encryption protocols such as TLS1.1?", "QUESTION_TEXT": "how to Configure the server to only accept strong encryption protocols such as TLS1.1?", "DOCUMENT": "swg21687172", "ANSWER": "For all releases and versions of Apache based IBM HTTP Server, IBM recommends disabling SSLv3: \n\n\nAdd the following directive to the httpd.conf file to disable SSLv3 and SSLv2 for each context that contains \"SSLEnable\":\n\n# Disable SSLv3 for CVE-2014-3566\n# SSLv2 is disabled in V8R0 and later by default, and in typical V7\n# and earlier configurations disabled implicitly when SSLv3 ciphers \n# are configured with SSLCipherSpec.\nSSLProtocolDisable SSLv3 SSLv2\n\nStop and restart IHS for the changes to take affect.", "START_OFFSET": "1717", "END_OFFSET": "2230", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21984313", "swg21671956", "swg21607975", "swg1IC90431", "swg21405740", "nas8N1020017", "swg21584484", "swg21982452", "swg1IC95074", "swg1IC95073", "swg21680223", "swg21960133", "swg21990637", "swg21324350", "swg1PM99397", "swg1PM97207", "swg1LO93241", "swg21959543", "swg21699434", "swg21968983", "swg21430531", "swg22010768", "swg1PK63182", "swg22014240", "swg21568229", "nas8N1020292", "swg1IC96690", "swg21245273", "swg21672122", "swg22014547", "swg21631944", "swg21687172", "swg21525643", "swg21659744", "swg21969890", "swg1IC95032", "ssg1S1009686", "swg21095876", "swg21973184", "ibm10719321", "swg21505817", "swg21691370", "swg21689920", "swg1PI19036", "swg21999364", "swg1IC75743", "swg21965109", "isg3T1024688", "swg1IC96368", "swg21986621" ] }, { "QUESTION_ID": "TRAIN_Q315", "QUESTION_TITLE": "Can CMS certificates be created with a keysize greater than 1024?", "QUESTION_TEXT": "We are trying to determine if a keysize can be greater than 1024. Any insight would be appreciated. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "nas8N1020722", "swg21964919", "swg1IT19558", "swg21613994", "swg1PK73810", "swg22002615", "swg21972754", "nas8N1020470", "swg21221246", "swg21987457", "swg1IC46834", "swg1IV52155", "swg1HD98365", "swg21976742", "swg21977005", "swg21239784", "swg1IZ60763", "swg21976813", "swg21599926", "swg21977538", "swg21228391", "swg21975893", "swg21535844", "nas8N1022335", "swg21635106", "swg1IC93894", "swg21977800", "swg21976152", "swg22009021", "swg21976506", "swg21219202", "swg22003731", "swg21639525", "swg21964974", "swg1HD56020", "nas8N1020907", "swg1PK87785", "swg21656944", "swg22009008", "swg21516057", "swg1IZ44130", "swg21974793", "swg22003238", "swg1PK89833", "swg27045560", "swg21976854", "swg1JR51481", "swg1JR21602", "swg1PK22217", "swg21402747" ] }, { "QUESTION_ID": "TRAIN_Q316", "QUESTION_TITLE": "Datapower WebGUI down due to an expired or invalid certificate", "QUESTION_TEXT": "The Datapower WebGUI is down due to an expired or invalid certificate. How can the WebGUI access be restored? ", "DOCUMENT": "swg21498634", "ANSWER": "The following commands will reset the RBM's, ACL's, WebGUI and SSH services to the default settings. \n\nNote: If the ssh is working, you may omit any commands with the ssh. \n\n \n\nconfig \n\nweb-mgmt \n\nno ssl \n\nexit \n\nwrite mem \n\ny \n\nno web-mgmt \n\nno ssh \n\nrbm \n\nreset \n\nexit \n\nacl web-mgmt \n\nreset \n\nexit \n\nacl ssh \n\nreset \n\nexit \n\nwrite mem (key step to remove the current settings) \n\ny \n\nweb-mgmt \n\nssh \n\nwrite mem \n\ny", "START_OFFSET": "727", "END_OFFSET": "1273", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IC77949", "swg21498634", "swg21577098", "swg21633015", "swg21589276", "swg1IC77696", "swg21411196", "swg21327137", "swg21407324", "swg1IC98230", "swg21597511", "swg1IC92189", "swg1IT01034", "swg21960234", "swg21576179", "swg21256195", "swg21635704", "swg21472839", "isg3T1026634", "swg21458214", "swg21509220", "swg1IT15437", "swg1IC91324", "swg1IC98991", "swg1IC76399", "swg1IC96665", "swg21619673", "swg21571377", "swg1IT05881", "swg21656015", "swg1IC78628", "swg21498785", "swg1IC81790", "swg1IT11639", "swg21500046", "swg1IC62257", "swg21598888", "swg21619794", "swg21637254", "swg21380695", "swg21633306", "swg21404383", "swg21638782", "swg21675129", "swg21576087", "swg1IT09320", "swg21328673", "swg1IT14147", "swg21376152", "swg1IC85268" ] }, { "QUESTION_ID": "TRAIN_Q317", "QUESTION_TITLE": "How to resolve DataPower firmware loading error % Loading firmware failed: Internal receive API error (3)?", "QUESTION_TEXT": "Message % Loading firmware failed: Internal receive API error (3) was observed during firmware update. How do you resolve this issue? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT05096", "nas8N1015831", "swg21508029", "swg21693920", "nas8N1011709", "swg21681118", "swg1IC62453", "swg21501021", "swg22014180", "swg21506678", "swg21318593", "swg21437159", "swg21496334", "nas8N1012036", "swg1IC94637", "ssg1S1002478", "swg1IC77116", "swg1IT04822", "swg21903397", "nas8N1015938", "swg21511735", "ssg1S1002403", "swg1IT11365", "swg21295634", "swg21682226", "swg21511856", "swg1IT14318", "swg21498785", "ssg1S1003126", "swg1LI79894", "swg1IC63925", "ssg1S1004751", "swg21402883", "swg21501194", "nas8N1020147", "swg21599770", "swg21607994", "swg21637997", "swg21358525", "swg21998412", "swg1IT16940", "swg21682132", "swg21983889", "nas8N1020541", "nas8N1010706", "nas8N1021600", "swg21645468", "nas8N1015148", "swg21662595", "swg21587451" ] }, { "QUESTION_ID": "TRAIN_Q318", "QUESTION_TITLE": "fixlets do not appear in console bigfix", "QUESTION_TEXT": "\n\nWork with ILTM 9.2.7 / 9.5.4.38. In the bigfix console the fixlets do not appear, under the tree: Sites-> IBM License Reporting (ILTM) v9 -> Fixlets and Task.\n\nAttached image. Do you have any ideas?\n\nGreetings and thank you BigFix", "DOCUMENT": "swg21974546", "ANSWER": "Check with the firewall/proxy/IPS/network admin and ask them to check the logs for dropped packets or downloads and to adjust the rules to allow the BES Support site content through. \n 2. Try turning off Internet Explorer Enhanced Security Configuration [https://blogs.technet.microsoft.com/chenley/2011/03/10/how-to-turn-off-internet-explorer-enhanced-security-configuration/] for Administrators to see if this resolves the issue.", "START_OFFSET": "1249", "END_OFFSET": "1680", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21578610", "swg21688191", "swg22008460", "swg21995014", "swg21903516", "swg22004168", "swg21994916", "swg1IJ04414", "swg27049609", "swg21995029", "swg21984666", "swg21995013", "swg21964541", "swg21981825", "swg21506066", "swg21639650", "swg21995926", "swg21974546", "swg21506015", "swg22008504", "swg21964124", "swg21990448", "swg21966169", "swg21995816", "swg21972409", "swg21994932", "swg1IV53783", "swg21980271", "swg21663681", "swg21664339", "swg21591141", "swg21993667", "swg21505835", "swg22004451", "swg21999999", "swg21995031", "swg21995023", "swg21959453", "swg22009663", "swg21505941", "swg21985099", "swg22004004", "swg22015655", "swg21506091", "swg21995037", "swg21995820", "swg22005841", "swg21969510", "swg1IV90104", "swg21966162" ] }, { "QUESTION_ID": "TRAIN_Q319", "QUESTION_TITLE": "Why does my login fail when I use the ltpa-usrnm attribute?", "QUESTION_TEXT": "You use a Domino server as your LDAP, and the login attribute you want to use is ltpa-usrnm. This is acceptable, as the login attribute can be set accordingly in the wimconfig.xml. When the search string is built for the login, it is in the form, cn=username, o=orgname.\n\nThis cause the following exception to the returned:\n\n[3/30/16 9:56:03:453 CDT] 000000f7 exception E com.ibm.ws.wim.adapter.ldap.LdapConnection getAttributes CWWIM4520E The 'javax.naming.InvalidNameException: \"CN=username/O=orgname\": [LDAP: error code 34 - Invalid DN Syntax]; remaining name '\"CN=username/O=orgname'\"; ", "DOCUMENT": "swg1PM66670", "ANSWER": "You need to set a custom property using the following\n command\n \n $AdminTask configureAdminWIMUserRegistry {-customProperties\n {\"com.ibm.ws.wim.registry.allowDNPrincipalNameAsLiteral\n =true\"} }\n \n When this property is set, VMM determines whether the login\n name ends with a baseEntry. If the login name does not end\n with a baseEntry it is not treated as a DN and the login is\n successful.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.4 and 8.5.0.1.", "START_OFFSET": "4312", "END_OFFSET": "4824", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21240891", "swg21218936", "swg21318827", "swg1PJ36484", "swg21673201", "swg21270509", "swg1IY44915", "swg21623115", "swg22004153", "swg21318616", "swg1PM16941", "isg3T1012515", "swg21607066", "swg21293951", "swg21113384", "swg1IY43192", "swg21646982", "swg21240710", "swg21689768", "swg21572193", "swg21599057", "swg22006234", "swg21318176", "swg21440565", "swg21469971", "swg1PM66670", "swg21245343", "swg21468327", "swg21242708", "swg21661428", "swg1IZ31853", "swg1IO22444", "swg21313025", "swg21138689", "swg21579907", "swg21316046", "swg1LO82439", "swg21439762", "swg21443131", "swg1IY52963", "swg21172144", "swg21402381", "swg1HD32807", "swg21388805", "swg1HD44534", "swg21179419", "swg21278790", "swg21403161", "swg21240886", "swg21462385" ] }, { "QUESTION_ID": "TRAIN_Q320", "QUESTION_TITLE": "Command Line and Silent configuration for ITCAM J2EE 7.1.1 agent", "QUESTION_TEXT": "I am seeing unexpected behaviors when using Command Line (interactive or silent) configuration for J2EE DC when trying to enable MS or TT features. These do not seem to work. Are these configuration methods supported? ", "DOCUMENT": "swg21902438", "ANSWER": "Supported methods are GUI and silent configuration. \n\nAlso, silent configuration fully works both on UNIX and Windows platforms only at level 7.1.1.0.4.\nBefore this maintenance level there were issues and limitations with Managing Server and Transaction Tracking integration. \n\n \n\nSupport Command Line configuration for J2EE DC will possibly be added in some future patch via Request For Enhancement.", "START_OFFSET": "313", "END_OFFSET": "713", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24014103", "swg21679900", "swg21688744", "swg22001710", "swg1PM17755", "swg21509505", "swg21687936", "swg21967147", "swg1PM72399", "swg21580129", "swg21694591", "swg1PM24854", "swg1PK74570", "swg21680319", "swg21680317", "swg21902438", "swg21390738", "swg21967756", "swg21440436", "swg21445891", "swg1IZ99040", "swg21173983", "swg21974202", "swg21570150", "swg21963426", "swg21672979", "swg21655376", "swg21990930", "swg21458247", "swg21507796", "swg21700308", "swg21694886", "swg21321514", "swg21652087", "swg24014104", "swg22002089", "swg21507754", "swg21499578", "swg21695980", "swg21971827", "swg21512064", "swg21509503", "swg21639861", "swg21985628", "swg22001711", "swg21680111", "swg21968701", "swg21961542", "swg21654993", "swg1PM17745" ] }, { "QUESTION_ID": "TRAIN_Q321", "QUESTION_TITLE": "Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect (CVE-2017-10115, CVE-2017-10116). Where can I find this information?", "DOCUMENT": "swg22008382", "ANSWER": "CVEID: CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nCVEID: CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)", "START_OFFSET": "227", "END_OFFSET": "1441", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22007461", "swg22010013", "swg22015064", "swg22006996", "swg22008341", "swg22008182", "swg22007531", "swg22008360", "swg22009870", "swg22007568", "swg22008122", "swg22009323", "swg22007462", "swg22007171", "swg22007398", "swg21883331", "swg22009532", "swg22010659", "swg22007465", "swg22008940", "swg22007396", "swg22007283", "swg22007912", "swg22010164", "swg22007172", "swg22008757", "swg22007280", "swg22008382", "swg22007410", "swg22009084", "swg22010191", "swg22008375", "swg22007046", "swg22006126", "swg22010003", "swg22008814", "swg22009183", "swg22010020", "swg22008955", "swg22009304", "swg22013067", "swg22015153", "swg22007569", "swg22009543", "swg22009415", "swg22009328", "swg22010022", "swg22007508", "swg22007416", "swg22008208" ] }, { "QUESTION_ID": "TRAIN_Q322", "QUESTION_TITLE": "EIF probe not receiving itm events", "QUESTION_TEXT": "EIF probe not receiving itm events\nWhy is the event in the netcool isn't cleaned ? ", "DOCUMENT": "swg21978641", "ANSWER": "ITM is sending events to EIF probe which is then forwarded to the OMNIbus Server. Client is observing that the clearing event is sent per the ITM trace/log but the event does not seem to be received into EIF or OMNIbus as the triggered event is still seen in OMNIbus.\n\n\n\nSYMPTOM\nSituation in ITM is no longer true but event is not cleared in OMNIbus.\n\n\nDIAGNOSING THE PROBLEM\nThe iptrace shows that the EIF probe on the OMNIbus side is resetting/closing() the TCP/IP connection after it receives the event and it never shows up in the EIF logs, so the event is just dropped.", "START_OFFSET": "96", "END_OFFSET": "675", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21673413", "swg21628689", "swg1IV49065", "swg21574995", "swg21672375", "swg21683037", "swg21607011", "swg1IZ76580", "swg1IV68036", "swg21501701", "swg21386723", "swg1IZ72574", "swg21573621", "swg21973613", "swg21978641", "swg1IZ14100", "swg21453669", "swg1IV14087", "swg21680441", "swg1IV20559", "swg1IV70929", "swg21449186", "swg21504419", "swg21290152", "swg21366668", "swg1OA37005", "swg21651400", "swg1OA35651", "swg1IV33539", "swg1IV16531", "swg1IV78993", "swg1IZ52993", "swg1IV79364", "swg21496654", "swg21607517", "swg21676743", "swg21645184", "swg21366431", "swg21667565", "swg1OA51975", "swg21988565", "swg1IC70460", "swg1IV03958", "swg21990499", "swg1IV89955", "swg1OA34141", "swg21964932", "swg21675297", "swg21689406", "swg21647421" ] }, { "QUESTION_ID": "TRAIN_Q323", "QUESTION_TITLE": "How to adjust font and padding of rows in the Web GUI Event Viewer of Netcool", "QUESTION_TEXT": "You would like to change the font and padding of event rows.\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21685806", "swg1PI43531", "swg21394471", "swg1PM53295", "swg21173882", "swg21220090", "swg22005044", "swg21997422", "swg1IV10351", "swg21645748", "swg21634684", "swg21437889", "swg21693251", "swg21442620", "swg1LO44810", "swg1LO41681", "swg21430098", "swg21466443", "swg21332711", "swg1IZ43729", "swg21960504", "swg21965676", "swg21589853", "swg21343203", "swg21303328", "swg1IV18340", "swg21662306", "swg21697596", "swg1IV09124", "swg27017869", "swg1PI96245", "swg1PM44158", "swg21684397", "swg1LO67851", "swg21981374", "swg21693312", "swg21976913", "swg1LO67790", "swg21669934", "swg24039838", "swg21477010", "swg21683246", "swg21993833", "swg21962268", "swg21965393", "swg21979012", "swg21273378", "swg21120025", "swg21883456", "swg21350446" ] }, { "QUESTION_ID": "TRAIN_Q324", "QUESTION_TITLE": "Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0138)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0138). Where can I find this information? ", "DOCUMENT": "swg21700865", "ANSWER": "CVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]\n\nDESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. \nThis vulnerability is also known as the FREAK attack.\n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)", "START_OFFSET": "258", "END_OFFSET": "1120", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21959335", "swg21699004", "swg21967527", "swg21701551", "swg21699954", "swg21700144", "swg21700865", "swg21882528", "swg21959309", "swg21699922", "swg2C1000240", "swg2C1000303", "swg2C1000139", "swg2C1000112", "swg21959326", "swg21971230", "swg21700638", "swg21701649", "swg22006466", "swg2C1000296", "swg21882549", "swg2C1000117", "swg2C1000060", "swg2C1000269", "swg2C1000349", "swg21701307", "swg21701373", "swg21701544", "swg21701308", "swg21971305", "swg21701285", "swg21701315", "swg2C1000225", "swg2C1000379", "swg21902473", "swg2C1000200", "swg21701021", "swg21959900", "swg21701374", "swg21902450", "swg21883331", "swg21883102", "swg21701306", "swg21699935", "swg2C1000020", "swg21701020", "swg21903439", "swg21682276", "swg21700720", "swg21698750" ] }, { "QUESTION_ID": "TRAIN_Q325", "QUESTION_TITLE": "While attempting to upgrade Portal/WCM 7.0x to CF28 it fails with prerequisite errors.", "QUESTION_TEXT": "The upgrade fails and displays the following message...\n\"A product prerequisite relationship was not satisified. The fix PI10705 is not supported on any of these products.\nPlease fix the problem or de-select the invalid efix from the list and try again.\" ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21583620", "swg21085367", "swg22002608", "swg22001474", "swg21673887", "swg21994093", "swg21967589", "swg1PM08705", "swg21635880", "swg21963394", "swg21981386", "swg21656525", "swg21458572", "swg1IZ34220", "ssg1S1010520", "swg22015462", "swg27041806", "swg21677833", "swg27018047", "swg1PM55892", "swg22003364", "swg21640816", "nas8N1020109", "swg21697544", "swg1PK61633", "swg21444145", "swg21472960", "isg3T1012390", "swg21408114", "ibm10716463", "swg21413321", "swg1IZ09311", "swg21960636", "swg21682784", "swg21663607", "swg21631529", "swg21504417", "swg21691034", "nas8N1022502", "swg21983839", "swg21883636", "swg21969146", "swg21659708", "swg1IV40170", "swg21452611", "swg21616938", "swg21695147", "swg21607591", "swg21690482", "swg1PK61598" ] }, { "QUESTION_ID": "TRAIN_Q326", "QUESTION_TITLE": "Is Re-naming the WebSphere Portal installation directory and cell name for an existing clustered installation possible?", "QUESTION_TEXT": "Question: Is re-naming the WebSphere Portal installation directory and cell name for an existing clustered installation possible? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg27027525", "swg27021915", "swg21594770", "swg27017006", "swg27019810", "swg21294171", "swg21693532", "swg21468568", "swg27019141", "swg21314470", "swg21563308", "swg1PK59610", "swg21697178", "swg21313768", "swg21323422", "swg21644041", "swg21989510", "swg22012751", "swg21683818", "swg1JR26596", "swg21329892", "swg21323225", "swg21655287", "swg21980362", "swg21588964", "swg27018501", "swg21673022", "swg21393482", "swg21587668", "swg27036181", "swg21598350", "swg21677696", "swg21446742", "swg21590141", "swg1PK46606", "swg21568750", "swg27017073", "swg21592583", "swg27023451", "swg24030588", "swg21469971", "swg21223587", "swg27019506", "swg1PK43081", "swg21453991", "swg1IC93534", "swg27019236", "swg21452611", "swg21698386", "swg21330952" ] }, { "QUESTION_ID": "TRAIN_Q327", "QUESTION_TITLE": "Help with Security Bulletin: IIB is affected by an Apache Tomcat related vulnerability (CVE-2017-7674)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM Integration Bus is affected by an Apache Tomcat related vulnerability (CVE-2017-7674). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22008830", "ssg1S1009960", "swg21671862", "swg22011500", "swg22011680", "swg22009576", "swg21985017", "swg21671330", "swg22008257", "swg21981632", "swg22008750", "swg2C1000375", "ssg1S1010747", "swg22011364", "swg21680603", "swg21991024", "swg22017032", "swg21685137", "swg21673072", "swg22012668", "swg21993043", "swg22015795", "swg22002631", "swg22014219", "swg21980321", "swg21991962", "ssg1S1004860", "swg21986069", "swg22003395", "swg22012669", "ssg1S1009993", "swg21902401", "swg21902631", "swg21999337", "swg21977708", "ssg1S1004818", "swg22010463", "swg22008478", "swg22005331", "swg21995664", "swg22005873", "swg22005300", "ssg1S1004741", "swg2C1000302", "swg22003183", "swg22010577", "ssg1S1009962", "swg21964869", "swg22008294", "ssg1S1010742" ] }, { "QUESTION_ID": "TRAIN_Q328", "QUESTION_TITLE": "Rules view statistics shows no statistics", "QUESTION_TEXT": "\n\nWe converted the single RulesMgrSvr in a cluster and added a second RulesMgrSvr member on another node.\n\nThe rules console on the first node works fine.\n\nOn the second member view statistics fails, no statistics or error messages are shown", "DOCUMENT": "swg21449103", "ANSWER": "It is possible to deploy several Rule Execution Server (RES) Console in the same cluster, however there are some administrative interactions from RES components to RES console that may not work due to the presence of more than one RES management stack within the same administrative scope.", "START_OFFSET": "48", "END_OFFSET": "337", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21978117", "swg21984283", "swg1PI80202", "swg1PM90451", "swg21476414", "swg1PI80701", "nas8N1017392", "swg21476089", "swg1PI56594", "swg22011279", "swg27040281", "swg1PI81991", "swg21558187", "swg21644417", "swg21421861", "swg27021000", "swg21258366", "swg21482340", "swg1PM67815", "swg1PM67185", "swg21386662", "swg21636332", "swg21475403", "isg3T1025949", "swg1PQ87961", "swg21540766", "swg1PM85714", "swg21476823", "swg21483162", "swg1PI95388", "swg1IC94680", "swg1IC93972", "swg1IY89201", "swg21646768", "swg1OA29568", "swg22011290", "swg21390165", "swg21449103", "swg1PM42783", "swg1PI66729", "swg21114237", "swg1OA32309", "swg21987275", "swg27038344", "swg21247340", "swg1IC98056", "swg21631505", "swg1PI54272", "swg1PI59806", "swg1PI06482" ] }, { "QUESTION_ID": "TRAIN_Q329", "QUESTION_TITLE": "CICS VR FRLOG option that logs changes to VSAM datasets", "QUESTION_TEXT": "Is the information about the NONE option for FRLOG in the CICS VSAM Recovery for z/OS (CICS VR) documentation correct? If it is not, what information is logged when NONE is specified?\n\nI am working on a POC for the Classic change data capture (CDC) for VSAM. In order for Classic CDC to capture changes from a VSAM file, it has to be altered to have a FRLOG option.\n\nAccording to the CICS VR documentation, FRLOG has NULL, NONE, REDO, UNDO, and ALL options. By default I would think FRLOG(ALL) option will give everything in the log. However when using this option, customer cannot run their batch update job after the alter. The file cannot be opened by the batch job. We were told by Classic team to use the FRLOG=NONE option and this option actually worked. I am really confused because according to the manual NONE option will not log any changes. Here is the paragraph from the manual:", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK83201", "swg21105224", "swg1PI89454", "swg21296350", "swg27042499", "swg27037776", "swg1PK31604", "swg1PM02913", "swg21165707", "swg21319440", "swg1PI89696", "swg21384736", "swg21105233", "swg21986814", "swg27041591", "swg1PI61436", "swg1PK59878", "swg27036875", "swg1PI06369", "swg21105220", "swg21383676", "swg21232279", "swg21260608", "swg21288855", "swg21105234", "swg1PI10486", "swg21457932", "swg21221112", "swg21305801", "swg1PI76063", "swg21289305", "swg21669323", "swg21105223", "swg1PI06874", "swg21105231", "swg21026504", "swg21144093", "swg21105232", "swg21294795", "swg21643925", "swg1PI70498", "swg1PI12186", "swg1PM89649", "swg21264611", "swg1PI88275", "isg3S1001451", "swg27015168", "swg21409474", "swg1PM40163", "swg1PI10484" ] }, { "QUESTION_ID": "TRAIN_Q330", "QUESTION_TITLE": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width?", "QUESTION_TEXT": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator v2.0.3, to fit content by height or width? ", "DOCUMENT": "swg21674924", "ANSWER": "The same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of \n\n * the Professional tab for modifying the behaviour of the Daeja Professional viewer \n * the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.\n\n\nClick New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched.", "START_OFFSET": "875", "END_OFFSET": "1408", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21687841", "swg21991696", "swg21986549", "swg21997332", "swg27050586", "swg21981768", "swg21634938", "swg22001447", "swg21962240", "swg1PK63304", "swg1IO26195", "swg21678791", "swg22000135", "swg21996731", "swg27050758", "swg27048005", "swg22003524", "swg21986810", "swg22001908", "swg22001906", "swg22004475", "swg21631423", "swg21969686", "swg27039281", "swg21674085", "swg22005170", "swg27042459", "swg27049060", "swg22002547", "swg21678760", "swg21883710", "swg21998577", "swg21695363", "swg21969192", "swg21625558", "swg27051104", "swg21696794", "swg21998881", "swg27043161", "swg1IO24434", "swg1HD62157", "swg21686784", "swg1HD51980", "swg21962934", "swg21590601", "swg27044995", "swg21959556", "swg21685397", "swg21674924", "swg22012422" ] }, { "QUESTION_ID": "TRAIN_Q331", "QUESTION_TITLE": "mirandabarby", "QUESTION_TEXT": "I have purchased a grad pack of SPSS. How do I enter the authorisation code to activate/license ", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22009450", "swg22011326", "swg21479434", "swg21512068", "swg21994470", "swg21991408", "ssg1S1003943", "swg21617263", "swg21666293", "swg21480517", "swg22000174", "swg21684196", "swg21968434", "swg21478409", "swg21992076", "swg21594747", "swg22004739", "swg21477331", "swg21968944", "swg21478452", "swg21636326", "swg21484893", "swg21976219", "swg21985980", "swg22011329", "swg21488453", "swg21475087", "swg21659809", "swg21478732", "swg21482647", "swg22001728", "swg21702183", "swg21480343", "swg21478846", "swg21479848", "swg21592093", "swg21999396", "swg21481887", "swg21989508", "swg21991215", "swg21477068", "swg21476243", "swg21966785", "swg21968941", "swg21624290", "swg21478952", "swg21969718", "swg21431537", "swg21669384", "swg21476498" ] }, { "QUESTION_ID": "TRAIN_Q332", "QUESTION_TITLE": "Why isn't my LTPA token auto-renewing in Chrome?", "QUESTION_TEXT": "After using Maximo 7.6.0.8 from Chrome for a while (an hour?) my session became \"dead\". I could type in the \"Find Navigation Item\" box in the sidenav, but clicking on the selections went nowhere. Clicking on Sign Out didn't work, either. But there were loads of these errors in the logs for me. What's going wrong?\n\n\n\nThis dW Answers question is about an IBM document with the Title:\nSECJ0371W Warning Message Additional Information", "DOCUMENT": "swg21078845", "ANSWER": "When using single sign-on (SSO), the Security Cache will refresh from the LTPA Token. If your LTPA Token is also expired, then the user will be asked to re-login. Also, the cache timeout period is reset every time that entry is hit. So, if the entry is hit 9 minutes into the 10 minute timeout period, the clock is reset at that time. So, instead of timing out in another minute, it is now reset for another 10 minutes, then if it's hit again in that time, it will get extended again. \n\nWhen using Local operating system for authentication, the user will be asked to login when the session times out, not the security cache.", "START_OFFSET": "281", "END_OFFSET": "905", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM16567", "swg27046079", "swg27041552", "swg21329564", "swg1IJ00728", "swg21619629", "swg1PI74635", "swg27042034", "swg21483219", "swg1LO46238", "isg3T1022635", "swg21973339", "swg21902836", "swg27046512", "swg1IV93810", "swg1IZ70610", "swg21240176", "swg27023697", "swg21078845", "swg21480817", "swg21609887", "swg27019525", "swg1IJ00989", "swg21480113", "swg21472697", "swg1LO46645", "swg21512104", "swg1IV33099", "swg21597627", "swg27048985", "swg21480407", "swg1IV65641", "swg22002468", "swg21668562", "swg1IZ11658", "swg1LO88967", "nas8N1019106", "swg1LO69395", "swg21656962", "swg21999011", "swg27021149", "swg21322606", "swg21479636", "swg1PI86349", "swg21653948", "swg21136366", "swg21612861", "swg1IV85146", "swg27023930", "swg1LO31720" ] }, { "QUESTION_ID": "TRAIN_Q333", "QUESTION_TITLE": "javax.xml.bind.UnmarshalException org.xml.sax.SAXParseException: The reference to entity must end with the ; delimiter.", "QUESTION_TEXT": "\n\nAfter an upgrade from JRules to ODM we are receiving errors because of an ampersand in our data. This used to work before.\n\nCaused by: javax.xml.bind.UnmarshalException\n- with linked exception: [org.xml.sax.SAXParseException: The reference to entity \"NIGHT\" must end with the ; delimiter.", "DOCUMENT": "swg21498780", "ANSWER": "The value of the parameter is the XML data corresponding to your input parameter XSD, either passed in a CDATA section or by escaping the XML special characters (replacing <, >, \", ' and & with <, >, ", ' and &).", "START_OFFSET": "308", "END_OFFSET": "540", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM79930", "swg1PI84763", "swg1IT02283", "swg21677062", "swg1RS02029", "swg21498780", "swg21662127", "swg21278789", "swg21575468", "swg1IT23780", "swg21672988", "swg1PI27490", "swg21428835", "swg1IZ16728", "swg1IZ76279", "swg21441698", "swg21637708", "swg1PI66809", "swg1JR56970", "swg1PM57496", "swg21662832", "swg21685029", "swg1PJ40744", "swg1IZ07590", "swg21987169", "swg1IV46355", "swg1PI16352", "swg1IT06749", "swg21341811", "swg1JR36551", "swg1PM48474", "swg1IC74692", "swg21673608", "swg21527397", "swg1IV75109", "swg1IT11159", "swg21519130", "swg1IC93829", "swg1IC57900", "swg1PM51992", "swg21438995", "swg1IZ30480", "swg21637141", "swg22002148", "swg1PJ37518", "swg1IV33162", "swg22002587", "swg21529225", "swg1PM57659", "swg1IC88364" ] }, { "QUESTION_ID": "TRAIN_Q334", "QUESTION_TITLE": "Datetime export to FileNet", "QUESTION_TEXT": " Hi there\n\n \n\nI created an application in Datacap that export to FileNet a Datetime field. In FEM I have a property type of Datetime. I'm using the following to send value to FileNet:\n\nFNP8_SetProperty (\"DataEmissao,@DATE(dd/MM/yyyy)+@STRING( )+@TIME(HH:MM),Datetime\")\n\n \n\nThe export works fine, but if I check the Datetime property in FEM I can see that the TIME was stored wrong, exactly 3 hours less.\n\ne.g:\n\nCurrent Datetime is: 19/08/2013 18:10\n\nValue stored in FEM: 19/08/2013 15:10\n\n \n\nCan someone help me? What I'm doing wrong?\n\n \n\nThank's ", "DOCUMENT": "swg21572905", "ANSWER": "Modify the date/time value into proper GMT/UTC format of YYYY-MM-DDTHH:MM[:SS] and then add a time offset to account for the GMT time difference, e.g. YYYY-MM-DDTHH:MM:SS-HH:MM, prior to export to FileNet P8. \n\n\nThe action IsFieldDateWithReformat from the Validations library can be called with a parameter of \"s\" (no quotation marks) to format a local date/time value to UTC; a GMT offset can be appended to a UTC value with any standard action such as rrSet from the rrunner library.", "START_OFFSET": "670", "END_OFFSET": "1155", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21636081", "swg21882694", "swg21672246", "swg1PM86793", "swg1IY99864", "swg21687270", "swg1JR37602", "swg21697197", "swg1IV76111", "swg1PJ36607", "swg21455014", "swg1PM83168", "swg1PJ43357", "swg21652216", "swg21349388", "swg21484940", "swg22014379", "swg21983991", "swg21588365", "swg1LO54472", "swg21668540", "swg21502077", "swg21662739", "swg1JR52618", "swg21460716", "swg21479377", "swg1OA14677", "swg1PJ36849", "swg21445723", "swg21139663", "swg1IV72730", "swg21688585", "swg21605591", "swg21201933", "swg1JR49015", "swg21503232", "swg1JR41849", "swg22013214", "swg1IZ65802", "swg1PJ41896", "swg1JR42071", "swg21506492", "swg21252128", "swg21437999", "swg1IZ91282", "swg21351620", "swg21657396", "nas8N1018336", "swg21673946", "swg21572905" ] }, { "QUESTION_ID": "TRAIN_Q335", "QUESTION_TITLE": "Help with Action required for IIB H.E. V9 & WMB H.E. V8 for security vulnerabilities in Red Hat Linux (CVE-2018-6405)", "QUESTION_TEXT": "\n\nI need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux.\nThis is related to CVE-2018-6405\n\nWhere can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22006789", "swg22012861", "swg22000947", "swg21697721", "swg22012477", "swg22005035", "swg21903157", "swg22015915", "swg22015916", "swg21987358", "swg22009436", "swg21696879", "swg22009455", "swg21903158", "swg21902248", "swg21998452", "swg21981107", "swg21977378", "swg21685666", "swg22003256", "swg22011630", "swg22007869", "swg22013692", "swg24034994", "swg22004377", "swg22011754", "swg22010311", "swg21986120", "swg21695798", "swg22009285", "swg22010832", "swg22011696", "swg22005385", "swg21641918", "swg22011624", "swg22007664", "swg22012678", "swg21982752", "swg21985022", "swg22012862", "swg21996135", "swg22011745", "swg21696878", "swg21979065", "swg21992475", "swg21971313", "swg21994053", "swg21989255", "swg22011748", "swg21990735" ] }, { "QUESTION_ID": "TRAIN_Q336", "QUESTION_TITLE": "Why does silent install abort indicating files are locked?", "QUESTION_TEXT": "Silent installs can fail reporting that there are locked files under the ITM installation directory on Windows platform. Why does this happen?\n\nExample:\n\nC:\\IBM\\ITM\\InstallITM\\\nAbort IBM Tivoli Monitoring 20160203 1832.log\n\n02-03-2016 18:37:10: File C:\\IBM\\ITM\\TMAITM6\\deploy.jar is locked.\n02-03-2016 18:37:10: File C:\\IBM\\ITM\\TMAITM6\\deploy.jar could not be renamed, errors may occur.\n02-03-2016 18:37:17: Directory C:\\IBM\\ITM has locked files.\n02-03-2016 18:37:17: Correct and launch setup again.\n02-03-2016 18:37:17: Directory C:\\IBM\\ITM has locked files, unable to continue.\n02-03-2016 18:37:17: SEVERE: ERROR - Install aborted. ", "DOCUMENT": "swg21882989", "ANSWER": "A limitation for remote deployment and silent installations indicates:\nA silent installation terminates if product files are locked. This behavior ensures that the installer does not overwrite product files that are currently running. The best practice is to shut down all components, including monitoring servers, portal server, and portal clients before you perform any product upgrade. This limitation only affects silent installations. Installations through the installation wizard is not affected.", "START_OFFSET": "1451", "END_OFFSET": "1953", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV59978", "swg21654180", "swg1IV69861", "swg1IZ73700", "swg21687624", "swg1IV81349", "swg21649464", "swg21963265", "swg1IV09856", "swg1IV06863", "swg1IV64618", "swg1IV24444", "swg1IV44860", "swg1IV07595", "swg1IY88852", "swg21613273", "swg21882989", "swg1IZ50762", "swg24041532", "swg1IV02726", "swg1IZ94626", "swg1IV26020", "swg21299170", "swg1IZ95382", "swg1IZ15685", "swg1IT07768", "swg1IZ93329", "swg21647036", "swg1IZ56002", "swg21616431", "swg21656711", "swg1IV38808", "swg21507754", "swg1IV53568", "swg21589817", "swg21468300", "swg21627950", "swg1IC98505", "swg1IV82980", "swg21432276", "swg1IV76112", "swg21694198", "swg21460985", "swg21600097", "swg21446477", "swg21596654", "swg1IV16071", "swg21983238", "swg21326172", "swg21440392" ] }, { "QUESTION_ID": "TRAIN_Q337", "QUESTION_TITLE": "Why does the other instance of my multi-instance qmgr seem to hang after a failover?", "QUESTION_TEXT": "Queue manager will not start after failover.", "DOCUMENT": "swg21192546", "ANSWER": "Rename the file amqalchk.fil, which is found under mq\\qmgrs\\qmgrname\\ on the shared drive (to something like amqalchk.fil_OLD); then restart the queue manager.", "START_OFFSET": "1015", "END_OFFSET": "1174", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV02262", "swg21192546", "swg21470997", "swg21576966", "swg21430579", "swg1IT10170", "swg1IC84661", "swg1PI60424", "swg1IT22218", "isg3T1016637", "swg21978394", "swg1PI79259", "swg1IY72912", "swg1IT17083", "swg21971880", "swg1IT20124", "swg21091778", "swg1IT15904", "swg1PM88813", "swg27040304", "swg1IT22860", "swg1IC70964", "swg27020934", "swg21967810", "swg1IC78326", "swg21958083", "swg21447622", "swg1PI76942", "swg1IC91839", "swg21421805", "swg21972915", "swg21512048", "swg21459650", "swg1IZ71422", "swg21983266", "swg1IC81007", "swg1IV10403", "swg21555248", "swg21395016", "swg21433474", "swg1IT06446", "swg21700686", "swg1IT06163", "swg21621677", "swg21636527", "swg1IT24396", "swg21983356", "swg1IC64588", "swg1IT08541", "swg1IT19794" ] }, { "QUESTION_ID": "TRAIN_Q338", "QUESTION_TITLE": "VScan not working after migrating Datacap Application from 8.1 to 9.0.1", "QUESTION_TEXT": "I have recently migrated one datacap application developed in Datacap 8.1 to Datacap 9.0.1. I followed the complete instruction provided in the link \n\nhttp://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.develop.doc/dcadv001.htm\n\n \n\nAfter migration, when I tried to execute the application using Datacap Desktop. I got errors that \"This batch has no data to process. Aborting\" and \"Unable to run queue\". I am attaching the screenshots of error. I am also attaching the DStudio rule's screenshot.\n\nI have verified and configured all the required settings.\n\nPlease guide if someone has faced the similar issue and resolved it.\n", "DOCUMENT": "swg21967312", "ANSWER": "The \"Bind DCO type to panel\" for Datacap Desktop is case-sensitive. Be sure the DCO name matches as it appears in Datacap Studio (both the spelling and case-sensitivity).", "START_OFFSET": "507", "END_OFFSET": "677", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21507030", "swg27051104", "swg21507391", "swg1IO24471", "swg27045486", "swg21996187", "swg1IO22823", "swg21664386", "ibm10716669", "swg27047298", "swg21985027", "swg21973739", "swg21996717", "swg1IO24442", "swg21646447", "swg27045084", "swg27050226", "swg27050766", "swg27049151", "swg21967312", "swg24040272", "swg21675979", "swg21607277", "swg1IO24540", "swg1IO24666", "swg21653999", "swg21988830", "swg27044188", "swg21968549", "swg21971095", "swg21646066", "swg21967167", "swg27043298", "swg1IO24448", "swg1IO24509", "swg1IO24597", "swg1IO24002", "swg24042760", "swg1IO23320", "swg21578588", "swg21665610", "swg21959916", "swg27035774", "swg21692897", "swg1IO24510", "swg1IO24629", "swg24041698", "swg21968951", "swg21500380", "swg1IO24703" ] }, { "QUESTION_ID": "TRAIN_Q339", "QUESTION_TITLE": "Why I get pop-up message of \"undefined\" when accessing TCR 3.1.2.1 in IE 11?", "QUESTION_TEXT": "When I access Tivoli Common Reporting -> Launch -> Administration, will get repeated message window with content of \"underfined\". This happened only with IE11 and TCR 3.1.2.1 ", "DOCUMENT": "swg21974757", "ANSWER": "To resolve this issue, access the following Tivoli Common Reporting dispatcher link: \n\nhttps://JazzSM_hostname:port/tarf/servlet/dispatch", "START_OFFSET": "1005", "END_OFFSET": "1142", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21972799", "swg21974757", "swg1IY99945", "swg21902716", "swg21969485", "swg21989238", "swg21620832", "swg21592755", "swg22015888", "swg21983487", "swg21674986", "swg21663009", "swg1IY99958", "swg21652317", "swg21631988", "swg22000719", "swg21512364", "swg24041718", "swg1IV23509", "swg1IY99950", "swg1IC69212", "swg21972282", "swg21568378", "swg21994054", "swg21963430", "swg21469046", "swg1IV61934", "swg21968763", "swg21619579", "swg21968578", "swg21605218", "swg21635200", "swg1IV53447", "swg21977437", "swg21429350", "swg21985803", "swg21453658", "swg21613808", "swg21570900", "swg22009966", "swg21679751", "swg21695239", "swg21985449", "swg21677332", "swg21568486", "swg1IV69498", "swg1IY99995", "swg1IY99956", "swg21660132", "swg21606655" ] }, { "QUESTION_ID": "TRAIN_Q340", "QUESTION_TITLE": "Why is an error seen while running run-svrssl-config?", "QUESTION_TEXT": "\n\nFollowing error is seen while running run-svrssl-config ConfigEngine task:\n\n action-run-pdjrte-config-zos-wp.ac.impl: \n [validateHost] Validating hostname(s) in the following argument: tam001:7136:1,tam002:7136:2\n [echo] Command to run is: java com.tivoli.pd.jcfg.SvrSslCfg -action config -admin_id sec_master -admin_pwd ****** -appsvr_id myAppSvr -port 7223 -mode remote -policysvr\n tam001:7135:1,tam002:7135:2 -authzsvr tam001:7136:1,tam002:7136:2 -cfg_file /opt/WebSphere/AppServer/tivoli/tam/PdPerm.properties -key_file /opt/WebSphere/AppServer/tivoli/tam/pdperm.ks\n [java] Executing java with empty input string\n [java] Exception in thread \"main\"\n [java] [\n [java] HPDMG0759W The user name already exists in the registry.\n [java] ]\n [java] at com.tivoli.pd.jutil.ob.a(ob.java:40)\n [java] at com.tivoli.pd.jutil.ob.a(ob.java:66)\n", "DOCUMENT": "swg21319595", "ANSWER": "To avoid the error, do one of the following steps before executing the run-svrssl-config task:\n\na) Use a unique value for wp.ac.impl.PDServerName\n\nor\n\nb) Run the following command manually from a command prompt on the portal server to remove the appsvr_id value from Tivoli Access Manager's repository: \n\njava com.tivoli.pd.jcfg.SvrSslCfg -action unconfig-admin_id sec_master -admin_pwd ****** -appsvr_id myserverid -port 7223 -mode remote -policysvr :7135:1 -authzsvr :7136:1 -cfg_file C:\\IBM\\WebSphere\\AppServer\\java\\jre/PdPerm.properties -key_file", "START_OFFSET": "1081", "END_OFFSET": "1651", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21676204", "swg1IY94576", "swg1IJ04721", "swg21391083", "swg21319595", "swg1PI30627", "swg21969227", "swg1IV70496", "swg21995107", "swg21596101", "swg1IZ58750", "swg1IZ90400", "swg1IY85061", "swg21222010", "swg21959750", "swg21616071", "swg21689351", "swg21693796", "swg1IV75912", "swg21882725", "swg1IZ20486", "swg1IY70558", "swg1PK51147", "swg1IY42925", "swg21679124", "swg1IZ05682", "swg21997402", "swg27050108", "swg21632217", "swg21473919", "swg1IY86556", "swg1PM59369", "swg21299655", "swg1PM71404", "swg21983937", "swg21384147", "swg21452574", "swg1IZ09964", "swg1IY65917", "swg1IZ61295", "swg1PM92541", "swg1IZ96629", "swg21427402", "swg21210959", "swg21632191", "swg1PM55892", "swg21959494", "swg1IY87819", "swg21423826", "swg21580000" ] }, { "QUESTION_ID": "TRAIN_Q341", "QUESTION_TITLE": "How to check IBM Java ORB build version in WebSphere Application Server?", "QUESTION_TEXT": "Just a simple question: How to check IBM Java ORB build version in WebSphere Application Server? ", "DOCUMENT": "swg21157005", "ANSWER": "/java/bin/java -Xbootclasspath/p:/java/jre/lib/ext/ibmorb.jar com.ibm.rmi.util.Version", "START_OFFSET": "8457", "END_OFFSET": "8561", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21255218", "swg1JR41008", "swg21330078", "swg21168565", "swg1PM39629", "swg21052165", "swg24004407", "swg1PK32985", "swg21245189", "swg1PK37506", "swg24026894", "swg21412622", "swg21174604", "swg24013680", "swg21157005", "swg1PK65397", "swg21213921", "swg1PM60005", "swg21301369", "swg1PK20471", "swg1PM39777", "swg21138435", "swg1PK47437", "swg21305939", "swg1IX90121", "swg21196187", "swg1PK85674", "swg21456801", "swg21245077", "swg1PK32522", "swg22008159", "swg1PQ94172", "swg21969099", "swg1PK29675", "swg1PM48509", "swg21403873", "swg1PK68853", "swg21457001", "swg1PK96640", "swg1PQ94171", "swg1PQ91038", "swg1PI22134", "swg27043836", "swg21465919", "swg1PI76313", "swg1PK45120", "swg1PK29674", "swg21199556", "swg1IV47424", "swg21224719" ] }, { "QUESTION_ID": "TRAIN_Q342", "QUESTION_TITLE": "WAS 8.5.x - Writing a JMS message to a remote queue takes a long time. How to write the message faster?", "QUESTION_TEXT": "We are writing a jms message from a websphere cell (cellA) to a queue hosted by another websphere cell (cellB).Sometimes we noticed that writing a message is very slow. Usually when a local queue will be used the time to write this messages is about 8 ms, but if the queue is located on a other cell is took significant longer (about 3000ms+ ).\n\nOur findings: After enabling following trace \"=info: com.ibm.ws.sib.trm.=finest\" the problem is related to:\n\n \n\n- com.ibm.ws.cluster.selection.NoAvailableTargetExceptionImpl\n \n\n- WaitForWLMDat 3 (com.ibm.ws.sib.trm.wlm.client.WaitForWLMData) [:] Sleeping for 2999 ms \"\nBecause of the sleep time the writing to the queue is slowed down. How to prevent the sleeping time of 3 seconds, when writing a message to a remote queue?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21608033", "swg1PK60164", "swg21446761", "swg21138961", "swg1IT21169", "isg3T1000260", "swg21405299", "swg21426895", "swg1IC86846", "swg1IZ73116", "swg27024861", "swg1PM03861", "swg1IT17340", "swg21175189", "swg1IT21642", "swg1IT19794", "swg1PM33376", "swg1IV44522", "swg21574053", "swg21592317", "swg21624736", "swg21588467", "swg1IC59404", "swg21454778", "swg21166048", "swg21266712", "nas8N1018602", "swg21697990", "swg1PK66629", "swg1PM45911", "swg1IZ72627", "swg1IV42074", "swg1IV86495", "swg21575357", "swg21446754", "swg1PM11007", "swg27020670", "swg21554506", "swg21595016", "swg21164901", "swg21525282", "swg21290139", "swg21412006", "swg1IV62196", "swg1IZ83475", "isg3T1027075", "swg1IT11291", "swg1IZ07905", "swg1JR36348", "swg21410768" ] }, { "QUESTION_ID": "TRAIN_Q343", "QUESTION_TITLE": "Help with Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1681)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1681). Is WAS Liberty affected?", "DOCUMENT": "swg22010419", "ANSWER": "This vulnerability affects the following versions and releases of IBM WebSphere Application Server: \n\n * Liberty", "START_OFFSET": "826", "END_OFFSET": "938", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22010419", "swg2C1000379", "swg22015880", "swg22016288", "swg21975747", "swg22014172", "swg22013139", "swg22007669", "swg22013955", "swg22016191", "swg22013167", "swg21996780", "swg21990928", "swg2C1000263", "swg21992907", "swg22011198", "swg22013104", "swg2C1000240", "swg22013233", "swg22014520", "swg2C1000200", "swg21996059", "swg21882528", "swg21996778", "swg22000852", "ibm10715649", "swg21681915", "swg22013312", "swg22003259", "swg21986806", "swg22015925", "swg21999661", "swg2C1000349", "swg21883102", "swg21970119", "swg21997466", "swg22004956", "swg22013410", "swg22013359", "swg21965152", "swg21883331", "swg22013944", "swg21981191", "swg2C1000353", "swg22013204", "swg21972135", "swg22016430", "swg21976558", "swg2C1000269", "swg22006813" ] }, { "QUESTION_ID": "TRAIN_Q344", "QUESTION_TITLE": "BPEDB tablespace issues and how to address them", "QUESTION_TEXT": "The size of the tables in BPEDB grows over a period of time. Thousands of process instances were created, due to an unexpected error. We went ahead and terminated the instances and deleted them from BPC Explorer. The size of the BPEDB grew from 1GIG to 11GIG. However, even after terminating the instances, the size of BPEDB did not decrease. How do we reduce the size of the BPEDB? Will the size increase if more instances are created ?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21432275", "swg1JR41206", "swg21591856", "swg21258635", "swg1JR41161", "swg21654258", "swg1IZ51233", "swg1IV10525", "swg1IZ43693", "swg21419235", "swg21384848", "swg1HD60019", "swg1IZ73750", "swg1IV10135", "swg21403912", "swg1IZ44780", "swg1IZ86250", "swg27020486", "swg21421403", "swg21312699", "swg21299450", "swg1JR41778", "swg1HD60023", "swg21201603", "swg1IZ90061", "swg21381188", "swg21992448", "swg21655828", "swg1IV10136", "swg21657331", "swg1IV10523", "swg1JR47167", "swg21980143", "swg21381220", "swg21415787", "swg1HD60021", "swg21425402", "swg1HD60024", "swg21223232", "swg21643703", "swg21985404", "swg1JR46942", "swg1IZ77855", "swg1PM51495", "swg21680585", "swg1IC89637", "swg1JR41207", "swg1PM42712", "swg21445399", "swg21596246" ] }, { "QUESTION_ID": "TRAIN_Q345", "QUESTION_TITLE": "Where can I find information on security issues addressed in WAS fix pack 8.5.5.6?", "QUESTION_TEXT": "I am planning to upgrade to WAS fix pack 8.5.5.6 and would like to know what security vulnerabilities, if any, are addressed in this fix pack. ", "DOCUMENT": "swg21959083", "ANSWER": "Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 8.5.5.6, IBM WebSphere Application Server Hypervisor 8.5.5.6 and IBM WebSphere Application Server Liberty Profile 8.5.5.6.", "START_OFFSET": "29", "END_OFFSET": "242", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21979228", "swg21702760", "swg1PI42167", "swg21983532", "swg21966638", "swg1PI42173", "swg1PI42171", "swg21963361", "swg1IZ35324", "swg2C1000296", "swg21486921", "swg21966949", "swg21627992", "swg27046249", "swg21965444", "swg21902519", "swg24039224", "swg27044477", "swg22014125", "swg21981032", "swg21965679", "swg21964428", "swg21974507", "swg27043747", "swg21979340", "swg21959083", "swg21980010", "swg21960518", "swg21700163", "swg1PI42172", "swg27045837", "swg21971596", "swg27019525", "swg21984021", "nas8N1021018", "swg21698934", "swg2C1000240", "swg1PI42169", "swg21984774", "swg21965419", "swg21883825", "swg21592222", "swg22016469", "swg21450615", "swg21644756", "swg2C1000269", "swg21681452", "swg21976611", "swg21698937", "swg21698598" ] }, { "QUESTION_ID": "TRAIN_Q346", "QUESTION_TITLE": "Cannot open module in exclusive edit - (no such file or directory)", "QUESTION_TEXT": "I have a module, that I can open normally, but when I try to open it in Exclusive Edit it tells me that \"no such file or directory\" How do I solve this?", "DOCUMENT": "swg21511831", "ANSWER": "This defect is resolved in IBM Rational DOORS Version 9.4.0.1", "START_OFFSET": "1612", "END_OFFSET": "1673", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21207346", "swg21400836", "swg21389640", "swg21397661", "swg21660656", "swg21430028", "swg21574708", "swg21427731", "swg21287218", "swg21444021", "swg21402877", "swg1LO42911", "swg1PK69797", "swg21469875", "swg21504910", "swg21131943", "swg21324649", "swg21323811", "swg21578267", "swg1HE07243", "swg1PI84449", "swg21243647", "swg21481043", "swg21486438", "swg21397492", "swg1PI19699", "swg21046685", "swg21349677", "swg21421517", "swg1PM94655", "swg21470433", "swg21636377", "swg21476723", "swg21511831", "isg3T1013953", "swg21662104", "swg1PM42871", "isg3T1010931", "swg21699946", "swg21405348", "swg21612615", "swg21480517", "swg21598554", "swg1PM48658", "swg1PM26646", "swg1PM50525", "swg21324458", "swg1PM18935", "swg21156399", "swg21498680" ] }, { "QUESTION_ID": "TRAIN_Q347", "QUESTION_TITLE": "When DataPower 7.5.2.x is acting as an SFTP client, what Key Exchange and Mac Algorithms are offered in the SSH handshake?", "QUESTION_TEXT": "By default which algorithms are offered by DataPower on firmware 7.5.2? ", "DOCUMENT": "swg21974106", "ANSWER": "Default KEX algorithms * curve25519-sha256@libssh.org\n * \n * ecdh-sha2-nistp256\n * \n * ecdh-sha2-nistp384\n * \n * ecdh-sha2-nistp521\n * \n * diffie-hellman-group-exchange-sha256\n * \n * diffie-hellman-group14-sha1\n \n Default MAC algorithms * umac-64-etm@openssh.com\n * \n * umac-128-etm@openssh.com\n * \n * hmac-sha2-256-etm@openssh.com\n * \n * hmac-sha2-512-etm@openssh.com\n * \n * hmac-sha1-etm@openssh.com\n * \n * umac-64@openssh.com\n * \n * umac-128@openssh.com\n * \n * hmac-sha2-256\n * \n * hmac-sha2-512\n * \n * hmac-sha1", "START_OFFSET": "1826", "END_OFFSET": "2431", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21667402", "swg1IT23981", "swg21974106", "swg21655077", "swg21497539", "swg21974231", "swg1IT20143", "swg1IT15721", "swg21273347", "swg21470831", "swg1LO87562", "swg1IC99883", "swg22000009", "swg21632275", "swg21250655", "swg1IT17833", "swg27021649", "swg21429963", "nas8N1021014", "swg1IT24398", "swg1IT18793", "swg1IT16449", "swg1IT18177", "swg21498634", "swg21390809", "swg1IT19055", "swg1IT19473", "swg1IT20364", "swg21970645", "swg21405375", "swg21507543", "swg1IT19049", "swg1IT19465", "swg21367611", "swg1IT22961", "swg21320061", "swg21446015", "swg22003771", "swg21651069", "swg1IT24620", "swg27048270", "swg21444610", "swg21959060", "swg1IT16762", "swg1IT17002", "swg1IT23656", "swg1IT17280", "swg1IT19882", "swg1IT18467", "swg1IT21445" ] }, { "QUESTION_ID": "TRAIN_Q348", "QUESTION_TITLE": "Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database?", "QUESTION_TEXT": "DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database. How do Isolve the problem?", "DOCUMENT": "swg21983739", "ANSWER": "Run the db2updvnn command according to the db2level of your monitored database: \n\n- For DB2 V9.7 run db2updv97 [https://www.ibm.com/support/knowledgecenter/SSEPGG_9.7.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command\n- For DB2 V10.1 run db2updv10 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command\n- For DB2 V10.5 run db2updv105 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command\n- For DB2 V11.1 run db2updv111 [https://www.ibm.com/support/knowledgecenter/SSEPGG_11.1.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0054449.html] command", "START_OFFSET": "1518", "END_OFFSET": "2183", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21457315", "swg21640391", "swg1IT01945", "swg21990746", "swg21979616", "swg1IC78582", "swg21594809", "swg21459870", "swg1PK04431", "swg21638413", "swg21507241", "swg21600285", "swg21999296", "swg1IY99292", "swg21154756", "swg21683562", "swg21677798", "swg21498783", "swg21675996", "swg1IV70960", "swg21567240", "swg1PM83029", "swg21640096", "swg21612078", "swg1PK95000", "swg21990051", "swg21569367", "swg21612755", "swg21665873", "swg21973994", "swg21502587", "swg21366170", "swg21968531", "swg21587949", "swg21979423", "swg21698466", "swg1IV61898", "swg1PM85491", "ibm10717723", "swg21638930", "swg21649826", "swg21984534", "swg21968480", "swg21590998", "swg21576144", "swg21413132", "swg21983739", "swg21657791", "swg22005225", "swg21981547" ] }, { "QUESTION_ID": "TRAIN_Q349", "QUESTION_TITLE": "Help with Security Bulletin: Persistent cross-site scripting vulnerability in Process Admin Console affecting IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) CVE-2015-0156", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Persistent cross-site scripting vulnerability in Process Admin Console affecting IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) CVE-2015-0156). Where can I find this information? ", "DOCUMENT": "swg21697120", "ANSWER": "CVEID:CVE-2015-0156 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0156]\n\nDESCRIPTION:IBM Business Process Manager is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.\nCVSS Base Score: 3.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/100792 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100792]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)", "START_OFFSET": "489", "END_OFFSET": "1286", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21697120", "swg22006342", "swg21995526", "swg21982559", "swg21679726", "swg21903346", "swg22007343", "swg1JR55110", "swg21643921", "swg2C1000379", "swg21999133", "swg21967512", "swg21970332", "swg21883360", "swg2C1000139", "swg21679064", "swg21670118", "swg21694935", "swg21985316", "swg22006343", "swg21700299", "swg21692787", "swg21995550", "swg22008025", "swg1JR53081", "swg1JR52420", "swg21674435", "swg21687258", "swg21999192", "swg21998667", "swg21981008", "swg1IT06812", "swg21993575", "swg22013085", "swg21977021", "swg21972046", "swg21986205", "swg22007245", "swg1JR52626", "swg21998655", "swg21882624", "swg22003164", "swg22014351", "swg21697944", "swg22006348", "swg21972165", "swg22002988", "swg22013084", "swg21994297", "swg21975121" ] }, { "QUESTION_ID": "TRAIN_Q350", "QUESTION_TITLE": "Missing option to fill in attributes when trying to deploy a pattern", "QUESTION_TEXT": "I tried to deploy a pattern and I have some parameters to modify at deployment time. But I can't see my parts/attributes in the Component Attribute List. ", "DOCUMENT": "swg27044407", "ANSWER": "To show missing component attributes for configuration, lock any one of the attributes, such as the name attribute. This action causes the other component attributes to be displayed for configuration.", "START_OFFSET": "479", "END_OFFSET": "679", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR48970", "swg27024145", "swg1IY90323", "swg21616504", "swg21660750", "swg27045957", "swg1IT10548", "swg1IZ51493", "swg21682321", "swg1ZZ00389", "swg1IT10934", "swg21177996", "swg1IT23040", "swg1IT06534", "swg1HC86794", "swg1IT09140", "swg1IV53525", "swg27042127", "swg1HD07294", "swg1PK15805", "swg1IV63951", "swg27049802", "swg1PK00364", "swg1IT09010", "swg1PK33046", "swg27044407", "swg21554617", "swg1IT15066", "swg21882899", "swg1IY47581", "swg27049801", "swg1HD72071", "swg1ZZ00377", "swg1IY74528", "swg1IC96509", "swg1IT06111", "swg1IV34552", "swg1IZ47646", "swg1IT05138", "swg1ZZ00224", "swg27043297", "swg1ZZ00237", "swg1JR48479", "swg21643896", "swg1IY71570", "swg1IT16729", "swg1IT18881", "swg1IT08713", "swg21643752", "swg21503607" ] }, { "QUESTION_ID": "TRAIN_Q351", "QUESTION_TITLE": "How to set session time out period for a single user in DASH?", "QUESTION_TEXT": "How to set session time out period for a single user in DASH?", "DOCUMENT": "swg21163875", "ANSWER": "The HTTP Session time-out can be set in the following places: \n\n * From the Administrative Console at the server, Enterprise application, and Web application levels \n * At the time when the application is packaged \n * In the application code", "START_OFFSET": "568", "END_OFFSET": "809", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21283302", "swg27002695", "swg21973714", "swg21883735", "swg21981372", "swg21124218", "swg21687606", "swg21580847", "nas8N1010365", "swg21974968", "swg21682364", "swg21637207", "swg21624618", "swg21677832", "swg21963919", "swg21147129", "swg22009463", "swg27019388", "swg21418171", "swg21632851", "swg21995485", "swg21293213", "swg21616455", "swg21308550", "swg21609869", "swg22002892", "swg21427152", "swg1PI38478", "swg21970072", "swg21573413", "nas8N1011974", "swg21624529", "swg21256195", "swg21498832", "swg21078845", "swg21607397", "swg21640406", "swg21518282", "swg21609887", "swg1PM53044", "swg21612625", "swg21679259", "swg21163875", "swg21516072", "swg1IV92438", "swg21385743", "swg21975908", "swg21444816", "swg21690658", "swg21655976" ] }, { "QUESTION_ID": "TRAIN_Q352", "QUESTION_TITLE": "How to Create an Application with the the Websphere Adapter for Flat File using Hex05 delimeter?", "QUESTION_TEXT": "How to Create an Application with the the Websphere Adapter for Flat File using Hex05 delimeter? ", "DOCUMENT": "swg21425772", "ANSWER": "The only complete solution at this time is to not process unicode characters that are not valid in XML. This can be done by not importing data fields that might contain such characters or by purging such characters from the incoming data source.", "START_OFFSET": "1473", "END_OFFSET": "1718", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21516035", "swg21605089", "swg1PK74547", "nas8N1017872", "swg21412128", "swg21614710", "swg21383642", "swg21501274", "swg21266287", "swg1JR48424", "swg21552392", "swg21527326", "swg21141281", "swg21512555", "swg21431888", "swg21248426", "swg21422095", "swg21269631", "swg21305619", "swg27016582", "swg27023129", "swg21425708", "swg21383864", "swg21568541", "swg27024018", "swg21216797", "nas8N1021317", "swg21447414", "swg21600639", "swg21288720", "swg1PK83207", "swg27009524", "swg21421084", "swg21551034", "swg27041968", "swg1JR40810", "swg21434084", "swg1JR29149", "swg1JR41791", "swg21308663", "swg21446830", "swg21404234", "swg1IT21169", "swg21600343", "swg21403455", "swg21289976", "swg24023356", "swg24025963", "swg21425772", "swg1JR28407" ] }, { "QUESTION_ID": "TRAIN_Q353", "QUESTION_TITLE": "CQWEB can\\'t retrieve repository dropdown list options in RedHat Linux, how to deal with it ?", "QUESTION_TEXT": "I setup a cq demo env in redhat linux with oracle database, CQ 7.1.2, LRKS 8.1.3, Linux CQ client can login CQ as the following picture 1, but CQWEB login page can't retrieve the repository dropdown list options as the following picture 2. I used cqreg to register CQ database:\n\ncqreg add_dbset -v ORACLE -s 192.168.0.84 -d ESBDB -u cqadmin -p cqadmin -dbset CQ_DEMO_ORACLE -co LOB_TYPE=CLOB -force\n\n How do I deal with it? ", "DOCUMENT": "swg21320206", "ANSWER": "Run cqreg initialize. The add_dbset command will run successfully afterwards. However, should the same error persist, make sure the command is run as the root user. \n\n\n\nAlso make sure that the CQ_DATABASES environment variable is set to the desired registry path. If it is not, set the variable accordingly, then run the previously mentioned commands again.", "START_OFFSET": "1207", "END_OFFSET": "1564", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21461012", "swg21335125", "swg21320206", "swg21118936", "swg21291149", "swg21376001", "swg21134232", "swg21146678", "swg21136402", "swg21990549", "swg21373108", "swg21256349", "swg1PM30331", "swg1PK80330", "swg21268209", "swg1PK50048", "swg21327228", "swg21294133", "swg21145079", "swg21287096", "swg1PK78974", "swg21626866", "swg21304704", "swg1PM16956", "swg1IC50383", "swg1PK82905", "swg1IC42892", "swg21272838", "swg1PK73584", "swg21239017", "swg21178391", "swg21146640", "swg21324811", "swg21416533", "swg21273537", "swg21448546", "swg21118690", "swg21320850", "swg21376697", "swg21177919", "swg1PK77706", "swg21968919", "swg1PK76893", "swg21588356", "swg1PK49208", "swg21122368", "swg1PK94518", "swg21176760", "swg21567010", "swg21125616" ] }, { "QUESTION_ID": "TRAIN_Q354", "QUESTION_TITLE": "CICS Transaction Server and CICS Tools compatibility with z/OS 1.13", "QUESTION_TEXT": "I am using CICS Transaction Server for z/OS (CICS TS) and several CICS Tools and I would like to know if they are compatible with z/OS V1.13?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21651753", "swg21220237", "swg21384915", "swg21380385", "swg21612470", "swg21385861", "swg21410541", "swg22001227", "swg27041627", "swg21046498", "swg21504332", "swg21577571", "swg21207399", "swg21669323", "swg27049888", "swg21503086", "swg21504423", "swg21049360", "swg21298558", "swg24033579", "swg21651058", "swg21688492", "swg21208780", "swg27035673", "swg21110887", "swg21266610", "swg21688554", "swg24021039", "swg21452346", "swg27046992", "swg27015586", "swg21577853", "swg21508736", "swg21667731", "swg21319419", "swg27015047", "swg27050463", "swg21219242", "swg21669322", "swg21505483", "swg21570476", "swg21504624", "swg21238275", "swg21385711", "swg21626134", "swg27016653", "swg21399558", "swg27024114", "swg21612474", "swg21634685" ] }, { "QUESTION_ID": "TRAIN_Q355", "QUESTION_TITLE": "What does the message \"ERROR: Records trailing spring space set to 512 is too small...\" mean?", "QUESTION_TEXT": "What does the message \"ERROR: Records trailing spring space set to 512 is too small...\" mean? ", "DOCUMENT": "swg21567862", "ANSWER": "This error can occur when a query includes multiple aggregates against varchar or nvarchar columns. As the query is being processed the system allocates memory for each row of the result set. This includes each of the GROUP BY columns and each of the aggregates. For queries doing aggregates on variable length columns, the total length of the record will vary during the process.", "START_OFFSET": "321", "END_OFFSET": "701", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21254403", "isg3T1020909", "swg1HB86569", "isg3T1015066", "swg21529169", "swg21976081", "swg21424835", "swg21655233", "swg21475368", "isg3T7000094", "swg21324575", "swg21902962", "isg3S1000613", "swg21223429", "swg21646395", "isg3S1000126", "swg24024579", "swg21476869", "swg21532491", "swg21246513", "swg21396466", "swg21657101", "swg1PN29223", "isg3T1027104", "swg21567862", "swg21649199", "isg3T1020338", "swg21386636", "swg21420130", "swg21326527", "nas8N1017037", "swg22015530", "swg21258023", "swg21086176", "nas8N1017365", "swg1PM87623", "swg21525168", "swg21665271", "swg1PM98641", "swg21205579", "swg21051882", "swg1PK37754", "swg21317696", "swg1PM98134", "swg21561435", "swg1PI07706", "swg1HD40958", "swg21002672", "swg1PK68841", "swg1PM94506" ] }, { "QUESTION_ID": "TRAIN_Q356", "QUESTION_TITLE": "What can be done about \"Too many open files\" messages in the DASH systemOut?", "QUESTION_TEXT": "What can be done about \"Too many open files\" messages in the DASH systemOut log on a system running Linux? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "isg3T1016296", "swg21591213", "swg21984598", "swg21380080", "swg21634151", "swg21537317", "swg21551911", "swg21258086", "swg21393774", "swg22012571", "swg21981188", "swg1IV94782", "swg21994953", "swg21588099", "swg21967805", "swg1PI18805", "swg1JR31486", "swg21984156", "swg21436299", "swg21391221", "swg1JR51223", "swg21689823", "swg1PK23985", "swg1IT09823", "swg21691762", "swg21572431", "nas8N1015198", "swg21452549", "swg1IC68070", "swg21558193", "swg21984281", "swg21976157", "swg21547126", "swg21991460", "swg1IC75398", "swg1PK09326", "swg1IC42942", "swg21605502", "swg21067352", "swg21556483", "swg1PM86570", "swg1IC67839", "swg21632844", "swg21974358", "swg22013635", "swg21426084", "swg21534359", "swg1IJ02072", "swg21641660", "swg21968787" ] }, { "QUESTION_ID": "TRAIN_Q357", "QUESTION_TITLE": "DataPower support for SHA-2", "QUESTION_TEXT": "Does DataPower support the SHA-256 cryptographic hash function?", "DOCUMENT": "swg21406783", "ANSWER": "Yes, if a Certificate Authority(CA) signs a certificate using SHA2(SHA-256), IBM Websphere DataPower SOA Appliance can validate CA's signature on the certificate while building trust chain from the DataPower ValCred.", "START_OFFSET": "255", "END_OFFSET": "471", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK77492", "swg21554002", "nas8N1019758", "swg1PK62549", "swg21990437", "swg1PJ42140", "swg21972763", "swg21584634", "swg1IV39942", "swg21995444", "swg21967175", "swg21962011", "swg21650633", "swg21433201", "swg21664315", "swg21959929", "swg24030223", "swg1IV66408", "ssg1S1009121", "swg21693156", "swg21968097", "swg24038807", "swg21536378", "swg21045925", "swg21418982", "swg21968274", "swg21406783", "swg21638320", "swg21421756", "swg21627191", "isg3T1027597", "swg21694621", "swg21646050", "swg21539672", "swg21973294", "swg21256170", "swg1PK11283", "swg21983530", "swg21657240", "swg21646301", "nas8N1012873", "swg1IV79232", "swg22002394", "swg1IT18212", "swg1PI09616", "swg21602417", "swg21990283", "swg1IZ92265", "swg21970728", "swg21627082" ] }, { "QUESTION_ID": "TRAIN_Q358", "QUESTION_TITLE": "Cannot create syndication pair between Virtual Portals with a different user repository than Base Portal", "QUESTION_TEXT": "Steps:\r\nI have two different user repositories one to manage my base portal and Virtual Portals. (p.e: For Base Portal I use ITDS, and for VPs I use AD) with differents admin users each.\r\nThen I created two VPs using the AD repository, and my VPs admin user on the credential vault.\r\nTried to create a syndication relationship , that is failing with the error:\r\n\"Could not communicate with the target URL. Please check that the Syndicator URL details are entered correctly, and that the credential slot user exists on the target server.\" ", "DOCUMENT": "swg21681464", "ANSWER": "The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.\n\nWhen syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:\ncom.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal.", "START_OFFSET": "2088", "END_OFFSET": "2434", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21648259", "swg21260098", "swg21599046", "swg21496067", "swg21690251", "swg21570363", "swg1PM80370", "swg1PM22786", "swg1PM83095", "swg21694887", "swg21312960", "swg21587102", "swg1PM05353", "swg21316241", "swg21507969", "swg21313734", "swg21335119", "swg21451421", "swg21469910", "swg21598615", "swg1PM50265", "swg21358508", "swg21437505", "swg21681464", "swg21454718", "swg1PM97774", "swg1PI40340", "swg21421765", "nas8N1021205", "swg21303041", "swg21576953", "swg21649482", "nas8N1019212", "swg21382255", "swg1PM07677", "swg1PM17388", "swg21586889", "swg21470705", "swg21593367", "swg21243005", "swg21382720", "swg21641637", "swg21505097", "swg21398677", "swg21474349", "swg21449992", "swg1PM95142", "swg21313784", "swg21397383", "swg1PM25450" ] }, { "QUESTION_ID": "TRAIN_Q359", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM MQ Appliance (CVE-2015-7575). Where can I find this information? ", "DOCUMENT": "swg21974599", "ANSWER": "CVEID: CVE-2015-7575 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575]\nDESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.\nCVSS Base Score: 7.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109415] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)", "START_OFFSET": "119", "END_OFFSET": "818", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27047539", "swg21974793", "swg21974599", "swg21976172", "swg21976886", "swg21976341", "swg21975290", "swg21975410", "swg21974877", "swg21974473", "swg27048178", "swg21974192", "swg21977005", "swg21977523", "isg3T1023250", "swg21975573", "swg2C1000041", "isg3T1023292", "swg21977575", "isg3T1023407", "ssg1S1005615", "ssg1S1010715", "swg21977407", "swg21976185", "isg3T1023798", "swg21974637", "nas8N1021133", "swg21974808", "swg21981402", "swg21974786", "swg21976366", "swg21975411", "swg21976265", "swg21974958", "swg21974776", "swg21977618", "swg21977517", "swg21977658", "ssg1S1005735", "swg21975893", "swg21975233", "swg21974965", "swg21974922", "swg21977750", "swg21976896", "swg21974888", "swg21974639", "nas8N1021096", "swg21974643", "swg27047826" ] }, { "QUESTION_ID": "TRAIN_Q360", "QUESTION_TITLE": "Is it possible to monitor Memory/LPAR metrics using ITM HMC agent?", "QUESTION_TEXT": "I understand the ITM AIX Premium agent captures these metrics but like to know if it is possible to monitor Memory/LPAR metrics using ITM HMC agent? ", "DOCUMENT": "swg24042283", "ANSWER": "6.2.2.3-TIV-ITM_HMC_BASE-IF0002\n---------------------------------\nFeature: 208626\nAbstract: LPAR Memory Attributes\nAdditional information: The following new attributes are added in\nthe Server LPARs attribute group:\n\nCurrent_Memory - The current amount of memory, in megabytes,\nconfigured for the LPAR.\nWarehouse name: CM0\nRunning_Memory - The amount of memory, in megabytes, varied on-line\nby the LPAR.\nWarehouse name: RM\n\nIn order to display these new attributes in the Tivoli Enterprise\nPortal, use the Query Editor and select Server LPARs_V9 under\nKPH SERVER LPARS.", "START_OFFSET": "3659", "END_OFFSET": "4227", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ88919", "swg1IV71904", "swg21474592", "swg1IV47786", "swg1IV33386", "swg21469718", "swg24042283", "swg1IV70848", "swg1IV66774", "swg1IZ69882", "swg1IV26847", "swg1IZ65316", "swg21600322", "swg1IV69716", "swg1IZ52615", "swg21512471", "swg21613152", "swg1IV02358", "swg21683210", "swg1IZ42543", "swg1IV04336", "swg21963613", "swg1IZ50001", "swg21615511", "swg21636306", "swg21594865", "swg1IV67315", "swg1IV47808", "swg21701400", "swg21675455", "swg21670537", "swg1IZ95043", "swg21606180", "swg1IZ73122", "swg1IZ71021", "swg21597868", "swg21459919", "swg21964542", "swg21459909", "swg1IV18372", "swg1IZ52973", "swg1IZ96607", "swg21609678", "swg21611463", "swg21438008", "swg1IV84408", "swg1IV50135", "swg21660763", "swg1IZ48577", "swg1IZ97235" ] }, { "QUESTION_ID": "TRAIN_Q361", "QUESTION_TITLE": "Is MQ V7.0.1 is going out of support?", "QUESTION_TEXT": "When is the last date of support?", "DOCUMENT": "swg21674407", "ANSWER": "Product Version Release Date End of Support Platforms WebSphere MQ V7.0.1 28 Aug 2009 [https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS209-245] 30 Apr 2015", "START_OFFSET": "1727", "END_OFFSET": "1948", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21699729", "swg1IC79033", "swg21529415", "swg24030749", "swg1IC89384", "swg1IV59316", "swg21665048", "swg21426345", "swg1IT19986", "swg1IC89770", "ssg1S1009977", "swg1SE57944", "swg21175030", "swg21403280", "swg1IZ60328", "swg1IC59684", "swg1PM37013", "swg1IC71736", "swg1SE45552", "swg21336898", "swg1IC72391", "swg1IZ40621", "swg1PM32860", "swg1IC65573", "swg1IV97364", "swg24029869", "swg1PI11321", "swg24025452", "swg1IZ33281", "swg1SE52263", "swg1HD51978", "swg1SE56404", "swg1PI46419", "swg1IZ57605", "swg1IC64309", "swg1IC97860", "swg1SE49649", "swg1PK64600", "swg21674407", "swg1PM36030", "swg24028433", "swg21370360", "swg1SE57955", "swg1IT07747", "swg1IZ35649", "swg1IZ54314", "swg24029295", "swg1IZ20758", "swg1PM36182", "swg1IV31675" ] }, { "QUESTION_ID": "TRAIN_Q362", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Image Construction and CompositionTool. (CVE-2015-4000)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Image Construction and CompositionTool. (CVE-2015-4000\". Where can I find this information? ", "DOCUMENT": "swg21964501", "ANSWER": "CVEID: CVE-2015-4000 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000]\nDESCRIPTION: The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as \"Logjam\".\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103294] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)", "START_OFFSET": "195", "END_OFFSET": "1024", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21960045", "swg21959496", "swg21959257", "swg21963151", "swg21959058", "swg21961872", "swg21959481", "swg21960758", "swg21959534", "swg21960614", "swg21959425", "swg21959107", "swg21961049", "swg21882824", "swg21964499", "swg21959585", "swg27045560", "swg21959746", "swg21959353", "swg21959584", "swg21972796", "swg21959132", "swg21965268", "swg21882528", "swg21959097", "swg21959328", "swg21964501", "swg21959209", "swg21883331", "swg21962540", "swg21962029", "swg21959105", "swg21882549", "swg21962385", "swg21964797", "swg21962162", "swg21959583", "swg21961072", "swg21959969", "swg21959500", "swg21960580", "swg21962442", "swg21961050", "swg21961048", "swg22015153", "swg21959632", "swg21968572", "swg21959292", "swg21971907", "swg21960226" ] }, { "QUESTION_ID": "TRAIN_Q363", "QUESTION_TITLE": "Where can I find information on the Integration Bus Healthcare Pack?", "QUESTION_TEXT": "Where can I find information about the Integration Bus Healthcare Pack V4.0? ", "DOCUMENT": "swg27046040", "ANSWER": "Release notes file for: IBM Integration Bus Healthcare Pack\nProduct Release: 4.0\nUpdate name: 4.0.0.0\nVersions and fix packs:\n* V4.0.0.0 (electronic availability: 25 June 2015)\nDocument first published: 25 June 2015\nDocument last modified: 25 June 2015", "START_OFFSET": "169", "END_OFFSET": "421", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24040117", "swg27042946", "swg21367675", "swg21979292", "swg24037035", "isg3T1013924", "swg27044164", "swg27046045", "isg3T1013929", "swg24042043", "isg3T1013617", "swg21988825", "swg27040243", "swg21505917", "swg21524354", "swg22007296", "swg1IT05461", "swg1IT17581", "swg1IT07009", "swg24036567", "swg24034238", "swg1IT14092", "swg27018084", "swg1IT13682", "swg1IT06288", "swg24038805", "swg21980835", "swg21182104", "swg24029761", "swg1IT07150", "swg1IT06184", "swg27006041", "swg1IT14103", "swg21350381", "swg1IT19037", "swg21481667", "swg21008183", "isg3T1013933", "swg27046034", "swg24038163", "swg27042307", "swg27046040", "swg27040415", "swg27006913", "swg24037686", "swg27041476", "swg21681690", "swg1IC99946", "swg27046042", "swg27021437" ] }, { "QUESTION_ID": "TRAIN_Q364", "QUESTION_TITLE": "Receiving an error when trying to create a profile after applying WAS V8.0.0.10 (or later fixpack) to BPM V8.0.1.3 which uses MS SQL Server database", "QUESTION_TEXT": "\n\nAfter applying IBM WebSphere Application Server (WAS) V8.0.0.10 (or later fixpack) in IBM Business Process Manager (BPM) V8.0.1.3, I receive the following error when trying to create the profile:\n\ncom.microsoft.sqlserver.jdbc.SQLServerException: The driver could not establish a secure connection to SQL Server by using Secure Sockets Layer (SSL) encryption. Error: \"Only SSLv3 was enabled while com.ibm.jsse2.disableSSLv3 is set to true\". RC = 300", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21580604", "swg22001665", "swg21964861", "swg21997746", "swg21976329", "swg22014547", "nas8N1018654", "swg21693123", "swg21689914", "swg21447579", "swg21689951", "swg21998020", "swg21972788", "swg21981077", "swg21961776", "swg1PI81825", "swg21961927", "swg21498094", "swg21692787", "swg1IT06939", "swg21976322", "swg21969172", "swg21697909", "swg22006419", "swg21690335", "swg1JR53769", "swg22011514", "swg21691871", "swg21584437", "swg21977232", "swg1JR53138", "nas8N1019946", "swg21967992", "swg1JR52139", "swg21506986", "swg21688044", "swg27036941", "swg21970239", "swg21968708", "swg1JR46822", "swg1JR54934", "swg21503130", "swg21694943", "swg21994463", "swg21687347", "swg21961769", "swg1JR51580", "swg22002730", "swg21613696", "swg21699483" ] }, { "QUESTION_ID": "TRAIN_Q365", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499). Where can I find this information?", "DOCUMENT": "swg22009964", "ANSWER": "CVEID:CVE-2017-1000381 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000381]\nDESCRIPTION:c-ares could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read in the ares_parse_naptr_reply() function when parsing NAPTR responses. By sending specially crafted DNS response packet, an attacker could exploit this vulnerability to read memory outside of the given input buffer and cause a denial of service.\nCVSS Base Score: 6.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128625 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128625]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)\n\nCVEID:CVE-2017-11499 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11499]\nDESCRIPTION:Node.js is vulnerable to a denial of service, caused by a flaw related to constant HashTable seeds. A remote attacker could exploit this vulnerability to flood the hash and cause a denial of service.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/129465 [https://exchange.xforce.ibmcloud.com/vulnerabilities/129465]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)", "START_OFFSET": "183", "END_OFFSET": "1497", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22004940", "swg22001567", "swg22010802", "swg21977242", "swg21883331", "swg22016245", "swg22006313", "nas8N1022230", "swg21981528", "swg1IV98515", "swg22010141", "swg22006298", "swg2C1000277", "swg22008629", "swg22012003", "swg22012662", "swg22009015", "swg21882549", "swg22010164", "nas8N1022348", "swg22010447", "swg21882528", "swg2C1000269", "swg1JR58231", "swg21999445", "swg22007168", "swg22013801", "swg22006722", "swg22007209", "swg21998163", "swg22010172", "swg21986144", "swg22015153", "swg22011851", "swg22009851", "swg22014167", "swg22008382", "swg22009964", "swg21983514", "swg21999842", "swg22004264", "swg22006126", "swg22008323", "swg21976356", "swg22008902", "swg22015064", "swg21982823", "swg22007508", "swg22008951", "swg22009850" ] }, { "QUESTION_ID": "TRAIN_Q366", "QUESTION_TITLE": "How do to restore corrupted Object server DB using data from Backup Object server in Linux?", "QUESTION_TEXT": "Error: E-REG-002-025: Region 'table_store', from directory '/opt/IBM/tivoli/netcool/omnibus/db/NCOMS/', has been recovered in a corrupt state: Extent statistics mismatch Error: E-OBX-102-020: Failed to start the storage system. (-490:Extent statistics mismatch) ", "DOCUMENT": "swg21631606", "ANSWER": "1. Create a temporary directory\n\nmkdir /tmp/backup \n\n2. Use nco_sql to obtain a backup\n\n./nco_sql -server NCOMS \nPassword: \n1> alter system backup '/tmp/backup'; \n2> go \n(0 rows affected) \n1> quit \n\n3. Verify that /tmp/backup contains *.tab files.\n\n4. Compressed /tmp/backup\n\n5. Copy of ObjectServers properties file (i.e. NCOMS.props)\n\n6. If you can provide the root password, do so.", "START_OFFSET": "314", "END_OFFSET": "698", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21576131", "swg22008913", "swg1IC63841", "swg21633975", "swg1IC81680", "swg21661541", "swg1IZ38426", "swg22014715", "nas8N1019874", "swg21330894", "swg21569093", "swg21981566", "swg21683992", "swg21902220", "swg21694066", "swg27044050", "swg21301232", "swg21903703", "swg21241714", "swg1IC36567", "swg21631606", "swg21678274", "swg21689063", "swg21648858", "swg21590563", "swg1IV56090", "swg21460964", "swg21637176", "swg21420318", "swg21458643", "swg21620050", "swg1IY95082", "swg21662880", "swg1IV76852", "swg21290737", "swg21681309", "swg21458833", "swg1IV01695", "swg21688130", "swg21578798", "swg21279126", "swg21502888", "swg1IV18465", "swg21421816", "swg21963196", "swg21620437", "swg21677782", "swg21627097", "swg22006999", "swg21660999" ] }, { "QUESTION_ID": "TRAIN_Q367", "QUESTION_TITLE": "1040ez 9.0 Application", "QUESTION_TEXT": " Hi\n\nI have downloaded sample Datacap 9 applications (1040ez, Express, Survey) using below link and copied in my local system C:\\Datacap and added reference in Datacap.xml file.\n\nIBM Datacap 9.0 and IBM Datacap 9.0.1 DDK sample applications\n\nBut i'm unable to login Datacap Studio & Tmweb.net . (I tried to with re generating encryption keys but no luck).\n\nCan anyone let me know the reason, anything I missed in configuration ?\n\nMy Datacap version in Local Machine\n\nIBM Datacap 9.0.0.3\n\nBuild: v 9.0.0.72\n\nThanks", "DOCUMENT": "swg21968549", "ANSWER": "If this is a new server where Datacap has never been run and encryption has not been set up at all, follow the instructions at Exporting encryption keys [http://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.install.doc/dcain011_copyto_cs1.htm].\n\n\nIf this is an existing server or a new server where the previous steps have been completed, distribute the dc_ktf.xml file to the client folder for all clients that will be used following the instructions at Importing encryption keys to Datacap computers", "START_OFFSET": "519", "END_OFFSET": "1034", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22005513", "swg27049151", "swg21691450", "swg21968549", "swg21635509", "swg21637128", "swg27043298", "swg21665307", "swg21570601", "swg27044942", "swg21959916", "swg21968951", "swg1IO23292", "swg21586587", "swg27043856", "swg21599801", "swg21503678", "swg1IO24616", "swg21972702", "swg27049866", "swg1IO24666", "swg21667404", "swg1IO24509", "swg21642839", "swg21503322", "swg21671156", "swg1IO23385", "swg21659702", "swg21507030", "swg27050031", "swg22016745", "swg27035774", "swg21976161", "swg21652148", "swg1IO23565", "swg21996187", "swg1IO23645", "swg1IO24597", "swg21903444", "swg27045486", "swg27020850", "swg21566926", "swg21676844", "swg21960297", "swg1IO24447", "swg1IO24025", "swg21664386", "swg21675631", "swg21973739", "swg21632650" ] }, { "QUESTION_ID": "TRAIN_Q368", "QUESTION_TITLE": "Does ITCAM for MQ monitoring agent (kmq) use SYSTEM.MQXR.COMMAND.QUEUE causing Unknown Object Name [2085] event?", "QUESTION_TEXT": "\n\nUsing the ITCAM MQ Monitoring agent, we have a situation that generates alerts when a 2085 event (object unknown) occurs. We have recently seen alerts for the queue SYSTEM.MQXR.COMMAND.QUEUE\nWe found following technote:\nUnknown Object Name [2085], SYSTEM.MQXR.COMMAND.QUEUE\nhttp://www-01.ibm.com/support/docview.wss?uid=swg21681687\n\nThis technote does not mention Tivoli monitoring product, and only mentions monitoring products such as Nastel and InfraRed360.\nDoes Tivoli monitoring agent for WebSphere MQ use the SYSTEM.MQXR.COMMAND.QUEUE? We are try to find out which application is causing the 2085 event.", "DOCUMENT": "swg21318303", "ANSWER": "Use the runmqsc display connection command to find the process id (PID) and application name. \n\nUsing the above example of the queue Q1, this is the complete command to invoke under runmqsc: \n\n\ndisplay conn(*) where(objname eq Q1) all", "START_OFFSET": "951", "END_OFFSET": "1185", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21161141", "swg21410391", "swg21681555", "swg21292144", "swg1IV86027", "swg21389010", "swg1OA28852", "swg1IC74458", "swg21686466", "swg21391005", "swg1IV56542", "swg21681687", "swg21571932", "swg21608033", "swg21516881", "swg24029747", "swg1IC62341", "swg21598660", "swg21229905", "swg1IV78703", "swg21985786", "swg27048600", "swg1IT18829", "swg1IV38745", "swg21966093", "swg21391012", "swg21641284", "swg1IZ50697", "swg1IV03954", "swg1IV09554", "swg21318303", "swg21678229", "swg21623002", "swg27048601", "swg21974112", "swg21455073", "swg21568133", "swg21634448", "swg1IV30722", "swg1PI44319", "swg1IZ76353", "swg21571200", "swg27041454", "swg21438395", "swg1IT20981", "swg1IT14417", "swg21588210", "swg1PM61969", "swg21651014", "swg27048598" ] }, { "QUESTION_ID": "TRAIN_Q369", "QUESTION_TITLE": "Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2177)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ Advanced Message Security (CVE-2016-2177). Where can I find this information?\n", "DOCUMENT": "swg21999724", "ANSWER": "CVEID: CVE-2016-2177 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177]\nDESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the incorrect use of pointer arithmetic for heap-buffer boundary checks. By leveraging unexpected malloc behavior, a remote attacker could exploit this vulnerability to trigger an integer overflow and cause the application to crash.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 [https://exchange.xforce.ibmcloud.com/vulnerabilities/113890] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)", "START_OFFSET": "293", "END_OFFSET": "964", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21999357", "swg21992348", "swg22000474", "swg21971447", "swg21995038", "swg21981752", "swg27049493", "nas8N1021481", "swg22015064", "swg2C1000269", "swg21970103", "swg22002268", "swg21994484", "swg21983823", "swg21964872", "swg21989046", "swg21991709", "ibm10717997", "swg21998797", "swg22014651", "swg21685043", "swg21968403", "ssg1S1010111", "ssg1S1010112", "swg21977144", "ssg1S1010576", "swg21994870", "swg21995922", "swg21676496", "swg21962359", "swg22013025", "swg21985658", "ssg1S1010115", "swg21993601", "ssg1S1009648", "swg21902519", "swg21995935", "swg27049495", "swg21999421", "swg21999724", "swg21976345", "swg22013026", "swg21992996", "swg22000536", "swg22002397", "swg21980308", "swg21999709", "swg27049494", "swg22001040", "swg21991896" ] }, { "QUESTION_ID": "TRAIN_Q370", "QUESTION_TITLE": "Error 7002 SPSS 25 for Linux License invalid", "QUESTION_TEXT": " I have SPSS 25 on my linux computer but when I try to use it, is simply says error 7002. I have already checked the time and date and tried a new authorization code but it still won't work (student license). The specific symptom number of the error is 12. Can you help me?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21984208", "swg21479486", "swg21992076", "swg21483035", "swg21477390", "swg21486335", "swg21480535", "swg21482958", "swg21624290", "swg21968434", "swg21903724", "swg21480177", "swg1PI28456", "swg21478846", "swg21483249", "swg21483949", "swg21994470", "swg21483046", "swg21476243", "swg21485977", "swg21636326", "swg21487990", "swg21996555", "swg21701027", "swg21656246", "swg22011329", "swg21480780", "swg21481050", "swg21480488", "swg21476502", "swg21684196", "swg21985805", "swg1PI07348", "swg21479434", "swg21480568", "swg21480369", "swg21985888", "swg21477837", "swg21479451", "swg21476498", "swg21480817", "swg21481141", "swg21477057", "swg21477068", "swg21486099", "swg21480742", "swg21484650", "swg21480534", "swg21476542", "swg21968941" ] }, { "QUESTION_ID": "TRAIN_Q371", "QUESTION_TITLE": "Can my system run MQ V8.0?", "QUESTION_TEXT": "Where are the system requirements listed, and are there any significant changes? ", "DOCUMENT": "swg27041395", "ANSWER": "This document contains system requirements for WebSphere MQ V8.0 and a note about IBM WebSphere MQ Advanced entitlement.", "START_OFFSET": "34", "END_OFFSET": "154", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24038993", "swg21476723", "swg27006594", "swg22012585", "swg27023737", "swg21293441", "swg21255992", "swg27011919", "swg27035852", "swg27021061", "swg27010523", "swg21290897", "swg22011070", "swg27024368", "swg1PI55513", "swg27023106", "swg24040040", "swg27041968", "swg21379888", "swg27041395", "swg27045235", "swg21576638", "swg27048974", "swg22000904", "nas8N1018425", "swg21714191", "swg27023099", "swg21957998", "swg21698838", "swg27027498", "swg21656677", "swg21406772", "swg27006274", "swg21656678", "swg24000066", "swg21998661", "swg27023056", "swg21328726", "swg27020934", "swg21600508", "swg22001468", "swg21656674", "swg27006795", "swg21656680", "swg21974681", "swg27006275", "swg21392025", "swg27014759", "swg21994361", "swg27024031" ] }, { "QUESTION_ID": "TRAIN_Q372", "QUESTION_TITLE": "How to fix error CRIMA1217E when upgrade JAZZ from 1.1.0 to 1.1.3 failed?", "QUESTION_TEXT": "How to fix problem when upgrade JAZZ from 1.1.0 to 1.1.3 failed? ", "DOCUMENT": "swg21985946", "ANSWER": "The upgrade must be initiated by using the attached script, which gives the non-root user (who originally installed this Jazz for Service Management instance) the correct permissions for the upgrade process. \n\n\nThe script takes two mandatory arguments and one optional argument.\n\nUsage: ./JazzSMgrpModeUpgrade.sh \"IM_Install_Location\" \n\"JazzSM_Install_Location [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/ref/psc_r_pathnames.html]\"\"[Response_file_with_absolute_Path]\"", "START_OFFSET": "694", "END_OFFSET": "1192", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22014908", "swg22011308", "swg22015330", "swg1PM94044", "swg22008026", "swg21646319", "swg21998805", "swg21986527", "swg22002458", "swg21591674", "swg22016579", "swg1PM78699", "swg21448666", "swg21985946", "swg22010987", "swg21697280", "swg22006588", "swg22015884", "swg22010893", "swg21391393", "swg21692723", "swg21426711", "ssg1S1005395", "swg22014905", "swg21995591", "swg22010993", "swg22010990", "swg22010991", "swg22011302", "swg24038389", "swg22014909", "swg22006632", "swg21397162", "swg22014893", "swg22011307", "swg21990923", "swg21959310", "swg27038034", "swg22011304", "swg1PJ35167", "swg22013448", "swg1IV53352", "swg21987385", "swg1IV51428", "swg22002464", "swg24041457", "swg1IV97883", "swg21660384", "swg22014907", "swg22015885" ] }, { "QUESTION_ID": "TRAIN_Q373", "QUESTION_TITLE": "RecognizePageFieldsICR_C aborts with Page Type change", "QUESTION_TEXT": "\n\nI have an DeveloperWorks application that runs: Survey. In the application PageID Task there is a function that sets the Page Type to ReliefForm (based on a barcode)\n\nDoes anyone know why when I change the SetPageType to set another name, the RecognizePageFieldsICR_C in the Profiler Task aborts? If I put the name back the action runs fine.\n", "DOCUMENT": "swg21654520", "ANSWER": "In Datacap Studio, set the c_cr variable to USA prior to the call to recognition as follow:\n\nSaveAsCurrentObjVariable(\"c_cr\", \"USA\")\nRecognizeFieldICR_C", "START_OFFSET": "488", "END_OFFSET": "640", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1022451", "swg21653987", "swg22007731", "swg21008149", "swg21654520", "swg21700495", "swg1IO24509", "swg1IV37388", "swg21388162", "swg1IV00738", "swg22013357", "swg1LO90667", "swg21965431", "swg27015256", "isg3T1027215", "swg21980775", "swg21652147", "swg21382755", "swg21685616", "swg27041552", "swg21628398", "swg27044188", "swg21662842", "swg21599799", "swg21690251", "nas8N1020084", "swg21253283", "swg1LO68498", "swg1IV21514", "swg21623270", "swg1IZ85684", "swg21643029", "swg1LO42446", "swg1IZ54312", "swg27024872", "swg21395961", "swg21513734", "swg27038791", "swg21008766", "swg21499953", "swg21672896", "swg1IJ03371", "swg21650899", "swg21327119", "swg1PM16567", "swg1IV50251", "swg1IV89372", "swg1IV49794", "swg21663541", "swg27049404" ] }, { "QUESTION_ID": "TRAIN_Q374", "QUESTION_TITLE": "About implementation and specification in a File entry of type Logical under Component", "QUESTION_TEXT": "I use Rhapsody for C++ and want to add a .c/.h file combo.\n\nI know I can easily do this by adding 2 File entries under the Component level: one being Implementation type and the other Specification. Then add the appropriate code in the respective Text Elements.\n\nAlternatively I can do the equivalent by having a single File entry of type Logical that will generate 2 files (and change the CG:ImplementationExternsion property changed to .c).\n\nHowever when the type is set to Logical, I don't know where to place the code for the Implementation and the code for the Specification so that they end up each in the right file. Right now, whatever I put in the Text Element ends up in both files.\n\nDoes anyone know how I can indicate Rhapsody that \"this code is the implementation (.c)\" and \"this code is the specification (.h)\"?\n\n---\n\nRhapsody 8.0.5 for C++ on Windows", "DOCUMENT": "swg21621937", "ANSWER": "In some cases, you want to import legacy source files into Rhapsody models as external elements. For those externally imported elements (classes and files), Rhapsody doesn't generate code, hence you can preserve legacy code as part of your existing model. However, by default, Rhapsody excludes those external elements from the build even though you turn CG::File::AddToMakefile [File::AddToMakefile] property on.", "START_OFFSET": "299", "END_OFFSET": "712", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM05675", "swg21392308", "swg1PM10720", "swg1PM88072", "swg22012966", "swg1PM16567", "swg21700742", "swg1PM89701", "swg1IC41420", "swg21127917", "swg21325140", "swg1IC47526", "swg21134379", "swg1LO42446", "swg1PM01491", "swg21324154", "swg1IC46354", "swg1PM58424", "swg21324339", "swg21124476", "swg1PI42359", "swg21323628", "swg21117982", "swg27023683", "swg21245583", "swg21122900", "swg1PM41492", "swg21621937", "swg1PI78594", "swg21120442", "nas8N1013528", "swg21638216", "swg1IC42705", "swg27038749", "isg3T1023516", "swg21120597", "swg21323568", "swg1PM18590", "swg27040474", "swg21642601", "swg1PM26224", "swg21124021", "swg21644835", "swg27022382", "swg21324332", "swg21117599", "swg21664437", "swg21136451", "swg1PM10861", "swg21133718" ] }, { "QUESTION_ID": "TRAIN_Q375", "QUESTION_TITLE": "Where can I find more information about GNU C library (glibc) vulnerability affects IBM DataPower Gateway appliances (CVE-2015-0235)?", "QUESTION_TEXT": "I need to understand details regarding GNU C library (glibc) vulnerability affects IBM DataPower Gateway appliances (CVE-2015-0235). ", "DOCUMENT": "swg21696640", "ANSWER": "CVEID: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]CVE-2015-0235 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235]\n\n\nDESCRIPTION:The gethostbyname functions of the GNU C Library (glibc) are vulnerable to a buffer overflow. By sending a specially crafted, but valid hostname argument, a remote attacker could overflow a buffer and execute arbitrary code on the system with the privileges of the targeted process or cause the process to crash. This issue is being referred to as the \"Ghost\" vulnerability.\n\n\nCVSS Base Score: 7.6\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100386 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100386]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)", "START_OFFSET": "166", "END_OFFSET": "968", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22001789", "swg21696602", "ssg1S1005064", "swg21695798", "swg21696962", "swg21696461", "swg21696416", "swg21695695", "swg21696332", "swg27045042", "swg21968822", "swg21695683", "swg21697250", "swg21696362", "swg21696466", "swg21697649", "swg21696204", "swg27045044", "swg1IT10055", "isg3T1022015", "swg21695967", "swg21698044", "swg21966209", "ssg1S1005172", "swg21697192", "swg21696879", "ssg1S1005062", "nas8N1020559", "swg21695835", "swg21696066", "swg21696546", "swg21977460", "swg21696600", "swg21695947", "swg21696878", "swg21696630", "ssg1S1005056", "swg21696618", "ssg1S1005051", "swg21696131", "swg21696640", "swg21696765", "ssg1S1005068", "swg21695726", "ssg1S1005063", "swg21695676", "isg3T1022050", "swg21696243", "swg1IT06941", "swg21696322" ] }, { "QUESTION_ID": "TRAIN_Q376", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in Apache Commons FileUpload affects WSRR (CVE-2016-1000031)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in Apache Commons FileUpload affects IBM WebSphere Service Registry and Repository (CVE-2016-1000031). Where can I find this information?", "DOCUMENT": "swg22010680", "ANSWER": "CVEID: CVE-2016-1000031 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000031]\nDESCRIPTION: Apache Commons FileUpload, as used in certain products, could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.\nCVSS Base Score: 9.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 [https://exchange.xforce.ibmcloud.com/vulnerabilities/117957] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)", "START_OFFSET": "169", "END_OFFSET": "896", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22014017", "swg21990995", "swg22014972", "swg22010868", "swg21990300", "swg22013713", "swg22012458", "swg21998590", "swg22011720", "swg21990366", "swg21990236", "swg22014121", "isg3T1027394", "swg22015976", "swg21971580", "swg22016652", "swg21990371", "ibm10719413", "swg22014477", "swg22010267", "swg21990811", "swg22012374", "swg21989932", "swg22016488", "swg22016826", "swg22012168", "swg1PJ45055", "swg21988198", "swg22016234", "swg22012419", "swg21990192", "swg22010229", "swg22011302", "swg22010680", "swg21991786", "swg22013359", "swg21985133", "swg22011689", "swg22017312", "swg22014174", "ibm10717023", "swg1JR58580", "swg22010019", "swg22015340", "swg22015339", "swg21971579", "swg21989628", "swg22014970", "swg22015184", "swg22013943" ] }, { "QUESTION_ID": "TRAIN_Q377", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in system log on IBM MQ Appliance WebGUI (CVE-2017-1591)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in system log on IBM MQ Appliance WebGUI (CVE-2017-1591). Where can I find this information?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22002878", "swg21998639", "swg22013277", "swg22005400", "swg22016116", "swg22009842", "swg22000609", "swg21997519", "swg22012532", "swg22006266", "swg22013023", "swg22005392", "swg21883551", "swg22000904", "swg22006328", "swg22015697", "swg22003856", "isg3T1027124", "swg22009945", "swg22008341", "swg22011395", "swg22007335", "swg22007053", "swg21999672", "swg21996836", "swg22003852", "swg22005055", "swg21996779", "ibm10717929", "swg22009796", "swg22008815", "swg22002984", "swg22014651", "swg22014046", "swg22003815", "swg22001520", "swg22000518", "swg21995099", "swg22003816", "ibm10717517", "swg22006327", "swg21970084", "swg22000350", "swg22005123", "swg21987697", "swg22011165", "swg22008757", "swg22000304", "swg22004378", "swg22003510" ] }, { "QUESTION_ID": "TRAIN_Q378", "QUESTION_TITLE": "Help with Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: A vulnerability in the GSKit component of IBM MQ Appliance (CVE-2016-0201). Where can I find this information? ", "DOCUMENT": "swg21974598", "ANSWER": "CVEID: CVE-2016-0201 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0201]\nDESCRIPTION: IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a MD5 collision. An attacker could exploit this vulnerability to obtain authentication credentials.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109310 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109310] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)", "START_OFFSET": "131", "END_OFFSET": "696", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21976195", "swg21974240", "swg21975848", "swg21975035", "swg21975404", "swg21976222", "swg21975525", "swg21975354", "swg21882724", "swg21974621", "swg21974552", "swg21974698", "swg21974507", "isg3T1023296", "swg21975045", "swg21974875", "swg21883551", "swg21971500", "swg21883331", "swg21974598", "swg21982312", "swg21974407", "swg21975034", "swg22014651", "swg21975420", "swg21974947", "swg21974886", "swg21974700", "swg21974270", "swg21974810", "swg21974242", "swg21975249", "swg21974969", "swg21974980", "swg21975305", "swg21980485", "swg21974333", "swg21972246", "swg21974452", "swg21975529", "swg21975127", "swg21971497", "swg21974466", "swg21976223", "swg21974944", "swg21975044", "swg21976125", "swg21699055", "swg21974884", "swg21978057" ] }, { "QUESTION_ID": "TRAIN_Q379", "QUESTION_TITLE": "Why the tick boxes in 'Subscibed Events' table remain ticked after saving the page", "QUESTION_TEXT": "When editing a widget and try to unsubscribe the event subscription for 'dataRefresh' events, the checkbox/tick for \"dataRferesh\" is still selected, even after saving the page. ", "DOCUMENT": "swg21984540", "ANSWER": "This has been identified as a product defect under APAR IV83442", "START_OFFSET": "442", "END_OFFSET": "505", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21700359", "swg1IZ74833", "swg1IT04707", "swg22004082", "swg21675791", "swg1IZ35631", "swg1PJ38125", "swg21983350", "swg21399056", "swg1IZ73105", "swg1PM17378", "swg1IC78362", "swg1PI15685", "swg21664671", "swg21208541", "swg1PJ40731", "swg1PI89777", "swg1IZ74830", "swg1PJ43025", "swg1PM95535", "swg21902542", "swg21984540", "swg1PI70900", "swg21694663", "swg1IZ31242", "swg22015985", "swg21506286", "swg21372684", "swg21386757", "swg1IZ29692", "swg1PI24815", "swg1HD66098", "swg1JR45128", "swg1PI78289", "swg21669472", "swg21366714", "swg21384145", "swg1JR35496", "swg21977949", "swg21990324", "swg1PM96676", "swg21980685", "swg22014100", "swg1IZ74040", "swg1IV10249", "swg21961312", "swg1JR34808", "swg1IV34112", "swg1IJ00611", "swg1IV89979" ] }, { "QUESTION_ID": "TRAIN_Q380", "QUESTION_TITLE": "How do I view Custodian Notes in Atlas Preservation Plan?", "QUESTION_TEXT": "How do I view Custodian Notes in Atlas Preservation Plan? ", "DOCUMENT": "swg21981880", "ANSWER": "When you click on the Notes tab in a Preservation Plan it only lists the Plan Notes. Click the \"Show Custodian Notes\" button which lists the custodian notes. If you would like to go back to Plan Notes, click the \"Show Plan Notes\" button", "START_OFFSET": "232", "END_OFFSET": "468", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21981880", "swg21639241", "swg1HE12101", "swg27047998", "swg27040433", "swg1HE12536", "swg1HE12532", "swg1HE11894", "swg1HE12517", "swg21990692", "swg1HE12212", "swg1HE12564", "swg21983163", "swg27045026", "swg1HE12273", "swg21989919", "swg1HE11993", "swg27047396", "swg27043854", "swg27044173", "swg21699460", "swg1HE12093", "swg1HE12311", "swg1HE12442", "swg21967250", "swg21654976", "swg21982604", "swg21984438", "swg21978319", "swg1HE12118", "swg1HE12383", "swg1HE12178", "swg21902344", "swg1HE12133", "swg1HE12203", "swg1HE12584", "swg27024085", "swg21585167", "swg21580897", "swg1HE12621", "swg1HE11951", "swg21622244", "swg21650748", "swg21669993", "swg21986794", "swg1HE12249", "swg1HE11986", "swg1HE12435", "swg1HE12423", "swg1HE12668" ] }, { "QUESTION_ID": "TRAIN_Q381", "QUESTION_TITLE": "'Use Authorization Group' in user registry", "QUESTION_TEXT": "Defined prefix & suffix at 'Static Group' under 'Use Authorization Group' in API Connect manager user registry setting. Error returns when tested. How can I address this?\nError:\n \nLDAP test connection failed. The certification passed but the group authorization failed.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21499021", "swg21586960", "swg21399550", "swg21968154", "swg1HD94426", "swg21420619", "swg1PI47823", "swg21439999", "swg1PK04085", "swg21993344", "swg21652153", "swg21431172", "swg21683167", "swg21445366", "swg21684239", "swg1PM69581", "swg21392092", "swg21668526", "swg1IV69655", "swg21966979", "swg22014399", "swg21210573", "isg3T1021519", "swg21694347", "swg1PM50025", "swg22001953", "swg21668624", "swg27024807", "swg1JR55841", "swg1PM16431", "swg21448584", "swg21616500", "swg27020486", "swg22016376", "swg21598507", "swg1IY34631", "swg1PK17023", "swg24018995", "isg3T1012515", "swg21597819", "swg1PI49025", "swg21456784", "swg1IY48600", "swg1JR48507", "swg21985276", "swg21293255", "swg21964051", "swg21366462", "swg1LI80039", "swg1JR55324" ] }, { "QUESTION_ID": "TRAIN_Q382", "QUESTION_TITLE": "Where to download SPSS Statistics 24.0 Fix Pack 2", "QUESTION_TEXT": "\n\nI found the pack from following link: https://www-01.ibm.com/support/docview.wss?uid=swg24043574\n\nBut where should I download it?", "DOCUMENT": "swg24043574", "ANSWER": "Log in as a local administrator. \n 2. Download the Fix Pack to a temporary location on your hard drive. \n 3. Ensure that no versions of Statistics are running. \n 4. Run the Statistics 24.0.0.2 Fix Pack executable.\n Note: you must use \"Run as Administrator\" by first right-clicking on the executable. \n 5. Statistics 24.0.0.2 is ready to run. Use the Help -> About menu to verify that 24.0.0.2 is now the installed version.", "START_OFFSET": "754", "END_OFFSET": "1179", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI55033", "swg21999396", "swg1PI51131", "nas8N1021349", "swg24029506", "swg1PI68084", "swg24043574", "swg1PI48402", "swg24042076", "swg21969064", "swg21979609", "swg1PI47118", "swg21475167", "swg27049654", "swg1PI49421", "swg1PI52069", "swg21883438", "swg1PI75379", "swg21487367", "swg21665700", "swg27047057", "swg24029689", "swg1PI76593", "swg21476019", "swg1JR37420", "swg21986535", "swg1PI68829", "swg1PI69411", "swg21999184", "swg1PI86782", "swg1PI60996", "swg1PI71472", "swg1JR56190", "swg21983004", "swg27050502", "swg21609910", "swg1PI44800", "swg21959541", "swg1PI89622", "swg21507587", "swg21992076", "swg24039165", "swg1PI41163", "swg22010013", "swg27049686", "swg1PI63564", "swg22003897", "swg24041666", "swg1PI63837", "swg21487607" ] }, { "QUESTION_ID": "TRAIN_Q383", "QUESTION_TITLE": "What happens if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed?", "QUESTION_TEXT": "What could cause problems if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed in CMOD v9.0?", "DOCUMENT": "swg21672402", "ANSWER": "Issuing the arssyscr -I (instance name) -r command will trigger arssockd to check for the ARSDBBUNDT (RDF tables), which do not exist.", "START_OFFSET": "395", "END_OFFSET": "529", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21420023", "swg21591728", "swg21648502", "swg21663877", "swg21691010", "swg21483198", "swg21982203", "swg21107995", "swg21649850", "swg24020358", "swg21487378", "swg21620754", "swg21623416", "swg21989767", "swg21414298", "swg1HD30690", "swg21429122", "swg21672402", "swg27045505", "swg21388835", "swg21255847", "swg21982309", "swg24038956", "swg22007227", "swg21488535", "swg21993598", "swg21642594", "swg1PI97450", "swg21702385", "swg21572913", "swg21964447", "swg1HD88448", "swg21612118", "swg21476457", "swg21695570", "swg27045390", "swg1HC89125", "swg21486921", "swg1PK47630", "swg21477023", "swg21616655", "swg21481334", "swg21440736", "swg21620771", "swg21566587", "swg21440737", "swg1PK39482", "swg21608775", "isg3T1011829", "swg27023930" ] }, { "QUESTION_ID": "TRAIN_Q384", "QUESTION_TITLE": "Where do I find list of all document formats indexable and supported by ICC Content Search Services Support (CSSS)?", "QUESTION_TEXT": "Where do I find list of all document formats indexable and supported by ICC Content Search Services Support (CSSS)? ", "DOCUMENT": "swg21978407", "ANSWER": "Content Search Services uses Oracle Outside In Technology for text conversion. The Indexable document types depend on the version of the Oracle product that is used in Content Search Services in Content Platform Engine. The CSS V5.2.1 uses Outside In V8.4.1\n\nYou can reference this link to check what document types CSS/Outside In supports: \n\n\nhttp://www-01.ibm.com/support/knowledgecenter/SSNW2F_5.2.1/com.ibm.p8.ce.admin.tasks.doc/cbr/csscbr_indexable_documenttype.htm?lang=en", "START_OFFSET": "150", "END_OFFSET": "628", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PJ41173", "swg1HE01287", "swg21277271", "swg21627088", "swg1HE12351", "swg1PJ42643", "swg21966250", "swg1PJ43655", "swg21992727", "swg22000449", "swg1HE12451", "swg21596047", "swg1HE12151", "swg27036732", "swg1PJ41174", "swg27038511", "swg1HE12488", "swg27037010", "swg24033169", "swg1PJ41722", "swg1PJ42783", "swg21627609", "swg1HE12222", "swg1PJ40597", "swg1HE11616", "swg21625350", "swg1HE12586", "swg1HE12470", "swg21499390", "swg1HE12236", "swg21991202", "swg21496883", "swg27023725", "swg21257332", "swg21978407", "swg21669339", "swg27016044", "swg27014726", "swg1HE12472", "swg24037306", "swg22007255", "swg24022600", "swg1HE12269", "swg24025350", "swg21982888", "swg1PJ37947", "swg21112037", "swg21979038", "swg1HE12693", "swg21376263" ] }, { "QUESTION_ID": "TRAIN_Q385", "QUESTION_TITLE": "Where in the WAS admin console can I set the java nursery sizes? (-Xmns256M -Xmnx256M)", "QUESTION_TEXT": "So, when GC=GENCON the HEAP gets split up into a nursery and tenured HEAP space. Can I ,in the Admin console, set the nursery size?? In the console, if I go here: A. WAS 8.X where to set these:\n\nServers => Application servers => server_name Now find the \"System Infrastructure\" section -> Java and Process Management -> (Lower right ) -> Process definition -> (Additional Properties section) -> Java Virtual Machine (Right hand side)\nB. Now in the Configuration window I only see the general MIN/MAX HEAP JVM settings. (These are the (-Xmos756M (Min) -Xmox1024M (Max)) tenured heap settings settings.\n\nShows near bottom I only see: Inital heap size (MIN) Maximum Heap size (MAX)\nHowever, I need to also set the nursery (-Xmns256M -Xmnx256M). How/where can this get set in the WAS admin console? (I'd rather not try and go hacking through the server.xml file...) I know in WAS 6.1 and 7.X we used to add these java parms in the \"generic JVM arguments\" section or directly into the ..\\WebSphere\\AppServer\\bin\\startServer.bat . However, it looks like some some WAS editions and versions do NOT have the \"Generic JVM arguments\" section on the JVM page. What can you do in this case?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK71528", "swg21508584", "swg21633466", "swg21656954", "swg21377874", "swg21446987", "swg21410143", "swg21114927", "swg1PI87963", "swg21505249", "swg21373312", "swg21572646", "swg21452622", "swg21294023", "nas8N1021871", "nas8N1020084", "swg27018583", "swg21397042", "swg21256688", "swg21608319", "swg1PK39891", "swg21653445", "swg21470449", "swg21173431", "swg21145349", "swg21577379", "swg21450144", "swg21633181", "swg21499538", "swg21961058", "swg21569742", "swg21413980", "swg21193823", "swg21683316", "nas8N1012715", "swg21597180", "swg21883901", "swg21596474", "nas8N1012753", "swg21646297", "swg21446648", "swg1IV22047", "swg21668513", "swg27018423", "swg21324360", "swg21222486", "swg21395204", "swg21566549", "swg21606283", "swg21961172" ] }, { "QUESTION_ID": "TRAIN_Q386", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2015-0410 and CVE-2014-6593).\" Where can I find information regarding CVE-2014-6593?", "DOCUMENT": "swg21962370", "ANSWER": "CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)", "START_OFFSET": "772", "END_OFFSET": "1283", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21978808", "swg21697087", "swg21698154", "swg21883920", "swg21696343", "swg21696394", "swg21700720", "swg21697762", "swg21882645", "swg21699200", "swg21970662", "swg21698610", "swg21698829", "swg21702785", "swg21698695", "swg21960452", "swg21962372", "swg21883331", "swg21980924", "swg21704479", "swg21882528", "swg21698955", "swg21696766", "swg21699935", "swg21903087", "swg21697168", "swg21696767", "swg21695218", "swg21700137", "swg21971907", "swg21697480", "swg21903249", "swg21697229", "swg21700238", "swg21882549", "swg21701525", "swg21902667", "swg21696623", "swg21967338", "swg21962370", "swg21979422", "swg21698745", "swg21696451", "swg21883247", "swg21883285", "swg1PI37460", "swg21698749", "swg21697228", "swg21994076", "swg21962837" ] }, { "QUESTION_ID": "TRAIN_Q387", "QUESTION_TITLE": "Why may I receive: Dump Event \"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\" \"Failed to create thread: retVal -1073741830, errno 12\" ?", "QUESTION_TEXT": "Why may I receive: Dump Event \"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\" \"Failed to create thread: retVal -1073741830, errno 12\" ?", "DOCUMENT": "swg21660890", "ANSWER": "\"When using compressed references, the size of the field used in the Java object for the Class Pointer and the Monitor/Lock is 32 bits instead of the 64bits that would be available in non-compressed mode. Because we are using 32 bits to store the location of these, and they are located in native (non-Java heap) memory, they must be allocated in the first 4GB of the address space - the maximum range we can address with the 32 bits.\" ~IBM Java Development Team \n\nIf the Java heap itself is small (-Xmx), the JVM may allocate it in the lower 4GB of address space along with the Class Pointers and Monitors/Locks. If these Class Pointers, Monitors/Locks and Java heap (if included) cannot fit in the lower 4GB, a native out of memory (NOOM) [http://www.ibm.com/developerworks/library/j-nativememory-linux/] will be thrown.", "START_OFFSET": "1173", "END_OFFSET": "1995", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21575261", "swg1PI26966", "swg21660463", "swg21421624", "swg1IC87230", "swg21983990", "swg21673569", "swg21617028", "swg1IV35292", "swg21660890", "swg1PM71557", "swg1PI28621", "swg21646070", "swg21700559", "swg21454120", "swg2C1000012", "swg1IT23288", "swg1LO56597", "swg21551827", "swg1LO70092", "swg21396557", "swg21700263", "swg21485399", "swg21559504", "swg21642049", "swg21556276", "swg21460411", "swg21592433", "swg21666447", "isg3T1026451", "swg21474710", "swg21644719", "swg1PI80650", "swg21448977", "swg21641548", "swg21504095", "swg21685525", "swg1IZ01594", "swg21648497", "swg1PI54669", "swg21635389", "swg21992472", "swg1IC87231", "swg22004824", "swg1LO55307", "swg1LO52311", "swg21508253", "swg21425419", "swg21701446", "swg21664598" ] }, { "QUESTION_ID": "TRAIN_Q388", "QUESTION_TITLE": "How to set database specific custom properties in WebSphere Application Server?", "QUESTION_TEXT": "I am using Websphere Application Server (WAS) v8.5.x with Oracle 11.1 JDBC drivers and I want to set some oracle specific properties, when connecting to the database in Websphere Application Server. (specifically: defaultRowPrefetch). How to set such specific properties in Websphere Application Server?", "DOCUMENT": "swg21417765", "ANSWER": "The way to set this connection property is as follows:. \n\n\n\n\nYou cannot set defaultRowPrefetch as a JVM property. It would have to be named \noracle.jdbc.defaultRowPrefetch for that to work. You can only use this property \nby loading it into a Properties object in the code and then calling \ngetConnection with the Properties object.", "START_OFFSET": "1269", "END_OFFSET": "1601", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21574630", "swg21692914", "swg21597753", "swg21218727", "swg1PM66441", "swg21456157", "swg21960937", "swg21417765", "swg21405299", "swg27038215", "swg1PM80753", "swg1PK46978", "swg21446189", "swg1PK66534", "swg21181876", "swg21623273", "swg21593442", "swg21224492", "swg21284395", "swg21270951", "swg21113202", "nas8N1014267", "swg21282204", "swg21253270", "swg21654565", "swg21404757", "swg21454021", "swg21572779", "swg21688139", "swg1PK32202", "swg1PM03896", "swg21496579", "swg1PM44388", "swg21386549", "swg21409293", "swg21977339", "swg21080400", "swg21245024", "swg21634701", "swg21452221", "swg1PM11814", "swg21439688", "nas8N1012999", "swg21698892", "swg21177990", "swg21205455", "swg21269703", "swg21450492", "swg21304887", "swg21498877" ] }, { "QUESTION_ID": "TRAIN_Q389", "QUESTION_TITLE": "What are the supported Macintosh Operating System versions for IBM SPSS Statistics 19, 20, 21, 22 and 23?", "QUESTION_TEXT": "I would like to know what are the supported Macintosh Operating system versions for IBM SPSS Statistics versions 18, 19, 20, 21, 22 and 23? ", "DOCUMENT": "swg21507587", "ANSWER": "Please see the list below. It is strongly recommended to review the platform information on IBM Software Product Compatibility Reports [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.jsp]. The installation of IBM SPSS Statistics software on Apple Macintosh OSX operating systems requires an Intel processor.", "START_OFFSET": "382", "END_OFFSET": "711", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21975240", "swg21649080", "swg21608338", "swg21959249", "swg21984541", "swg21698554", "swg21506855", "swg21674988", "swg21972811", "swg21487607", "swg21999396", "swg21983004", "swg22016900", "swg21976835", "swg21985805", "swg21970391", "swg1PI40527", "swg21477587", "swg1PM81098", "swg21903203", "swg21487938", "swg21507587", "swg1PI18726", "swg1PM54527", "swg22012687", "swg21487600", "swg21480534", "swg21982035", "swg1PI40529", "swg21695583", "swg21479950", "swg21648946", "swg21606447", "swg21487561", "swg1PM60288", "swg21666941", "swg21656246", "swg1PI55730", "swg1PM51603", "swg21999184", "swg1PI43774", "swg21640411", "swg21651225", "swg21659809", "swg21476197", "swg21486986", "swg21979609", "swg1PI31551", "swg21883438", "swg21979407" ] }, { "QUESTION_ID": "TRAIN_Q390", "QUESTION_TITLE": "Netcool/Impact (all versions): DataType incorrect on Secondary", "QUESTION_TEXT": "\n\nThe DataType is not being correctly replicated across the ImpactServer Cluster. The .type file of the Secondary ImpactServer configuration is truncated with the error message:\n\nError 500: Mark invalid", "DOCUMENT": "swg21598417", "ANSWER": "\"a new property is added to increase the file size limit:\n\n\n\n * \n\n\nAdd the property to $NCHOME/impact/etc/_server.props file \nwhere size limit can be 8192, 16384, 32768, etc.. \" \n\nThe property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact.", "START_OFFSET": "602", "END_OFFSET": "1170", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ81446", "swg21578032", "swg21981895", "swg21677782", "swg1IV81613", "swg21674600", "swg1IV89129", "swg21980748", "swg21588811", "swg21590625", "swg21358512", "swg1IJ02522", "swg21970291", "swg21610844", "swg1IV01066", "swg1IY98014", "swg1IY90610", "swg21983005", "swg21659613", "swg1IV99602", "swg21503932", "swg21592376", "swg21515407", "swg21418544", "swg1IZ06849", "swg21596162", "swg21566650", "swg21567091", "swg21639440", "swg21598417", "swg21675858", "swg1IZ62882", "swg21967958", "swg1IV74422", "swg1IV97414", "swg21515550", "swg1IZ06773", "swg21970909", "swg1IZ14968", "swg21680628", "swg21645968", "swg21988087", "swg1IV53981", "swg21982326", "swg21619295", "swg21580547", "swg1IZ37843", "swg1IV92980", "swg21580292", "swg1IZ85085" ] }, { "QUESTION_ID": "TRAIN_Q391", "QUESTION_TITLE": "Can an update query be run against the C&DS repository to update job results?", "QUESTION_TEXT": "We have jobs set up in SPSS Deployment Manager. We would like to do a mass change of the location set up on the location set on the location tab.", "DOCUMENT": "swg21983638", "ANSWER": "The job data is stored as metadata. There is no query or batch process that can be run to do a mass update to change the location of your results tab. The recommendation is to work with your IT administrator to clean up your file system, point your file system to a new location or manually update all of your jobs", "START_OFFSET": "370", "END_OFFSET": "684", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21635397", "swg21972806", "swg21496432", "swg22000338", "swg1PI52871", "swg1PI04885", "swg21674897", "swg1HE07243", "swg1PM72287", "swg24040469", "swg22004548", "swg21480430", "swg22001847", "swg1PI59128", "swg21903406", "swg21487667", "swg1PM70736", "swg27045171", "swg1PI71371", "swg21648547", "swg1PI86207", "swg21486963", "swg21998316", "swg21589681", "swg21485883", "swg21616152", "swg21983638", "swg27021269", "swg1PM83483", "swg21487597", "swg27027178", "swg21639087", "swg1PM36383", "swg1PI33603", "swg1LO84360", "swg21476303", "swg22010815", "swg21476647", "swg1PI66169", "swg21621483", "swg21680599", "swg21578725", "swg27047753", "swg1PI81267", "swg27049997", "swg1PI42607", "swg21691047", "swg21600766", "swg1PM66495", "swg21683344" ] }, { "QUESTION_ID": "TRAIN_Q392", "QUESTION_TITLE": "KD4SoapHeaderV2 in WebServices messages", "QUESTION_TEXT": "The following header appears in the WebServices messages after configuring ITCAM for SOA DC:\n\n AFIAAgAkYzViZmRmOTUtYmY3Mi0zNGY1LWExNDItNTNlMGI3MzUxNmRmACRjYTdmZTQwYi1 mNDFlLTMxNzUtYjExYi04MzY1MmMyMTliNjUABA== \nIs it possible to remove the KD4SoapHeaderV2 header appearing in the WebServices messages after that ITCAM for SOA monitoring has been enabled?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IV42658", "swg21422604", "swg1IT01854", "swg1PK23755", "swg1PI41634", "swg1JR36530", "swg21441348", "swg21605983", "swg22011795", "nas8N1012335", "swg21654618", "swg1IV30745", "swg1IZ85048", "swg1LO57179", "swg21474592", "swg21662577", "swg1IV17184", "swg1PK39771", "swg1IV84761", "swg1JR44253", "swg21506862", "swg1IZ23781", "swg21407069", "swg21322437", "swg21646816", "swg1IZ89708", "swg1IV72149", "swg24016259", "swg1PK44547", "swg1PI59839", "swg1IV43471", "nas8N1012813", "swg21394557", "swg1PI48106", "swg1PK10733", "swg1IV93359", "swg21587045", "swg21681630", "swg21287562", "swg21271140", "swg1IV72076", "swg21570076", "swg21571932", "swg1JR31645", "swg24011817", "swg21394718", "swg1IZ68356", "swg1IZ41664", "swg21501572", "swg1OA37123" ] }, { "QUESTION_ID": "TRAIN_Q393", "QUESTION_TITLE": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width?", "QUESTION_TEXT": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width? ", "DOCUMENT": "swg21674924", "ANSWER": "In Content Navigator v2.0.2 \n\nIn the ..navigator.war/applets/filenetViewer_properties.jsp file, set the value of the parameter 'scale' as follows \n\nTo fit content by width, specify - scale: \"ftow\",\nTo fit content by height, specify - scale: \"ftoh\",\n\nHere's another way to modify the behaviour: \n\n * make the same changes above to the filenetViewer_properties.jsp under ECMClient\\configure\\explodedformat\\navigator\\applets folder. \n * Rebuild and redeploy the ear file. \n * Restart the application server\n\n\nSave the changes and they should get picked up when the viewer is re-launched. \n\nIn Content Navigator v2.0.3 \n\nThe same parameter-value pair mentioned above can be added in the Additional Settings section of the Daeja ViewONE panel, of the admin desktop. Add the parameter-value pair to the Additional Settings section of \n\n * the Professional tab for modifying the behaviour of the Daeja Professional viewer \n * the Virtual tab for modifying the behaviour of the Daeja Virtual viewer.\n\n\nClick New in the Additional Settings section to add the parameter-value pair. Save the changes and they should get picked up when the viewer is re-launched.", "START_OFFSET": "257", "END_OFFSET": "1408", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22003524", "swg21687841", "swg21691874", "swg27044995", "swg21686784", "swg1HD62157", "swg27042459", "swg21685397", "swg1IO26195", "swg22000135", "swg22005170", "swg27049060", "swg21678791", "swg21625558", "swg21962240", "swg21678760", "swg27051104", "swg22001906", "swg21631423", "swg21998577", "swg22004475", "swg21962934", "swg21997332", "swg22001908", "swg21998881", "swg21986810", "swg27050586", "swg21959556", "swg27039281", "swg21674924", "swg22001447", "swg21590601", "swg21969192", "swg22012422", "swg21696794", "swg1PK63304", "swg27048005", "swg27050758", "swg1IO24434", "swg21996731", "swg1HD51980", "swg21695363", "swg21991696", "swg21883710", "swg21634938", "swg21981768", "swg21986549", "swg27043161", "swg21674085", "swg22002547" ] }, { "QUESTION_ID": "TRAIN_Q394", "QUESTION_TITLE": "Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database?", "QUESTION_TEXT": "Why does DSM error log have errors for SQLCODE=-206 errors reported for ISAS core warehouse database? ", "DOCUMENT": "swg21983739", "ANSWER": "When you apply a new DB2 fixpack, the db2iupdt command is used to update an instance to a higher level within a release. \n\nBut that command does not necessarily update the database system catalog to support the new fix pack that you have installed.", "START_OFFSET": "403", "END_OFFSET": "651", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21698466", "swg21640391", "swg21612755", "swg21590998", "swg1IV70960", "swg21612078", "swg1PM83029", "swg21459870", "swg21683562", "swg21638413", "swg1PI92401", "swg1PK04431", "swg21594809", "swg21979616", "swg21544652", "swg21677798", "swg21979423", "swg21657791", "swg1IT01945", "ibm10717723", "swg1PM86450", "swg22005225", "swg21984534", "swg1PM85491", "swg21980690", "swg21502587", "swg21600285", "swg21366170", "swg21587614", "swg21569367", "swg21154756", "swg1IV61898", "swg21968480", "swg21983739", "swg1IC78582", "swg1PK95000", "swg1IV63343", "swg21990051", "swg21968531", "swg21638930", "swg21498783", "swg21990746", "swg21567240", "swg21507241", "swg21576144", "swg21640096", "swg21457315", "swg21973994", "swg1IV60562", "swg21649826" ] }, { "QUESTION_ID": "TRAIN_Q395", "QUESTION_TITLE": "Does ITCAM for HTTP Server 7.1 FP4 work with IBM HTTP Server (IHS) 8.5.5.10 on AIX 7.2.x ?", "QUESTION_TEXT": "Does ITCAM for HTTP Server 7.1 FP4 work with IBM HTTP Server (IHS) 8.5.5.10 on AIX 7.2.x ? ", "DOCUMENT": "swg27036410", "ANSWER": "IBM HTTP Server 8.5.5.9 contains all applicable security fixes in Apache HTTP Server versions up through 2.2.31.", "START_OFFSET": "23379", "END_OFFSET": "23491", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27036410", "swg21902793", "swg21392263", "swg21358695", "swg21619671", "swg21984566", "swg21266155", "swg21693623", "swg21205535", "swg21457325", "swg21504536", "swg21693290", "swg21692655", "swg21669186", "swg21625272", "swg1PM65957", "swg21443621", "swg1PM61969", "swg1PM20981", "swg21969062", "swg22011184", "swg21393598", "swg21660286", "swg21419596", "swg21969656", "swg21957777", "swg21602414", "swg21992393", "nas8N1020185", "swg21421957", "swg21662006", "swg21442506", "swg1PI46559", "swg1PI29820", "swg21064208", "swg1PI53911", "swg21969820", "swg21657864", "swg21458247", "swg22006626", "swg21673418", "swg21421977", "swg21448195", "swg21412466", "swg1PM23107", "swg21998427", "swg21392960", "swg21414418", "swg21497838", "swg21104930" ] }, { "QUESTION_ID": "TRAIN_Q396", "QUESTION_TITLE": "Can I obtain latest version WorkPlace(AE)'s source code?", "QUESTION_TEXT": "Can I obtain latest version WorkPlace's source code? ", "DOCUMENT": "swg21327685", "ANSWER": "The IBM FileNet P8 Workplace Source Code is distributed under an IBM Source Code License. You must review and accept the terms of the license when you download the source. The license text is attached to this technote for your convenience.", "START_OFFSET": "212", "END_OFFSET": "451", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR28147", "swg21221903", "swg1JR28146", "swg21648051", "swg1PP54171", "swg21631445", "swg1JR28058", "swg21327685", "swg1JR28145", "nas8N1012999", "swg21968911", "swg1PM24852", "swg21592409", "swg1IO16872", "swg21976946", "swg1PI89534", "swg21572303", "swg21427178", "swg22007296", "swg21572397", "nas8N1013084", "swg21486335", "swg1PJ34023", "swg21403341", "swg22008594", "swg21008959", "swg21973833", "swg21672152", "swg21110810", "swg1PJ35753", "swg21404514", "swg21674741", "swg1JR28148", "swg21574844", "swg1PJ32439", "swg21479159", "swg1PJ32652", "nas8N1021450", "isg3T1013790", "swg21468603", "swg21421612", "swg21481887", "swg21316279", "swg21671807", "swg21499222", "nas8N1020583", "swg1PJ36719", "swg1PK18680", "swg21502075", "swg21461414" ] }, { "QUESTION_ID": "TRAIN_Q397", "QUESTION_TITLE": "Will Web GUI for Netcool/OMNIbus Be Affected by the Up Coming Leap Second?", "QUESTION_TEXT": "As Januaray 01 2017, a Leap Second will be added to adjust the time. We would like to know if this one second adjustment will have an affect on WebGUI for Netcool/OMNIbus. ", "DOCUMENT": "swg21700534", "ANSWER": "The addition of Leap Second has no impact to WebGUI functionality. Therefore, preventive maintenance is not necessary.", "START_OFFSET": "273", "END_OFFSET": "391", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21993349", "swg1PM01059", "swg22010588", "swg21700787", "isg3T1024425", "swg1IV84967", "swg21903756", "isg3T1022057", "nas8N1020503", "swg1OA53072", "swg27044050", "swg1PK30229", "swg21959738", "swg21600649", "swg21700534", "ssg1S1005265", "swg1PI58560", "swg1IY90579", "swg24039838", "swg21994264", "swg1PM41654", "swg27036624", "swg21508605", "swg21993495", "swg1PI36111", "ssg1S1005244", "swg21697119", "swg21699897", "swg21602521", "swg1PI70189", "swg21961171", "swg1PM41866", "swg21902261", "swg1PI57780", "swg21991256", "swg1PI58559", "swg1PK77994", "swg21696762", "swg22008341", "swg22016488", "swg21620427", "swg21883312", "swg21959334", "swg22007053", "swg21989265", "swg21676893", "swg21995063", "swg21961159", "swg1PI76785", "swg21965676" ] }, { "QUESTION_ID": "TRAIN_Q398", "QUESTION_TITLE": "Cannot create syndication pair between Virtual Portals with a different user repository than Base Portal", "QUESTION_TEXT": "\nSteps:\n\nI have two different user repositories one to manage my base portal and Virtual Portals. (p.e: For Base Portal I use ITDS, and for VPs I use AD) with differents admin users each.\n\nThen I created two VPs using the AD repository, and my VPs admin user on the credential vault.\n\nTried to create a syndication relationship , that is failing with the error:\n\n\"Could not communicate with the target URL. Please check that the Syndicator URL details are entered correctly, and that the credential slot user exists on the target server.\"", "DOCUMENT": "swg21681464", "ANSWER": "The Admin user has to be made visible on both base and virtual Portals if you wish to syndicate between the two.\n\nWhen syndicating to Virtual Portals, the Administrator User who is listed as the Domain Admin retrieved with:\ncom.presence.connect.wmmcomms.UserManagementServiceImpl.getPortalAdministrator() should have access to the Virtual Portal.", "START_OFFSET": "2088", "END_OFFSET": "2434", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21586889", "swg21599046", "swg1PM80370", "swg21469910", "swg21694887", "swg21505097", "swg21451421", "swg21648259", "swg21313784", "swg1PM07677", "swg21313734", "swg21690251", "swg1PM50265", "swg21398677", "swg21358508", "swg21454718", "swg21470705", "swg21312960", "swg1PM22786", "swg1PI40340", "swg21260098", "swg21681464", "swg21449992", "swg21303041", "swg21474349", "swg21496067", "swg21243005", "swg21382720", "swg21421765", "swg21576953", "swg1PM95142", "swg1PM17388", "swg21397383", "swg1PM05353", "swg21335119", "swg1PM25450", "swg21437505", "swg21587102", "swg21382255", "swg21316241", "swg21649482", "swg21570363", "swg1PM97774", "swg21641637", "swg1PM83095", "nas8N1019212", "swg21598615", "swg21507969", "nas8N1021205", "swg21593367" ] }, { "QUESTION_ID": "TRAIN_Q399", "QUESTION_TITLE": "Business Rules with Message Broker", "QUESTION_TEXT": " I want to know if there is a way to use a business rule approach with Message Broker. Because I want to take advantage about benefits for using it, like if they(rules) are not embedded in code, they can be reused and shared, even though application is retired.\n\nI have heard about some rules engine like Drools. Is it possible to do this merge with Message Broker or this has its own rules engine? Where can I go to search for information about this?", "DOCUMENT": "swg24032010", "ANSWER": "This SupportPac provides a node to execute the J2SE rule execution server (RES) of WebSphere Operational Decision Management inside the WebSphere Message Broker JVM.", "START_OFFSET": "83", "END_OFFSET": "248", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21649722", "swg21437519", "swg21325180", "swg21597700", "swg21965165", "swg21458494", "swg21665387", "swg27021314", "swg21622228", "swg21653351", "swg27020566", "swg27010515", "swg24032010", "swg21416719", "swg27021192", "swg21182185", "swg21400651", "swg27013178", "swg21642721", "swg1IZ53827", "swg27006551", "swg27039094", "swg21560131", "swg1IV21439", "swg21595016", "swg21055239", "swg21181749", "swg1HD58090", "swg21286173", "swg22007076", "swg21400618", "swg21448570", "swg21995981", "swg27039743", "swg21618024", "swg27020519", "swg27020934", "swg21996273", "swg1IT22449", "swg21424310", "swg27023697", "swg21617737", "swg21696497", "swg21469115", "swg21540416", "swg21902573", "swg21495804", "swg27019525", "swg1PM39260", "swg21260010" ] }, { "QUESTION_ID": "TRAIN_Q400", "QUESTION_TITLE": "Security Bulletin: IBM MQ termination of a client application causes denial of service (CVE-2017-1235)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ termination of a client application causes denial of service (CVE-2017-1235). Where can I find this information?\n", "DOCUMENT": "swg22005415", "ANSWER": "CVEID: CVE-2017-1235 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1235]\nDESCRIPTION: IBM MQ could allow an authenticated user to cause a premature termination of a client application thread, which could potentially cause denial of service.\nCVSS Base Score: 3.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123914 [https://exchange.xforce.ibmcloud.com/vulnerabilities/123914] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)", "START_OFFSET": "216", "END_OFFSET": "753", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22006014", "ssg1S1010726", "swg22001468", "swg22011324", "swg21883457", "swg21991709", "swg21999672", "swg22015665", "swg21996156", "swg21962359", "swg22004442", "swg22001520", "swg21999842", "swg21983823", "swg22003793", "swg22009015", "swg21971447", "nas8N1021845", "swg21997607", "swg21902519", "swg21998648", "swg22013153", "swg21998805", "swg22012992", "swg21961290", "swg22014660", "swg22005365", "swg22008757", "swg22005415", "swg22009183", "swg21676496", "swg21999421", "swg22014651", "swg21998647", "swg22007209", "swg21998487", "swg22002679", "swg21999724", "swg22014981", "swg22005123", "swg21998797", "swg22015296", "swg22015297", "swg21970103", "swg22006387", "swg21997657", "swg22014121", "swg21964872", "swg22006722", "swg22003467" ] }, { "QUESTION_ID": "TRAIN_Q401", "QUESTION_TITLE": "How do I tell when there are mismatched MQ jars in my application server?", "QUESTION_TEXT": "Mismatched jar files can cause strange and unpredictable errors when using the MQ JMS classes from a .war file. ", "DOCUMENT": "swg21681142", "ANSWER": "If your Java EE application (.ear or .war) bundles a copy of any MQ jar files, you should remove them and rely on the ones from the installed MQ Resource Adapter instead.", "START_OFFSET": "15497", "END_OFFSET": "15667", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21662193", "swg1IT21178", "swg21670087", "swg21290330", "swg21690721", "swg21423244", "swg21592317", "swg21992891", "swg1PI45671", "swg1IC99465", "swg21633761", "swg21138961", "swg1IT17269", "swg21570290", "swg1PI86853", "swg21622719", "swg1IC92913", "swg1PM22705", "swg21376217", "swg1IV91716", "swg21267406", "swg1IT18078", "swg21976323", "swg21683398", "swg21486391", "swg1PI90210", "swg1PK41291", "swg21681142", "swg1JR54601", "swg1IT13886", "swg21462404", "swg21405299", "swg21695757", "swg21654562", "swg21328353", "swg1IT24135", "swg21316673", "swg21455857", "swg21676670", "swg1PI52839", "swg21552830", "swg21556576", "swg1IV50588", "swg21665128", "swg21312967", "swg1IZ66287", "swg1IT24429", "swg1IT11544", "swg21136641", "swg21690573" ] }, { "QUESTION_ID": "TRAIN_Q402", "QUESTION_TITLE": "Why am I getting StaleConnectionException on WebSphere side while Oracle is throwing 'OALL8 is in an inconsistent state'?", "QUESTION_TEXT": "\n\nIn the WebSphere Application Server SystemOut.log file we see this message:\n\n ConnectionEve A J2CA0056I: TheConnection Manager received a fatal connection error from the Resource Adapter for resource jdbc/. The exception which was received is com.ibm.websphere.ce.cm.StaleConnectionException: OALL8 is in an inconsistent state:java.sql.SQLException: OALL8 is in an inconsistent state.\n\nHow can this be resolved?", "DOCUMENT": "swg21063645", "ANSWER": "In WebSphere Application Server, the StaleConnectionException is issued when the database vendor issues an exception indicating that a connection currently in the connection pool is no longer valid.", "START_OFFSET": "194", "END_OFFSET": "392", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK46099", "swg1IV00348", "swg21624733", "swg21552406", "swg21997171", "swg21372849", "swg1PI15273", "swg21496900", "swg21643415", "swg21461161", "swg22002082", "swg1IC76463", "swg21267119", "swg1PK56726", "swg21674240", "swg21675230", "swg21063645", "swg1PK26490", "swg21249798", "swg21992082", "swg21422177", "swg21569678", "swg21641109", "swg21508821", "swg1IY53287", "swg21986883", "swg1PK21663", "swg21412761", "swg1IV98480", "swg21600779", "isg3T1016083", "swg21422416", "swg21572444", "swg21462224", "swg21612187", "swg21584715", "swg21590014", "swg1PK47659", "swg21595102", "swg21590281", "swg21961306", "swg1SE67479", "swg21449050", "swg21456175", "swg21511915", "swg21998967", "swg1IV07932", "swg21245036", "swg21654943", "swg21585540" ] }, { "QUESTION_ID": "TRAIN_Q403", "QUESTION_TITLE": "Help with Security Bulletin: IBM PureApplication System is affected by a security vulnerability. (CVE-2015-1890)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: IBM PureApplication System is affected by a security vulnerability (CVE-2015-1890)\". Where can I find this information? ", "DOCUMENT": "swg21964025", "ANSWER": "CVEID: CVE-2015-1890 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1890] \n\nDESCRIPTION: IBM General Parallel File System could allow someone who has access to a snap file generated by the gpfs.snap tool (/usr/lpp/mmfs/bin/gpfs.snap) to read the private keys of certificates used by GPFS for daemon communications via the TLS protocol.\nCVSS Base Score: 3.5\nCVSS Temporal Score: See [https://exchange.xforce.ibmcloud.com/]https://exchange.xforce.ibmcloud.com/vulnerabilities/101382 [https://exchange.xforce.ibmcloud.com/vulnerabilities/101382] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)", "START_OFFSET": "199", "END_OFFSET": "851", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21971900", "swg21701020", "swg21700489", "swg21962332", "swg21985698", "swg21903743", "swg21964496", "swg21973591", "swg21964025", "swg21975276", "isg3T1022077", "swg21685977", "swg21969655", "swg22005209", "swg21698027", "swg21982874", "swg21993026", "swg21699954", "swg21978471", "swg21971300", "swg21973582", "swg22005135", "swg21960401", "swg21696602", "swg21980640", "swg21963838", "swg21973742", "swg21700473", "swg21978026", "swg21980639", "swg21982873", "swg21974124", "swg21962372", "swg21986096", "swg21960375", "swg21994498", "swg21971907", "swg21964801", "swg21973585", "swg21674643", "swg21991776", "swg21982660", "swg21883880", "swg21983910", "swg21976320", "swg21960210", "swg21974116", "swg21964873", "swg21700479", "swg21977880" ] }, { "QUESTION_ID": "TRAIN_Q404", "QUESTION_TITLE": "Why do I get \"error: The admin task reported the following: null\" if uploading a DataPower scrypt3 firmware image file WAS 8.x DataPower Appliance Manager?", "QUESTION_TEXT": "How can I manage a set of DataPower appliances that shall run v7 firmware images by using WebSphere Application Server 8.x DataPower Appliance Manager?I get \"error: The admin task reported the following: null\" if uploading a DataPower scrypt3, while scrypt2 works fine.", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21244384", "swg21242396", "swg21496334", "swg27022386", "swg21674513", "swg24033547", "swg21501021", "swg21469163", "swg21390112", "swg21633587", "swg21407324", "swg21235587", "swg21468886", "swg27045930", "swg21640445", "swg21320816", "swg24037830", "swg21295634", "swg21411196", "swg24032265", "swg21507058", "swg21575648", "swg21257115", "swg24032511", "swg21690323", "swg24036291", "swg21508029", "swg21637997", "swg21468883", "swg21623144", "swg21250655", "swg21966669", "swg21599770", "swg24034199", "swg21402883", "swg21902484", "swg21656513", "swg21422886", "swg21506678", "swg21501194", "swg27038059", "swg21236322", "swg24039059", "swg21385899", "swg21313112", "swg21597459", "swg21358525", "swg21426008", "swg21328671", "swg24035358" ] }, { "QUESTION_ID": "TRAIN_Q405", "QUESTION_TITLE": "How do I define JMS objects for MQ?", "QUESTION_TEXT": "Where and how do I defined JMS objects used by an MQ JMS application? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT18406", "swg21405299", "swg21446014", "swg21574053", "swg21168924", "swg1IT24521", "swg1IT12701", "swg21411094", "swg1SE38859", "swg1IT17354", "swg21314744", "swg21592317", "swg21515802", "swg27023212", "swg27020700", "swg1IT10730", "swg21446754", "swg21290339", "swg21472911", "swg21595016", "swg21571062", "swg21312967", "swg21414915", "swg27016505", "swg1IT24240", "swg1SE41647", "swg1IT18207", "swg27009524", "swg21662193", "swg1IZ60251", "swg21423244", "swg21239671", "swg27041968", "swg1IT02539", "swg21290334", "swg21570271", "swg27016507", "swg21175189", "swg21238470", "swg21201717", "swg1IZ28844", "swg1IV86495", "swg21608033", "swg27016581", "swg1PK41291", "swg1IC59404", "swg1IV78400", "swg21665128", "swg1SE38079", "swg21614256" ] }, { "QUESTION_ID": "TRAIN_Q406", "QUESTION_TITLE": "Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect API Connect ( CVE-2016-5548). Where can I find this information? ", "DOCUMENT": "swg22006126", "ANSWER": "CVEID: CVE-2016-5548 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5548]\nDESCRIPTION: An unspecified vulnerability related to the Libraries component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 6.5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120864] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)", "START_OFFSET": "776", "END_OFFSET": "1357", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22006126", "swg21982086", "swg21697480", "swg22008584", "swg21979422", "swg21995096", "swg21984019", "swg21989670", "swg21976033", "swg21902645", "swg22000092", "swg21685242", "swg21999271", "swg22015064", "swg22007465", "swg22000443", "swg21982320", "swg21977130", "swg21976170", "swg22002277", "swg21994185", "swg21883331", "swg21999481", "swg21975925", "swg2C1000296", "swg21964872", "swg21685238", "swg2C1000277", "swg21995478", "swg27050420", "swg22007508", "swg21998551", "swg22009518", "swg21882528", "swg21995995", "swg22005297", "swg21988437", "swg2C1000269", "swg24042520", "swg21977242", "swg22005299", "swg21983339", "swg21882549", "swg21994236", "swg22015153", "swg22008382", "swg21982893", "swg22002413", "swg21693210", "swg21989585" ] }, { "QUESTION_ID": "TRAIN_Q407", "QUESTION_TITLE": "Help with Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WSRR ", "QUESTION_TEXT": "I need to understand details regarding Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1583, CVE-2011-4343). What products are affected?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg2C1000296", "swg21682276", "swg21882549", "swg2C1000240", "swg2C1000269", "swg21996778", "swg22006813", "swg22000852", "swg22010172", "swg2C1000349", "swg22010164", "swg22007669", "swg22000553", "swg2C1000112", "swg22009948", "swg22010680", "swg21883331", "swg2C1000360", "swg21883102", "swg22010466", "swg21965152", "swg22016430", "swg22010097", "swg22013955", "swg21676772", "swg21681915", "swg22011363", "swg22004956", "swg21682748", "swg22010176", "swg22011198", "swg21985095", "swg22010058", "swg2C1000117", "swg22010537", "swg22011910", "swg21882528", "swg22010174", "swg22010802", "swg22009945", "swg24044586", "swg22015384", "swg22010112", "swg21976558", "swg22009906", "swg22010447", "swg22009910", "swg21990711", "swg2C1000200", "swg21988198" ] }, { "QUESTION_ID": "TRAIN_Q408", "QUESTION_TITLE": "Help with Fix Pack 6 for WMB V8", "QUESTION_TEXT": "Where can I find more information about WebSphere Message Broker (WMB) Fix Pack 6?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21960679", "swg27012172", "swg1IZ03779", "swg1IZ03797", "swg21177045", "swg21997906", "swg1IZ03796", "swg27016493", "swg21652286", "swg22008470", "swg1IC62030", "swg21694056", "swg1IC64954", "swg21305391", "swg1IC53619", "swg21177048", "swg1IC98040", "swg21681704", "swg1IC67283", "swg27010515", "swg21985013", "swg21299785", "swg21644208", "swg21623208", "swg21302942", "swg1IZ03799", "swg27007159", "swg21177049", "swg1IZ76633", "swg21593272", "swg1IZ03798", "swg21313631", "swg27019227", "swg1PK81907", "swg21299303", "swg21903063", "swg27010519", "swg27040243", "swg21299463", "swg27010514", "swg21299830", "swg1IZ03800", "swg21994213", "swg21997202", "swg1IZ03801", "swg1IC64628", "swg21177051", "swg21177044", "swg21299548", "swg21991922" ] }, { "QUESTION_ID": "TRAIN_Q409", "QUESTION_TITLE": "OpenSSL Heartbleed (CVE-2014-0160) vulnerability and IBM Support Assistant ISA", "QUESTION_TEXT": " Ref. IBM Product Security Incident Response Team - https://www-304.ibm.com/connections/blogs/PSIRT/entry/openssl_heartbleed_cve_2014_0160?lang=en_us\n\nAny statements we can share regarding OpenSSL usage in ISA (v4, v5)since it's neither listed here in NOT affected by this vulnerability? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21670301", "swg21671100", "ssg1S1004632", "ssg1S1004615", "swg21671127", "swg21675305", "swg21670316", "swg21669763", "swg21671338", "swg21670018", "swg21671059", "swg21666414", "ssg1S1004608", "ssg1S1004618", "swg21670030", "swg21671130", "swg21671209", "ssg1S1004661", "swg21669839", "swg21670297", "isg3T1020715", "swg21672855", "swg21670321", "swg21670203", "swg21672087", "swg21673481", "swg21670257", "nas8N1020034", "swg21671197", "ssg1S1004611", "swg21670560", "swg21671128", "swg21669916", "ssg1S1004616", "swg21670485", "swg21672507", "swg21671745", "swg21671264", "swg21670165", "swg21674447", "swg21671099", "swg21670176", "swg21670303", "ssg1S1004643", "swg21669859", "swg21670388", "swg21671473", "nas8N1020019", "swg21669666", "ssg1S1004582" ] }, { "QUESTION_ID": "TRAIN_Q410", "QUESTION_TITLE": "how to disable clickjacking at ICN?", "QUESTION_TEXT": "We need to secure IBM Content navigator 2.0.3 Fixpack (FileNet P8 5.2.1 FP5, OS AIX 7.1) on our Production environment against malicious activity in the following ways:\n\nDisable clickjacking i.e. it was observed that the server didn't return an X-Frame-Options header. The X-Frame-Options HTTP response header can be used to indicate whether or not a browser should be allowed to render ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IC97568", "swg21687329", "nas8N1016588", "swg21641178", "swg21988481", "swg1IO23486", "swg27044022", "swg22006033", "swg24037966", "swg1IO24107", "swg1IV77429", "swg21993634", "swg21641228", "swg21596329", "swg21978583", "swg22003891", "swg21642016", "swg22004927", "swg24038580", "swg21641452", "swg1JR54716", "swg21996930", "swg1IV07099", "swg21643379", "swg1IV84201", "swg1PI50569", "swg21642370", "swg21568598", "swg21688504", "swg21695453", "swg21641241", "swg21651543", "swg21994241", "swg22008301", "swg21641232", "nas8N1021854", "swg21641364", "swg21993282", "swg1IO24220", "swg21642222", "swg21701389", "swg1PI41315", "swg1JR47641", "swg21642477", "swg1PI43682", "swg22008574", "swg21642032", "swg21693329", "swg22006607", "swg21642027" ] }, { "QUESTION_ID": "TRAIN_Q411", "QUESTION_TITLE": "Support for Domino 9.0.1 with ICC?", "QUESTION_TEXT": "Is Domino v9.0.1 and FP's supported for ICC?", "DOCUMENT": "swg27042658", "ANSWER": "Starting with IBM Content Collector 4.0.1 Fix Pack 6, IBM Lotus Domino/Notes 9.0.1 FP7,FP8 are supported\n\nStarting with IBM Content Collector 4.0.1 Fix Pack 4, IBM Lotus Domino/Notes 9.0.1 FP6 is supported \n\n Starting with IBM Content Collector 4.0.1 Fix Pack 2, IBM Lotus Domino/Notes 9.0.1 FP4, FP5, Mozilla Firefox 35 and Microsoft Edge are supported. IBM Content Collector supports the latest fix packs of the server and client software.", "START_OFFSET": "12218", "END_OFFSET": "12659", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24039799", "swg1HE04013", "swg1LO52516", "swg1HE12170", "swg1HE12471", "swg21692481", "swg1HE11017", "swg1HE11790", "swg21998916", "swg1HE12097", "swg1PJ37947", "swg24031840", "swg24035441", "swg1HE12481", "swg1HE12456", "swg1LO84234", "swg21692480", "swg22016067", "swg21393400", "swg1HE11710", "swg1LO63393", "swg21973372", "swg1HE12290", "swg1HE12083", "swg21882844", "swg21428518", "swg24037306", "swg27042658", "swg1HE12185", "swg21585011", "swg21627448", "swg21975560", "swg1HE12490", "swg21654435", "swg1HE05396", "swg24042387", "swg1HE11727", "swg1HE03313", "swg1HE12699", "swg21991680", "swg22013556", "swg22015249", "swg21962311", "swg21677333", "swg1HE12394", "swg1LO87034", "swg1HE12070", "swg1HE11550", "swg1HE12269", "swg1HE12022" ] }, { "QUESTION_ID": "TRAIN_Q412", "QUESTION_TITLE": "Can't delete BPD instances in Process Designer", "QUESTION_TEXT": "I'm not sure what is wrong with some BPD instances.\nWhen an instance is Active, but seems to not be able determine the next activity, I can't delete that instance in the Process Designer.\nEvery time I try to delete or terminate the instance, this message appears \"Delete BPD Instances (0%)\", but it get stuck there and nothing happens.\n\nI checked the Event Monitor, and there are few Jobs scheduled there... All show the same message: Notify BPD xxxxx of notification. Is this a tip what could be going wrong?\n\n\nWhat is the possible solution to this issue?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21630318", "swg1JR54948", "swg1JR53548", "swg1JR53273", "swg1JR41371", "swg21439836", "swg1JR48550", "swg1JR42232", "swg27025165", "swg21681956", "swg1JR44174", "swg21675232", "swg1IC75996", "swg1JR46662", "swg1IC80666", "swg1JR45747", "swg1JR46453", "swg21439729", "swg1IC78841", "swg1JR44699", "swg1JR47604", "swg1JR43880", "swg21447860", "swg21461636", "swg21666766", "swg1JR43362", "swg1JR53189", "swg1JR43096", "swg21963283", "swg21680819", "swg1JR41634", "swg1JR52869", "swg1JR57242", "swg21439564", "swg1JR50141", "swg21439813", "swg1JR48508", "swg1JR44597", "swg1JR42957", "swg1JR51636", "swg1JR44923", "swg1JR52449", "swg1IC74710", "swg1JR44937", "swg1JR40177", "swg21675156", "swg1JR47860", "swg1IC84826", "swg21661709", "swg1JR46378" ] }, { "QUESTION_ID": "TRAIN_Q413", "QUESTION_TITLE": "VScan not working after migrating Datacap Application from 8.1 to 9.0.1", "QUESTION_TEXT": "\n\nHello,\n\nI have recently migrated one datacap application developed in Datacap 8.1 to Datacap 9.0.1. I followed the complete instruction provided in the link \n\nhttp://www.ibm.com/support/knowledgecenter/SSZRWV_9.0.1/com.ibm.dc.develop.doc/dcadv001.htm\n\n \n\nAfter migration, when I tried to execute the application using Datacap Desktop. I got errors that \"This batch has no data to process. Aborting\" and \"Unable to run queue\". I am attaching the screenshots of error. I am also attaching the DStudio rule's screenshot.\n\nI have verified and configured all the required settings.\n\nPlease guide if someone has faced the similar issue and resolved it.\n\nThanks.\n", "DOCUMENT": "swg21967312", "ANSWER": "The \"Bind DCO type to panel\" for Datacap Desktop is case-sensitive. Be sure the DCO name matches as it appears in Datacap Studio (both the spelling and case-sensitivity).", "START_OFFSET": "507", "END_OFFSET": "677", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21996717", "swg21692897", "swg21971095", "swg21578588", "swg27049151", "swg21973739", "swg21507030", "swg27050766", "swg1IO24002", "swg1IO24510", "swg21653999", "swg27050226", "swg1IO24442", "swg1IO24540", "swg1IO24666", "swg24041698", "swg24042760", "swg24040272", "swg1IO22823", "swg27035774", "swg21988830", "swg21646066", "swg21664386", "swg27044188", "swg1IO24448", "swg21507391", "swg1IO24629", "swg21500380", "swg21665610", "swg27043298", "swg21607277", "swg1IO24509", "swg21968951", "swg27047298", "swg1IO24471", "swg27045486", "swg1IO23320", "swg27051104", "swg21968549", "swg1IO24597", "swg21996187", "swg21646447", "swg1IO24703", "swg21985027", "swg27045084", "swg21967167", "swg21675979", "swg21967312", "ibm10716669", "swg21959916" ] }, { "QUESTION_ID": "TRAIN_Q414", "QUESTION_TITLE": "Is MQ V7.0 is going out of support?", "QUESTION_TEXT": "Is Websphere MQ V7.0 is going out of support?", "DOCUMENT": "swg21674407", "ANSWER": "IBM has withdrawn support for WebSphere MQ V7.0.1 and V7.0.0, WebSphere MQ for z/OS V7.0.1 and V7.0.0,", "START_OFFSET": "17", "END_OFFSET": "119", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IC64545", "swg21403280", "swg1IC79347", "swg1IC59413", "swg1IV52053", "swg1IZ43556", "swg1IZ20758", "swg1IZ25614", "swg1IC59684", "swg1IC91443", "swg1IZ17303", "swg1IZ38484", "swg1IC79441", "swg24021141", "swg1IZ33281", "swg1IV30614", "swg1IZ59728", "swg1IZ41187", "swg1IC76544", "swg1IV05536", "swg1IZ25889", "swg21290897", "swg1IV30617", "swg1IC89575", "swg1IC59643", "swg1IV02765", "ssg1S1009977", "swg1IZ40621", "swg1IZ91544", "swg1IZ57605", "swg1IZ78069", "swg1IZ41026", "swg1IZ28473", "swg21674407", "swg1IZ18954", "swg1IC72391", "swg1IV28775", "swg1PM35549", "swg1IZ35649", "swg1IC65573", "swg1IC84032", "swg1IZ92014", "swg27009524", "swg1IZ25171", "swg24023051", "swg1IZ54314", "swg21699729", "swg1IZ42282", "swg1IZ63758", "swg1IZ38169" ] }, { "QUESTION_ID": "TRAIN_Q415", "QUESTION_TITLE": "Unable to login to FileNet Workplace XT 1.1.5.x. Getting error, Problem initializing encryption/decryption with keyID.", "QUESTION_TEXT": "\n\nWe are having issue while trying to login Workplace XT. Getting the error message below as soon as I hit after giving credentials.\n\nError Message: com.filenet.wcm.api.EncryptionException: Problem initializing encryption/decryption with keyId 7d3f93e3, size 256 bits. java.home=/opt/IBM/WebSphere/AppServer/java/jre. Cause: java.security. InvalidKeyException: Illegal key size or default parameters\n\nIBM WAS 8.5.5.9 Workplace XT 1.1.5", "DOCUMENT": "swg21501900", "ANSWER": "This behavior occurs if Workplace XT is configured to use Maximum strength keys (>128bit) during installation.", "START_OFFSET": "1514", "END_OFFSET": "1624", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21446945", "swg21970741", "swg21432218", "swg21668191", "swg21669964", "swg21979139", "swg21645923", "swg21981166", "swg21579867", "swg21684125", "swg21668211", "swg21665837", "swg21700134", "swg21606437", "swg21613243", "swg21611654", "swg21979452", "swg27020544", "swg21982495", "swg1PJ39128", "swg27023478", "swg21644459", "swg21666104", "swg21961678", "swg21644311", "swg21568109", "swg21579910", "swg21635407", "swg21501900", "swg21640073", "swg27020349", "swg27020543", "swg21696863", "swg21473961", "swg22006107", "swg21626537", "swg21996475", "swg21577997", "swg21383249", "swg21507772", "swg21634938", "swg21633255", "swg21697663", "swg27022361", "swg1PJ37558", "swg21963059", "swg21673502", "swg21676096", "swg21668782", "swg21426210" ] }, { "QUESTION_ID": "TRAIN_Q416", "QUESTION_TITLE": "Why are the component parameters missing for the Enable Hold and Virtual Interview Multiple Response functionality?", "QUESTION_TEXT": "Why are the component parameters missing for the Enable Hold and Virtual Interview Multiple Response functionality? ", "DOCUMENT": "swg21984301", "ANSWER": "The documentation references a MULTIPLE_RESPONSES_FOR_HOLD_VI_ALLOWED and a MULTIPLE_RESPONSES_INTERVIEW_AUTO_COMPLETE parameter that is supposed to be under the VIRTUAL_INTERVIEW_CONFIGURATION component.These component parameters are not automatically added as part of the database upgrade scripts.", "START_OFFSET": "154", "END_OFFSET": "453", "ANSWERABLE": "Y", "DOC_IDS": [ "nas8N1021246", "swg21621358", "swg21580823", "swg21639908", "swg1HE12101", "swg1HE12363", "swg27050091", "swg21973414", "swg21480185", "swg21585157", "swg21654976", "swg21991296", "swg1HE12135", "swg1HE12273", "swg1HE12189", "swg1HE11904", "swg1IC48624", "swg21147187", "swg21049515", "swg1HD93995", "swg27047507", "swg21580967", "swg22003741", "swg1PK76408", "swg21973679", "swg21978319", "swg21580824", "swg1PM71644", "swg21882640", "swg21620469", "swg1HE12505", "swg27049234", "swg1PO00780", "swg21580871", "swg27046130", "swg21301714", "swg1HE12636", "swg1HE12147", "swg21981212", "swg21691506", "swg21580819", "swg1HE12221", "swg21984301", "swg1HE12012", "swg1HE12023", "swg1PI86899", "swg1IT11521", "swg21566741", "swg21155318", "swg21580870" ] }, { "QUESTION_ID": "TRAIN_Q417", "QUESTION_TITLE": "What happens if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed?", "QUESTION_TEXT": "What will I see if I run arssyscr -I instance_name -r without having Report Distribution enabled or installed in CMOD v9.0?", "DOCUMENT": "swg21672402", "ANSWER": "You will see the \"table or view does not exist\" errors in your Systemlog", "START_OFFSET": "555", "END_OFFSET": "627", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1011829", "swg21572913", "swg21656547", "swg1HD88448", "swg21982203", "swg21691010", "swg21648502", "swg21964447", "swg21702385", "swg1PK47630", "swg21640004", "swg21429122", "swg21107995", "swg21145550", "swg1HC89125", "swg27045505", "swg1PI97450", "swg21608775", "swg27045390", "swg21663877", "swg22007227", "swg21476457", "swg1PI69971", "swg1HD85913", "swg1PI88662", "swg21695570", "swg21982309", "swg21620754", "swg21623416", "swg21993598", "swg1PK39482", "swg21989767", "swg21483198", "swg21591728", "swg21263481", "swg21620771", "swg21488535", "swg21217255", "swg21511904", "swg21481334", "swg21612118", "swg21414298", "swg21440736", "swg21285400", "swg21996068", "swg24020358", "swg21388835", "swg21672402", "swg21649850", "swg21477023" ] }, { "QUESTION_ID": "TRAIN_Q418", "QUESTION_TITLE": "Request for Sample working RUN() Function for ITX", "QUESTION_TEXT": "\n\nHi Guys,\n\n \n\nAnyone can share your simple RUN() function to trigger another map for ITX?\n\nAppreciate if some example can be shared!\n\n \n\nThanks in advance!!\n\nCheers!", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI78956", "swg22008426", "swg21977329", "swg1PI80153", "swg22014515", "swg21996152", "swg1PI88154", "swg21993518", "swg22006160", "swg22004721", "swg22002685", "swg1PI99127", "swg22008505", "swg1PI86375", "swg22000219", "swg22013480", "swg22001378", "swg1IT24255", "swg1PI97740", "swg1PI62391", "swg1PI69688", "swg21700729", "swg22016864", "swg21986696", "swg22008255", "swg22001533", "swg22016115", "swg1PI78953", "swg1PI84570", "swg21997833", "swg21989568", "swg22015115", "swg22005098", "swg21981262", "swg1PI76808", "swg22008448", "swg22003809", "swg1PI94985", "swg1PI78873", "swg21983395", "swg22014522", "swg22010088", "swg21990038", "swg1PI98142", "swg21994798", "swg1PI64638", "swg1PI60718", "swg21994235", "swg1PI78826", "swg21989162" ] }, { "QUESTION_ID": "TRAIN_Q419", "QUESTION_TITLE": "Does double the number of instances equal double through put in IIB / WMB?", "QUESTION_TEXT": "If I double the number of instances of an IBM Integration Bus (IIB) or WebSphere Message Broker (WMB) flow should I get double the through put?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21177048", "swg21239116", "swg21302971", "swg21664476", "swg21299777", "swg21998889", "swg21299297", "swg21178311", "swg21177044", "swg21082803", "swg21190019", "swg21299287", "swg21977704", "swg21299803", "swg21282840", "swg21615685", "swg21299823", "swg21694056", "swg21418121", "swg21302942", "swg27012172", "swg21029664", "swg21299305", "swg21299463", "swg21299779", "swg21585722", "swg21991922", "swg21137319", "swg21689547", "swg27016493", "swg21109736", "swg21177049", "swg21175141", "swg21302950", "swg21504349", "swg21664817", "swg21177321", "swg27015721", "swg21663024", "swg21299525", "swg21589486", "swg21305391", "swg21657128", "swg21137635", "swg21418363", "swg21299303", "swg21370464", "swg21299482", "swg21179407", "swg21679384" ] }, { "QUESTION_ID": "TRAIN_Q420", "QUESTION_TITLE": "How can I investigate hangs in MQ or in applications?", "QUESTION_TEXT": "Are there any tools to help get to the bottom of hangs? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IY98777", "swg21598853", "swg21330293", "swg1LO39994", "swg21366397", "swg1PM54114", "swg21343211", "swg21291341", "swg1PM55740", "swg1IC70835", "swg21618728", "swg21291189", "swg27039698", "nas8N1010451", "swg21002677", "swg1IV79349", "swg1PQ13409", "swg1HE05018", "swg21524729", "swg21472676", "swg21297570", "swg21196097", "swg21142296", "swg1PQ68337", "swg1PJ39544", "swg1HE03570", "swg27015668", "swg1IZ76342", "swg1HD65617", "swg27018159", "swg1LO40822", "swg1IZ17121", "swg27020443", "swg21518559", "swg21478581", "swg21462404", "swg21632868", "swg21671860", "swg1IY60736", "isg3T1012558", "swg21628142", "swg1HD87556", "swg21376267", "swg27018084", "swg21586461", "swg1SE38859", "swg27019525", "isg3T1027556", "swg21634583", "swg1IC58525" ] }, { "QUESTION_ID": "TRAIN_Q421", "QUESTION_TITLE": "Authorization code issue", "QUESTION_TEXT": "like many of the other questions posted on here ... I'm having trouble authenticating my SPSS authorization code. Then there is an issue getting a license code back from the IBM proxy server to complete my download. Please help. ", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21480743", "swg21478930", "swg21476243", "swg21968434", "swg21483035", "swg21985888", "swg21627644", "swg22012197", "swg21480566", "swg21483046", "swg21487985", "swg21486335", "swg1PM86912", "swg21994470", "swg21663250", "swg22011329", "swg21991408", "swg21486143", "swg21608338", "swg21480534", "swg21684196", "swg21961424", "swg21999184", "isg3T1022451", "swg24035082", "swg21477472", "swg21592093", "swg21659809", "swg21480568", "swg21476272", "swg21481141", "swg21486939", "swg21969064", "swg21985805", "swg21999396", "swg21477068", "swg21648430", "swg21482958", "swg21475087", "swg21971954", "swg21979609", "swg21478425", "swg21485115", "swg21480535", "swg21479434", "swg22004739", "swg21969718", "swg21656246", "swg21486099", "swg21483249" ] }, { "QUESTION_ID": "TRAIN_Q422", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability in SSLv3 affects IID and WID (CVE-2014-3566)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability in SSLv3 affects IBM Integration Designer and WebSphere Integration Developer (CVE-2014-3566). Where can I find this information? ", "DOCUMENT": "swg21689914", "ANSWER": "CVE-ID: CVE-2014-3566 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566]\n\nDESCRIPTION: IBM Integration Designer and WebSphere Integration Developer could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.\n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97013 [https://exchange.xforce.ibmcloud.com/vulnerabilities/97013] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)", "START_OFFSET": "263", "END_OFFSET": "1054", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21695129", "swg21689152", "swg21691810", "swg21688544", "swg21693120", "swg21689914", "swg21691604", "swg21689424", "swg21689531", "swg21902645", "swg21689918", "swg21689864", "swg21691886", "swg21689158", "swg21689466", "swg21688504", "swg21700354", "swg21687961", "swg21691605", "swg21692313", "swg21687955", "swg21693324", "swg21687980", "swg21688444", "swg21692828", "swg21902450", "swg21689726", "swg21882974", "swg21692943", "swg21692848", "swg21688064", "swg21689730", "swg21690454", "swg21700720", "swg21690182", "swg21690731", "swg21690231", "swg21687405", "swg21695591", "swg21687648", "swg21693977", "swg21692787", "swg21697348", "swg21693123", "swg21687978", "swg21687347", "swg21693981", "swg21687979", "swg21688569", "swg21687638" ] }, { "QUESTION_ID": "TRAIN_Q423", "QUESTION_TITLE": "Report stuck in current queue", "QUESTION_TEXT": "\n\nWe have one report that has been showing in the admin current\nactivities status tab for 20+ days and we have had 2 full re-starts\nsince then. Also it appears we have interactive jobs staying around as well for past days and days.\n\nHow can we clean this up ?", "DOCUMENT": "swg21371279", "ANSWER": "Dropping the NC* tables that use this script: \n\nSteps:\n1. Stop the Cognos Service\n2. Take a physical backup of the Content Store or Notification database\n3. Select the appropriate folder for your content store or notification database type under /configuration/schemas/delivery// \n4. Run NC_DROP_.sql against the content store or notification database \n4. Restart Cognos Services. \n\nShould dropping the NC* tables not resolve the issue, then restore the content or notification store from the last backup version.", "START_OFFSET": "747", "END_OFFSET": "1285", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21390808", "swg21644578", "swg21981613", "swg21428027", "swg1IV21231", "swg1PM45512", "ibm10728207", "swg1HD00927", "swg21991799", "swg21500714", "swg22017015", "swg1LO41101", "swg1PQ41735", "swg27047829", "swg21986606", "swg21690511", "swg21678179", "swg1IV21165", "swg1IV78693", "swg1IV79544", "swg1HD33811", "isg3S1001433", "swg1IV87361", "swg21547646", "swg1LO40284", "swg1IV09505", "swg1ZZ00453", "swg1IC65556", "swg21972192", "swg21676340", "nas8N1017986", "swg21501152", "swg21975556", "swg21335702", "swg1IC66550", "swg1PK17142", "swg1IV93580", "swg21375626", "swg27010310", "swg21561122", "nas8N1019124", "swg21503786", "swg1PQ41736", "swg1HE02687", "swg1PM39909", "swg21371279", "swg21971025", "isg3T1016388", "swg1IJ02637", "swg21678925" ] }, { "QUESTION_ID": "TRAIN_Q424", "QUESTION_TITLE": "Unable to unistall Data Studio 3.1.1 on Windows", "QUESTION_TEXT": "\nWe use Data Studio 3.1.1.0 with DB2 WSE V9.7 FP11 on Windows 2008. While trying to new version of Data Studio 4.1.2, we are able to install it successfully. But unable to uninstall the existing 3.1.1.0, getting the jvm error \"Could not find the main class\". How we can delete it?\n", "DOCUMENT": "swg21991414", "ANSWER": "Please try to uninstall all products including Install Manager \n(IM) then reinstall IM and Data Studio 4.1.2.", "START_OFFSET": "869", "END_OFFSET": "978", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21190750", "swg21984355", "swg1IZ53020", "swg21242168", "swg21439150", "swg21586791", "swg21412766", "swg21968956", "swg21698209", "swg1IC89073", "swg21342564", "swg21609812", "swg21448244", "swg21653018", "swg1IC79858", "swg1JR28114", "swg1IC67210", "swg21448530", "swg21722402", "swg21342615", "swg21976852", "swg1PM42122", "swg21638734", "swg21428855", "swg27023921", "swg1IC63960", "swg27024313", "swg21599344", "swg21389371", "swg27039346", "swg21610862", "swg21991414", "swg21425565", "swg21188684", "swg1IT21857", "swg22014252", "swg21367260", "swg21661534", "swg27024907", "swg22006739", "swg21995277", "swg21412141", "swg1PM60346", "swg22014785", "swg21442143", "swg22011592", "swg1IT21154", "swg1PJ36840", "swg21594734", "swg1IZ22971" ] }, { "QUESTION_ID": "TRAIN_Q425", "QUESTION_TITLE": "Upgrading the feature level to 8 for a VOB and ACLs", "QUESTION_TEXT": " We have upgraded to Clearcase version 8.0.1.3 ( on Windows 2008 Server) \nHow to upgrade the feature level of a single VOB from 5 to 8 ?", "DOCUMENT": "swg21150579", "ANSWER": "Execute the following two commands: \n\n 1. cleartool chflevel -replica replica:@\\\n \n \n 2. cleartool chflevel -family vob:\\", "START_OFFSET": "314", "END_OFFSET": "513", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21180235", "swg21258693", "swg21237058", "swg21151662", "swg21328751", "swg21117472", "swg21597061", "swg21123438", "swg1PM71680", "swg21258250", "swg21192503", "swg21609491", "swg21292983", "swg1PK79631", "swg1IC41709", "swg21123219", "swg21142606", "swg27037991", "swg27049432", "swg21122462", "swg21600331", "swg27036858", "swg21376860", "swg21134066", "swg21426175", "swg21322480", "swg21119269", "swg21246890", "swg1PI67810", "swg21119416", "swg21679439", "swg21255007", "swg21609810", "swg21150579", "swg1PQ91646", "swg21567310", "swg21264797", "swg1IC47892", "swg27023578", "swg21597897", "swg21473921", "swg21320225", "swg21146197", "swg21214363", "swg21238697", "swg21234500", "swg21236992", "swg21586555", "swg21146261", "swg21656811" ] }, { "QUESTION_ID": "TRAIN_Q426", "QUESTION_TITLE": "Help with Security Bulletin: IBM MQ Clients can send a specially crafted message that could cause a channel to SIGSEGV. (CVE-2017-1747)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ Clients can send a specially crafted message that could cause a channel to SIGSEGV. (CVE-2017-1747). Where can I find this information? ", "DOCUMENT": "swg22012992", "ANSWER": "CVEID: CVE-2017-1747 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1747]\nDESCRIPTION: A specially crafted message could cause a denial of service in an IBM MQ application consuming messages that the application needs to perform data conversion on.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/135520 [https://exchange.xforce.ibmcloud.com/vulnerabilities/135520] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)", "START_OFFSET": "215", "END_OFFSET": "759", "ANSWERABLE": "Y", "DOC_IDS": [ "swg2C1000371", "ssg1S1009700", "swg21991080", "swg22014337", "swg21998648", "swg22006014", "isg3T1025956", "swg21998725", "swg22003856", "swg22005415", "swg22001520", "swg21971447", "swg22005835", "swg22003397", "swg22005123", "swg22004195", "nas8N1022234", "nas8N1021845", "nas8N1022204", "swg21962479", "isg3T1026032", "swg22004378", "ssg1S1010726", "swg22012992", "swg21966723", "ssg1S1010199", "swg21681229", "swg22001026", "swg22009715", "ssg1S1010746", "swg22003793", "ssg1S1010856", "swg21972006", "swg22004462", "swg22012829", "swg21970103", "swg22002192", "swg22005401", "swg22000438", "ssg1S1010301", "swg21978363", "ssg1S1010466", "nas8N1022177", "swg22005525", "nas8N1021999", "swg22011515", "ssg1S1012311", "swg22006387", "ssg1S1010231", "nas8N1021156" ] }, { "QUESTION_ID": "TRAIN_Q427", "QUESTION_TITLE": "Setting session timeouts and precedence", "QUESTION_TEXT": "What are the different ways to set the session timeout values. What takes more precedence?", "DOCUMENT": "swg21163875", "ANSWER": "The HTTP Session time-out can be set in the following places: \n\n * From the Administrative Console at the server, Enterprise application, and Web application levels \n * At the time when the application is packaged \n * In the application code", "START_OFFSET": "568", "END_OFFSET": "809", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21506974", "swg21155269", "swg21508727", "swg1IV84461", "swg21963674", "swg21983564", "swg1IV46888", "swg21153295", "swg21198136", "isg3T1027829", "swg21519180", "swg21108963", "swg21094630", "swg21337477", "swg21163875", "swg21325190", "swg21249466", "swg21078845", "swg21408905", "swg21415491", "swg27045376", "swg21512329", "swg21687054", "swg1PM13449", "swg21637849", "swg21569652", "swg21279737", "swg21648569", "swg1PQ83666", "swg21569770", "swg21458219", "swg21573940", "swg21689909", "swg1JR42727", "swg21969426", "swg1IV53298", "swg1IV53299", "swg21438808", "swg21968263", "swg21469404", "swg21622575", "swg21407112", "swg21279272", "swg21883735", "swg1JR31783", "swg21417324", "swg1PM18181", "swg1PK16095", "swg22002419", "swg21439561" ] }, { "QUESTION_ID": "TRAIN_Q428", "QUESTION_TITLE": "ITMv6 issue: Cognos reports run for an extended period, sometimes never finishes", "QUESTION_TEXT": "ITMv6 issue: Cognos reports run for an extended period, sometimes never finishes\n\n", "DOCUMENT": "swg21585678", "ANSWER": "TCR 2.1/2.1.1 server provides a default setting for heap size, a minimum size (xms) of 512MB and a maximum size (xmx) of 1024MB.", "START_OFFSET": "262", "END_OFFSET": "390", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21358873", "swg21673531", "swg21981343", "swg1PM92300", "swg21987035", "swg1IT23603", "swg21350873", "swg21681386", "swg1PM58110", "swg21702152", "swg22005771", "swg21987036", "swg21573307", "swg21624618", "swg22008289", "isg3T1026333", "swg21647078", "swg21673565", "swg1PI31293", "swg21340957", "swg21639619", "swg21331795", "swg22001201", "swg21405130", "swg1PI16993", "swg21267444", "swg21989895", "swg21348089", "swg21350380", "swg1PN23285", "swg21350628", "swg21336235", "swg21605078", "swg21202519", "swg21455174", "swg21636050", "swg1PM44519", "swg21672938", "swg21637215", "swg21585320", "swg21350518", "swg21902141", "swg1PK60031", "swg21585678", "swg1IT25792", "swg21991785", "swg21671781", "swg21611626", "swg27041726", "swg21045909" ] }, { "QUESTION_ID": "TRAIN_Q429", "QUESTION_TITLE": "Does Portal 7.0.0.2 CF20 support upgrading the DB2 JDBC Driver from 4.11.77 to 4.18.60?", "QUESTION_TEXT": "Does Portal 7.0.0.2 CF20 support upgrading the DB2 JDBC Driver from 4.11.77 to 4.18.60?", "DOCUMENT": "swg27020885", "ANSWER": "IBM DB2 Universal JDBC Provider (XA) from DB2 z/OS (type 4) Version and future fix packs All Applicable AIX OS Requires APAR PK93123 for DB2 on z/OS V8.1 and V9.1. You can obtain the fix from DB2 on z/OS support or IBMLINK.", "START_OFFSET": "19011", "END_OFFSET": "19234", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24026308", "swg21686541", "swg21964432", "swg21512883", "swg21461670", "swg1JR57868", "swg1PM21697", "swg22005684", "swg21666515", "swg27018137", "swg21411572", "swg21688020", "swg21308287", "swg21611699", "swg21264608", "swg1JR55706", "swg1PM93028", "swg21462154", "swg1IC71055", "swg21686939", "swg21694681", "swg21972736", "swg1PM23552", "swg1PM77142", "swg1JR55896", "swg21978389", "swg27018138", "swg1PM80653", "swg21438326", "swg21419978", "swg1PI49326", "swg21626560", "swg1PI41980", "swg1JR56464", "swg1PK53931", "swg1JR54815", "swg27020885", "swg22014206", "swg1PM76056", "swg1IV96036", "swg21598736", "swg1PM30647", "swg1IT19549", "swg1LI74394", "swg21511915", "swg1IV20225", "swg21272034", "swg21987548", "swg21973152", "swg22008831" ] }, { "QUESTION_ID": "TRAIN_Q430", "QUESTION_TITLE": "DASH 3.1.2.1 to 3.1.3.0 taking long time", "QUESTION_TEXT": "DASH 3.1.2.1 to 3.1.3.0 taking long time. How to fix this?", "DOCUMENT": "swg21985946", "ANSWER": "The upgrade must be initiated by using the attached script, which gives the non-root user (who originally installed this Jazz for Service Management instance) the correct permissions for the upgrade process.", "START_OFFSET": "694", "END_OFFSET": "901", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21972956", "swg21985946", "swg21991689", "swg1IJ04465", "swg22008023", "swg21560391", "swg1IV90810", "swg1IV90841", "swg1IV74740", "swg21994054", "swg1IV85266", "swg1IV74677", "swg21993497", "swg1LO79267", "swg21983438", "swg1IV83315", "swg21981746", "swg1HD66777", "swg21974820", "swg21685285", "swg21992007", "swg1IC47528", "swg1IV85248", "swg1IV90200", "swg21992709", "swg1PI50534", "swg1IV90226", "swg21981870", "swg21976230", "swg21995592", "swg1LO79271", "swg1IV75542", "swg21988562", "swg21998714", "swg21960632", "swg1IV75341", "swg1IJ01035", "swg21974973", "swg1PM43374", "swg21980943", "swg1IZ72804", "swg21984598", "swg22008425", "swg21991209", "swg21508561", "swg21337516", "swg21993505", "swg1IV81778", "swg21655289", "swg1IV85353" ] }, { "QUESTION_ID": "TRAIN_Q431", "QUESTION_TITLE": "Install path under \"Program Files\"", "QUESTION_TEXT": "My path for the OS agent is e:\\Program Files\\IBM. Is there any issues or underlying problems if I install under \"Program Files\"? Just want to make sure no issues with a \"space\" in the install path. ", "DOCUMENT": "swg21961222", "ANSWER": "Getting the below error when you try to install ITM on Window OS \n\n\"D:\\Program Files\\IBM\\ITM\" includes blanks. Due to your system settings the installation path cannot include blanks, please specify location with no spaces.", "START_OFFSET": "48", "END_OFFSET": "271", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1023437", "swg21307871", "nas8N1019896", "swg21695777", "swg21516806", "swg21424769", "swg21128454", "swg21462187", "swg27045505", "swg21478600", "swg21572956", "swg1PH00087", "swg21394195", "swg21654456", "swg21508294", "swg27036126", "swg21188684", "swg21414520", "swg21534790", "swg21123944", "swg1IZ89613", "swg21304460", "swg21975273", "swg1IV32710", "swg21502966", "swg21998870", "swg21661244", "swg1IZ43447", "swg21421157", "swg21600891", "swg21992096", "swg21417451", "swg1IZ78754", "swg21446957", "swg21098823", "swg1IC55668", "swg21683398", "swg21292441", "swg27043728", "swg21595346", "swg21472714", "swg21504585", "swg21697166", "swg21395016", "swg21535534", "swg21619052", "swg21242168", "swg1IY86056", "swg21961222", "swg21457003" ] }, { "QUESTION_ID": "TRAIN_Q432", "QUESTION_TITLE": "Maintenance Manager login with LDAP", "QUESTION_TEXT": " I\"m trying to set up NENU to run on a 9.0.1 application. I've created the application and configured the ruleset but it will not connect to the application.\n\nIn the Knowledge base it says that if using LDAP to leave the UserID, Password and Station ID blank.\n\nI have tried this in multiple configuration but it simply will not connect and says the Userid and Password are invalid.\n\nAnyone have expedite on how to connect using LDAP?\n\nHere is the error message when using a userid\n\nRunning SetupOpenApplication Action...\n16:07:24.569 (47) t:1C90 p:53A7028 !!! ERROR !!!: Cannot login to application:'APPLICATIONAME', server:'tms', admin:'tmadmin', engine:'tmengine', user name:'ntprod\\svc_datacap_tst', station:'btcedcswd212v'. Error message from aTM:'Login name and/or password invalid.\nPlease try again.'\n16:07:24.569 (0) t:1C90 p:53A7028 Running SetupDisconnectAll Action...\n\nIf I remove the username, password and station, the error message is the same except the userID has xxx.com\\svc_datacap_tst as the userid which is incorrect. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21347599", "swg27045387", "swg21645570", "swg1PK22395", "swg21671884", "swg21327771", "swg1IT11544", "swg1LO60014", "swg1IV24771", "swg21984623", "swg1IZ76067", "swg1PN64174", "swg21431172", "swg21979744", "swg21237011", "swg21589156", "swg1PI20489", "swg27042519", "swg21676364", "swg21348265", "swg21663567", "swg21505875", "swg21979742", "swg22011153", "swg21336063", "swg22014399", "swg1IZ80237", "swg21138961", "swg1IZ76659", "swg21999681", "swg1IT11318", "swg21394718", "swg1IY95697", "swg21563002", "swg21587930", "swg21413610", "swg21213142", "swg21420914", "swg21376263", "swg21358699", "swg21572403", "swg21504212", "swg21626866", "swg21484441", "swg21237877", "swg21402647", "swg1IV59961", "swg21621978", "swg21610983", "swg1IT06380" ] }, { "QUESTION_ID": "TRAIN_Q433", "QUESTION_TITLE": "Optim license", "QUESTION_TEXT": "\n\nWe bought Optim 11.3, Test data management and data masking module....\n\nI wonder how to get a Optim license? \n", "DOCUMENT": "swg21973794", "ANSWER": "See the attached document for a full explanation of which license keys might be required, how to request them if they are, and how to self-entitle your Optim product if they are not.\n\nOptim license key technote.doc [/support/docview.wss?uid=swg21973794&aid=2]Optim license key technote.doc", "START_OFFSET": "221", "END_OFFSET": "510", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27043015", "swg21993435", "swg27036216", "swg27041962", "swg27037997", "swg24037304", "swg22009690", "swg24037749", "swg27041753", "swg27041700", "swg21692286", "swg21699561", "swg24037436", "swg21415434", "swg24032874", "swg27039674", "swg27039815", "swg27042038", "swg21992210", "swg27042039", "swg1JR45943", "swg24037435", "swg27043011", "swg27024608", "swg27041961", "swg27043009", "swg21511731", "swg27043012", "swg22014553", "swg27037945", "swg27024806", "swg27043050", "swg22003363", "swg27043049", "swg27041901", "swg27043013", "swg24037747", "swg21973794", "swg27043007", "swg27024852", "swg27024490", "swg24037405", "swg27024851", "swg24037751", "swg24037453", "swg27043016", "swg24037440", "swg24037750", "swg21594076", "swg27040420" ] }, { "QUESTION_ID": "TRAIN_Q434", "QUESTION_TITLE": "DataPower upgrade \"extracting firmware firmware parsing error\" \"Error while processing Action ... \"", "QUESTION_TEXT": "I am trying to upgrade my DataPower Gateway Appliance and am receiving the message(s) similar to:\n\"extracting firmware firmware parsing error\"\nOR\n\"Error while processing Action ... Validate boot image failed \"Validation Failed\"\nHow can I resolve this? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IC62628", "swg21358525", "swg21506678", "swg21402883", "swg21511856", "swg1IT08837", "swg21418571", "swg21662595", "swg21984774", "swg22004117", "swg1IC96174", "swg21391140", "swg21623144", "swg1IT02532", "swg21984581", "swg21498785", "swg21295634", "swg1IT14318", "swg24034199", "swg21585939", "swg24037830", "swg21507058", "swg21593990", "swg21633587", "swg21656513", "swg21637997", "swg21501194", "swg21508029", "swg21496334", "swg21597459", "swg21674513", "swg1IC84088", "swg1IC87448", "swg1IT17125", "swg21644921", "swg21598888", "swg24039059", "swg21411196", "swg21677233", "swg21501021", "swg1IT04822", "swg21444492", "swg21426008", "swg21244384", "swg21260903", "swg24033547", "swg21599770", "swg27016007", "swg21596903", "swg21569755" ] }, { "QUESTION_ID": "TRAIN_Q435", "QUESTION_TITLE": "Why does WebSphere Portal take over 30 minutes to start up and show hung thread message on thread server.startup?", "QUESTION_TEXT": "Why does WebSphere Portal take over 30 minutes to start up and show hung thread message on thread server.startup?\nExample message from SystemOut.log:\n[3/3/15 5:58:47:293 EST] 00000019 ThreadMonitor W WSVR0605W: Thread \"server.startup : 1\" (00000015) has been active for 692705 milliseconds and may be hung. There is/are 1 thread(s) in total in the server that may be hung. at java.io.UnixFileSystem.getBooleanAttributes0(Native Method) at \n....\norg.eclipse.jst.j2ee.commonarchivecore.internal.strategy.DirectoryArchiveLoadStrategyImpl.addDirectory(DirectoryArchiveLoadStrategyImpl.java:31) ..... ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21328533", "swg21966474", "swg21586663", "swg21314783", "swg1PM83349", "swg1JR27250", "swg21969180", "swg21682300", "swg1PM95353", "swg21964624", "swg1HE12026", "swg21959997", "swg1JR54216", "swg21677945", "swg21638205", "swg1PM35766", "swg1PI47492", "swg1IT07543", "swg21988399", "swg21673950", "swg1PI15529", "swg1IV30877", "swg21636331", "swg21321575", "swg1PI10513", "swg21269020", "swg1PM45011", "swg21639223", "swg21966475", "swg1PI50714", "swg1PI15317", "swg1IC82999", "swg21590014", "swg21660162", "swg21448485", "swg21448581", "swg21688666", "swg1PM60919", "swg1PI05917", "swg1IC82723", "swg21693203", "swg1JR53227", "swg1PM27960", "swg27045331", "swg1PM16223", "swg1PM05761", "swg1JR36308", "swg1PK96684", "swg21999987", "swg21626100" ] }, { "QUESTION_ID": "TRAIN_Q436", "QUESTION_TITLE": "Can you delete temporary data that is generated by IBM Business Process Manager?", "QUESTION_TEXT": "In the OS temporary directories, there are many files generated for BPM. These files are created on the following operations:\ncreate TWX snapshot for export\naccess a managed asset during process execution\ncreate offline install package\nThe following temporary directories are used for storing temp files:Operating system temporary directory:/tmp (Linux)c:\\windows\\temp (Windows)\n\nHow can these files be cleaned up?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1JR48411", "swg21500850", "swg21325232", "swg21299621", "swg1JR47746", "swg21337567", "swg1JR45163", "swg21600157", "swg21415507", "swg21618716", "swg21128454", "swg1PI78188", "swg21675163", "swg21693195", "swg1LO44524", "swg21640026", "swg1IT08657", "swg21434936", "swg21249980", "swg21376934", "swg1JR47761", "swg21434056", "swg1IT08658", "swg1JR48636", "swg21366602", "swg21305144", "swg21524285", "swg21433338", "swg21504941", "swg21350161", "swg21598064", "swg21416015", "swg21366438", "swg21227672", "swg21959495", "swg1JR47686", "swg1JR54367", "swg21501154", "swg21423485", "swg21438444", "swg21338680", "swg21395626", "swg21541969", "swg21347711", "swg21613989", "swg21584772", "swg21660915", "swg21547286", "swg21188684", "swg1IT08142" ] }, { "QUESTION_ID": "TRAIN_Q437", "QUESTION_TITLE": "Is WAS TE v7.0.0.41 available for RAD?", "QUESTION_TEXT": "Is WebSphere Application Server 7.0 Test Environment Extension (WTE) v 7.0.0.41 available for Rational Application Developer for WebSphere Software (RAD) ? ", "DOCUMENT": "swg24042177", "ANSWER": "This download includes the following update to the WebSphere Application Server v7.0 Test Environment extension included with Rational Software Delivery Platform products:\n\n\n * IBM WebSphere Application Server Version 7 Fix Pack 41 also known as version 7.0.0.41.", "START_OFFSET": "228", "END_OFFSET": "491", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21199888", "swg21160465", "swg21675482", "swg21288832", "swg21267313", "swg21268544", "swg21243530", "swg21211218", "swg21237958", "swg21080400", "swg21254776", "swg24042177", "swg21426517", "swg21509406", "swg21062906", "swg21216573", "swg21180428", "swg21253668", "swg24033508", "swg21208161", "swg21215742", "swg21265973", "swg21308490", "swg21198086", "swg21227676", "swg21240896", "swg21259129", "swg21261240", "swg21254829", "swg21257087", "swg21107407", "swg27016507", "swg21676361", "swg21255356", "swg21437924", "swg21205482", "swg21313732", "swg21639066", "swg21392824", "swg21199423", "swg21240027", "swg21064208", "swg1PI27533", "swg21205975", "swg21199954", "swg21230884", "swg21199368", "swg21224024", "swg21259125", "swg21263677" ] }, { "QUESTION_ID": "TRAIN_Q438", "QUESTION_TITLE": "During action in Rhapsody Statechart", "QUESTION_TEXT": "\n\nHi Folks,\n\n \n\nI am developing a statechart in Rhapsody and I have a question.\n\nI could not see in Rhapsody where I can insert an action that must occur during the whole time the state is active.\n\nI can only see : Actions on Entry and Actions on Exit.\n\nWhere is During Action?", "DOCUMENT": "swg27040251", "ANSWER": "Some of UML features such as deferred event and do-activity are not natively supported today.", "START_OFFSET": "746", "END_OFFSET": "839", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27024158", "swg1PI65071", "swg1PM15197", "swg1PI42359", "swg27023683", "swg1PK84849", "swg1PK91336", "swg21323556", "swg1PM04620", "swg1PI49478", "swg1PI61616", "swg1PM83809", "swg21323787", "swg1PM17644", "swg1PK94573", "swg1PI84730", "swg21984484", "swg1PM55608", "swg21567337", "swg1PI15464", "swg1PM04743", "swg1PM54137", "swg1PI38961", "swg1PK89349", "swg1PM00080", "swg1PI35754", "swg1PK87998", "swg1PM58639", "swg1PK91810", "swg1PI72716", "swg1PM15544", "swg1PK97282", "swg1PI12099", "swg21323703", "swg1PM49884", "swg1PK92222", "swg21324332", "swg1PM41450", "swg1PI11165", "swg1PI41174", "swg1PK87951", "swg21959735", "swg21416072", "swg1PI57014", "swg1HD53886", "swg1PI29745", "swg1PI76941", "swg1PI72336", "swg1LO41921", "swg27040251" ] }, { "QUESTION_ID": "TRAIN_Q439", "QUESTION_TITLE": "Stored Procedure in WTX", "QUESTION_TEXT": "\n\nHi All,\n\nCan anyone please share the example/steps/document link on how to call Stored Procedure in Input Card of a Map? The Stored Procedure will return multiple rows and columns and we need to map those rows in Output as well. Please enlighten if someone has worked on this?", "DOCUMENT": "swg21982008", "ANSWER": "SYS_REFCURSOR is not a valid datatype as a return from an Oracle stored procedure call using the WTX / ITX Oracle adapter.", "START_OFFSET": "500", "END_OFFSET": "622", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21586328", "swg1PM00293", "swg21279878", "swg21338914", "swg21982008", "swg21595623", "isg3T1018799", "swg1PM10972", "swg1PJ34500", "swg1PK55426", "swg21553900", "swg1PM18035", "swg1IT14223", "nas8N1017493", "swg21568714", "swg21333249", "swg21966656", "swg21966658", "nas8N1015783", "swg1PI74740", "swg1PM53462", "swg21566971", "swg21279292", "swg1PM19286", "nas8N1017876", "swg21976961", "swg1PK57434", "swg1LO27792", "swg21208122", "swg21983166", "swg21671044", "swg21177331", "swg1PM96977", "swg21421043", "swg21681365", "nas8N1017754", "swg21999739", "swg1IT14251", "swg21694280", "swg21519553", "swg21563567", "swg21539335", "swg1PK57930", "swg21342310", "swg21156384", "swg27041044", "swg1IZ03303", "swg1IT13747", "swg21650930", "swg21987275" ] }, { "QUESTION_ID": "TRAIN_Q440", "QUESTION_TITLE": "SCM check analyses showing as not reported in the SCA user interface", "QUESTION_TEXT": "\nSCM check analyses showing as the SCA user interface.\n\nCheck analyses in the SCA interface are showing as in the SCA user interface where at one point they were activated and returning data. Now they are not activated and not returning data.\n\nHow do I solve this issue?", "DOCUMENT": "swg21983904", "ANSWER": "To resolve the issue, have an active operator reactivate the check analyses and then run a new import in SCA. As a best practice, it is recommended that you have an operator account dedicated to activating the SCM check analyses in your deployment. This account should never be deleted.", "START_OFFSET": "559", "END_OFFSET": "845", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21432964", "swg21329997", "swg1IV51944", "swg21675200", "swg1IV51032", "swg22008460", "swg1IV71450", "swg1IV24352", "swg21966815", "swg21612382", "swg21405138", "swg21615833", "swg1IZ19464", "swg1JR41907", "swg1JR39007", "swg1IV69341", "swg1JR43220", "swg1JR27981", "swg21505948", "swg1HE03770", "swg21430189", "swg1IV69927", "swg21693079", "swg21383167", "swg1IV66916", "swg21633172", "swg1JR23697", "swg21979746", "swg1PM19050", "swg1IV76909", "swg21982748", "swg21474874", "swg1PM14215", "swg21983904", "swg21516951", "swg21668381", "swg21516501", "swg1JR26339", "swg1IV78271", "swg1PM19703", "swg1IV65031", "swg21503646", "nas8N1017311", "swg21272827", "swg1PM20954", "swg21971312", "swg21995816", "swg1PM17276", "swg21600501", "swg1IV64518" ] }, { "QUESTION_ID": "TRAIN_Q441", "QUESTION_TITLE": "How to serve static images from our HTTP Server instead of WebSphere 8.5 application?", "QUESTION_TEXT": "How to serve static images from our HTTP Server instead of WebSphere 8.5 application?", "DOCUMENT": "swg21508890", "ANSWER": "If you want to serve any static files (JPG, GIF, CSS, JS, etc) from your web application in WAS, you must use fileServingEnabled=\"true\" in the ibm-web-ext.xmi file. That will cause the plug-in to use a wildcard entry for the context-root of your web application.", "START_OFFSET": "1296", "END_OFFSET": "1558", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24029581", "swg24028151", "swg24029817", "swg1PM71901", "swg24034319", "swg24017926", "swg21240016", "swg24029819", "swg24015639", "swg24031141", "swg24034317", "swg24029561", "swg24031140", "swg21636467", "swg24031137", "swg24031135", "swg27015501", "swg21593497", "swg24028616", "swg1PM15750", "swg24031142", "swg1PI10528", "swg24029582", "swg24029562", "swg21595835", "swg21175389", "swg21643798", "swg1PK66756", "swg24031138", "swg1PK83178", "swg21508890", "swg24031144", "swg24029564", "swg24031136", "swg1PJ39703", "swg24029584", "swg1PM84305", "swg24023504", "swg1PK90695", "swg21320884", "swg21586286", "swg24031143", "swg24034308", "swg24031134", "swg27047662", "swg1PQ38020", "swg24029799", "swg24028695", "swg21964966", "swg1PM65552" ] }, { "QUESTION_ID": "TRAIN_Q442", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability with Diffie-Hellman ciphers may affect IBM SOA Policy Gateway Pattern for Red Hat Enterprise Linux Server 2.5 (CVE-2015-4000)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability with Diffie-Hellman ciphers may affect IBM SOA Policy Gateway Pattern for Red Hat Enterprise Linux Server 2.5 (CVE-2015-4000). This vulnerability is commonly referred to as \"Logjam\". Where can I find this information? ", "DOCUMENT": "swg21959412", "ANSWER": "CVEID: CVE-2015-4000 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000]\nDESCRIPTION: The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as \"Logjam\".\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 [https://exchange.xforce.ibmcloud.com/vulnerabilities/103294] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)", "START_OFFSET": "219", "END_OFFSET": "1048", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21961872", "swg21959132", "swg21959584", "swg21882704", "swg21959107", "swg21961050", "swg21962442", "swg21964797", "swg21960614", "swg21959481", "swg21961049", "swg21882549", "swg21961048", "swg21960846", "swg21959969", "swg21962029", "swg21962385", "swg21959412", "swg21959097", "swg21959105", "swg21959058", "swg21959388", "swg21959328", "swg21962162", "swg21959353", "swg21882528", "swg21959500", "swg21963151", "swg21882724", "swg21700676", "swg21970106", "swg21964499", "swg21961072", "swg21959304", "swg21959534", "swg21960580", "swg21959583", "swg21883331", "swg21959209", "swg21959257", "swg21962540", "swg21968572", "swg21959496", "swg21961575", "swg21960758", "swg21960986", "swg21970092", "swg21972135", "swg21959425", "swg21882824" ] }, { "QUESTION_ID": "TRAIN_Q443", "QUESTION_TITLE": "How to get debug information when the IBM Content Navigator Installer is failing on the Unix Platform?", "QUESTION_TEXT": "How to get debug information when the IBM Content Navigator Installer is failing on the Unix Platform? ", "DOCUMENT": "swg21980147", "ANSWER": "To capture the debug output from the UNIX command line, enter one of the following (based on what shell you are using) at the command line prior to executing the installer:\nexport LAX_DEBUG=true or setenv LAX_DEBUG true or LAX_DEBUG=true or set LAX_DEBUG or whatever would be appropriate for the Unix shell. \n\nThen run the installer. The output that is produced should help debug the installer. \nIf you would like to redirect output to a file:\n1. Set LAX_DEBUG=file as per the instruction above. \n2. Run your installer. \n3. Once the install is complete a file labeled jx.log will be generated in the same directory as your installer. This file will contain the entire debug output generated by the install.", "START_OFFSET": "140", "END_OFFSET": "846", "ANSWERABLE": "Y", "DOC_IDS": [ "swg24043050", "swg27039397", "swg21975531", "swg21974670", "swg21664132", "nas8N1014428", "swg27039266", "swg21383705", "swg22011436", "swg21621433", "swg24038160", "swg21640053", "swg21992720", "swg21664367", "swg21537167", "swg21999211", "swg22011707", "swg21308691", "nas8N1013133", "swg21959560", "nas8N1018005", "swg24043706", "swg27039447", "swg22016722", "swg21969426", "swg21997332", "swg24038595", "swg21978583", "swg22002547", "nas8N1015066", "swg21599946", "swg21988548", "swg27039183", "swg21980147", "swg21685397", "swg27043908", "swg27042667", "swg21641126", "swg21616851", "swg21640026", "swg24044212", "swg21989180", "swg21986499", "swg21508137", "nas8N1014814", "swg21697185", "swg24044114", "swg27043692", "isg3T1026328", "swg21308321" ] }, { "QUESTION_ID": "TRAIN_Q444", "QUESTION_TITLE": "Licence authorised in SPSS 22, however, same error code of missing license appears", "QUESTION_TEXT": "I had SPSS 22 that worked fine until the license ended. It was renewed and when I tried to re-enter the license number it was authorised, however, there was still an error code of missing license and so I can work with my SPSS.\n\nThis is the error code:\n\n Error # 7001 There is no license for IBM SPSS Statistics. This could be due to a missing license file or no more network licenses available. For detailed information about this problem, run the 'showlic' utility found in the product installation directory. Execution of this command stops. Specific symptom number: 18\n\nI would appreciate your help! ", "DOCUMENT": "swg21477587", "ANSWER": "No, installing IBM SPSS Statistics and AMOS for Windows releases on a Macintosh operating system or hardware using any dual booting or emulation software is not supported and cannot run properly.", "START_OFFSET": "294", "END_OFFSET": "489", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21480817", "swg21996555", "swg21477472", "swg1PM66053", "swg1PI29943", "swg21656246", "swg1PI29944", "swg1PI37055", "swg21480568", "swg1PI43568", "swg21584727", "swg21476498", "swg1PI28456", "swg21482679", "swg1PI53900", "swg21477587", "swg21968434", "swg21994470", "swg21486939", "swg21677004", "swg1PI29945", "swg21485115", "swg21477068", "swg21480177", "swg21608338", "swg21986875", "swg21999396", "swg21984208", "swg21476542", "swg21486335", "swg21474987", "swg21614059", "swg1PI20755", "swg21483035", "swg21477057", "swg21636326", "swg22011329", "swg21488453", "swg21479434", "swg1PM57821", "swg21480369", "swg21476243", "swg21480534", "swg21985805", "swg21623152", "swg21607369", "swg21992076", "swg21483949", "swg21483046", "swg21624290" ] }, { "QUESTION_ID": "TRAIN_Q445", "QUESTION_TITLE": "Why does IBM Datacap 8.1 appear to hang", "QUESTION_TEXT": "Why does IBM Datacap 8.1 appear to hang, requiring a restart of all components http://ow.ly/yhjCg #ibmecm", "DOCUMENT": "swg21666402", "ANSWER": "The cause is due to a malformed SQL query string. From the client perspective, it was reported to occur during logon via TMWeb, and Thick Client. Another case was from a user that was doing a Thick Client query. \n\nTMServer has an feature where it will retry any command that results in error, based on the settings in the registry. The settings reflect the number of retries to do and the time interval to wait. The default settings have a duration of 16 minutes, which gives the appearance that the TMServer has hung.", "START_OFFSET": "314", "END_OFFSET": "832", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IO21672", "swg1IO22641", "swg21505432", "swg1IO22600", "swg1IO22112", "swg1IO21342", "swg1IO23223", "swg1IO23663", "swg1IO22997", "swg1IO21033", "swg1IO23463", "swg21500151", "swg21647407", "swg27045486", "swg1IO24103", "swg21675979", "swg1IO20628", "swg1IO23873", "swg21996187", "swg21584350", "swg1IO22513", "swg1IO18927", "swg21635509", "swg27047615", "swg1IO20944", "swg1IO21745", "swg21623229", "swg27036596", "swg21677938", "swg1IO22637", "swg1IO19723", "swg21676246", "swg21666402", "swg21979914", "swg24040247", "swg1IO22832", "swg21671156", "swg21635506", "swg1IO20433", "swg1IO22982", "swg1IO21710", "swg1IO22590", "swg1IO24414", "swg1IO23055", "swg1IO23457", "swg1IO22086", "swg1IO20959", "swg21962026", "swg1IO23649", "swg21664386" ] }, { "QUESTION_ID": "TRAIN_Q446", "QUESTION_TITLE": "Is DataPower affected by the bash environment variable vulnerability CVE-2014-6271 or CVE-2014-7169", "QUESTION_TEXT": "Is DataPower affected by the recent vulnerability reported through CVE-2014-6271 or CVE-2014-7169?", "DOCUMENT": "swg21685435", "ANSWER": "In particular, DataPower in all editions and all platforms is NOT vulnerable to the Bash vulnerabilities: CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278.", "START_OFFSET": "339", "END_OFFSET": "538", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21685914", "ssg1S1004891", "swg21687079", "swg21685673", "swg21685873", "swg21686037", "nas8N1020267", "swg21685666", "swg21689485", "swg21686635", "swg21686084", "ssg1S1004905", "ssg1S1004903", "isg3T1021276", "swg21685541", "swg21685528", "swg21685764", "swg21685970", "swg21686098", "swg21685961", "isg3T1021275", "swg21685604", "ssg1S1004898", "swg21685566", "swg21686332", "ssg1S1004886", "swg21685435", "ssg1S1004914", "swg21686433", "swg21685691", "ssg1S1004909", "nas8N1020272", "swg21685661", "swg21687971", "swg21686027", "swg21685837", "swg21685863", "swg21686131", "ssg1S1004892", "ssg1S1004911", "swg21686493", "swg21686262", "swg21685798", "swg21685556", "isg3T1021284", "ssg1S1004915", "swg21685930", "swg21685977", "swg21685433", "swg21685771" ] }, { "QUESTION_ID": "TRAIN_Q447", "QUESTION_TITLE": "ITCAM Agent for DataPower in TEP view, no data in the \"HTTP Mean Transaction Times - Top 10\" workspace.", "QUESTION_TEXT": "WIth ITCAM Agent for DataPower in TEP view, there is no data in the \"HTTP Mean Transaction Times - Top 10\" workspace. The problem is that while the KBN agent is displaying some data in the TEP, in the \"DataPower Appliances\" view, there is no data in the \"HTTP Mean Transaction Times - Top 10\" workspace. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21608584", "swg21454093", "swg21305909", "swg1IZ31919", "swg21652550", "swg21394557", "swg21642947", "swg21403629", "swg21677664", "swg21587632", "swg1IC95887", "swg21580106", "swg21447044", "swg1IZ32529", "swg1IZ41887", "swg21569588", "swg21632584", "swg21628613", "swg21594154", "swg1IC70038", "swg21429442", "swg1PK91100", "swg21598157", "swg21963107", "swg21396484", "swg21427237", "swg21587645", "swg1PK86370", "swg21390663", "swg21614591", "swg21390130", "swg21391798", "swg21654888", "swg21632237", "swg21396513", "swg21685675", "swg21446492", "swg1IV08856", "swg1IZ38407", "swg1IZ73261", "swg1IZ31827", "swg1IV61450", "swg1IV33581", "swg21514779", "swg21571932", "swg21568419", "swg21585845", "swg1PM17739", "swg21474592", "swg1IV01608" ] }, { "QUESTION_ID": "TRAIN_Q448", "QUESTION_TITLE": "export XML results in ASE", "QUESTION_TEXT": "\n\nHello everyone, you all know that ASD gives the possibility to export results in XML with File --> Export --> Scan Results as XML (Legacy...) Is there any chance to have the same XML using ASE 9035 ???", "DOCUMENT": "swg21649798", "ANSWER": "The answer to the question is 'no'. \nIn AppScan Enterprise Console, there are functions, Export to XML and Export detailed Security issues to PDF, but there is no function Export detailed Security issues to XML.", "START_OFFSET": "157", "END_OFFSET": "368", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1HD89402", "swg1PI51024", "swg1HD53402", "swg1HD53726", "swg21988101", "swg1HD77342", "swg1PM96034", "swg1HD40878", "swg21627303", "swg1HD43904", "swg1HD10408", "swg21376119", "swg1HD63415", "swg1HD53059", "swg1PI57725", "swg1HD75720", "swg1IC88954", "swg21509433", "swg1PJ38280", "swg21665542", "swg21695872", "swg1HD43513", "swg21243005", "swg1PM50297", "swg1PI49554", "swg1HD97530", "swg27043878", "swg21321836", "swg1PM93620", "swg22016905", "swg21689467", "swg1PM70261", "swg1HD48981", "swg1PJ33407", "swg1HD53085", "swg1HD37701", "swg21684708", "swg21650085", "swg1HD64529", "swg21649798", "swg1PJ37310", "swg1HD81080", "swg1HD71905", "swg21366836", "swg27036984", "swg21047277", "swg21495827", "swg1PI24828", "swg1PJ32782", "swg1PI23774" ] }, { "QUESTION_ID": "TRAIN_Q449", "QUESTION_TITLE": "How do I identify people in scope across Matters in Atlas?", "QUESTION_TEXT": "How do I identify people in scope across Matters in Atlas? ", "DOCUMENT": "swg21983912", "ANSWER": "REP_PEOPLE_INSCOPE_VW view has information about people in scope. You can create a query by joining the view with REP_MATTER_VW, REP_REQUEST_VW, REP_NOTICES_VW and REP_PERSON_VW views.", "START_OFFSET": "187", "END_OFFSET": "371", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1HE12439", "swg21976849", "swg21976833", "swg1HE12136", "swg1HE12323", "swg21990706", "swg1HE12243", "swg21990551", "swg21996232", "swg1HE12060", "swg21983912", "swg1HE12675", "swg21986717", "swg21613756", "swg1HE12133", "swg21580851", "swg21975971", "swg21967250", "swg21982458", "swg1HE12591", "swg1HE12024", "swg1HE12659", "swg21981882", "swg1HE12072", "swg1HE12485", "swg1HE12115", "swg1HE12261", "swg1HE12519", "swg1HE12249", "swg21442714", "swg1HE12216", "swg27043287", "swg21979512", "swg1HE12493", "swg21977802", "swg1HE12342", "swg21992094", "swg21984055", "swg21993708", "swg1HE12217", "swg1HE12181", "swg1HE11875", "swg21612538", "swg1HE12004", "swg1HE12174", "swg27024078", "swg21989693", "swg21990692", "swg1HE12153", "swg21986321" ] }, { "QUESTION_ID": "TRAIN_Q450", "QUESTION_TITLE": "MQRC_NOT_AUTHORIZED after migrating from Websphere V7.0 to V8.5.5", "QUESTION_TEXT": "After migration from WAS 7 TO WAS 8.5.5.3 ,WAS is unable to communicate with MQ and we see the following errors in the SystemOut.log: \n \ncom.ibm.msg.client.jms.DetailedJMSSecurityException: JMSWMQ2013: The security authentication was not valid that was supplied for QueueManager 'XXXQM' with connection mode 'Client' and host name 'ipaddress(port)'. \nPlease check if the supplied username and password are correct on the QueueManager to which you are connecting. at com.ibm.msg.client.wmq.common.internal.Reason .reasonToException(Reason.j ava:516) \n..... \nCaused by: com.ibm.mq.MQException: JMSCMQ0001: WebSphere MQ call failed with compcode '2' ('MQCC_FAILED') reason '2035' ('MQRC_NOT_AUTHORIZED'). at com.ibm.msg.client.wmq.common.internal.Reason.createException (Reason.java:204)\n \n What is causing this?", "DOCUMENT": "swg21662193", "ANSWER": "WebSphere MQ access control is based on user identifiers. There is a deliberate change in the default behaviour between the WebSphere MQ V7.0.1 classes for JMS and the WebSphere MQ V7.1 (and later) classes for JMS regarding the default user identifier flowed to the queue manager.", "START_OFFSET": "958", "END_OFFSET": "1238", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM13765", "swg1IZ71306", "swg1IC62386", "swg1PI81163", "swg1IV46272", "swg1PM51664", "swg21962081", "swg22013915", "swg21665298", "swg1IZ76833", "swg21516881", "swg1PI57869", "swg1IV14093", "swg21412761", "swg1PM89892", "swg1IZ68087", "swg1IZ74622", "swg1PK33083", "swg1IT08610", "swg21691988", "swg1IO17880", "swg1IT15833", "swg1IO17879", "swg1IT17154", "swg21595102", "swg1IC89347", "swg21138961", "swg1JR56217", "swg1IT10205", "swg21570290", "swg22006376", "swg1IT22044", "swg1IC85840", "swg1IZ67599", "swg1PM30549", "swg21420469", "swg1IT16056", "swg1PM07704", "swg1PM54626", "swg1PM17997", "swg1IT25269", "swg1JR54801", "swg1IO17673", "swg1IV61043", "swg1IC70164", "swg1IV78400", "swg1IT10863", "swg1IV67687", "swg1PM11411", "swg21662193" ] }, { "QUESTION_ID": "TRAIN_Q451", "QUESTION_TITLE": "How to connect ICC to P8 using SSL?", "QUESTION_TEXT": "In the ICC Configuration Manager, http has been changed to https in the P8 URL. But validating the connection to P8 fails. ", "DOCUMENT": "swg21979016", "ANSWER": "ICC communicates with P8 in several different components. Depending on the API used for the various components, P8 certificates need to be installed in multiple places.", "START_OFFSET": "148", "END_OFFSET": "316", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21982725", "swg24037306", "swg1HE08161", "swg21991202", "swg27016044", "swg21976181", "swg21599143", "swg1HE12755", "swg22007839", "swg24036721", "swg21991192", "swg21498764", "swg21975825", "swg21996764", "swg21990240", "swg27042223", "swg21975599", "swg21980457", "swg1HE12468", "swg1HE11799", "swg21511835", "swg21640560", "swg1HE12667", "swg21497029", "swg1HE12236", "swg24033169", "swg21974382", "swg1PJ41174", "swg21638520", "swg1PJ41173", "swg21975538", "swg1HE11514", "swg1HE12015", "swg21457733", "swg21989601", "swg21979038", "swg21982888", "swg21573072", "swg21685063", "swg24036727", "swg21979016", "swg1HE11741", "swg1HE12332", "swg21569808", "swg1HE12474", "swg21627088", "swg1HE12054", "swg21987107", "swg21977310", "swg1HE12140" ] }, { "QUESTION_ID": "TRAIN_Q452", "QUESTION_TITLE": "Cannot start the IBM Content Collector Configuration Store Service", "QUESTION_TEXT": "How to resolve when the IBM Content Collector Configuration Store Service cannot be started? ", "DOCUMENT": "swg21680391", "ANSWER": "Shutdown the IBM Content Collector Configuration Store Service if it is running. \n 2. Make a backup copy of all files under the following directory:\n C:\\ProgramData\\IBM\\ContentCollector\\ConfigurationStore\n \n C:\\ProgramData may be hidden by default. Show hidden folders by changing the configuration in Folder and Search options > View tab > Hidden files and folders > Show hidden files, folders, and drives. \n 3. Free up disk space on the drive \n 4. Delete the following files:\n C:\\ProgramData\\IBM\\ContentCollector\\ConfigurationStore\\logs\\*\n C:\\ProgramData\\IBM\\ContentCollector\\ConfigurationStore\\solmsg.out\n C:\\ProgramData\\IBM\\ContentCollector\\ConfigurationStore\\solerror.out\n \n Important: \n Delete only the files under C:\\ProgramData\\IBM\\ContentCollector\\ConfigurationStore\\logs\\. \n Do not delete the folder itself.\n \n 5. If restoring the configuration store to a previously backed up copy is required, run afuConfigStoreTool -backup to restore the backup copy. See production documentation for more information on running this tool. Otherwise, proceed to the next step. \n 6. Restart IBM Content Collector services.", "START_OFFSET": "362", "END_OFFSET": "1512", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21425136", "swg1HE12475", "swg1HE12045", "swg21340560", "swg21399463", "swg1HE12084", "swg1HE11633", "swg27041748", "swg21447584", "swg21610358", "swg21980418", "swg1HE12300", "swg21502059", "swg24037306", "swg21982888", "swg21882791", "swg21498764", "swg1HE12453", "swg1HE12184", "swg27024856", "swg21515081", "swg21347919", "swg21978124", "swg1HE12262", "swg27015410", "swg21608907", "swg21431315", "swg27042223", "swg21374270", "swg21499390", "swg21680391", "swg1HE08355", "swg24035365", "swg21457733", "swg1HE12059", "swg21457397", "swg21608603", "swg21389275", "swg1HE11384", "swg1HE12479", "swg21996764", "swg21389286", "swg21452313", "swg21982248", "swg21688502", "swg21990240", "swg21601021", "swg27037985", "swg21408663", "swg21389808" ] }, { "QUESTION_ID": "TRAIN_Q453", "QUESTION_TITLE": "ICO's Roadmap of supporting next OpenStack versions", "QUESTION_TEXT": "\n\nHello,\n\nICO 2.5.0.2 is compatible with OpenStack kilo, is there a plan making it work with OpenStack Liberty/Mitika ?\n\nWould you share any information or link about the roadmap, please?\n\nThanks in advance.", "DOCUMENT": "swg2C1000132", "ANSWER": "The current release of IBM Cloud Orchestrator will continue to bundle IBM Cloud Manager with OpenStack (ICMO), while future IBM Cloud Orchestrator releases will no longer bundle ICMO, as it has been announced that ICMO is at the end of market (see reference document below).", "START_OFFSET": "489", "END_OFFSET": "763", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21961693", "swg1ZZ00378", "swg1ZZ00593", "swg1IT06136", "swg21961667", "isg3T1027527", "ssg1S1010478", "swg21695267", "ssg1S1010476", "isg3T1027610", "swg1ZZ00430", "isg3T1023401", "swg1ZZ00596", "swg1ZZ00695", "swg1ZZ00465", "swg2C1000137", "isg3T1024954", "isg3T1025339", "swg21903136", "isg3T1021238", "nas8N1020620", "swg2C1000347", "swg1ZZ00308", "swg1PI53346", "swg2C1000243", "isg3T1024490", "nas8N1021351", "swg1ZZ00462", "swg1IT06010", "swg21972104", "swg21991691", "swg1ZZ00669", "swg2C1000132", "swg1ZZ00687", "isg3T1021566", "swg1ZZ00527", "swg1ZZ00489", "ssg1S1010477", "swg21971027", "swg21966548", "swg1ZZ00558", "swg1ZZ00339", "nas8N1020768", "isg3T1027142", "swg1ZZ00648", "isg3T1023281", "swg1ZZ00639", "isg3T1026487", "swg1ZZ00704", "swg1ZZ00316" ] }, { "QUESTION_ID": "TRAIN_Q454", "QUESTION_TITLE": "Column Analysis on Informix database using odbc connector fails with error SQLSTATE = HY000: Native Error Code = -256", "QUESTION_TEXT": "Column Analysis on Informix database using odbc connector fails with error SQLSTATE = HY000: Native Error Code = -256", "DOCUMENT": "swg21591143", "ANSWER": "To resolve the above error, set the Transaction handling>Isolation Level from none to Auto-Commit.", "START_OFFSET": "637", "END_OFFSET": "735", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21595601", "swg21609344", "swg21440269", "swg1JR39064", "swg1JR36012", "swg1JR58600", "swg21985582", "swg21660619", "swg21988582", "swg21443392", "swg21993576", "swg1JR33276", "swg1JR51074", "swg21574009", "swg21566889", "swg21628428", "swg21971423", "swg21627933", "swg1IT12240", "swg1JR37765", "swg1JR46217", "swg21502505", "swg21381828", "swg1JR37574", "swg21654944", "swg21694698", "swg1JR33573", "swg21568011", "swg21985756", "swg1JR44125", "swg27013921", "swg21591143", "swg21679210", "swg1JR40226", "swg21447081", "swg21576181", "swg1IT13553", "swg21336417", "swg21377860", "swg21641494", "swg21398475", "swg1JR48623", "swg1IT17503", "swg21577014", "swg21986932", "swg21684394", "swg1JR44643", "swg1IC64130", "swg21685502", "swg1JR48631" ] }, { "QUESTION_ID": "TRAIN_Q455", "QUESTION_TITLE": "How can I query the Derby database in Portal via SQL statements?", "QUESTION_TEXT": "I have a Portal system I just installed. I have not yet run database-transfer to copy the data from the Derby database to a DB2, Oracle, or SQL Server database. I don't wish to transfer to an external database and I have a need to run a SQL query against a table or two in the Derby database to troubleshoot an issue. \r\nHow can I perform this action? ", "DOCUMENT": "swg21381009", "ANSWER": "In order to obtain the data and structure of the WebSphere Portal database, dblook and ij utilities can be used to accomplish such goals.", "START_OFFSET": "219", "END_OFFSET": "356", "ANSWERABLE": "Y", "DOC_IDS": [ "nas8N1022600", "swg21588867", "swg21007715", "swg1IZ77662", "swg21668361", "swg21383033", "swg21980314", "swg21256502", "nas8N1010401", "nas8N1019447", "swg21322145", "swg21687716", "swg21987115", "swg21331022", "swg27036151", "swg27038573", "swg21508530", "swg21686939", "swg21695560", "swg21669311", "swg21983855", "swg21979226", "swg1PK94872", "swg21381003", "swg21413739", "isg3T1027244", "nas8N1018099", "isg3T1027202", "swg21233587", "swg21382443", "nas8N1019560", "swg1IV64743", "swg21475090", "swg27024368", "nas8N1021655", "swg21291205", "swg21385684", "swg21366625", "swg21590467", "swg21321121", "swg21480239", "nas8N1019101", "swg21388652", "swg21671192", "nas8N1018433", "swg22012710", "swg21264151", "swg21365673", "swg21381009", "nas8N1013363" ] }, { "QUESTION_ID": "TRAIN_Q456", "QUESTION_TITLE": "zonecfg error while starting nodeagent and dmgr", "QUESTION_TEXT": "\n\nI saw zonecfg error while starting nodeagent and dmgr in solaris server\n\nMy env is Oracle Solaris 11.2 SPARC, and WAS is 8558, jave 1.7. [1/22/16 21:31:18:379 AEDT] 00000001 SystemOut O java.lang.Exception: command /usr/sbin/zonecfg failed with 1 at com.ibm.ws.xd.agent.hypervisor.SolarisHypervisor.executeCommand(SolarisHypervisor.java:357) at com.ibm.ws.xd.agent.hypervisor.SolarisHypervisor.access$100 (SolarisHypervisor.java:30) at com.ibm.ws.xd.agent.hypervisor.SolarisHypervisor$Zone.processZoneCfg(SolarisHypervisor.java:570) at com.ibm.ws.xd.agent.hypervisor.SolarisHypervisor$Zone.(SolarisHypervisor.java:461) at com.ibm.ws.xd.agent.hypervisor.SolarisHypervisor ..... Is that normal behavior and what's the exactly meaning of the error?", "DOCUMENT": "swg21626683", "ANSWER": "When WebSphere Application Server is run as a non-root user it will not be able to run native commands. This limited access causes the exceptions.", "START_OFFSET": "339", "END_OFFSET": "485", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22016561", "swg1IV58889", "swg21380588", "swg21432837", "swg1PK33791", "swg21882864", "swg1PK82739", "swg21997207", "swg21236884", "swg1PK20683", "swg21609188", "swg27041816", "swg21626683", "swg21226704", "swg1JR37720", "swg1PK42932", "swg21567372", "swg1PM85345", "swg21597312", "swg21999365", "swg1PK78858", "swg21989440", "swg21616106", "swg21920407", "swg1JR56923", "swg1PM35535", "swg21575257", "swg1IC64230", "swg21964077", "swg27039270", "swg22008777", "swg1IJ00081", "swg21264828", "swg21605548", "swg21598372", "swg21313263", "swg21297639", "swg22002876", "swg1IV76071", "swg21452561", "swg21427564", "swg21319821", "swg21294171", "swg1IZ98813", "swg21597408", "swg21188934", "swg1PI77254", "swg1IZ66275", "swg1IZ21104", "swg1JR30528" ] }, { "QUESTION_ID": "TRAIN_Q457", "QUESTION_TITLE": "What is the correct number of datasource connections for Portal?", "QUESTION_TEXT": "What is the best way to figure out how to configure the maximum number of datasource connections for my Portal server? What factors are involved that I need watch out for? ", "DOCUMENT": "swg21509634", "ANSWER": "When tuning WebSphere Portal at version 6.0 and beyond, one of the concerns that arises is how should one tune the maximum number of Portal datasources. Portal can and does make heavy internal use of datasources, so miscalculating this (maximum) value can have a significant impact on system behavior. Out of the box, the default maximum setting is 50. This may or may not be sufficient for any given system. \n\nEach Portal request may make any number of database (DB) requests ranging for none to several.. Further, customized portlets and PPR (Parallel Portlet Rendering) may cause several concurrent DB requests. By default, the maximum number of WebContainer threads is also set to 50. Therefore the ratio between the maximum number of Portal datasource connections to the maximum number of Portal WebContainer threads is 1:1. Support has found that this ratio is often too low for the best performance. In the past, there have been recommendations of this ratio as high as of 2:1 or even 2.5:1. \n\nHowever, these values caused concern in large deployments where the TOTAL number of maximum datasource connections might start to place a strain on backend resources. Recent analysis suggests that these ratio values may be safely reduced to 1.25: 1 for all Portal datasource, with the exception of the jcrDB when WCM is used extensively. In this case, we recommend a ratio of 1.5:1", "START_OFFSET": "161", "END_OFFSET": "1543", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21959830", "swg27024145", "swg21392092", "swg22014254", "swg21254262", "swg21507969", "swg21314833", "swg21625441", "swg27023930", "swg21680086", "swg27018423", "swg22012300", "swg21515550", "swg21684198", "swg21439274", "swg21530827", "swg21162453", "swg21625508", "swg21509634", "swg21540747", "swg21656954", "swg21168924", "swg21040593", "swg21996787", "swg21477911", "swg22014245", "swg21105506", "swg21530934", "swg21579320", "swg21508883", "isg3T1015159", "swg22014247", "swg21138281", "swg21696360", "swg21569588", "swg21960369", "swg21592388", "swg21426569", "swg21526906", "swg27042283", "swg21479527", "swg1IV66557", "swg21659487", "swg21980790", "swg21412975", "swg21207584", "swg21506098", "swg22000995", "swg21166340", "swg1IV15813" ] }, { "QUESTION_ID": "TRAIN_Q458", "QUESTION_TITLE": "Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task", "QUESTION_TEXT": " Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task", "DOCUMENT": "swg21691034", "ANSWER": "Please make the following change in the WAS Admin Console...\nApplications > WebSphere enterprise applications >\nJavaContentRepository > Target specific application status > Check the\nbox for the WebSphere_Portal server > Click Enable Auto Start > Save\nchanges > restart Portal\n\nAfter making this change please attempt the CF upgrade again.", "START_OFFSET": "4976", "END_OFFSET": "5315", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21678209", "swg22012416", "swg22008586", "swg1PI25358", "swg1PM97417", "swg1PI40290", "swg21691034", "swg1PI65489", "swg21681269", "swg1PI22800", "swg21696074", "swg1PI82338", "swg1PM82014", "swg22012419", "swg1PI37477", "swg1PM92723", "swg27037745", "swg22009996", "swg1PM94930", "swg21663574", "swg1IC84936", "swg1PM92541", "swg21685581", "swg1PM92724", "swg1PM93713", "swg1PM89153", "swg1PM91962", "swg1PI30627", "swg1PI16075", "swg1PM96466", "swg1PM89010", "swg21631948", "swg1PI35843", "swg21693532", "swg1PI25731", "swg21685734", "swg1PM94808", "swg21636131", "swg22006871", "swg1PI92081", "swg21622453", "swg1PI41356", "swg1PI39405", "swg21687031", "swg1PM95696", "swg1PM89104", "swg21588364", "swg1PI17467", "swg1PM62274", "swg1PI48122" ] }, { "QUESTION_ID": "TRAIN_Q459", "QUESTION_TITLE": "Help with Security Bulletin: IIB is affected by Open Source Apache Tomcat Vulnerabilities (CVE-2017-12617,CVE-2017-12615)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM Integration Bus is affected by Open Source Apache Tomcat Vulnerabilities (CVE-2017-12617,CVE-2017-12615). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg24044731", "swg22015795", "ssg1S1010742", "ssg1S1010107", "swg22008257", "swg22009578", "swg21964869", "swg22008541", "swg22009577", "ssg1S1009993", "swg22008875", "ssg1S1010747", "swg2C1000375", "swg21698085", "swg22010577", "swg21673072", "swg22008478", "swg22014121", "swg22011680", "swg22008294", "swg2C1000302", "swg22003183", "swg22003397", "swg21685137", "swg22011224", "swg22002267", "swg22009576", "swg22005873", "ssg1S1011802", "swg22014219", "swg22005875", "swg21995664", "swg21683334", "nas8N1022204", "swg22005300", "ssg1S1009960", "swg22009250", "swg21991024", "swg22017032", "swg22010463", "swg22006252", "swg22002631", "swg22008750", "ssg1S1009962", "swg22003395", "swg22005874", "swg22008830", "swg22011364", "swg21985691", "swg21977708" ] }, { "QUESTION_ID": "TRAIN_Q460", "QUESTION_TITLE": "How do I transfer my SPSS 24 license key to a new computer?", "QUESTION_TEXT": "I need to transfer my SPSS 24 license key to a new computer. I was able to download IBM\u00ae SPSS\u00ae Statistics Standard GradPack 24 for Windows (12-Mo Rental) onto the new computer, but every time I put in the activation code, I am met with this error message: \n\nAuthorization failed.: You are not allowed to generate any more new licenses.\nEnd Of Transaction. \nNo additional authorizations are permitted on this code. \nWhat should I do?\n\n\n\nThis dW Answers question is about an IBM document with the Title: \nSPSS Student Version and Graduate Pack Resources", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21483949", "swg21480534", "swg21479486", "swg21968434", "swg21485784", "swg21992076", "swg21481141", "swg21987631", "swg21482869", "swg22004739", "swg21477472", "swg21477771", "swg21994470", "swg21684196", "swg21480780", "swg21617263", "swg21483249", "swg21486335", "swg21594800", "swg21480568", "swg21483242", "swg21985888", "swg21480177", "swg21476243", "swg21969064", "swg21656246", "swg21477254", "swg21486143", "swg21984208", "swg21482957", "swg21594747", "swg21485115", "swg21486099", "swg21584727", "swg21996561", "swg21999396", "swg22011329", "swg21592093", "swg21968941", "swg21482958", "swg21480566", "swg21480369", "swg21608338", "swg21986535", "swg21480791", "swg21968944", "swg21483046", "swg21903724", "swg21999184", "swg1PI53900" ] }, { "QUESTION_ID": "TRAIN_Q461", "QUESTION_TITLE": "How can I configure TIP to clear the ARGUS cache without having to do a system restart?", "QUESTION_TEXT": "Argus stores it's role authorizations in memory cache, and is not cleaned out unless the TIP is restarted. The \"cacheTime\" variable in the configFile.xml configuration file controls this, which is set to -1 by default. If the number of TIP roles is high, it can cause Java OOM errors. ", "DOCUMENT": "swg21657452", "ANSWER": "To resolve this issue you need to configure 'cacheTime' to non -1 value. Initially we suggest setting the value to 1200000, which is 20 minutes. After the change you will have to restart the TIP server, normally server1.", "START_OFFSET": "2806", "END_OFFSET": "3026", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21580432", "swg21002650", "swg21672020", "swg21588269", "swg21611724", "swg1IV16933", "swg21657452", "swg21613098", "swg21614590", "swg21973375", "swg21382351", "swg21961985", "swg21698000", "swg21646370", "swg21516661", "swg22012534", "swg21700376", "swg21678014", "swg21660907", "swg21960398", "swg21697423", "swg21347330", "swg21437655", "swg21414684", "swg21686944", "swg21456794", "swg21668150", "swg21649482", "swg21642447", "swg21442474", "swg21375738", "swg21680825", "swg21575329", "swg21646070", "swg21461842", "swg21587003", "swg21666331", "swg21987920", "swg21636358", "isg3T1023419", "swg21574647", "swg21676567", "swg21610199", "swg21660551", "swg21589140", "swg21971007", "swg21623655", "swg21499456", "swg22006741", "swg21573307" ] }, { "QUESTION_ID": "TRAIN_Q462", "QUESTION_TITLE": "Security Bulletin: IBM MQ and IBM MQ Appliance Shared memory leak caused by MQ applications using dynamic queues (CVE-2017-1283)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ and IBM MQ Appliance Shared memory leak caused by MQ applications using dynamic queues (CVE-2017-1283). Where can I find this information?", "DOCUMENT": "swg22003852", "ANSWER": "CVEID: CVE-2017-1283 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1283]\nDESCRIPTION: IBM WebSphere MQ could allow an authenticated user to cause a shared memory leak by MQ applications using dynamic queues, which can lead to lack of resources for other MQ applications.\nCVSS Base Score: 3.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125144 [https://exchange.xforce.ibmcloud.com/vulnerabilities/125144] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)", "START_OFFSET": "120", "END_OFFSET": "687", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22009796", "swg21985658", "swg22005123", "swg22005401", "swg22000904", "swg22003510", "swg22004378", "swg21991709", "swg22011395", "ibm10717929", "swg22009804", "swg22008757", "swg1SE63452", "swg22005392", "swg22009842", "swg27050724", "swg22015697", "swg21987697", "swg22013023", "swg22003852", "swg21983823", "ibm10717517", "swg22003815", "swg22000304", "swg22003816", "swg21974598", "swg22013026", "swg21995099", "swg21902519", "swg22003856", "swg21970103", "swg22016116", "swg22012603", "swg21989046", "swg21974599", "swg21998797", "swg22014651", "swg22001520", "swg21996836", "swg22013025", "swg21996779", "swg21699052", "swg22000609", "swg22011165", "swg21999672", "swg22005400", "swg21883551", "swg22005055", "swg21999724", "swg21975158" ] }, { "QUESTION_ID": "TRAIN_Q463", "QUESTION_TITLE": "Can Portal prevent the usage of simultaneous logins with the same userID?", "QUESTION_TEXT": "Is it possible for WebSphere Portal to limit the usage of a userID to one authenticated session as a time? In other words, prevent authenticating to Portal as \"user1\" from one browser and then simultaneously authenticating to Portal again as \"user1\" from another browser? ", "DOCUMENT": "swg21227799", "ANSWER": "WebSphere Portal has no built-in mechanism or configuration setting to limit the number of times a user id may log in. Unexpected behavior may occur if the same id is logged in more than once and this is not supported. \n\n\"ConcurrentModificationException\" and other errors may be logged.\n\nMost of the related issues were resolved in WebSphere Portal 5.1. However, you may still encounter exceptions or side-effects if you access the Portal in multiple browser windows using the same user id, whether or not the authentication requests take place on separate physical hosts.\n\nIt may be possible to prevent multiple logins by writing custom \"tracking code.\" Contact IBM Services for assistance to undertake such a project. WebSphere Portal Development does not have any sample code.\n\nIf you wish to write your own code, some of the issues to be aware of are (this is not an inclusive list):\n\n-- Multiple logins may take place on different nodes in a cluster. This means some cluster-wide mechanism would have to be in place to keep track of the logged-in users. Look at the WebSphere Application Server DistributedMap interface.\n\n-- There should be a fail-safe way to track user logout (explicit logout and session timeout). Using a session listener might be a possibility. \n\n-- If a user closes the browser without logging out, that user must wait for a session timeout before logging in again. Otherwise, there should be a \"force simultaneous login\" option in the login user interface.\n\nFor load testing, use unique user ids or virtual users.", "START_OFFSET": "250", "END_OFFSET": "1791", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21516843", "swg1PM24262", "swg1IY76133", "swg21971281", "swg21590679", "swg21296083", "swg1IZ97331", "swg21677642", "swg1IV24771", "swg21665086", "swg1PK76333", "swg21978697", "swg21496054", "swg1PM19405", "swg21470563", "swg1PK60160", "swg21605676", "swg22010564", "swg1HD36843", "swg1PM14606", "swg1PI06920", "swg21426155", "swg21227799", "swg21652224", "swg1PK85418", "swg21505013", "swg1PM37271", "swg1PI18303", "swg1IC46156", "swg1PI14332", "swg21514586", "swg1HD62330", "swg1PM57936", "swg1HD46454", "swg21322145", "swg1PK74501", "swg1PI61292", "swg1IV40259", "swg1PM31540", "swg21623916", "swg1LO76094", "swg1PK67858", "swg1PK61622", "swg21692870", "swg21421087", "swg1PK34624", "swg21367079", "swg1PI09525", "swg1JR36306", "swg21224029" ] }, { "QUESTION_ID": "TRAIN_Q464", "QUESTION_TITLE": "Why is SAP agent user getting locked for V7.1.1 FP1?", "QUESTION_TEXT": "We have ITCAM agent for SAP, V 7.1.1 FP1 IF1. Every few weeks, the agent user appears to be getting locked because it starts using wrong password, and SAP basis team has to unlock it, and then it starts to work again. Is there a solution for this problem?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IV25676", "swg1IZ36780", "swg1IV60733", "swg1IV85498", "swg1IV53685", "swg1IZ66593", "swg21556076", "swg1IV60989", "swg1IZ70825", "swg1IZ08143", "swg21632114", "swg1IV93661", "swg21556535", "swg1IV46719", "swg1IV59319", "swg1IZ86887", "swg1IZ05147", "swg22007601", "swg1IV63525", "swg21959826", "swg21960384", "swg21988591", "swg21674162", "swg21964815", "swg1IV81985", "swg1IV15697", "swg1IV83334", "swg1IV72669", "swg1IV47613", "swg21680111", "swg21607079", "swg21584581", "swg1IV75500", "swg21684680", "swg1IZ37153", "swg21883166", "swg21996024", "swg21651014", "swg1IV60177", "swg1IV61450", "swg1IV33731", "swg1IY57198", "swg1IV51184", "swg21504004", "swg1IV06331", "swg21640739", "swg1IV40032", "swg1IV52434", "swg1IV33539", "swg21577981" ] }, { "QUESTION_ID": "TRAIN_Q465", "QUESTION_TITLE": "Why do I get a nullPointerException from the default portal theme? EJCBD0021E", "QUESTION_TEXT": "\n\nI can see the following nullPointerException in the logs:\n\nEJCBD0021E: The URI [dav:fs-type1/themes/Portal8.0/theme.html] and parameters [['themeURI'=['dav:fs-type1/themes/Portal8.0/theme.html'], 'mime-type'=['text/html']]] could not be processed: [EJCBD0021E: The URI [dav:fs-type1/themes/Portal8.0/nls/theme_en.html] and parameters [['themeURI'=['dav:fs-type1/themes/Portal8.0/theme.html'], 'mime-type'=['text/html']]] could not be processed: [EJCBD0019E: The data source identified by the URI [co:head] and parameters []] could not be processed: [java.lang.NullPointerException]]]\n\nAdditional review of the logs shows the entry:\n\nCaused by: java.lang.NullPointerException at com.ibm.wps.resolver.impl.ExtensionTracker.(ExtensionTracker.java: 481) at com.ibm.wps.resolver.impl.ExtensionTracker.(ExtensionTracker.java: 502) at com.ibm.wps.resolver.impl.ExtensionTracker.(ExtensionTracker.java: 518) at com.ibm.wps.resolver.resource.BlackWhiteListFactoryOnExtensionRegistry.< init>(BlackWhiteListFactoryOnExtensionRegistry.java:226) ... 136 more", "DOCUMENT": "swg21459952", "ANSWER": "the temporary directory for extension points has become corrupted. This can happen after a server is upgraded.", "START_OFFSET": "2291", "END_OFFSET": "2401", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM94409", "swg21624264", "swg21612642", "swg21606415", "swg21496054", "swg21648451", "swg1PI46230", "swg1PM64986", "swg1PM50701", "swg21624157", "swg21497122", "swg21329526", "swg1PM55214", "swg1PK70008", "swg1PM35923", "swg1PI26058", "swg1PM72840", "swg21589145", "swg1PM71614", "swg21636469", "swg21636068", "swg21598612", "swg1PM61849", "swg21257025", "swg21643360", "swg21459952", "swg21497118", "swg21698162", "swg21605676", "swg1PM82402", "swg1PM05139", "swg1PI90367", "swg21605332", "swg1PI25724", "swg21633965", "swg1PM63732", "swg1PM30490", "swg1PM94989", "swg21679279", "swg1PM77875", "swg1PI08471", "swg21680931", "swg1PK60812", "swg1PI46233", "swg1PI64414", "swg21652147", "swg1PI50442", "swg21627316", "swg1PM66186", "swg21597664" ] }, { "QUESTION_ID": "TRAIN_Q466", "QUESTION_TITLE": "What happens if I lost my seed and salt value?", "QUESTION_TEXT": "In ISDS, what happens if I lost my seed and salt value?\n\n\n\nThis dW Answers question is about an IBM document with the Title:\nOpen Mic Webcast: Configuring SDS 8.0.1 Virtual Appliance with a remote DB2 database - Tuesday, 17 Jan 2017 [presentation slides are attached; includes link to replay]", "DOCUMENT": "swg21244655", "ANSWER": "There is NO way to recover the seed value used during the instance creation if it has been lost. The only workaround is to create a new instance with a new encryption seed value and then use the db2ldif and ldif2db utilities to export and import data respectively. These utilities can be supplied with the new encryption seed and the salt value of the new instance. Thus the data would be preserved(alongwith the passwords) on this new instance.", "START_OFFSET": "368", "END_OFFSET": "813", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27041409", "swg27016220", "swg27027054", "swg27050745", "swg27045508", "swg27048877", "swg27050830", "swg27044439", "swg27050131", "swg27048824", "swg27045078", "swg27050473", "swg27049532", "swg27049257", "swg27045218", "swg27042932", "swg21654847", "swg27050096", "swg27050459", "swg27050800", "swg27049670", "swg27049626", "swg27047226", "swg27048201", "swg27048985", "swg27036082", "swg27045052", "swg27035839", "swg27048423", "swg27050080", "swg27050373", "swg27049804", "swg27050020", "swg27048984", "swg27042034", "swg27049505", "swg27015668", "swg21424272", "swg27045364", "swg27051250", "swg27051124", "ibm10713463", "swg21244655", "swg27049256", "swg27049255", "swg21634592", "swg21398666", "swg27050723", "ibm10716661", "swg27050355" ] }, { "QUESTION_ID": "TRAIN_Q467", "QUESTION_TITLE": "How can we change the password for LDAP bind user?", "QUESTION_TEXT": "We need to change our LDAP bind user due to security requirement. Is there any documentation for the procedure? ", "DOCUMENT": "swg21442694", "ANSWER": "The Directory Service user account and password are normally used in two product components: FileNet Enterprise Manager (FEM), and the application server. A coordinated update procedure should be followed when there is a need to change the user account and/or password. This procedure applies to FileNet Content Engine 4.x and above.", "START_OFFSET": "216", "END_OFFSET": "549", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21574202", "swg21442694", "swg21675542", "swg21675083", "swg1JR38864", "swg1PJ42738", "swg21695150", "swg21474349", "swg1IZ35370", "swg21607907", "swg1PI71926", "isg3T1012515", "swg21959344", "swg21664240", "swg1ZZ00408", "swg22007092", "swg1LI78053", "swg21256170", "swg1ZZ00370", "swg21273255", "swg1LO54798", "swg21969166", "swg22007150", "swg21266356", "swg21280150", "swg21440565", "swg21648889", "swg1IZ64916", "swg1PK50929", "swg21668896", "swg21113384", "swg21495734", "swg21676569", "swg1PM36484", "swg21606908", "swg21305158", "swg21500831", "swg27047226", "swg21439762", "swg21497946", "swg21633144", "swg21627388", "swg21608618", "swg21507969", "swg21567983", "swg21139626", "swg21284770", "swg21098572", "swg1PM56902", "isg3T1011826" ] }, { "QUESTION_ID": "TRAIN_Q468", "QUESTION_TITLE": "How can I alleviate performance problems with the octigate database?", "QUESTION_TEXT": "ITCAM-related question: How can I alleviate performance problems with the octigate database?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21390914", "swg21701045", "swg1PK39178", "swg21438745", "swg22002853", "swg21595012", "swg21427760", "swg21517333", "swg1PK86627", "swg21672413", "swg27015668", "swg21404017", "swg21588238", "swg21996011", "swg21040655", "swg21421210", "swg21650638", "swg21277988", "swg1PK59472", "swg21514791", "swg21383986", "swg21661409", "swg21973395", "swg1IZ46713", "swg27020486", "swg1PM15892", "nas8N1010451", "swg21206998", "swg21968454", "swg21983590", "swg21236256", "swg1PK25903", "swg1PK36318", "swg21682754", "swg21396096", "swg21197864", "swg21421675", "swg1PM12391", "swg27018890", "swg21394802", "swg21451037", "swg21631489", "swg21421682", "swg21576814", "swg21392280", "swg21497541", "swg22003010", "swg21682135", "swg21681569", "swg21394953" ] }, { "QUESTION_ID": "TRAIN_Q469", "QUESTION_TITLE": "Help with Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WSRR ", "QUESTION_TEXT": "I need to understand details regarding Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository ( CVE-2011-4343). Where can I find this information? ", "DOCUMENT": "swg22010993", "ANSWER": "CVEID: CVE-2011-4343 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4343] \nDESCRIPTION: Apache MyFaces could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability using specially crafted parameters to inject EL expressions into input fields mapped as view parameters and obtain sensitive information. \nCVSS Base Score: 5 \nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132287 [https://exchange.xforce.ibmcloud.com/vulnerabilities/132287] for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)", "START_OFFSET": "739", "END_OFFSET": "1367", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21968674", "swg21967625", "swg21965152", "swg22004956", "swg21682748", "swg21985095", "swg22010680", "swg21975747", "swg22010993", "swg21676772", "swg22010164", "swg2C1000240", "swg22016430", "swg22011363", "swg22000852", "swg21883331", "swg2C1000296", "swg21681915", "swg22013955", "swg21990711", "swg22010447", "swg22011198", "swg21883102", "swg22011910", "swg2C1000117", "swg21970181", "swg2C1000200", "swg22000553", "swg22010802", "swg21996778", "swg22003240", "swg21988198", "swg21965157", "swg22010112", "swg21682276", "swg21968857", "swg22014121", "swg22010466", "swg21882528", "swg2C1000298", "swg21965667", "swg21965861", "swg22006813", "swg21996156", "swg22007582", "swg21962901", "swg2C1000269", "swg21968858", "swg22009945", "swg22010058" ] }, { "QUESTION_ID": "TRAIN_Q470", "QUESTION_TITLE": "Does Logout button get disabled in ICM for SSO with Tivoli Access Manager ?", "QUESTION_TEXT": "Does Logout button get disabled in ICM for SSO with Tivoli Access Manager ? ", "DOCUMENT": "swg27042940", "ANSWER": "IBM Content Navigator disables the Log Out option under SSO environments. However, under some SSO environments or desktop load scenarios, such as SPNEGO/Kerberos on a WebLogic Application Server, IBM Content Navigator enables the Log Out option.\n\n\n\n\nIf the Log Out option is enabled but does not work correctly in your SSO environment, you can remove the Log Out option by customizing the banner user session context menu that is used by your desktop configuration.", "START_OFFSET": "263", "END_OFFSET": "728", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PJ40262", "swg21883620", "swg1PJ43142", "swg21599394", "swg1PJ40915", "swg1IV22080", "swg21653749", "swg21609869", "swg21967665", "swg1PJ41059", "swg1IY60445", "swg21599382", "swg21672495", "swg21668508", "swg21637117", "swg21461142", "swg1IV16948", "swg21988719", "swg1PJ42243", "swg1IV31580", "swg21969068", "swg1PJ43454", "swg1PJ44931", "swg21599402", "swg1PJ43011", "swg1IV98018", "swg24027675", "swg1PJ42925", "swg1PJ40200", "swg1PJ43238", "swg1PJ43098", "swg21645009", "swg21515980", "swg27006106", "swg1PJ44284", "swg1PJ42889", "swg1IV86393", "swg1PJ44520", "swg21645717", "swg1PJ41060", "swg1PJ45075", "swg1IV80668", "swg27042940", "swg27036198", "swg1PI39289", "swg21557101", "swg1PJ42232", "swg1PJ44235", "swg21625371", "swg21595619" ] }, { "QUESTION_ID": "TRAIN_Q471", "QUESTION_TITLE": "Why can't I search groups after upgrading to WebSphere Application Server 8.5.5.10?", "QUESTION_TEXT": "Why can't I search groups after upgrading to WebSphere Application Server 8.5.5.10?", "DOCUMENT": "swg24042833", "ANSWER": "PI69518 resolves the following problem:\n\nERROR DESCRIPTION: \nAfter upgrade to 8.5.5.10, there are cases when group \nsearch fails from \"Users and Groups\" -> \"Administrative \nGroups\" panel. When it happens in GUI, the same issue \nhappens with AdminTask listRegistryGroups command.", "START_OFFSET": "151", "END_OFFSET": "429", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK55278", "swg21270954", "swg21981796", "swg21695179", "swg21595405", "swg1PI57980", "swg1PI52860", "swg1JR44058", "swg1PK74327", "swg1PM98882", "swg1PI05217", "swg21701532", "swg21501199", "swg1PM86166", "swg1PK76493", "swg1PI38554", "swg21406516", "swg21315511", "swg21460451", "nas8N1020948", "swg1PI57860", "swg1PI62458", "swg21437751", "swg24042833", "swg1PM96440", "swg1PI57657", "swg1PI20363", "swg21616711", "swg21418228", "swg21980579", "swg1PI63175", "swg1PI69518", "swg21272959", "swg21574737", "swg22001665", "swg21599046", "swg21634106", "swg21612054", "swg1PI50904", "swg1PM03403", "swg1PI37682", "swg21618569", "swg1PI15231", "swg1PM91261", "swg1PI53493", "nas8N1022559", "swg1PM87846", "swg21678551", "swg1PI48613", "swg1PM84805" ] }, { "QUESTION_ID": "TRAIN_Q472", "QUESTION_TITLE": "The Ping Probe will not start with SetUID configured", "QUESTION_TEXT": "The Netcool OMNIbus Ping Probe will not start with SetUID configured. What should I check? ", "DOCUMENT": "swg21499280", "ANSWER": "To enable non-root user to start the probe, you need to change the owner to root and permissions to setuid. And AIX ignores the LIBPATH setting when program runs as setuid root, so you also need to put either a copy of the required libraries, or a symbolic link to the required libraries in one of the trusted paths like /lib or /usr/lib.", "START_OFFSET": "720", "END_OFFSET": "1058", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21499758", "swg21979807", "swg21580416", "swg21681436", "swg21641572", "swg21386600", "swg21698056", "swg1IZ78754", "swg21241591", "swg24041112", "swg21695138", "swg1IJ01428", "swg1IV36656", "swg21688371", "swg21962239", "swg1IY93703", "swg21664326", "swg21416451", "swg21979874", "swg21970417", "swg1IV59592", "swg1IV90338", "swg21576131", "swg1IZ19822", "swg21291414", "swg21619056", "swg1IZ69558", "swg21296292", "swg1IY99833", "swg1IV01695", "swg21662209", "swg21414868", "swg21983385", "swg21454526", "swg21654040", "swg21438916", "swg21991945", "swg21499280", "swg22005185", "swg21308331", "swg1IZ43286", "swg1IZ52966", "swg21964944", "swg21682130", "swg1IY97051", "swg1IZ75028", "swg1IZ95632", "swg21504419", "swg1IV68036", "swg21662326" ] }, { "QUESTION_ID": "TRAIN_Q473", "QUESTION_TITLE": "Why Summarization and pruning are failing with SQL Error Code = -4220 on AIX_LPAR table?", "QUESTION_TEXT": "Summarization and pruning are failing with SQL Error Code = -4220 on AIX_LPAR table. What's the fix?\n", "DOCUMENT": "swg21684365", "ANSWER": "Update the invalid data with a valid UTF-8 character string.", "START_OFFSET": "1859", "END_OFFSET": "1919", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21968531", "swg24035402", "swg1IV75908", "swg21442244", "swg21595240", "swg24037653", "swg1PM48428", "swg24036775", "swg24034843", "swg21675961", "swg24039236", "swg21660319", "swg1IY88966", "swg1IV10362", "swg21594809", "swg1IV12595", "swg1IC74508", "swg1IY85181", "swg21625847", "swg21608593", "swg1IZ89230", "swg21996162", "swg21420339", "swg21516085", "swg1IV17439", "swg1OA35439", "swg22013540", "swg21416125", "swg1IV00167", "swg1IV66961", "swg21684365", "swg21264527", "swg1IV33712", "swg1IZ53746", "swg21624536", "swg21394426", "ibm10717723", "swg1IY80584", "swg1OA27260", "swg21960283", "swg21584317", "swg21964406", "swg22007581", "swg1IV71251", "swg1IV51545", "swg1IV79257", "swg1IC63514", "swg27036003", "swg1IT03228", "swg21573673" ] }, { "QUESTION_ID": "TRAIN_Q474", "QUESTION_TITLE": "CICS Transaction Server for z/OS 4.1 and 4.2 End of Service dates", "QUESTION_TEXT": "When will CICS Transaction Server for z/OS (CICS TS) V4.1 and V4.2 be withdrawn from support? I need to make sure that I upgrade to a newer release before the end of support (EOS) date. I would like to know what product replacement information is in the announcement letter. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21445757", "swg27049888", "swg21566483", "swg21358568", "swg21616320", "swg21507365", "swg21613664", "swg21441484", "swg21220237", "swg21384335", "swg21607811", "swg21669322", "swg21446339", "swg24021039", "swg21508736", "swg21607813", "swg21305795", "swg21635057", "swg27035673", "swg21507047", "swg21634685", "swg21295681", "swg21645605", "swg21223445", "swg21385711", "swg21046498", "swg21504332", "swg21208780", "swg21607810", "swg21082649", "swg21504423", "swg21504624", "swg21474617", "swg21503086", "swg21651753", "swg21634686", "swg27046992", "swg27041627", "swg21452346", "swg21207126", "swg21578487", "swg21319419", "swg21612470", "swg27015086", "swg21429574", "swg21505483", "swg21570324", "swg27044993", "swg21197886", "swg21295742" ] }, { "QUESTION_ID": "TRAIN_Q475", "QUESTION_TITLE": "How can I fix blank pull down \"Console Settings\" menu after successful install of JazzSM 1.2.1.1 and WebSphere 8.5.5.9?", "QUESTION_TEXT": "WebSphere version 8.5.5.9 didn't include jar files that were available in previous releases of WebSphere that are required by DASH for various tasks.", "DOCUMENT": "swg21981870", "ANSWER": "The missing jar files are included in DASH 3.1.2.1 Cumulative Patch 5, which you can download from this site: \n\n\nhttp://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Tivoli\u220fuct=ibm/Tivoli/Jazz+for+Service+Management&release=1.1&platform=All&function=all [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Jazz+for+Service+Management&release=1.1&platform=All&function=all]", "START_OFFSET": "1040", "END_OFFSET": "1472", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21671904", "swg21968787", "swg21635200", "swg21963919", "swg21970725", "swg21981746", "swg21694308", "swg21699279", "swg21984598", "swg21700711", "swg1PI76313", "swg21963295", "swg21694532", "swg21982771", "swg1PI37517", "swg21984970", "swg21980440", "nas8N1012345", "swg21985085", "swg21697809", "swg21697383", "swg1PK40738", "swg21680035", "swg21694211", "swg21699449", "swg21960719", "swg21393419", "swg21699414", "swg21632844", "swg21981870", "swg21973744", "swg1PI51552", "swg21968261", "swg22003421", "swg21988372", "swg1JR55924", "swg21176314", "swg1PI62355", "swg21958921", "swg1PI49833", "swg21982256", "swg27043627", "swg21669840", "swg21978707", "swg21998191", "swg1PI44588", "swg21562956", "swg21994742", "swg21446015", "swg21696047" ] }, { "QUESTION_ID": "TRAIN_Q476", "QUESTION_TITLE": "How to turn on event debug to troubleshoot Impact Event Processing stopping ?", "QUESTION_TEXT": "Impact support has requested a set of recreate logs with event logging turned on. What are the steps to do this?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21635500", "swg21399268", "swg21447905", "swg21635496", "swg21635504", "swg22014409", "swg21692917", "swg21315096", "swg21684974", "swg21996010", "swg21614949", "swg21983696", "swg21596162", "swg21642759", "swg1PJ35504", "swg27043692", "swg22015932", "swg21690475", "swg22008091", "ibm10718437", "swg21457372", "swg21660915", "swg21404383", "swg21598760", "swg21386538", "swg21181819", "swg21162208", "swg21970010", "swg21349410", "swg21697782", "swg21656574", "swg21697053", "swg21969568", "swg21519887", "swg21635509", "swg1IY99622", "swg21959916", "swg21291250", "swg21986499", "swg21242396", "swg21626633", "swg21694992", "swg21960297", "swg21987352", "swg21963762", "swg21417801", "swg21622451", "swg21646066", "swg21962036", "swg21685596" ] }, { "QUESTION_ID": "TRAIN_Q477", "QUESTION_TITLE": "On 30th June, could the Leap Second cause Linux to freeze and impact my MQ?", "QUESTION_TEXT": "On 30th June, could the Leap Second cause Linux to freeze and impact my MQ? ", "DOCUMENT": "swg21602521", "ANSWER": "In the past, the addition of leap seconds caused some systems running older Linux kernels to fail. IBM MQ and WebSphere MQ queue managers running on these systems generated repeated FDC files showing Probe Id XY348010 or XC272003 from xcsCreateThread, with error code xecP_E_NO_RESOURCE. Other FDCs are also possible.", "START_OFFSET": "252", "END_OFFSET": "569", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK77994", "ssg1S1005265", "swg21902519", "swg21984557", "swg1IZ56436", "nas8N1020503", "swg21676496", "isg3T1022416", "swg21700787", "swg21961159", "swg21990530", "swg21700912", "isg3T1024425", "swg21997377", "swg1PI36111", "swg21701167", "swg21961171", "swg21699897", "swg21984565", "swg21902261", "swg21992567", "swg21903416", "swg1IZ47455", "swg21903756", "swg21327356", "swg21602521", "swg21697119", "swg22003856", "swg21883312", "swg24037918", "swg21959738", "swg21991256", "swg21959334", "swg21994264", "swg21700534", "swg1IT01431", "swg21995063", "swg21998661", "isg3T1024480", "swg21984564", "swg22001468", "swg21966723", "swg21696762", "swg1PM47924", "swg21993349", "ssg1S1005244", "swg1IZ54252", "swg21998648", "swg21993495", "swg21989265" ] }, { "QUESTION_ID": "TRAIN_Q478", "QUESTION_TITLE": "How to define shared libraries for ODM ruleApps on WAS traditional?", "QUESTION_TEXT": "What is the proper way to define a shared lib for RuleApps without giving up the isolated mode of the XU resource adapter? Is it \"works as designed\" that isolating of the XU prevents the resource adapter from seeing shared lib classes from other classloaders? ", "DOCUMENT": "swg21634612", "ANSWER": "In order to support the existence of multiple versions of the driver jars, the \"Isolate this resource provider\" configuration helps to ensure there are no conflicts. This needs to be configured on each JDBC Provider. You cannot isolate only one resource provider, all the provider configurations in different scopes will have to be configured with the \"Isolate this resource provider\" setting. In this scenario, the resource provider classes from different versions of the jars are not imported or accessed to verify if the isolation has indeed worked. In order to use the server-scoped resource provider the datasource using the server-scoped jdbc provider will have to be referenced from the application after isolating the resource providers and using a resource reference in the application. \n\n\nGo to the JDBC Provider and enable \"isolate the resource provider\". When \"Isolate this resource provider\" is enabled, it ensures that only the jar that was specified in the classpath will be used for all the datasources under that particular JDBC provider.", "START_OFFSET": "1370", "END_OFFSET": "2425", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21245178", "swg1JR42538", "swg21428570", "swg27047007", "swg21443030", "swg21400705", "swg21670706", "swg21677153", "isg3T1024996", "swg21421504", "swg1PM05697", "swg1PI67513", "swg21400807", "swg21407997", "swg21964283", "swg21460089", "swg21409837", "swg21635387", "swg21639407", "swg21462316", "swg21679940", "swg21666132", "swg1IC64381", "swg21663395", "swg21424954", "swg21303233", "swg21902432", "swg1PI70870", "swg1PI73138", "swg21585898", "swg1RS02086", "swg21598779", "swg21400821", "isg3T1011064", "swg21634612", "swg1PK99127", "swg21427266", "swg21398938", "swg1RS02810", "swg21653982", "swg1RS01680", "swg21679592", "swg21681168", "swg21575706", "swg1RS01692", "swg21423602", "swg21979431", "swg21400803", "swg21419201", "swg1IV72474" ] }, { "QUESTION_ID": "TRAIN_Q479", "QUESTION_TITLE": "Why cant I load and AEL when using IE 11 JRE 8", "QUESTION_TEXT": "Application Blocked by Java Security\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21654503", "swg27036483", "swg1IY29843", "swg21983781", "swg21618609", "swg22005378", "swg27046880", "swg21982251", "swg21608733", "swg21987920", "swg1OA48232", "swg21975798", "swg21991561", "swg21502823", "swg1PI10252", "swg21679860", "swg22004096", "nas8N1010376", "swg1IV51436", "swg21672459", "swg21699518", "swg1PI43616", "swg21443018", "swg21652554", "swg21701232", "swg21680392", "swg21666104", "swg22016363", "swg21245273", "swg21645666", "swg21973999", "swg21611910", "swg21662340", "swg21982255", "swg21640073", "swg1IZ58750", "swg21462404", "swg27038573", "swg1IT13957", "swg21653261", "swg21969886", "swg21155155", "swg1PK18027", "swg21973311", "swg21693461", "swg21604646", "swg22008594", "swg21978613", "swg21648495", "swg1LO92443" ] }, { "QUESTION_ID": "TRAIN_Q480", "QUESTION_TITLE": "Whether IBM Case Manager is using Apache Struts?", "QUESTION_TEXT": "Whether IBM Case Manager is using Apache Struts? If yes, could you let us know which version? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22001186", "swg22000122", "swg21674428", "ssg1S1005078", "swg22000583", "swg22001230", "isg3T1025087", "swg21677335", "swg22009035", "swg21994399", "swg22008689", "swg21987189", "swg21673098", "swg21990796", "swg22000560", "isg3T1020893", "swg21673101", "ssg1S1004858", "swg21672316", "ibm10718243", "swg22001265", "swg2C1000269", "swg21984206", "swg21988647", "swg21990834", "ssg1S1004859", "isg3T1020894", "swg21988179", "swg21667254", "swg1JR56285", "isg3T1025776", "swg21992931", "isg3T1020512", "isg3T1027409", "swg1PJ44282", "swg22009225", "swg22015184", "swg21995996", "swg1JR50538", "ssg1S1005214", "swg22001863", "swg1JR50221", "isg3T1027408", "ssg1S1004819", "swg21674455", "isg3T1025052", "swg21667890", "swg21678359", "swg22009136", "swg21674435" ] }, { "QUESTION_ID": "TRAIN_Q481", "QUESTION_TITLE": "Connection pooling parameters (unusedTimeout, agedTimeout) won't work as expected on bpm 8.5.5 and oracle 11g RAC", "QUESTION_TEXT": "We have set the connection pooling parameters to unusedTimeout=300, agedTimeout=600, minConnections=0 and reapTimeout=180 seconds for all pools. Our expectation is that maximum after 13 minutes any connection shall be renewed (8 minutes for unused ones). However we observe connections issued by CMNuser and PSuser that last for days/weeks. Did anyone face a similar issue?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21595440", "swg1IY97803", "swg1PM25562", "swg21247167", "swg21286722", "swg21239748", "swg21404774", "swg21968864", "swg21524813", "swg21987118", "swg21122043", "swg1PI46789", "swg21665128", "swg21695641", "swg1JR21598", "swg1IV78693", "swg21650510", "swg27043183", "swg21653836", "swg21531315", "swg21194456", "swg21298347", "swg21474502", "swg21499315", "swg1PM25560", "swg1PI74533", "swg21392092", "swg22000089", "swg1PK68484", "swg21631667", "swg21689382", "swg21498877", "swg21145476", "swg21138281", "swg1PK55772", "swg21649985", "swg21282204", "swg27027377", "swg27023234", "swg21457222", "swg21696360", "swg1JR41610", "swg27016385", "swg1PI83111", "swg1PK46978", "swg21684557", "swg27047007", "swg1PK88381", "swg1PM13018", "swg21554506" ] }, { "QUESTION_ID": "TRAIN_Q482", "QUESTION_TITLE": "Is there a limit to the number of items that can be listed within an \"in\" list as part of a where clause?", "QUESTION_TEXT": "Is there a limit to the number of items that can be listed within an \"in\" list as part of a where clause? ", "DOCUMENT": "swg21698950", "ANSWER": "The short answer is no limit.\n\n\nBy default we create a virtual table for any \"in list\" with more than 5 values.\n\nThe only limitation with large \"in list\" statements would be the memory needed to compile the query. If the query is too complex, you can potentially run out of memory, but that will not affect other sessions since this happens inside the postgres process assigned to that session. The parameter that is responsible for this behaviour is inlist_threshold and it is safe to increase this value to 100, but not more.", "START_OFFSET": "765", "END_OFFSET": "1292", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1026340", "swg1PI10076", "swg21537111", "swg21684803", "swg1JR57069", "swg21091326", "swg21985852", "swg1IC74664", "swg1PI29705", "swg21444894", "swg21341684", "swg21984076", "swg21698950", "swg1IT11956", "swg21992836", "swg21688019", "swg1IZ05660", "swg1JR39276", "swg21324536", "swg21694146", "swg21990415", "swg21336526", "swg21982013", "swg1PM60124", "swg1PM14292", "swg1PK25000", "swg21990369", "swg21610767", "swg21190263", "swg21459575", "swg22009834", "swg1JR53434", "swg21523054", "swg21477351", "swg1PM44242", "swg21644003", "swg21622711", "swg21307834", "swg21267141", "swg21539901", "swg21324584", "swg1PK04175", "swg21516114", "swg21097770", "swg21619985", "swg1IZ88842", "swg21685106", "swg21324305", "swg21338898", "swg1PI32837" ] }, { "QUESTION_ID": "TRAIN_Q483", "QUESTION_TITLE": "How do I tell when there are mismatched MQ jars in my application server?", "QUESTION_TEXT": "Mismatched jar files can cause strange and unpredictable errors when using the MQ JMS classes. ", "DOCUMENT": "swg21681142", "ANSWER": "Finding and eliminating duplicate copies of the MQ jar files can be a difficult task, but the mqjavalist.sh script simplifies that task on Linux and UNIX systems.", "START_OFFSET": "2098", "END_OFFSET": "2260", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK41291", "swg1IT22713", "swg21455857", "swg21589711", "swg1IT24429", "swg21138961", "swg21622719", "swg1IZ51329", "swg21556576", "swg1IT13886", "swg21267406", "swg1PI86853", "swg21405299", "swg21654562", "swg21665128", "swg1IZ66287", "swg21690721", "swg21570290", "swg21462404", "swg1IT21178", "swg1IC92913", "swg1PI45671", "swg21376217", "swg1IT24135", "swg21690573", "swg21976323", "swg21681142", "swg1PI90210", "swg1SE52223", "swg21290330", "swg21662193", "swg1IT17269", "swg21316673", "swg1IT17247", "swg21552830", "swg21592317", "swg21695757", "swg21992891", "swg1IV53739", "swg1PM03843", "swg1IV91716", "swg21423244", "swg1IT11544", "swg21670087", "swg21676670", "swg21683398", "swg1IT18078", "swg21328353", "swg1SE52263", "swg1JR54601" ] }, { "QUESTION_ID": "TRAIN_Q484", "QUESTION_TITLE": "Stale / old content on one cluster node but content up-to-date on other nodes.Why?", "QUESTION_TEXT": "Stale / old content on one cluster node but content up-to-date on other nodes. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK59469", "swg22005170", "swg1PI66587", "swg21574327", "swg1PJ43237", "swg1IZ89557", "swg1PJ37164", "isg3T7000725", "swg21977455", "swg1HE12036", "swg21964817", "ssg1S1003634", "swg21617970", "isg3T1012575", "swg1IV87200", "ssg1S1003514", "swg21882791", "swg21978688", "swg21695239", "swg21518761", "swg1IZ27651", "swg27020677", "swg21621823", "swg27020406", "swg1PK11619", "swg21990245", "swg1HE11598", "swg1PQ66430", "swg27039542", "swg21445923", "swg1PJ36925", "swg21348211", "ssg1S1004965", "swg21675812", "isg3T1027768", "swg1PJ37379", "swg1PM27651", "swg21407492", "swg1IZ26991", "swg21669486", "swg1IJ00047", "swg21984387", "swg1IV97556", "swg27038647", "swg21962928", "swg1PM81503", "swg1PM52928", "swg1IY88059", "swg1PJ36926", "ssg1S1001908" ] }, { "QUESTION_ID": "TRAIN_Q485", "QUESTION_TITLE": "Security Bulletin: XXE injection vulnerability in IBM API Connect (CVE-2017-1322)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: XXE injection vulnerability in IBM API Connect (CVE-2017-1322). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22008588", "swg22007551", "swg22009964", "swg22008372", "swg22003790", "swg21992651", "swg21694987", "swg22014656", "swg21997874", "swg22015055", "swg22013375", "swg22008323", "swg22013432", "swg21991080", "swg21694836", "swg21999395", "swg21997296", "swg22004329", "swg22008382", "swg22005209", "swg22009240", "swg21991969", "swg21985915", "swg22014530", "swg22006126", "swg21993243", "swg22004331", "swg21985531", "swg22006014", "swg21997798", "swg21696242", "swg22011729", "swg22005630", "swg22014176", "swg22014107", "swg22008902", "swg21999040", "swg21985858", "swg21986096", "swg22005058", "swg21994719", "swg22011970", "swg22004463", "swg21997727", "swg21995290", "swg22008315", "swg21992041", "swg22004267", "swg22010407", "swg22002258" ] }, { "QUESTION_ID": "TRAIN_Q486", "QUESTION_TITLE": "Why Summarization and pruning are failing with SQL Error Code = -4220 on AIX_LPAR table?", "QUESTION_TEXT": "Why Summarization and pruning are failing with SQL Error Code = -4220 on AIX_LPAR table?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IV17439", "swg1IV00167", "swg21660319", "swg1IV10362", "swg1IZ53746", "swg1IV33712", "swg21420339", "swg21584317", "swg21397692", "swg22013540", "swg24034843", "swg21624536", "swg1IC74508", "swg1IV75908", "swg1IC63514", "swg1IV51545", "swg1IZ17344", "ibm10717723", "swg21442244", "swg21264527", "swg21996162", "swg21595240", "swg21960283", "swg24039236", "swg21968531", "swg1OA27260", "swg1IV66961", "swg21964406", "swg21608593", "swg1IV71251", "swg21625847", "swg1IY85181", "swg27036003", "swg21416125", "swg1IV12595", "swg24035402", "swg24037653", "swg1IY80584", "swg21394426", "swg1IY88966", "swg21675961", "swg21594809", "swg21453658", "swg22007581", "swg1PM48428", "swg21573673", "swg1IV79257", "swg21516085", "swg24036775", "swg1OA35439" ] }, { "QUESTION_ID": "TRAIN_Q487", "QUESTION_TITLE": "Security Bulletin: API Connect Portal is affected by multiple Drupal vulnerabilities", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: API Connect Portal is affected by multiple Drupal vulnerabilities (CVE-2017-6924, CVE-2017-6923, CVE-2015-7875, CVE-2017-6925). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21882528", "swg21999445", "swg22016245", "swg22015105", "swg22014530", "swg22014121", "swg22006996", "swg22006472", "swg22013801", "swg22010164", "swg22007582", "swg22016606", "swg21883331", "swg21998850", "swg22013061", "swg21996156", "swg22000852", "swg22010802", "swg22007508", "swg22004714", "swg22003867", "swg22008315", "swg2C1000269", "swg21995478", "swg22008902", "swg22009964", "swg2C1000277", "swg22005722", "swg22015829", "swg22008588", "swg22009577", "swg22001704", "swg21882549", "swg22008382", "swg2C1000060", "swg22016607", "swg22000443", "swg22006126", "swg22010447", "swg22003868", "swg22004264", "ibm10715649", "swg22008372", "swg22000316", "swg22009578", "swg22013705", "swg22011461", "swg22015645", "swg22006313", "swg22012455" ] }, { "QUESTION_ID": "TRAIN_Q488", "QUESTION_TITLE": "Does DB2 DBMS implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures?", "QUESTION_TEXT": "\n\nV-58159 - SV-72589r1_rule says \"The DBMS must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.\" \nDoes DB2 UDB version 8 implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures?", "DOCUMENT": "swg21237078", "ANSWER": "DB2 uses encryption modules which are FIPS 140-2 certified.", "START_OFFSET": "1017", "END_OFFSET": "1076", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT13957", "swg21973294", "swg21972268", "swg21997831", "swg21649580", "swg21555422", "swg21902879", "swg21976525", "swg21693685", "swg21653960", "swg1PO04027", "swg21626701", "swg21249217", "swg1IJ07855", "swg21506167", "swg21631964", "swg1PM53982", "swg21568229", "swg21237209", "swg21610440", "swg22008879", "swg1IZ04179", "swg21651396", "swg22009152", "swg21646301", "swg21507221", "swg22007134", "swg21424614", "swg1IZ84588", "swg1PM17826", "swg21626684", "swg21984581", "swg21991690", "swg1IV08590", "swg21237078", "swg1IV86399", "swg21663526", "swg21647060", "swg1PM62842", "swg22007756", "swg1IV55720", "swg1IV47538", "swg22014977", "swg21617590", "swg1PM53986", "swg21985877", "swg21430531", "swg21625556", "swg21970914", "swg24042589" ] }, { "QUESTION_ID": "TRAIN_Q489", "QUESTION_TITLE": "Recurrent RES StaleConnectionException", "QUESTION_TEXT": "How to prevent rule execution failing because of recurrent StaleConnectionException on ODM 8.8 Rule Execution Server? ", "DOCUMENT": "swg21496354", "ANSWER": "Configure the WebSphere Application Server data source connection pool [http://publib.boulder.ibm.com/infocenter/wasinfo/v7r0/index.jsp?topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/udat_conpoolset.html] so as to eliminate occurrences of StaleConnectionException : \n\n * Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout \n * Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout", "START_OFFSET": "1970", "END_OFFSET": "2569", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21400648", "swg1PK24980", "swg27046500", "swg21589513", "swg21495825", "swg21677736", "swg21584855", "swg21622452", "swg21684689", "swg21668133", "swg21419945", "swg21976593", "swg21663395", "swg21983535", "swg21612907", "swg21469115", "swg21496566", "swg21584856", "swg21496354", "swg21666132", "swg21586621", "swg21430461", "swg21501332", "swg21670706", "swg27019171", "swg21400784", "swg27023725", "swg21979431", "swg21462316", "swg21647368", "swg21653982", "swg21507683", "swg21677726", "swg21615801", "swg21590082", "swg21400651", "swg21425259", "swg21461685", "swg21400817", "swg21421294", "swg21643521", "swg21457713", "swg21651648", "swg21497512", "swg21470178", "swg21461650", "swg21653691", "swg21599241", "swg21627010", "swg21678244" ] }, { "QUESTION_ID": "TRAIN_Q490", "QUESTION_TITLE": "TWS / DWC and WebSphere 8.5.5.4+", "QUESTION_TEXT": "WebSphere for TWS & DWC were upgraded to 8.5.5.4 on most servers in a particular environment. However, any TWS servers that still had 8.5.5.2, could no longer be seen by the new DWC / WAS 8.5.5.4 servers. Those lower WAS version engines could not be added to the DWC.\n\nErrors seen are:\n\n AWSUI0833E The operation could not be completed. There has been a communication failure. \n The internal message is: AWSJCO005E WebSphere Application Server has given the following error: Error getting WsnNameService properties. ", "DOCUMENT": "swg21964202", "ANSWER": "You can solve this problem by configuring your TWS engines to use TLS instead of SSL :", "START_OFFSET": "837", "END_OFFSET": "923", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21503257", "swg21883467", "swg21692847", "swg21431797", "swg21656307", "swg21606884", "swg1IV94433", "swg22012050", "swg22012047", "swg21613100", "swg1IV98644", "swg21256450", "swg21234101", "swg1IV69069", "swg21231974", "swg21685344", "swg1IJ05782", "swg21268708", "swg1IV43935", "swg21964202", "swg21674832", "swg1IV94804", "swg21460225", "swg1IJ01984", "swg1IV56180", "swg21669840", "swg21623273", "swg21694211", "swg1IJ00020", "swg21691800", "swg1IV81313", "swg21692914", "ibm10716829", "swg1IV81646", "swg21624718", "ibm10716807", "swg21650516", "swg21965473", "ibm10728207", "swg1PI61504", "swg21883616", "swg21240845", "swg21981750", "swg1PI28546", "swg1IV84906", "swg21606892", "swg21669163", "swg21695093", "swg1IV94803", "swg1IV65450" ] }, { "QUESTION_ID": "TRAIN_Q491", "QUESTION_TITLE": "Security Bulletin: MQ Explorer directory created with owner '555' on Linux x86-64 vulnerability affects IBM MQ (CVE-2016-6089)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: MQ Explorer directory created with owner '555' on Linux x86-64 vulnerability affects IBM MQ (CVE-2016-6089).", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21982284", "swg21882609", "swg21975093", "swg21979343", "swg22000350", "swg21882533", "swg21462404", "swg22012948", "swg21979347", "swg21975091", "swg21976345", "swg21982566", "swg27048513", "swg21976341", "swg1IZ64859", "swg21700140", "swg21988436", "swg21613005", "swg21978363", "swg21961072", "swg22016181", "swg21686339", "swg22000710", "swg21995922", "swg21882724", "swg21883638", "swg22004735", "swg22006885", "swg21976896", "swg1IT13226", "swg21981402", "swg22000834", "swg22006061", "swg21883551", "swg21688544", "swg27048515", "swg21996156", "swg21713625", "swg27048514", "swg21980308", "swg21986205", "swg21689806", "swg21976342", "swg21972125", "swg22000093", "swg21976363", "swg21693977", "swg21700354", "swg21964872", "swg22016143" ] }, { "QUESTION_ID": "TRAIN_Q492", "QUESTION_TITLE": "Help with Security Bulletin: Malformed client flows abend MQTT channel (CVE-2015-4943, CVE-2015-4941, CVE-2015-4942)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Malformed client flows abend MQTT channel (CVE-2015-4943, CVE-2015-4941, CVE-2015-4942). Where can I find this information? ", "DOCUMENT": "swg21972012", "ANSWER": "CVEID: CVE-2015-4943 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4943]\nDESCRIPTION: IBM WebSphere MQ could allow a remote attacker to crash the MQXR service using a sequence of connect and disconnects which will have to be restarted.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104516 [https://exchange.xforce.ibmcloud.com/vulnerabilities/104516] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\nCVEID: CVE-2015-4941 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4941]\nDESCRIPTION: IBM WebSphere MQ could allow a remote attacker to crash the MQXR service due to incorrect handling of abbreviated TLS handshake.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104514 [https://exchange.xforce.ibmcloud.com/vulnerabilities/104514] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) \n\nCVEID: CVE-2015-4942 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4942]\nDESCRIPTION: IBM WebSphere MQ could allow a remote attacker to crash the MQXR service using a sequence of connect and disconnects which will have to be restarted.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104515 [https://exchange.xforce.ibmcloud.com/vulnerabilities/104515] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)", "START_OFFSET": "192", "END_OFFSET": "1711", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21902519", "swg21882528", "swg21972419", "nas8N1021108", "isg3T1023987", "swg21980924", "swg21903729", "swg21975225", "swg21983823", "swg21977265", "swg21972021", "swg21978875", "swg21983532", "swg21982607", "swg21882549", "swg21978085", "swg21699055", "swg21978713", "swg21972951", "swg21994076", "swg21972012", "swg21984844", "swg21962479", "swg21976611", "ssg1S1005702", "swg21980969", "swg21976148", "swg21968532", "swg21962359", "swg21699052", "swg21883331", "swg21985658", "swg21982320", "swg21972019", "swg21984021", "swg21902172", "swg21957903", "swg21882824", "swg21983910", "swg21964872", "ssg1S1010701", "nas8N1020941", "swg21974550", "swg21977182", "swg21902433", "swg21883102", "ssg1S1006391", "ssg1S1005694", "swg21699004", "swg21980714" ] }, { "QUESTION_ID": "TRAIN_Q493", "QUESTION_TITLE": "Help with Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server, which is shipped with, or a required product for, IBM Tivoli Network Manager IP Edition (CVE-2017-1741).", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server, which is shipped with, or a required product for, IBM Tivoli Network Manager IP Edition (CVE-2017-1741) Where can I find this information? ", "DOCUMENT": "swg22012342", "ANSWER": "CVEID: CVE-2017-1741 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1741]\nDESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console panel fields. When exploited an attacker could read files on the file system.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134931 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134931] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)", "START_OFFSET": "149", "END_OFFSET": "758", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22009906", "swg22013407", "swg22007300", "swg2C1000225", "swg22006315", "swg21995779", "swg21971603", "swg21699727", "ibm10718799", "ibm10717345", "swg21998688", "swg22015618", "swg21997800", "swg21979455", "swg2C1000296", "swg22016279", "swg21971143", "swg2C1000200", "ibm10717327", "swg2C1000263", "swg2C1000240", "swg22016123", "swg2C1000262", "swg22016055", "swg21883102", "swg21990287", "swg21970148", "swg22003286", "swg21986392", "swg22012342", "swg22002975", "swg22013313", "swg2C1000349", "swg21882528", "swg21966452", "ibm10716573", "swg2C1000379", "swg22015645", "swg22000852", "swg21985567", "swg22014421", "swg21991307", "swg22015098", "swg2C1000353", "swg22013312", "swg22015623", "swg2C1000269", "swg2C1000139", "swg22013044", "swg2C1000303" ] }, { "QUESTION_ID": "TRAIN_Q494", "QUESTION_TITLE": "Why do we observe the transaction rollback errors J2CA0024E and DSRA0080E with Oracle 12c and how can we fix it?", "QUESTION_TEXT": "\n\nWe are using BPM Advanced v8.5.6 in connection with the Oracle JDBC Driver 12.1.0.1.0. We observe many database transaction rollback exceptions:\n\n J2CA0024E: Method rollback, within transaction branch ID of resource pool jdbc/BPEDB, caught com.ibm.ws.exception.WsException: DSRA0080E: An exception was received by the Data Store Adapter. See original exception message: Could not rollback with auto-commit set on. with SQL State : 99999 SQL Code : 17274\n\nDue to the technote \"Advanced database support for IBM BPM Standard, IBM BPM Advanced, and IBM Business Monitor on distributed platforms\" this is a supported configuration.\n\nWhy do we observe these errors and how can we fix it?", "DOCUMENT": "swg21690673", "ANSWER": "To use Oracle 12c with IBM Business Monitor V8.5.5, a new JVM property must be defined. Add the following JVM property to the Monitor server JVM:\n\noracle.jdbc.autoCommitSpecCompliant=false", "START_OFFSET": "222", "END_OFFSET": "410", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK76163", "swg1PK16520", "swg21663592", "swg21161524", "swg21196663", "swg1PK26490", "swg21633692", "swg1JR54794", "swg21593430", "swg21645118", "swg21518197", "swg21621184", "swg21633278", "swg21617039", "swg21641109", "swg21298596", "swg21382897", "swg21403912", "swg21640661", "swg21305810", "swg21997171", "swg21653991", "nas8N1016700", "swg1JR53006", "swg21330555", "swg1PK12853", "swg1PK83268", "swg21624733", "swg21379678", "swg21408299", "swg21289265", "swg1JR57819", "swg21063645", "swg27036941", "swg1JR47431", "swg21600078", "swg21999765", "swg21690673", "swg1PK51392", "swg21540113", "swg21990647", "swg24039370", "swg1PI53592", "swg21559525", "swg21537495", "swg1JR56464", "swg21902699", "swg1PK76162", "swg1JR37501", "swg1PK52881" ] }, { "QUESTION_ID": "TRAIN_Q495", "QUESTION_TITLE": "Is there a way to separate the application logging from WebSphere Application Server logging?", "QUESTION_TEXT": "\n\nCurrently the WebSphere error logs as well as the application error logs are printed in same file. The same case with system out logs. Our goal is to separate the application system error and out logs from WebSphere system logs.\n\nIf we are use log4j in the application for separating the logs what is the best way to do this?", "DOCUMENT": "swg21995397", "ANSWER": "In WAS V8.5, we added the application name to log and trace records stored using HPEL (High Performance Extensible Logging). Since HPEL lets you format and filter your log content after it has been persisted to the HPEL log/trace repository, this lets you decide if you want to see your application content on its own (helpful for uncluttered debug of an application), or together with the application server log/trace content (helpful to see impact of server on applications, and vice versa).", "START_OFFSET": "5227", "END_OFFSET": "5720", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM49011", "swg21992720", "swg1PK54183", "swg21685678", "swg21439659", "swg27040423", "swg21446599", "swg21986499", "swg21649828", "swg21988992", "swg21995397", "swg1IV83767", "swg21609312", "swg21264536", "swg2C1000185", "swg21968201", "swg21600456", "swg21231419", "swg21640053", "swg21625403", "swg21987775", "swg21322056", "swg21457003", "swg21971281", "swg27021149", "swg21695011", "swg21616268", "swg21600891", "swg21447905", "swg21329997", "swg21960374", "swg21433258", "swg21999399", "swg21569970", "swg21685463", "swg21308490", "swg1PI61371", "swg22005067", "swg1PI50388", "swg1PI28473", "swg21254645", "swg21641126", "swg1PI73782", "swg21980790", "swg21621882", "swg21611603", "swg21141284", "swg1PM52762", "swg21588600", "swg21449992" ] }, { "QUESTION_ID": "TRAIN_Q496", "QUESTION_TITLE": "Why am I getting an SSL Key Exception (RSA premaster secret error) when trying to create a syndication pair?", "QUESTION_TEXT": "\n\nWhen trying to create the syndication pair for a virtual portal, I am getting the following exception:\n\n\"IWKWC0016E: The remote service can not be retrieved. Either the URL you entered is incorrect, the server you indicated does not contain IBM Web Content Manager or the web service has been incorrectly configured and could not be located. Check the log for more details https://1.23.456.789 <-- your ip address or hostname will be shown here\n\n/wps/wcm/vpname/basicauth/SyndicationServlet?reqlocale=en_US& javax.net.ssl.SSLKeyException: RSA premaster secret error\"", "DOCUMENT": "swg21663373", "ANSWER": "The default restricted policy file has a 2048 key size limit. If the RSA key size exceeds this limit then this error is expected.", "START_OFFSET": "517", "END_OFFSET": "646", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21990687", "ssg1S1010469", "swg21988624", "swg1PK62955", "swg1IV64561", "swg1IY86556", "swg21648259", "swg1IV92454", "swg1PM74592", "swg21681464", "swg22001115", "nas8N1020120", "swg1PI05098", "swg21413701", "swg21631948", "nas8N1012710", "swg1PI11138", "swg21458435", "swg21645484", "swg21971637", "swg1IV55720", "swg21502059", "swg21663373", "swg21477190", "swg21643535", "swg1PM21158", "swg1PK46689", "swg1PI12042", "swg21619629", "swg1PK49742", "swg21964807", "swg1IV64560", "swg21903281", "swg1IT12684", "swg21625723", "swg21260993", "swg1PI27782", "swg21989280", "swg21614491", "swg21975223", "swg1IV73189", "swg21587102", "swg21701139", "swg1PM95142", "swg21587822", "swg1PK30057", "swg21500500", "swg1PK67642", "swg1IV60728", "swg1PI35240" ] }, { "QUESTION_ID": "TRAIN_Q497", "QUESTION_TITLE": "Login to DASH returned \"Page cannot be displayed\" error", "QUESTION_TEXT": "Login to DASH returned \"Page cannot be displayed\" error", "DOCUMENT": "swg21632844", "ANSWER": "Run the log collector program:\n\n\n 1. Change the directory to /ui/bin \n 2. Run the following command:\n \n ./consoleLogCollector.sh or .bat\n \n Send us the console_logs.zip file located in /ui directory\n\n\nand attach them to the associated Problem Management Record (PMR). Please include the time the issue was reproduced in the PMR update. Please also provide the DASH version info:\n/ui/bin/consolecli.sh Version\n\nUpload the resulting output file to the PMR", "START_OFFSET": "2034", "END_OFFSET": "2538", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21983344", "swg21694605", "swg21333023", "swg21679259", "swg1IV62036", "swg21972956", "swg21446263", "swg1IV99822", "swg1IV21371", "swg21694308", "swg21697809", "swg21968261", "swg21902658", "swg1IJ03478", "swg21691938", "swg21699279", "swg21623673", "swg1IV81394", "swg21632844", "swg21680365", "swg1IZ29201", "swg21992959", "swg21989035", "swg21903489", "swg21622657", "swg21697553", "swg21882872", "swg21513645", "swg21978303", "swg21689628", "swg21690658", "swg21976157", "swg21997089", "swg21902075", "swg21963919", "swg21987044", "swg21646405", "swg21649010", "swg1IV81366", "swg21699465", "swg21966757", "swg1IJ02006", "swg21680356", "swg21981870", "swg21683704", "swg21391166", "swg21965021", "swg21958921", "swg21988562", "swg1PI68105" ] }, { "QUESTION_ID": "TRAIN_Q498", "QUESTION_TITLE": "How do I reduce the amount of CPU being consumed by Just In Time (JIT) compilation?", "QUESTION_TEXT": "My Portal system is experiencing period bursts of high CPU. After reviewing some data, I've determined the primarily culprit behind these CPU bursts are Just In Time (JIT) compilation threads, similar to the following:\n\n 3XMTHREADINFO \"JIT Compilation Thread-0\" \n J9VMThread:0x0000000040004F00, j9thread_t:0x0000010010122040, \n java/lang/Thread:0x00000007011CAA58, state:CW, prio=10 \n 3XMJAVALTHREAD (java/lang/Thread getId:0x4, isDaemon:true) \n 3XMTHREADINFO1 (native thread ID:0x39100EF, native priority:0xB, native policy:UNKNOWN) \nWhy is this happening and how can I reduce the amount of CPU that JIT is using?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1JR48321", "swg1IT23289", "swg1IT05758", "swg1IV53435", "swg21988378", "swg1PI44496", "swg1PM31102", "swg21988632", "swg1IT16145", "swg1IV19697", "swg21694334", "swg1IV55642", "swg1IT23288", "swg1IT13290", "swg1IV53434", "swg1IT13085", "swg1IT24316", "swg21259764", "swg1PI85490", "swg1IV49540", "swg21998904", "swg1PM35743", "swg1PI36965", "swg1PI71240", "swg1IT21313", "swg1IV70541", "swg1IC87598", "swg1IT14818", "swg1IV68916", "swg1LO76728", "swg1IC82928", "isg3T1024513", "swg1PJ44911", "swg21413580", "swg1IV48872", "swg1PI19661", "swg1JR48163", "swg21695739", "swg21965831", "swg1PI53473", "swg1PJ40291", "swg1IV20267", "swg21974379", "swg1IV77863", "swg21973102", "swg1IV53528", "swg1IV88941", "swg1PI05357", "swg21294023", "swg1IV56187" ] }, { "QUESTION_ID": "TRAIN_Q499", "QUESTION_TITLE": "Security Bulletin: IBM MQ Appliance is affected by a GNU C library (glibc) vulnerability (CVE-2017-8804)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM MQ Appliance is affected by a GNU C library (glibc) vulnerability (CVE-2017-8804). Where can I find this information?", "DOCUMENT": "swg22009796", "ANSWER": "CVEID:CVE-2017-8804 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8804]\nDESCRIPTION:glibc is vulnerable to a denial of service, caused by improper handling of buffer deserialization in the xdr_bytes and xdr_string functions. By sending a specially-crafted UDP packet, a remote attacker could exploit this vulnerability to cause virtual memory allocation, or memory consumption on the system.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/125760 [https://exchange.xforce.ibmcloud.com/vulnerabilities/125760]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)", "START_OFFSET": "126", "END_OFFSET": "812", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21978009", "ibm10719047", "ssg1S1005064", "swg21695835", "swg21968822", "swg21982433", "swg22001907", "ibm10718659", "isg3T1025781", "swg21691358", "swg21696618", "swg21966433", "swg21991777", "swg2C1000102", "ssg1S1005068", "ibm10718991", "swg22014870", "swg21977801", "swg21968821", "swg21978214", "swg21978000", "swg21996979", "ibm10717429", "swg22009796", "swg21969017", "swg21968855", "swg21695947", "swg21995810", "swg21695774", "swg21977281", "swg21977498", "swg21997242", "swg21977373", "swg21991419", "swg21697250", "isg3T1022291", "swg21977374", "ssg1S1010731", "ssg1S1005682", "swg21686781", "swg21960456", "ssg1S1011793", "swg22003816", "nas8N1022033", "isg3T1022050", "ibm10718801", "swg21695695", "swg21988053", "ibm10716377", "ssg1S1005681" ] }, { "QUESTION_ID": "TRAIN_Q500", "QUESTION_TITLE": "Where is latest information on fix packs for Cast Iron?", "QUESTION_TEXT": "Where can I find more information on the fix packs and downloads available for the various releases of Cast Iron? ", "DOCUMENT": "swg21631488", "ANSWER": "Following are links to more information about the latest fix packs available on Fix Central for these versions:", "START_OFFSET": "111", "END_OFFSET": "222", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21625115", "swg27038960", "swg27036374", "swg21687945", "swg21452789", "swg21453466", "swg21453350", "swg21569031", "swg27023055", "swg21686987", "swg21452870", "swg21515704", "swg21992977", "swg1LI77918", "swg27045651", "swg27022386", "swg27041762", "swg1LI80011", "swg21453478", "swg21619941", "swg1LI76669", "swg21883263", "swg21453077", "swg21651018", "swg21619093", "swg27024104", "swg21453193", "swg27023623", "swg1LI78386", "swg27038958", "swg21667259", "swg21657679", "swg21966252", "swg21697268", "swg27036928", "swg21652932", "swg21631488", "swg21646143", "swg21453433", "swg21468353", "swg21453105", "swg21607198", "swg21656303", "swg21960572", "swg1LI77248", "swg21452834", "swg27023851", "swg21594791", "swg21454443", "swg21453196" ] }, { "QUESTION_ID": "TRAIN_Q501", "QUESTION_TITLE": "Is there a way to force the Tivoli Integrated Portal (TIP) fix pack installer to use a different temp location?", "QUESTION_TEXT": "Is there a way to force the Tivoli Integrated Portal (TIP) fix pack installer to use a different temp location? ", "DOCUMENT": "swg21655808", "ANSWER": "There is no option available to override /tmp.", "START_OFFSET": "391", "END_OFFSET": "437", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21653127", "swg21618701", "swg21611240", "swg21645494", "swg21648678", "swg21626869", "swg21662197", "swg21598909", "swg21430145", "swg21621796", "swg21646115", "swg21613941", "swg21619045", "swg1IC86857", "swg21651284", "swg21574457", "swg21687937", "swg21883069", "swg21694191", "swg21587826", "swg21456840", "swg21685740", "swg21584867", "swg21468983", "swg21569478", "swg1IC61629", "swg1IV48149", "swg21618719", "swg21966949", "swg21592378", "swg1IC94962", "swg21998875", "swg21652246", "swg21611918", "swg21498743", "swg21655808", "swg21998877", "swg21593043", "swg1IC85092", "swg21993009", "swg21457848", "swg21981376", "swg21500012", "swg21499234", "swg21675235", "swg21568486", "swg21980874", "swg21992790", "swg21612694", "swg21649597" ] }, { "QUESTION_ID": "TRAIN_Q502", "QUESTION_TITLE": "Wy can we not insert a table in ckeditor after upgrading Portal 8.5 to CF06?", "QUESTION_TEXT": "We are using the default rich text ckeditor in Portal WCM 8.5. Since upgrading to Portal 8.5 CF04 we are however unable to insert HTML tables using the menu option, \"Insert Table\". \r\n\r\nAfter setting values and clicking OK we get following error:\r\n Uncaught TypeError: Cannot read property 'undefined' of undefined getValue \r\n @ full.js:2CKEDITOR.dialog.validate.regex \r\n @ ckeditor.js:570l @ table.js?t=E9ND:5(anonymous function) \r\n @ ckeditor.js:528CKEDITOR.dialog.A \r\n @ ckeditor.js:528(anonymous function) \r\n @ ckeditor.js:528d @ ckeditor.js:43CKEDITOR.event.CKEDITOR.event.fire \r\n @ ckeditor.js:44CKEDITOR.tools.extend.okButton.CKEDITOR.tools.extend.onClick\r\n @ ckeditor.js:549(anonymous function) @ ckeditor.js:492d \r\n @ ckeditor.js:43CKEDITOR.event.CKEDITOR.event.fire \r\n @ ckeditor.js:44CKEDITOR.ui.dialog.button.CKEDITOR.tools.extend.click \r\n @ ckeditor.js:491(anonymous function) \r\n @ ckeditor.js:483d @ ckeditor.js:43CKEDITOR.event.CKEDITOR.event.fire ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21383644", "swg24037802", "swg1PI74176", "swg1PI88412", "swg1PK80514", "swg1PO06039", "swg1PI44904", "swg1PJ43221", "swg1LO86238", "swg21992022", "swg21607841", "swg1PI81579", "swg21340687", "swg1PI42821", "swg1LO63602", "swg1PI72105", "swg1PI84294", "swg1PM85464", "swg1IV98060", "swg1PK63207", "swg1PM08335", "swg21692587", "swg1PM08982", "swg1PI87275", "swg21577431", "swg1RS01878", "swg21570795", "swg1LO56589", "swg1PM04323", "swg21635048", "swg1JR56047", "swg1PM64703", "swg1PK61834", "swg21681279", "swg1LO86299", "swg1PI37436", "swg1PI77948", "swg1PK98052", "swg1PI44996", "swg21381128", "swg1PM98897", "swg1PI76320", "swg1IZ62215", "swg21997770", "swg1PK62364", "swg21652067", "swg1LO85382", "swg21576905", "swg22012397", "swg1PM93287" ] }, { "QUESTION_ID": "TRAIN_Q503", "QUESTION_TITLE": "Can I remove the write permissions for \"other\" in ../ibm/common/acsi?", "QUESTION_TEXT": "Can I remove \"write\" permission for \"other\" for all the sub-directories and files under the following directory,\n\n /usr/ibm/common/acsi \n /var/ibm/common/acsi \n\nWill it cause any problem? ", "DOCUMENT": "swg21512729", "ANSWER": "Remove world writable permissions from DE directories. This will not impact functionality.", "START_OFFSET": "2533", "END_OFFSET": "2623", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21379976", "swg21610750", "swg21323305", "swg21321364", "swg21512729", "swg21636335", "swg21392921", "swg1IZ36140", "swg21587953", "swg21441382", "swg21691434", "swg21882929", "swg21650796", "swg21568235", "swg21392956", "swg21673378", "swg21675140", "swg21511961", "swg1IC61312", "swg21451479", "swg1IC79412", "swg21625975", "swg1IC86857", "swg21648383", "swg21429348", "swg21648106", "swg21575434", "swg21637964", "swg1IZ26136", "swg21395154", "swg21969657", "swg21439183", "swg21500633", "swg21969146", "swg21675252", "swg1IZ87345", "swg21636807", "swg21514639", "swg21609930", "swg21674154", "swg21591935", "swg21609821", "swg21468983", "swg21616010", "swg21696948", "swg21637609", "swg21668523", "swg21685605", "swg21410973", "swg21580032" ] }, { "QUESTION_ID": "TRAIN_Q504", "QUESTION_TITLE": "OMNIBUS nco_p_mttrapd : Malformed traps", "QUESTION_TEXT": "How can you determine why the MTTrapd [SNMP] probe drops traps? ", "DOCUMENT": "swg21468340", "ANSWER": "Traps can be dropped during high loading, so ensure that the traps are being dropped from specific devices under normal load. \n\nUse snoop, tcpdump or Wireshark to capture the traps that are being dropped on the probe servers port, as defined in the property file.", "START_OFFSET": "354", "END_OFFSET": "617", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV50344", "swg1IZ17325", "swg21548758", "swg1IZ43533", "swg21680353", "swg1IV10209", "swg21622160", "swg24041112", "swg1IY90240", "swg21241936", "swg1IY96362", "swg21664526", "swg21684054", "swg21315096", "swg21994894", "swg1IV45586", "swg1IV70329", "swg21624836", "swg21681436", "swg1IJ01162", "swg21676002", "swg1IC57401", "nas8N1014532", "swg21607690", "swg21682539", "swg21970101", "swg1IV66556", "swg21667679", "swg1IZ51207", "swg21649852", "swg21568445", "swg21468340", "swg21388998", "swg21678021", "swg1IZ71966", "swg21664533", "swg1IV36656", "swg1IV67635", "swg21291414", "swg21607517", "swg21391849", "swg21241975", "swg1IZ03657", "swg21883201", "swg21607701", "swg1IV64072", "swg21501604", "swg21982639", "swg21626348", "swg1IV65309" ] }, { "QUESTION_ID": "TRAIN_Q505", "QUESTION_TITLE": "How do I transfer my SPSS 24 license key to a new computer?", "QUESTION_TEXT": "I need to transfer my SPSS 24 license key to a new computer. I was able to download IBM\u00ae SPSS\u00ae Statistics Standard GradPack 24 for Windows (12-Mo Rental) onto the new computer, but every time I put in the activation code, I am met with this error message:\n\nAuthorization failed.: You are not allowed to generate any more new licenses.\nEnd Of Transaction.\nNo additional authorizations are permitted on this code.\nWhat should I do?", "DOCUMENT": "swg21592093", "ANSWER": "For installation & licensing issues on Student version and Graduate pack, contact your vendor.", "START_OFFSET": "183", "END_OFFSET": "277", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21485197", "swg21477771", "swg21483249", "swg21487843", "swg21482957", "swg21482958", "swg21480791", "swg21308308", "swg21477057", "swg21483949", "swg21999184", "swg21486335", "swg21483242", "swg21483046", "swg21968434", "swg21482869", "swg21486143", "swg21994470", "swg22011329", "swg21476243", "swg21480177", "swg21992076", "swg21985888", "swg21986535", "swg21656246", "swg21684196", "swg21642903", "swg21480780", "swg21608338", "swg21968941", "swg21987631", "swg21592093", "swg21477884", "swg21486099", "swg1PI53900", "swg21999396", "swg21479486", "swg21979609", "swg21485674", "swg21477331", "swg21480534", "swg21477254", "swg21985805", "swg21480566", "swg21480369", "swg21617263", "swg21996561", "swg22004739", "swg21481141", "swg21480568" ] }, { "QUESTION_ID": "TRAIN_Q506", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with IBM WSRR (CVE-2017-1743)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with IBM WebSphere Service Registry and Repository (CVE-2017-1743). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21996778", "swg2C1000139", "swg21970119", "swg2C1000296", "swg22016094", "swg2C1000200", "swg22014121", "swg22016108", "swg22016136", "ibm10715649", "swg21999661", "swg22014520", "swg2C1000262", "swg21997466", "swg22000852", "swg21996780", "swg22003259", "swg22016110", "swg22016770", "swg2C1000303", "swg22007669", "swg22016332", "swg2C1000263", "swg21996059", "swg21965152", "swg2C1000353", "swg22016089", "swg22011198", "swg22016430", "swg21882528", "ibm10718419", "swg22016276", "swg21982968", "swg2C1000269", "swg22016550", "swg2C1000240", "swg22006813", "swg22016744", "swg21883331", "swg2C1000379", "swg22016199", "swg21988198", "swg22016875", "swg21883102", "swg22016101", "swg22004956", "swg22016256", "swg2C1000349", "swg22016440", "swg22016551" ] }, { "QUESTION_ID": "TRAIN_Q507", "QUESTION_TITLE": "Why are the users unable to login to Web GUI 8.1 after I modify timeout to 2147483647 in security.xml file ?", "QUESTION_TEXT": "\n\nI followed the Web GUI 8.1 reference guide here to switching off the session timeout\n\nhttp://www-01.ibm.com/support/knowledgecenter/SSSHTQ_8.1.0/com.ibm.netcool_OMNIbus.doc_8.1.0/webtop/wip/task/web_adm_settimeout.html\n\nAfter I edited /config/cells/JazzSMNode01Cell/security.xml file, modified timeout setting to 2147483647, users are not able to login anymore.", "DOCUMENT": "swg21690658", "ANSWER": "1. On DASH server, navigate to /profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF \n\n \n2. Take a backup of consoleProperties.xml \n\n \n3. Open consoleProperties.xml in edit-mode. \n\n \n4. Search for \"LTPAFIX\" and change the value from \"true\" to \"false\". \n\n\nExample: \n\nBefore \n===== \n \n \n\nAfter \n==== \n \n \n\n5. Save the file. \n\n \n6. Restart DASH server.", "START_OFFSET": "1217", "END_OFFSET": "1846", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21694308", "swg21996636", "swg22006741", "swg21460219", "swg21170401", "swg21678775", "swg21690658", "swg24041861", "swg21680483", "swg1IC50207", "swg21979792", "swg21986920", "swg21903302", "swg21965647", "swg21995485", "swg1IV92233", "swg21685468", "swg21680984", "swg1IV99061", "swg21972958", "swg21977761", "swg21512490", "swg21456794", "swg21688180", "swg21963674", "swg1IT17376", "swg21454833", "swg1JR34084", "swg1IV79948", "swg21627773", "swg21980863", "swg21975985", "swg21691230", "swg22010131", "swg21613490", "swg21147129", "swg21976199", "swg21986114", "swg21993924", "swg21645959", "swg21976248", "swg21639193", "swg21992865", "swg21965262", "swg21504420", "swg21962967", "swg21698519", "swg21697809", "swg21975908", "swg21570195" ] }, { "QUESTION_ID": "TRAIN_Q508", "QUESTION_TITLE": "BPM v8012 is compatible with oracle 12c or 11.2.0.4?", "QUESTION_TEXT": "Does anyone know if BPM v8012 is compatible with Oracle 12c or 11.2.0.4? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI48942", "swg21883539", "swg21650165", "swg21988891", "swg21970264", "swg21972774", "swg21991198", "swg1JR52034", "swg21655001", "swg1PI85344", "swg21985354", "swg27028554", "swg21882781", "swg27048504", "swg21985763", "swg21691583", "swg22002027", "swg1JR46594", "swg21688665", "swg21664126", "swg21985688", "swg21683259", "swg1PI41794", "swg1JR55793", "swg21988602", "swg1JR51297", "swg21987156", "swg21694468", "swg27036798", "swg1PI74012", "swg22014816", "swg21979545", "swg22005633", "swg21979719", "swg21683476", "swg21675290", "swg21975394", "swg1PI41720", "swg21678720", "swg1IT05445", "swg21701424", "swg1JR55463", "swg21701479", "swg27024367", "swg21991402", "swg1IT10748", "swg21994138", "swg21969601", "swg21688128", "swg27021515" ] }, { "QUESTION_ID": "TRAIN_Q509", "QUESTION_TITLE": "How do I resolve this error Cannot load module librfccm.o, when trying to start the SAP monitoring agent?", "QUESTION_TEXT": "The ITCAM SAP agent won't start, I'm getting this errorDependent module librfccm.o could not be loaded. 0509-022 Cannot load module librfccm.o.\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21371519", "swg21273119", "swg1IC60944", "swg21297066", "swg21428307", "swg21512664", "swg21683601", "swg21208967", "swg1IZ68835", "swg1IO10334", "swg1IT14482", "swg21560605", "swg21390159", "swg22000280", "swg21413304", "swg21985938", "swg21471427", "swg21509373", "swg21632181", "swg21573629", "swg21405458", "swg21964815", "swg21409031", "swg1JR58337", "swg21633727", "swg21536806", "swg21611911", "swg21304611", "swg21985940", "swg21522984", "swg1IZ24121", "swg21579372", "swg21414778", "swg21699731", "swg21407209", "swg21237678", "swg1IV23051", "swg21986013", "swg22007601", "swg21338632", "swg21457036", "swg21671270", "swg1IY55988", "swg1IY77780", "swg21641594", "swg21408950", "swg21964942", "swg1IV37380", "swg21612039", "swg21322455" ] }, { "QUESTION_ID": "TRAIN_Q510", "QUESTION_TITLE": "Support of RHEL 5.8 and Liberty 8.5.5.5 with JAVA 8.0", "QUESTION_TEXT": "We are running RHEL 5.8 and 5.11 with Liberty 8.5.5.5 and want to run JAVA 8.0 . Is it Supported ?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PI34052", "swg21699206", "swg21599224", "swg22015289", "swg21688931", "swg21960752", "swg27049903", "swg27036473", "swg21669558", "swg21687150", "swg22011913", "swg24043270", "swg24040530", "swg1PI27373", "swg27048778", "swg22011870", "swg27023805", "swg21613498", "swg21656675", "swg1JR56320", "swg27045639", "swg1PI82595", "swg1PM80254", "swg21260170", "swg22004919", "swg1PI08401", "swg1PI67550", "swg1PI34587", "swg21692526", "swg1PI40224", "swg21683059", "swg22007462", "swg21992141", "swg21967031", "swg1PI26034", "swg1PI20344", "swg21422150", "swg24043626", "swg1PI08018", "swg21697868", "swg24042961", "swg21160581", "swg1PI26941", "swg21609345", "swg21968910", "swg21979255", "swg27041968", "swg21969775", "swg22007461", "swg21980872" ] }, { "QUESTION_ID": "TRAIN_Q511", "QUESTION_TITLE": "Security Bulletin: Vulnerabilities in SSL affect IBM DataPower Gateways (CVE-2015-0289)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in SSL affect IBM DataPower Gateways (CVE-2015-0289). Where can I find this information? ", "DOCUMENT": "swg21902172", "ANSWER": "CVEID: CVE-2015-0289 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289]\nDESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the failure to properly handle missing outer ContentInfo by the PKCS#7 parsing code. An attacker could exploit this vulnerability using a malformed ASN.1-encoded PKCS#7 blob to trigger a NULL pointer dereference.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101669 [https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101669] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)", "START_OFFSET": "926", "END_OFFSET": "1561", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27045837", "swg21977460", "swg2C1000269", "swg21701336", "swg21975341", "swg21883015", "swg21702160", "swg21982697", "swg22015064", "swg21903752", "swg22008629", "swg21965415", "swg21700720", "swg21982608", "swg1IT14230", "swg21961293", "swg21903031", "swg21882824", "swg21698831", "swg21963024", "swg21700204", "swg22001789", "swg21992996", "swg21997209", "swg21974969", "swg21699004", "swg21974965", "swg21698749", "swg21969271", "swg21698750", "swg1IT07840", "swg21965450", "swg21699935", "swg21882549", "swg21700028", "swg21966209", "swg21964676", "swg21990050", "swg21902172", "swg21959060", "swg22014534", "swg21969342", "swg21883666", "swg21993006", "swg21883331", "swg21701338", "swg21986697", "swg21964170", "swg21902519", "swg21975340" ] }, { "QUESTION_ID": "TRAIN_Q512", "QUESTION_TITLE": "Installing RAA plugin in RDz", "QUESTION_TEXT": " Hi,\n\nI'm trying to install the RAA plugin in RDz.\n\nBut the installation manager mentions that it is not compatibble with an other package, in casu the IBM CICS Explorer SDK. But I would like to install both, is this not possible? ", "DOCUMENT": "swg21651101", "ANSWER": "Follow the steps below to install RAAi:\n\n\n 1. Find the jar files by opening the RAAiInstallRepository.zip file and looking in thepluginsfolder for these two files: * com.ibm.dmh.raai_*.jar \n * com.ibm.raa.integrate.doc_*.jar\n \n \n \n \n 2. Find thedropinssubdirectory. 1. Right click on the properties to find the shortcut used to start RDz. \n 2. Look at theTargetproperty to see where eclipse.exe resides\n For example: C:\\Program Files\\IBM\\SDP\n \n \n \n \n 3. Create a dropinssubdirectory if one does not exist. \n \n \n 4. Copy the two jar files above to thedropinssubdirectory. \n \n \n 5. Restart RDz (Run as administrator)\n \n \n 6. Verify you have an Asset Analyzerentry in the left pane after RDz restarts by clicking on Window > Preferencesfrom the menu.", "START_OFFSET": "960", "END_OFFSET": "1780", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM32547", "swg21667756", "swg21504423", "swg27021315", "swg21639386", "swg22013420", "swg1PI25667", "swg21648518", "swg21651101", "swg21645362", "swg1PM60152", "swg21498892", "swg21649937", "swg21424419", "swg24036592", "swg21614975", "swg21660020", "swg21984071", "swg1PK75725", "swg21978904", "swg22015295", "swg1PI21593", "swg1IV36047", "swg1PI19083", "swg1IV59903", "swg24026610", "swg24035787", "swg21499154", "swg1PI82041", "swg21967862", "swg21902167", "swg1PM78947", "swg27048266", "swg1IV73956", "swg24036879", "swg21679608", "swg21674779", "swg1IV07335", "swg21903148", "swg24036878", "swg21385379", "swg1PI62804", "swg24037138", "swg1PM93465", "swg21660323", "swg1IT24306", "swg21451223", "swg1PI21592", "swg24028136", "swg24034622" ] }, { "QUESTION_ID": "TRAIN_Q513", "QUESTION_TITLE": "Help with Security Bulletin: WMB and IIB are affected by denial of service vulnerability (CVE-2014-8901)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: WebSphere Message Broker and IBM Integration Bus are affected by denial of service vulnerability (CVE-2014-8901). Where can I find this information? ", "DOCUMENT": "swg21697458", "ANSWER": "CVEID: CVE-2014-8901 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8901]\nDESCRIPTION: IBM XML4J and XML4C libraries contain a denial of service vulnerability when loading specially crafted content. This causes the CPU to consume 100% of available resources and creates serious performance degradation to the system.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99110 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99110] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:S/C:N/I:N/A:P)", "START_OFFSET": "258", "END_OFFSET": "848", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21690725", "swg21902837", "swg22005383", "swg22000536", "swg21682681", "swg21700354", "swg21975233", "swg22008470", "swg21669916", "swg21969672", "swg21696312", "swg21689805", "swg21989628", "swg21985691", "swg21997906", "swg21697458", "swg21994213", "swg21697709", "swg22010090", "swg21688444", "swg21697799", "swg21957998", "swg21978064", "swg21982646", "nas8N1020240", "swg22005335", "swg21993043", "swg21688337", "isg3T1021955", "swg22011500", "swg22005382", "swg21690741", "swg21967265", "swg22005331", "swg21682567", "swg22005345", "swg21685137", "swg21677891", "swg21692828", "swg21985022", "swg21997918", "swg21985013", "swg21685673", "swg21992894", "swg21902450", "swg21671330", "swg21964869", "swg21689775", "swg21685819", "swg21985017" ] }, { "QUESTION_ID": "TRAIN_Q514", "QUESTION_TITLE": "Why is WAS sending duplicate requests though our Portal application user clicks submit button only once?", "QUESTION_TEXT": "Is there any setting in WAS,Portal or IHS that can help prevent duplicate requests?", "DOCUMENT": "swg21318463", "ANSWER": "ServerIOTimeoutRetry can be used to decrease the number of retries after ServerIOTimeout has fired.", "START_OFFSET": "7204", "END_OFFSET": "7303", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21697895", "swg1PK91100", "swg27006405", "swg21318463", "swg1IV73977", "swg21621635", "swg21468819", "swg21385657", "swg1IZ33628", "swg1IV70669", "swg1PK86370", "swg1IT11505", "swg1IV44611", "swg1PK15276", "swg1LO69039", "swg21313113", "swg21293142", "swg1IV66560", "swg22015425", "swg21681279", "swg1IV22081", "swg1IJ03900", "swg21968864", "swg21428019", "swg21611356", "swg21616359", "swg27046395", "swg27018738", "swg1PM14606", "swg21980689", "swg21088261", "swg1PK43422", "swg21572206", "swg27042171", "swg27042168", "swg21227799", "swg21599046", "swg21377161", "swg27042170", "swg24025787", "swg21988481", "swg1IV73746", "swg21622379", "swg21626369", "swg1IV62228", "swg1PM65729", "swg21590679", "swg21104930", "swg1IZ57595", "swg21420624" ] }, { "QUESTION_ID": "TRAIN_Q515", "QUESTION_TITLE": "SPSS will not start on Mac", "QUESTION_TEXT": "\n\nI downloaded SPSS about 3 weeks ago. On the day when I downloaded it, it was working fine. Last week, I tried starting SPSS but it did not start. I tried reinstalling it, it still would not open. I've updated JAVA (thought this would be a problem), it slowly opened the program but then now that I have reinstalled it and entered in my code, I've used up my code and I have no authorization. But just now, I started SPSS and the same problem is happening. The IBM SPSS name screen appears but nothing happens.\n\n SPSS would not start.\n\n Even if it does start, I have licensing problems.\n", "DOCUMENT": "swg21651225", "ANSWER": "Delete the following file: com.ibm.spss.plist on your Macintosh to dramatically reduce the opening and closing of the Statistics software.", "START_OFFSET": "1679", "END_OFFSET": "1817", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21486231", "swg21476170", "swg21484595", "swg21487990", "swg21692369", "swg21476542", "swg21480568", "swg21608338", "swg21481050", "swg21672109", "swg21968434", "swg21477057", "swg21477147", "swg21656246", "swg21479763", "swg21489000", "swg21477344", "swg21476467", "swg21476065", "swg21479434", "swg21502922", "swg21480534", "swg21481585", "swg21480132", "swg21601209", "swg21477014", "swg21994470", "swg21615626", "swg21476158", "swg21651225", "swg21688476", "swg21967671", "swg21607077", "swg21476498", "swg21476973", "swg21487212", "swg21481087", "swg21477781", "swg21476196", "swg22011329", "swg21477472", "swg21478971", "swg21483046", "swg21479422", "swg21477802", "swg21619522", "swg21476103", "swg21480114", "swg21478581", "swg21478721" ] }, { "QUESTION_ID": "TRAIN_Q516", "QUESTION_TITLE": "RecognizePageFieldsICR_C aborts with Page Type change", "QUESTION_TEXT": " I have an DeveloperWorks application that runs: Survey. In the application PageID Task there is a function that sets the Page Type to ReliefForm (based on a barcode)\n\nDoes anyone know why when I change the SetPageType to set another name, the RecognizePageFieldsICR_C in the Profiler Task aborts? If I put the name back the action runs fine. ", "DOCUMENT": "swg21654520", "ANSWER": "In Datacap Studio, set the c_cr variable to USA prior to the call to recognition as follow:\n\nSaveAsCurrentObjVariable(\"c_cr\", \"USA\")\nRecognizeFieldICR_C", "START_OFFSET": "488", "END_OFFSET": "640", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27015256", "swg21980775", "swg27041552", "swg21628398", "swg21382755", "swg1LO42446", "swg27024872", "isg3T1027215", "swg1IV00738", "isg3T1022451", "swg21654520", "swg1IV89372", "swg21008766", "swg21253283", "swg21599799", "swg21690251", "swg21623270", "swg1LO90667", "swg21513734", "swg1LO68498", "swg21008149", "swg27049404", "swg22013357", "swg21388162", "swg21700495", "swg21653987", "swg21643029", "swg21662842", "swg1IJ03371", "swg1IV21514", "swg22007731", "swg1IV50251", "swg1IO24509", "swg1IV49794", "swg21395961", "swg21652147", "swg21672896", "swg1PM16567", "nas8N1020084", "swg21663541", "swg1IZ85684", "swg1IZ54312", "swg1IV37388", "swg21650899", "swg27038791", "swg27044188", "swg21685616", "swg21327119", "swg21965431", "swg21499953" ] }, { "QUESTION_ID": "TRAIN_Q517", "QUESTION_TITLE": "Installed an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc", "QUESTION_TEXT": "\n\nInstalled an STAP on a DB Server but it does not show up on my Appliance in S-TAP Control etc\n\nI get the following messages in the logs:-\n\n/tmp/guard_stap.stderr.txt on the DB Server :- \"Server wasn't heard from for nn sec during this attempt nnn sec total), closing and re-opening\"\n\nand from the Guardium Appliance - via fileserver in the /log/opt-ibm-guardium-log/snif/snif.log \"Unauthorized client connecting from ,rejecting\".\n\nHow do I correct the problem?", "DOCUMENT": "swg22009818", "ANSWER": "Uncheck the Approval box and the S-TAPs should start connecting .", "START_OFFSET": "689", "END_OFFSET": "754", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21644771", "swg21456650", "swg21997688", "swg21998933", "swg21621903", "swg21514571", "swg22014350", "swg21999096", "swg21998304", "swg22009470", "swg21971324", "swg21579891", "swg21675665", "swg22014577", "swg21973188", "swg21684016", "swg21671663", "swg21999564", "swg22005445", "swg27049399", "swg22014137", "swg1GA15666", "swg1GA15782", "swg21982325", "swg21995965", "swg21699711", "swg21651902", "swg22006665", "swg21579969", "swg21986039", "swg21660372", "swg21981201", "swg22009818", "swg21606592", "swg21995313", "swg21994615", "swg27040521", "swg21699786", "swg21698838", "swg21990354", "swg22000145", "swg22016285", "swg21959830", "swg21691001", "swg21976104", "swg1GA16027", "swg21982923", "swg22003486", "swg22000327", "swg22001783" ] }, { "QUESTION_ID": "TRAIN_Q518", "QUESTION_TITLE": "Help with Security Bulletin: IBM WebSphere MQ is affected by a vulnerability in GSKit (CVE-2014-0076)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: IBM WebSphere MQ is affected by a vulnerability in GSKit (CVE-2014-0076). Where can I find this information? ", "DOCUMENT": "swg21688949", "ANSWER": "CVE-ID: CVE-2014-0076 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076]\nDESCRIPTION: An attacker running a program on the same machine as where the victim is running a program could use CPU timing information to discover key information about certain kinds of binary type Elliptic Curves used in Digital signatures during signing operations. Although GSKit only generates Prime type Elliptic Curves, externally generated keys may be imported in GSKit.\nFrom WebSphere MQ version 7.1, GSKit version 8.0 is integrated with WebSphere MQ. For WebSphere MQ 7.0.1, GSKit version 7 or version 8 was installed separately.\n\nCVSS Base Score: 2.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/91990 [https://exchange.xforce.ibmcloud.com/vulnerabilities/91990]\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)", "START_OFFSET": "261", "END_OFFSET": "1131", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22013022", "swg21671100", "swg21689806", "swg21672950", "swg21688544", "swg21670374", "swg21694094", "swg21701285", "swg21971497", "swg21673715", "swg21883551", "swg21994833", "swg21671127", "swg21672855", "swg21671128", "swg21700144", "swg21672608", "swg21675306", "swg21971500", "swg21673040", "swg21882609", "swg21692934", "swg21675797", "swg21964872", "swg21984650", "swg21672949", "swg21670165", "swg21688949", "swg21673600", "swg21673696", "swg21974466", "swg21676424", "swg21678668", "swg21685526", "swg22016606", "swg21701525", "swg21983690", "swg21701490", "swg21692552", "swg21974598", "swg21700354", "swg21902473", "swg21673233", "swg22014651", "swg21699055", "nas8N1020038", "swg21701696", "swg21686210", "swg21689211", "swg21972125" ] }, { "QUESTION_ID": "TRAIN_Q519", "QUESTION_TITLE": "Help with Security Bulletin: Cross-site scripting vulnerabilities in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) error handling (CVE-2015-0193)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Cross-site scripting vulnerabilities in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) error handling (CVE-2015-0193). Where can I find this information? ", "DOCUMENT": "swg21697944", "ANSWER": "CVEID:CVE-2015-0193 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0193]\nDESCRIPTION:IBM Business Proccess Manager is vulnerable to cross-site scripting, caused by improper neutralization of user-supplied input in some error situations. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.\nCVSS Base Score: 3.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/101009 [https://exchange.xforce.ibmcloud.com/vulnerabilities/101009]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)", "START_OFFSET": "512", "END_OFFSET": "1331", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21679726", "swg21882624", "swg21670118", "swg21679064", "swg1IT07386", "swg22005596", "swg22008025", "swg22006348", "swg21998655", "swg21674435", "swg1JR54070", "swg1JR55110", "swg21699935", "swg22015523", "swg21700831", "swg21999192", "swg21643921", "swg21972165", "swg21687258", "swg21970332", "swg1IT06812", "swg21994297", "swg21883360", "swg1JR53081", "swg21993575", "swg22000871", "swg21680795", "swg1JR52420", "swg21678359", "swg1JR52626", "swg21986205", "swg21990834", "swg21694935", "swg21959306", "swg22006342", "swg2C1000269", "swg21659888", "swg21692787", "swg21975121", "swg21697120", "swg21967512", "swg21903346", "swg22003164", "swg21972046", "swg21697944", "swg2C1000117", "swg2C1000139", "swg22006343", "swg21700299", "swg21977021" ] }, { "QUESTION_ID": "TRAIN_Q520", "QUESTION_TITLE": "OCR Results for Bold fonts", "QUESTION_TEXT": "\n\nHi all,\n\nI am having issue with extracting front that are bold, big front. May I know if Datacap have limitation on capturing metadata with big, bold front such as title of the document. I am using RecognizePageOCR_A for extraction of meta data and every other words were being extracted fine except those that are big. The attachment are the sample of front that could not be captured.", "DOCUMENT": "swg21620875", "ANSWER": "Do one of the following as appropriate for the situation. \n\n * Verify that the newest recognition engine is being used. Currently this is done using the RecognizePageOCR_S action from the ocr_sr library. \n * Increase the height limit for the action using SetMaxCharacterHeightTMM(x) where x represents the height in pixels. Default depends on the DPI, but for 300 DPI is 64. \n * Reduce the height of the word in pixels. This may be done either by making the word smaller, or by reducing the number of pixels per inch for the tiff.", "START_OFFSET": "395", "END_OFFSET": "925", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21101334", "swg1LO87790", "swg1HC89115", "swg21480732", "swg21601172", "swg1HD78103", "swg21620875", "swg1HD36262", "swg21997639", "nas8N1013755", "swg1HC86620", "swg21442251", "swg21131298", "swg1HD83301", "swg1HD83656", "swg1PI38567", "swg1HD87857", "swg21006809", "swg21089682", "swg1HD09581", "swg1PM04009", "swg21331787", "swg1LO46462", "nas8N1019087", "swg1HE03987", "swg21630209", "swg21486921", "swg1PM58424", "swg27047035", "swg1HD72573", "swg21315664", "swg21489129", "swg1HD10596", "nas8N1011186", "swg1IC48923", "swg22010062", "swg1PJ38085", "swg1PI68997", "swg1HD76407", "swg1IO04148", "swg21449452", "swg1IV90837", "swg1IC49002", "nas8N1021951", "swg1HC94741", "swg1HB96540", "swg21655077", "swg1HD36193", "swg1HD77145", "swg21992388" ] }, { "QUESTION_ID": "TRAIN_Q521", "QUESTION_TITLE": "Cannot open module in exclusive edit - (no such file or directory)", "QUESTION_TEXT": " Hello.\n\nI have a module, that I can open normally, but when I try to open it in Exclusive Edit it tells me that \"no such file or directory\"\n\nWhat does this mean?", "DOCUMENT": "swg21511831", "ANSWER": "This error indicates that a user session file is corrupted on the database server. \n\nThis defect is resolved in IBM Rational DOORS Version 9.4.0.1", "START_OFFSET": "1527", "END_OFFSET": "1673", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1010931", "swg21120227", "swg21426604", "swg21405348", "swg21502411", "swg1PM83814", "swg21243647", "swg21480634", "swg21324458", "swg1PI63891", "swg21578267", "swg21469875", "swg21349677", "swg21636377", "swg1PM68200", "swg1PK55523", "swg21504910", "swg1PM97394", "swg1PI74306", "swg21598554", "swg21612615", "swg21324649", "swg21511831", "swg21498680", "swg1PM48658", "swg21476723", "swg21323811", "swg1PM18935", "swg21486438", "swg21348378", "swg21430028", "swg1HE07243", "swg1PM42871", "swg21412309", "swg21156399", "swg21699946", "swg21261280", "swg21287218", "swg1PM86063", "swg1PI84449", "swg1PM50525", "swg1PI19699", "swg21131943", "swg1PK69797", "swg1PI05594", "swg1PM26646", "swg1PI64608", "swg21444021", "swg21324425", "swg21487687" ] }, { "QUESTION_ID": "TRAIN_Q522", "QUESTION_TITLE": "Can IBM Content Navigator be installed on Windows and be deployed to an Application Server that is running on a Unix Platform?", "QUESTION_TEXT": "Can IBM Content Navigator be installed on Windows and be deployed to an Application Server that is running on a Unix Platform? ", "DOCUMENT": "swg21980148", "ANSWER": "This is not a supported configuration.", "START_OFFSET": "163", "END_OFFSET": "201", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21620532", "swg21967254", "swg21977118", "swg21992720", "swg21626044", "swg21393684", "swg27027529", "swg27043692", "swg21664771", "swg21985816", "swg27039469", "swg24043050", "swg27024231", "swg27022127", "swg22000332", "swg27039419", "swg21987929", "swg27041605", "swg27019992", "swg24044212", "swg21960007", "swg24044114", "swg21986499", "swg27045040", "swg27039183", "swg21997332", "swg21976414", "swg21640053", "swg27039323", "swg21441507", "swg27045448", "swg21386174", "swg27040303", "swg21620539", "swg21607801", "swg21646412", "swg21650673", "swg21641126", "swg21575753", "swg21978583", "swg27046052", "swg24043706", "swg27046449", "swg21653835", "swg21980148", "swg21698144", "swg24037966", "swg21445912", "swg27039118", "swg21685397" ] }, { "QUESTION_ID": "TRAIN_Q523", "QUESTION_TITLE": "If we need to log client ip, if the FELB is enabled, does it still need enable x-forwarder-for?", "QUESTION_TEXT": "If we need to log client ip, if the FELB is enabled, does it still need enable x-forwarder-for?", "DOCUMENT": "swg21971127", "ANSWER": "This is a known limitation in the current implementation of haproxy ( FELB ), especially with the layer 7 where SSL termination is handled.\nNotice that forwarding a client IP address to a backend works when the FELB is setup to use non-SSL configuration.", "START_OFFSET": "129", "END_OFFSET": "383", "ANSWERABLE": "Y", "DOC_IDS": [ "isg3T1011160", "swg21133904", "swg21274564", "swg21281241", "swg21689711", "swg21983893", "swg27024609", "swg21396484", "swg21991663", "swg21971127", "swg22011880", "swg1IZ76183", "swg21650384", "swg21107727", "swg22007651", "swg21987101", "swg21592568", "swg21980624", "swg21615875", "swg21998828", "swg1IZ96013", "swg21613090", "isg3T1011829", "swg21984832", "swg21968906", "swg21420369", "swg21522663", "swg21628396", "swg21253021", "swg21977413", "swg21428687", "swg21377610", "swg1IY78866", "swg21166437", "swg27027054", "swg1IV93915", "swg1LO91736", "swg21623252", "swg21683238", "swg21998847", "isg3T1012280", "swg21989289", "swg21966963", "swg21682124", "swg21996273", "swg1PM70636", "swg21686981", "swg21668609", "swg21343801", "nas8N1021433" ] }, { "QUESTION_ID": "TRAIN_Q524", "QUESTION_TITLE": "I have an issues with V701 SCSQAUTH/SCSQANLE and MQ V8, my batch jobs receiving an ABEND (ABN=102-00000000).", "QUESTION_TEXT": "I have an issues with V701 SCSQAUTH/SCSQANLE and MQ V8, my batch jobs receiving an ABEND (ABN=102-00000000). ", "DOCUMENT": "swg21647026", "ANSWER": "Correct the STEPLIB for the batch job to point to the V7.1.0 libraries.", "START_OFFSET": "1796", "END_OFFSET": "1867", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM12034", "swg1PI36959", "swg1PK42996", "swg1PM01403", "swg1PK09080", "swg1PM04658", "swg1PM10011", "swg1PM64639", "swg1PM17232", "swg21646512", "swg21647026", "swg1OA34715", "swg1PM24069", "swg1PM39965", "swg21062810", "swg1PI10330", "swg1PM47276", "swg1PI93273", "swg1PM52775", "swg1PK33873", "swg1PK77568", "swg1PM44458", "swg1PM64940", "swg1PM72079", "swg1PM76046", "swg1PM67391", "swg1PI76004", "swg21254197", "swg1PK54544", "swg1PI82205", "swg1PK76194", "swg21620020", "swg1PK77987", "swg21449050", "swg1PI89493", "swg1PI56364", "swg1PK17549", "swg1PM37311", "swg1PI57107", "swg1PK31639", "swg1PM63464", "swg1PI94571", "swg1PM56245", "swg1PK56484", "swg1PK73774", "swg1PM95247", "swg21216410", "swg1PM76995", "swg1PM80577", "swg1PM43633" ] }, { "QUESTION_ID": "TRAIN_Q525", "QUESTION_TITLE": "Can I change the ITCAM J2EE Agent Monitoring Level via the TEPS in version 7.1.1?", "QUESTION_TEXT": "\n\nIn the 7.1 version of the J2EE agent I could use the Agent Configuration to change the Monitoring Level for the agent- https://www.ibm.com/support/knowledgecenter/en/SS3JRN_7.2.0/com.ibm.itcamfapps_ad.doc_72/J2EE_agent_tema_install_guide/step10.html\n\nSo how can I change the Monitoring Level in the 7.1.1 agent?\n", "DOCUMENT": "swg21700308", "ANSWER": "In the older release of the J2EE agent (v6.2 FP6), there was an option to specify the Monitoring Level, Sampling Rate and other parameters (threshold values, time intervals, etc..) during the configuration phase of the agent itself. This is now not possible in the new J2EE agent v7.1.1.0.0 configuration panels as these options are not available anymore. \n\nThe default values for the Monitoring Level and the Sampling Rate are L1 and 2% respectively. If you want to change these default values permanently, then please make these changes.\n\nIn the $ITM_HOME/config (Unix) dir or %ITM_HOME%\\TMAITM6 (Windows), you will find the _yj.xml file. Make a copy of this file, then stop the agent and make changes to the parameters (see screenshot below) in the file. Save file, restart the agent. The new values will now be accepted in the agent. If you are deploying a new Weblogic application, stop the agent, modify the _yj_.xml file then restart the agent again.", "START_OFFSET": "293", "END_OFFSET": "1284", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21985628", "swg21700308", "swg21418682", "swg21689680", "swg22002089", "swg21694499", "swg21450943", "swg21968701", "swg21680317", "swg24015775", "swg21974112", "swg21660984", "swg21439390", "swg21680108", "swg21613901", "swg21623102", "swg21569588", "swg27050336", "swg21689678", "swg21266383", "swg21407069", "swg24014103", "swg21663842", "swg1IV60733", "swg27050337", "swg21680111", "swg21967147", "swg21411399", "swg24016032", "swg21969711", "swg21461637", "swg21663653", "swg21679900", "swg1IV61450", "swg1PI25815", "swg21667551", "swg27045873", "swg21674162", "swg27050335", "swg21963544", "swg24014104", "swg21568133", "swg21443878", "swg1IV47613", "swg21985613", "swg21681624", "swg1IV60989", "swg21455073", "swg21666243", "swg21649464" ] }, { "QUESTION_ID": "TRAIN_Q526", "QUESTION_TITLE": "Reporting in Rhapsody", "QUESTION_TEXT": "\n\nHello All,\n\nI can't find the reports plus in my Rhapsody v8.1.2 x64\n\nanybody knows the reason.", "DOCUMENT": "swg27038779", "ANSWER": "Rational Rhapsody ReporterPlus N N N N N N N N N N N N Y Y WindRiver Workbench 3.3 integration N N N N N N N N N N N N N N Visual Basic for Applications (VBA) N N N N N N N N N N NA NA NA NA Tornado IDE integration N N N N NA NA NA NA NA NA NA NA NA NA [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] [/support/docview.wss?uid=swg27038779&aid=1] N \u2013 not available", "START_OFFSET": "2088", "END_OFFSET": "3142", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI85176", "swg1PI13702", "swg21424516", "swg1PM15197", "swg1PK93032", "swg1PM35968", "swg1PM44602", "swg21996379", "swg21987140", "swg1PM04743", "swg1PM36366", "swg27038779", "swg1PI74131", "swg1PK94393", "swg1PM19066", "swg1PI28202", "swg21396181", "swg1PM58424", "swg21633910", "swg1PM31723", "swg21441419", "swg1PM10861", "swg27018398", "swg1PK84556", "swg21323720", "swg1PM98847", "swg21419661", "swg1PM65082", "swg1PM50441", "swg1PI68997", "swg21451104", "swg1PK95431", "swg1PI64207", "swg1PM09352", "swg1IC42600", "swg1PI87845", "swg1PK95435", "swg21323560", "swg21324218", "swg1PK93896", "swg21417451", "swg1PI72716", "swg1PM53454", "swg1PM44600", "swg1PM17777", "swg1PI08711", "swg21994513", "swg1PM30603", "swg1PK91810", "swg1PI84730" ] }, { "QUESTION_ID": "TRAIN_Q527", "QUESTION_TITLE": "Why is my MQ Java / JMS application getting 2035 NOT_AUTHORIZED error after upgrade of MQ?", "QUESTION_TEXT": "Why is my MQ Java / JMS application getting 2035 NOT_AUTHORIZED error after upgrade of MQ?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT21642", "swg21624099", "swg22003853", "swg21622719", "swg1IV36090", "swg1SE38079", "swg21638168", "swg1SE49649", "swg21570290", "swg1SE25823", "swg1IZ95879", "swg1PK47040", "swg1IV49971", "swg22006376", "swg21665298", "swg1SE37101", "swg1PI53058", "swg27016505", "swg21457855", "swg24026582", "swg1IT05441", "swg21651526", "swg1IZ49302", "swg1IV00130", "swg21662193", "swg1IY81628", "swg1PM10331", "swg1PK31288", "swg1PM42759", "swg1IZ85718", "swg1IV06280", "swg1PK33083", "swg1IT21384", "swg1IT20283", "swg1IY74835", "swg1PM03853", "swg1PM40148", "swg21316673", "swg1PI73959", "swg1SE53216", "swg1SE28837", "swg1SE47602", "swg21420469", "swg21138961", "swg1PI33038", "swg1IT15833", "swg1IT25839", "swg21237382", "swg1PM30549", "swg21691988" ] }, { "QUESTION_ID": "TRAIN_Q528", "QUESTION_TITLE": "We have configured a new LDAP server in Atlas but why does authentication work for only some users ?", "QUESTION_TEXT": "We have configured a new LDAP server in Atlas but why does authentication work for only some users ? ", "DOCUMENT": "swg21976589", "ANSWER": "Make sure the user who failed to login exists in Atlas and is active. If not , create the corresponding user manually or use HR Loader to import those users who are part of the new LDAP server.", "START_OFFSET": "229", "END_OFFSET": "422", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27003063", "swg21981072", "swg1IR53786", "swg27039893", "swg22004291", "swg21554701", "swg1IO07574", "swg21598507", "swg21436852", "swg21420942", "swg21675083", "swg21982233", "swg1IV02213", "swg21117293", "swg21902339", "swg27041991", "swg21684274", "swg21644184", "swg21982249", "swg21469020", "swg1LO48113", "swg21631340", "swg1HD39192", "swg21638232", "swg21985055", "swg21606908", "swg21215859", "swg27042283", "swg21580847", "swg21412095", "swg21328721", "swg21627764", "swg21661774", "swg21976589", "swg21636147", "swg1ZZ00125", "swg1HD44534", "swg21959344", "nas8N1014694", "swg21686192", "swg21575821", "swg1LO54798", "swg27041552", "swg1PI74629", "swg21664240", "swg21161658", "swg21559688", "swg21979013", "swg21557219", "swg21990292" ] }, { "QUESTION_ID": "TRAIN_Q529", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerabilities in IBM SDK for Node.js affect IBM Business Process Manager Configuration Editor", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerabilities in IBM SDK for Node.js affect IBM Business Process Manager Configuration Editor (CVE-2014-3569, CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205, CVE-2015-0206). Where can I find this information? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21702760", "swg21699069", "swg1IV72083", "isg3T1022043", "swg21700720", "swg21700275", "ssg1S1005077", "swg21882528", "swg21697140", "swg27046249", "swg21902450", "swg21978808", "swg21701453", "ssg1S1005153", "swg21699667", "isg3T1022046", "swg21698805", "swg21699935", "swg21699883", "swg21698965", "swg21903011", "swg21696906", "swg2C1000117", "swg21696892", "swg21699211", "swg21696300", "swg21695694", "swg21687263", "swg21697201", "swg21698900", "swg21696393", "swg21903726", "swg21699040", "swg21698507", "swg1JR51163", "nas8N1020665", "swg21882549", "swg21696037", "swg21697205", "swg21684769", "swg21698506", "swg21882876", "swg21695476", "ssg1S1005159", "ssg1S1009328", "swg21697291", "nas8N1020566", "swg21959518", "swg21701285", "isg3T1022074" ] }, { "QUESTION_ID": "TRAIN_Q530", "QUESTION_TITLE": "How to find out more details about ORB / corba minor-codes?", "QUESTION_TEXT": "I get some orb-exceptions in my EJBs and I want to find out more about the thrown ORB-minor-codes. For example:\n\n\"vmcid: IBM minor code: E86 completed: Maybe\"\n\nWhere can I find more information about this minor code: E86?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IZ11335", "swg1PK28779", "swg1IX90186", "swg1IZ86140", "swg1IZ82939", "swg1IZ69867", "swg1IZ54195", "swg1IZ33911", "swg1PJ33205", "swg1PI84436", "swg1IV55707", "swg21670402", "swg1PJ32689", "swg1IX90054", "swg21455733", "swg1IX90176", "swg1PM84701", "swg1IZ96234", "swg1PK58704", "swg1IV39365", "swg1IX90047", "swg21248645", "swg1IV04709", "swg21315802", "swg1IX90151", "swg1IX90057", "swg1JR46804", "swg1IX90073", "swg1PM18385", "swg1IZ77097", "swg1IX90175", "swg1PK80348", "swg1IX90144", "swg1PJ33389", "swg21322081", "swg1IV49651", "swg1IX90137", "swg1IX90058", "swg1IX90068", "swg1IX90104", "swg1IY96854", "swg21572495", "swg1IX90053", "swg1PK62305", "swg1IZ18947", "swg1IX90097", "swg21458413", "swg21963206", "swg1IX90158", "swg1IX90169" ] }, { "QUESTION_ID": "TRAIN_Q531", "QUESTION_TITLE": "Is there Self-Describing Agent Support for ITCAM AD 7.1 Agent?", "QUESTION_TEXT": "Does ITCAM for AD 7.1 (YN) agent for WAS support SDA (Self-Describing-Agent) feature? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21657864", "swg21701083", "swg21663591", "swg1IV77933", "swg21957777", "swg1IV93882", "swg1OA55863", "swg1OA48851", "swg1PM48428", "swg1PM53464", "swg1PM38771", "swg21985613", "swg1OA38950", "swg1PM64847", "swg21970730", "swg1PM59825", "swg21443621", "swg21680108", "swg1PM72517", "swg1PI09222", "swg21982510", "swg21417959", "swg21678949", "swg21633116", "swg1IV20904", "swg1PM65957", "swg21587050", "swg1OA40445", "swg21607474", "swg1PM30230", "swg1OA49192", "swg27045873", "swg21450943", "swg1PM21624", "swg21699842", "swg1IV65374", "swg1OA55874", "swg21684967", "swg1PM65060", "swg1OA41719", "swg1PM52730", "swg1PM31697", "swg1PM36953", "swg1IV84237", "swg1OA49537", "swg1OA49542", "swg1IV47780", "swg21685236", "swg21637460", "swg1OA41720" ] }, { "QUESTION_ID": "TRAIN_Q532", "QUESTION_TITLE": "Does Tivoli Monitoring NetApp monitoring agent support OCUM environments?", "QUESTION_TEXT": "Does Tivoli Monitoring NetApp monitoring agent support OCUM environments?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21692150", "swg21214773", "swg21964713", "swg21383741", "swg21974267", "swg1IV65302", "swg21663591", "swg21982055", "swg24041130", "swg21686149", "swg1IZ66137", "swg1IV68477", "swg21443878", "swg1IV86497", "swg21443813", "swg1IV27517", "swg1IC78428", "swg1IV40312", "swg1IV13171", "swg21439517", "swg1IY93016", "swg21675798", "swg21624091", "swg21684211", "swg1IV76180", "swg24041708", "swg21683601", "swg1ZZ00347", "swg21713608", "swg21452487", "swg22010641", "swg1IZ96957", "swg1IV58575", "swg1IZ78795", "swg21972458", "swg24043533", "swg21681951", "swg1IV45952", "swg1IZ83150", "swg1IV55838", "swg21632354", "swg1IZ67821", "swg21700762", "swg21670854", "swg1IC64137", "swg1IV53227", "swg21455073", "swg27050500", "swg21967097", "swg22012790" ] }, { "QUESTION_ID": "TRAIN_Q533", "QUESTION_TITLE": "Help with Security Bulletin: Malformed client flows abend MQTT channel (CVE-2015-4941)", "QUESTION_TEXT": "Help with Security Bulletin: Malformed client flows abend MQTT channel (CVE-2015-4941)", "DOCUMENT": "swg21972012", "ANSWER": "CVEID: CVE-2015-4941 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4941]\nDESCRIPTION: IBM WebSphere MQ could allow a remote attacker to crash the MQXR service due to incorrect handling of abbreviated TLS handshake.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104514 [https://exchange.xforce.ibmcloud.com/vulnerabilities/104514] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)", "START_OFFSET": "705", "END_OFFSET": "1196", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21976611", "swg21982347", "swg21978875", "swg21964872", "swg21984844", "swg21699004", "swg21978018", "swg21974550", "swg21980714", "swg21984021", "swg21972419", "swg21977265", "swg21972012", "ssg1S1006391", "ssg1S1005694", "swg21902519", "swg21976148", "swg22015617", "swg21690883", "swg21962479", "swg21985739", "swg21974551", "swg21978713", "swg21983532", "swg21972758", "swg21676496", "swg21686210", "swg21972019", "swg21978238", "ssg1S1010701", "swg21962890", "swg21974876", "swg21699052", "swg21962359", "swg21974243", "swg21974168", "swg21983823", "swg21978085", "swg21699055", "swg21982877", "isg3T1023836", "swg21983910", "nas8N1021108", "swg21985658", "swg21972951", "isg3T1023987", "swg21977182", "ssg1S1005702", "swg21669839", "swg22005525" ] }, { "QUESTION_ID": "TRAIN_Q534", "QUESTION_TITLE": "Can you upgrade directly from Firmware Version 6 to Firmware Version 7 for IBM DataPower Gateway?", "QUESTION_TEXT": "Can you upgrade directly from Firmware Version 6 to Firmware Version 7 for IBM DataPower Gateway or is there an interim step/pre-requisite? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21681393", "swg21507058", "swg1IT05864", "swg21376557", "swg1IT17125", "swg24032265", "swg21391333", "swg1IT08837", "swg21585939", "swg21882726", "swg21501021", "swg21640445", "swg21501194", "swg24039059", "swg21974557", "swg21656513", "swg21674513", "swg1IT10644", "swg21260903", "swg21986946", "swg21676224", "swg22014363", "swg21960232", "swg21508029", "swg21246298", "swg21659645", "swg21633587", "swg24032511", "swg1IC98670", "swg22006283", "swg21633306", "swg22004117", "swg22001789", "swg21358525", "swg24037830", "swg1IT08117", "swg1IC96174", "swg24034199", "swg27016007", "swg22006292", "swg22006291", "swg21984581", "swg21426008", "swg1IT14318", "swg21998151", "swg24033547", "swg21690980", "swg21599770", "swg21677137", "swg21402883" ] }, { "QUESTION_ID": "TRAIN_Q535", "QUESTION_TITLE": "SYSIBMADM.DBCFG IS AN UNDEFINED NAME error message on z/OS ODM Event Server", "QUESTION_TEXT": "On Z/OS, Events runtime may trace the following exception into system logs when DB2 is used as the runtime repository: com.ibm.websphere.ce.cm.StaleConnectionException: SYSIBMADM.DBCFG IS AN UNDEFINED NAME. SQLCODE=-204, SQLSTATE=42704, DRIVER=3.65.102 ", "DOCUMENT": "swg21690184", "ANSWER": "This error message can be safely ignored.", "START_OFFSET": "542", "END_OFFSET": "583", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI51466", "swg1IT01904", "swg1PM63218", "swg1PK63780", "swg1IC76559", "swg1PM72755", "swg1PK80280", "swg21883016", "swg1PM41185", "swg21235621", "swg1PM83386", "swg21993512", "swg21596848", "swg1IT05694", "swg1PI92995", "swg21690184", "swg1JR41469", "swg1PM83029", "swg1IC96939", "swg1PM79441", "swg1IT10958", "swg1PK85738", "swg1PK99960", "swg1PI71837", "swg1PI88904", "swg1IC68349", "swg21984534", "swg21982266", "swg21257878", "swg1IZ15408", "swg21990051", "swg1PM48432", "swg1PM35871", "swg21388652", "swg21963246", "swg21671383", "swg1PI30284", "swg21408665", "swg22013798", "swg1IV09010", "swg1IT01411", "swg1PK50769", "swg21422805", "swg21613531", "swg1PM69672", "swg21508821", "swg1PM41845", "swg1PM40828", "swg21576030", "swg1PI82940" ] }, { "QUESTION_ID": "TRAIN_Q536", "QUESTION_TITLE": "Why do we see database errors \"caused by com.ibm.db2.jcc.am.SqlDataException: DB2 SQL Error: SQLCODE=-302, SQLSTATE=22001,...\" in SystemOut.log?", "QUESTION_TEXT": "Why do we see database errors \"caused by com.ibm.db2.jcc.am.SqlDataException: DB2 SQL Error: SQLCODE=-302, SQLSTATE=22001,...\" in SystemOut.log?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21698402", "swg1PM48116", "swg1IT03096", "swg1IT14284", "swg1RS02322", "swg22013967", "swg21365673", "swg1PJ44301", "swg1IV83741", "swg22013414", "swg21970137", "swg21678853", "swg22000822", "swg1PK21493", "swg21447884", "swg22008279", "swg1JR55896", "swg21636881", "swg21616555", "swg1IV65800", "swg21429611", "swg1IV89480", "swg21964432", "swg21623358", "swg1PM13876", "swg1IV95455", "swg1IC61457", "swg1JR59553", "swg21970955", "swg1IT05698", "swg21498501", "swg1IV73426", "swg21685314", "swg21675869", "swg1IZ94549", "swg1JR40495", "swg1LI78441", "swg1IZ70132", "swg21662584", "swg22015497", "swg21509704", "swg1IT20317", "swg1IC80469", "swg1PI63939", "swg1IV38030", "swg1PM95621", "swg21414317", "swg21574863", "swg1PM21094", "swg1IZ95739" ] }, { "QUESTION_ID": "TRAIN_Q537", "QUESTION_TITLE": "Netcool/Impact 6.1.0: How to change the HSQLDB password?", "QUESTION_TEXT": "Netcool/Impact 6.1.0: How to change the HSQLDB password?", "DOCUMENT": "swg21967958", "ANSWER": "SET PASSWORD\n * \n * \n * SET PASSWORD ;\n * \n * \n * Changes the password of the currently connected user.", "START_OFFSET": "470", "END_OFFSET": "583", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV10783", "swg24044676", "swg1IV12589", "swg21967958", "swg1IV43034", "swg1IV29981", "swg1IV30041", "swg1IV10388", "swg1IV00394", "swg1IV37817", "swg1IV24983", "swg1IV26951", "swg1IV38458", "swg1IV31226", "swg1IV46851", "swg1IV47057", "swg1IV10944", "swg1IV12778", "swg1IV70962", "swg1IV30383", "swg1IV43157", "swg1IV08755", "swg1IV31225", "swg1IV83836", "swg1IV17284", "swg1IV40160", "swg1IV52828", "swg1IV03338", "swg1IV19818", "swg1IV28414", "swg1IV61084", "swg1IV14459", "swg1IV44969", "swg1IV38616", "swg1IV51376", "swg1IV54739", "swg21984825", "swg1IV09210", "swg1IV29936", "swg1IV08883", "swg1IV16077", "swg1IV23428", "swg1IV59920", "swg1IV08407", "swg1IV70712", "swg1IV25900", "swg1IV09056", "swg1IV14946", "swg1IV28902", "swg1IV53320" ] }, { "QUESTION_ID": "TRAIN_Q538", "QUESTION_TITLE": "Is ITCAM Data Collector for WebSphere 7.2.0.0.14 available?", "QUESTION_TEXT": "Is ITCAM Data Collector for WebSphere 7.2.0.0.14 available? ", "DOCUMENT": "swg21653030", "ANSWER": "7.2.0.0.14 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAM_DC-IF0014&includeSupersedes=0&source=fc] March 9, 2017", "START_OFFSET": "785", "END_OFFSET": "1042", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM65957", "swg21440466", "swg1PI87994", "swg1PI08200", "swg21399619", "swg21305909", "swg1IZ36131", "swg21641086", "swg21605983", "swg21651349", "swg21975705", "swg1PI86519", "swg21694499", "swg21654618", "swg1IV21808", "swg21393898", "swg24016032", "swg21642625", "swg22000287", "swg24028588", "swg1PM22231", "swg21380915", "swg21624484", "swg21457325", "swg21403629", "swg1IZ47768", "swg1IZ97901", "swg1PK36117", "swg24014103", "swg21661338", "swg1PI35893", "swg21377823", "swg21592610", "swg1PM64847", "swg1IV17184", "swg1PI59839", "swg1PM37145", "swg21580129", "swg21439051", "swg21968507", "swg24014104", "swg21653030", "swg1PK34492", "swg21593178", "swg21652087", "swg21314184", "swg21386717", "swg1PK90542", "swg1PI95349", "swg21265041" ] }, { "QUESTION_ID": "TRAIN_Q539", "QUESTION_TITLE": "Why is Installation Manager hanging during install. The install screen just clocks forever with no errors.", "QUESTION_TEXT": "I am trying to Install Installation Manager 1.6.1 (64 bit) on RHEL 6.6.\n\nOur System Admin Has confirmed that all required RPMs are installed . Taken few javacores and they show following thread as hung :\n\n3XMTHREADINFO \"main\" J9VMThread:0x00007F4C500AD000, j9thread_t:0x00007F4C50053B60, java/lang/Thread:0x00007F4C2A1E4410, state:CW, prio=63XMTHREADINFO1 (native thread ID:0x2BFB, native priority:0x6, native policy:UNKNOWN)3XMTHREADINFO2 (native stack address range from:0x00007F4C56D40000, to:0x00007F4C57741000, size:0xA01000)3XMTHREADINFO3 Java callstack:4XESTACKTRACE at org/eclipse/swt/internal/gtk/OS._gtk_enumerate_printers(Native Method)4XESTACKTRACE at\n...\nESTACKTRACE at com/ibm/cic/common/ui/internal/views/AbstractCicWizardView.setWizard(AbstractCicWizardView.java:666)\n\nHow do I resolve the problem ?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT13290", "swg1IV50706", "swg1PM50402", "swg1LO66055", "swg21695739", "swg1IV55642", "swg21505470", "swg1JR48163", "swg1PI19661", "swg21460913", "swg1LO52210", "swg1LO76728", "swg1IC87188", "swg21385905", "swg21998904", "swg1PM60387", "swg21413580", "swg1LO70092", "swg1LO66700", "swg1IV16500", "swg1IC87745", "swg21694334", "swg21690056", "swg21669730", "swg1IV68194", "swg1IC87709", "swg1PM31102", "swg1IT16145", "swg1IT14818", "swg1LO89825", "swg1IV77863", "swg1LO53068", "swg1PI53473", "swg1IV53528", "swg1PM16313", "swg1LO62584", "swg21965831", "swg21638205", "swg1LO52314", "swg1IV70977", "swg1LO68201", "swg1IV48872", "swg21988378", "swg1LO85494", "swg1IC87704", "swg1PJ40291", "swg24026970", "swg21445652", "swg21592112", "swg21635747" ] }, { "QUESTION_ID": "TRAIN_Q540", "QUESTION_TITLE": "CR is not inserted for textarea using IE", "QUESTION_TEXT": "We are using IBM Case Manager 5.2.1.4 and IBM Content Navigator 2.0.3.7. Using Properties View Designer of Case Builder, we tried to input CR (\"Enter\") on the text area, but CR is not inserted. This issue occurs only on IE, not on Firefox or Chrome. ", "DOCUMENT": "swg27049061", "ANSWER": "PJ44413 (IBM Case Manager users) When using Internet Explorer v11, the carriage return does not start a new line in a text area. \nWith this fix, the new line is created.", "START_OFFSET": "11853", "END_OFFSET": "12022", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PI33907", "swg21982885", "swg21645518", "swg1PM21794", "swg21973068", "swg1PI33540", "swg21625708", "swg21978535", "swg21690979", "swg1PM21793", "swg1PK23500", "swg1PI50688", "swg1PJ44413", "swg22009305", "swg1PJ44082", "swg1PI57849", "swg1PJ44324", "swg1PK81909", "swg21506897", "swg1PJ44031", "swg21668562", "ssg1S1003565", "swg21985155", "swg1PK26068", "swg27049061", "swg1PJ39544", "swg21994511", "swg22003163", "swg21979435", "swg1PJ43833", "swg1PJ44101", "swg1PJ42981", "swg21962934", "swg21972170", "swg21973321", "swg21499222", "swg1PM25917", "swg21991528", "swg1LO74374", "swg1PJ43161", "swg21595155", "swg1PM33120", "swg22016581", "swg1PJ43846", "swg1PJ44083", "swg1PI92581", "swg21633682", "swg21691058", "swg1LO66734", "swg1PJ44155" ] }, { "QUESTION_ID": "TRAIN_Q541", "QUESTION_TITLE": "Cognos Workspace Advanced Users are unable to see features. Why?", "QUESTION_TEXT": "\n\nCertain Workspace Advanced users cannot open Report Studio. This happens with certain custom roles.\n\nEnvironment: IBM Cognos 10.2.2.x", "DOCUMENT": "swg21593254", "ANSWER": "Based on the following steps the group or role will only have access to either Cognos Workspace (Business Insight) or Cognos Workspace Advanced (Business Insight Advanced). Even though the Role receives Traverse and Execute permissions for the Report Studio capability it will not be able to open Report Studio (this is only possible if you have Traverse and Execute permissions for the Professional User Interface Profile).", "START_OFFSET": "685", "END_OFFSET": "1109", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21977677", "swg21504740", "swg21690934", "swg21965916", "swg21976445", "swg21979997", "swg21682887", "swg21985293", "swg21568187", "swg1PI54721", "swg21902184", "swg1PI49637", "swg21984315", "swg1PI08579", "swg21976253", "swg21670555", "swg21695844", "swg21626203", "swg21708799", "swg21498402", "swg21593254", "swg1PI46542", "swg1PI38091", "swg1PI58156", "swg1PI28807", "swg27045989", "swg21968850", "swg1PI41161", "swg21641167", "swg1PI38577", "swg21672536", "swg1PM87272", "swg1PI29439", "swg1PI42109", "swg21962940", "swg1PI64474", "swg21966170", "swg21687562", "swg1PI50720", "swg1PI32297", "swg21617712", "swg21623186", "swg1PI54736", "swg1PI35172", "swg21985521", "swg21969515", "swg21696577", "swg1PI41592", "swg21967345", "swg21974121" ] }, { "QUESTION_ID": "TRAIN_Q542", "QUESTION_TITLE": "Where to find the recommended fixes for WebSphere and Portal ?", "QUESTION_TEXT": "Where to find the recommended fixes for WebSphere and Portal ?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21261296", "swg1PM12596", "swg27005709", "swg21227189", "swg21383637", "swg1PM18252", "swg21903104", "swg24037802", "swg27008413", "swg1PM20318", "swg21432287", "swg27023805", "swg1PI88068", "swg27019704", "swg21448439", "swg24027857", "swg27007485", "swg21589967", "swg21397886", "swg1PM27779", "swg1PM21898", "swg1PM07399", "swg27007603", "swg21283526", "swg21308347", "swg24026392", "swg27006041", "swg1PM24755", "swg27011585", "swg21414685", "swg27018084", "swg1PM23292", "swg24029137", "swg1PI48199", "swg1PM98257", "swg27010465", "swg1PM04538", "swg1PK84963", "swg1PK75187", "swg21321755", "swg27017433", "swg1PM84736", "swg21367202", "swg1PK06503", "swg1PM33177", "swg1PM33725", "swg27010397", "swg24027476", "swg27006649", "swg27017432" ] }, { "QUESTION_ID": "TRAIN_Q543", "QUESTION_TITLE": "RHEL7.2: CF servers crashed when db2cluster -cm -list -alert command issued", "QUESTION_TEXT": "Environment: DB2 11.1 GA / RHEL7.2\n\nWhenever I execute \"db2cluster -cm -list -alert\", 0x80090030 logged in db2diag.log on member nodes. Finally CF servers become STOPPED status with high probability.\n\n 2016-09-12-15.51.35.731323+540 I362836576E602 LEVEL: Severe \n PID : 22991 TID : 70366596624816 PROC : db2sysc 0 \n INSTANCE: db2inst1 NODE : 000 DB : SAMPLE\n HOSTNAME: pscale00.ibm.com \n EDUID : 112 EDUNAME: db2LLMn2 (SAMPLE) 0 \n FUNCTION: DB2 UDB, RAS/PD component, pdLogCaPrintf, probe:876 \n DATA #1 : \n NotifyConn_t.wait (PsGetNotification:) failed: 0x80090030 \n DATA #1 : \n If a CF return code is displayed above and you wish to get \n more information then please run the following command: \n \n db2diag -cfrc ", "DOCUMENT": "swg21681093", "ANSWER": "Add the following setting to file /etc/systemd/logind.conf\nRemoveIPC=no", "START_OFFSET": "1914", "END_OFFSET": "1985", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22016005", "swg1IT21804", "swg21675229", "swg1IT10235", "swg1IT14681", "swg21681093", "swg1IC76438", "swg1IT17303", "swg1IT13858", "swg1IC94717", "swg21689824", "swg1IC70482", "swg21987409", "swg1IT18094", "swg1IT18133", "swg21974882", "swg1IC85354", "swg1IC79663", "swg1IT17643", "swg21990717", "swg21987503", "swg1IT15210", "swg21695488", "swg21991522", "swg1IC91656", "swg1IT13672", "swg1IT13054", "swg1IT24090", "swg21988165", "swg21684382", "swg1IT04890", "swg1IC97780", "swg1IC95343", "swg1IT17270", "swg22006415", "swg21684295", "swg21987501", "swg1IT17469", "swg1IT02885", "swg21684060", "swg1IT18162", "swg1IT14127", "swg1IT21786", "swg1IC94541", "swg1IT18995", "swg1IT22260", "swg1IT24602", "swg1IT10231", "swg21671561", "swg1IT14613" ] }, { "QUESTION_ID": "TRAIN_Q544", "QUESTION_TITLE": "Unable to login to TEP with TEPS LDAP authentication", "QUESTION_TEXT": "TEPS LDAP has been configured correctly. User id can be searched successfully in eWAS.\n\nThe login appears to be attempting to authenticate with the HUB TEMS rather than going through Websphere to contact the LDAP server.", "DOCUMENT": "swg21688718", "ANSWER": "remove the TEPS variable 'KFW_AUTHORIZATION_USE_EWAS' from the KFWENV, then restart the TEPS and verify that all users can log in.", "START_OFFSET": "1010", "END_OFFSET": "1140", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21570076", "swg1IZ49336", "swg21610983", "swg21980075", "swg21654844", "swg1IZ67979", "swg21637785", "swg21242708", "swg21454858", "swg21640709", "swg21688718", "swg21584492", "swg21451201", "swg21426951", "swg1IZ80801", "swg1IZ43325", "swg1IZ75855", "swg21663567", "swg1IV11010", "swg1IZ48699", "swg21597231", "swg1IZ26713", "swg21607496", "swg1IZ96968", "swg1IV18465", "swg21419043", "swg21391733", "swg1IZ26870", "swg21567983", "swg21472942", "swg21671923", "swg1IY15144", "swg21410954", "swg21902619", "swg1IZ26644", "swg21689920", "swg1IV58011", "swg21902220", "swg21617827", "swg21429502", "swg1HD39192", "swg21694333", "swg21645492", "swg21661506", "swg21512510", "swg21343378", "swg21608388", "swg21972143", "swg21377702", "swg1IV24771" ] }, { "QUESTION_ID": "TRAIN_Q545", "QUESTION_TITLE": "Netcool/Impact 6.1.0: SelfMonitoring events are being incorrectly cleared by OMNIbus GenericClear Automation", "QUESTION_TEXT": "Netcool/Impact 6.1.0: SelfMonitoring events are being incorrectly cleared by OMNIbus GenericClear Automation\n\nWhen there are multiple SelfMonitoring events reporting stopped Impact Services and one of those Impact Services is restarted the resolution event is used by the OMNIbus GenericClear (and DeleteClears) Automations to delete ALL the events. ", "DOCUMENT": "swg21579319", "ANSWER": "The easy solution at this time is to upgrade to Fix Pack 1 or higher. One could go to the extremes of creating a PolicyActivator, polling at a higher rate than the GenericClear Automation, to run a Policy to pick-up these events, pull out the Service name from the Summary field and append it to the Agent field of the events so that the GenericClear Automation can uniquely identify and correlate Problem and Resolution events.", "START_OFFSET": "1400", "END_OFFSET": "1828", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IZ22413", "swg1IY99622", "swg21666900", "swg21970833", "swg1IZ42609", "swg1IV13297", "swg1IV87550", "swg21499414", "swg21674718", "swg1IZ52966", "swg1IZ14968", "swg21596162", "swg21683037", "swg21683246", "swg24039838", "swg21459392", "swg1IV25900", "swg1IV98969", "swg21981895", "swg21592307", "swg21675051", "swg1IV91549", "swg1OA51975", "swg21273846", "swg21579319", "swg1IZ69005", "swg21395392", "swg1IV30383", "swg1IJ06621", "swg21616260", "swg1IV08840", "swg1IV30479", "swg21657239", "swg21250828", "swg1IV68036", "swg21592308", "swg1IV99283", "swg1IV08031", "swg21980748", "swg21386538", "swg1OA39317", "swg21358512", "swg1IV78993", "swg1OA37430", "swg21626633", "swg1IZ06288", "swg21452563", "swg1IV31226", "swg21592309", "swg21566480" ] }, { "QUESTION_ID": "TRAIN_Q546", "QUESTION_TITLE": "Does @LocalNodeAlias=\"\" will affect ITNM failover health check events?.", "QUESTION_TEXT": "Customization in nco_p_monitor.rules with @LocalNodeAlias=\"empty\", after that both Primary and Backup started health check fail event, how to resolve that. ", "DOCUMENT": "swg21424808", "ANSWER": "The value for m_Domain is taken from the value for Node (@Node) in alerts.status for the health check event. If you have altered the inserted value for @Node, either by modifying the nco_p_ncpmonitor.rules file or by some other method such as an Automation or Impact policy, then the resulting update for state.domains will fail. Ensure that the rules governing the modification of @Node allow for the value of @Node to remain unchanged for health check events.", "START_OFFSET": "1379", "END_OFFSET": "1840", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21666252", "swg21613795", "swg21249529", "swg1IC96298", "swg21657353", "swg21647742", "swg21966658", "swg1IV22788", "isg3T1025775", "swg21992299", "swg1IV01320", "swg21692016", "swg21424808", "swg21517093", "swg1IV70527", "swg21966665", "isg3T1011063", "swg21998695", "swg21566680", "swg1IV11827", "swg21668525", "swg21640838", "swg21633172", "swg21588006", "swg1IV65797", "swg1IZ08457", "swg1IV24249", "swg21670186", "swg22009327", "swg21980543", "swg1IY99622", "swg21986019", "swg21903302", "swg1IT21112", "ssg1S1003948", "swg21981854", "swg21473076", "swg22012937", "ssg1S1003987", "swg21654125", "swg21671385", "isg3T1011910", "swg21594762", "swg21646731", "swg1IZ15447", "swg1IV95320", "swg21975671", "swg1LI80019", "swg21620006", "swg21436197" ] }, { "QUESTION_ID": "TRAIN_Q547", "QUESTION_TITLE": "Do I need to manually apply SDA function for ITCAM for SOA 7.2 FP1 ifix 5?", "QUESTION_TEXT": "The SDA function for ITCAM for SOA 7.2 FP1 ifix 5 works for TEMS but IS NOT coded to work for TEPS. User is required to manually apply the support files on TEPS for this version (ifix 5).\n\ndoes this need a manual apply for TEPS only for SOA 7.2, FP1 and ifix 5 ?\" ", "DOCUMENT": "swg21968518", "ANSWER": "User has to manually apply SOA 7.2 FP1 ifix 5 support files on TEPS.", "START_OFFSET": "326", "END_OFFSET": "394", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21407069", "swg1IV90796", "swg1IV98869", "swg21409926", "swg1IV36683", "swg1IV76003", "swg1IV72076", "swg1IY95965", "swg21664749", "swg1IV70676", "swg21974112", "swg1IV79160", "swg1IV76271", "swg21968518", "swg21959281", "swg21666366", "swg1IV79901", "swg1OA50594", "swg1IV83741", "swg21614147", "swg1IV69659", "swg1IV93359", "swg21641086", "swg1IV88264", "swg1IV84761", "swg21985613", "swg21645365", "swg1IV88814", "swg1IV73873", "swg21637460", "swg1IV76080", "swg1IJ01947", "swg21680108", "swg21882970", "swg1IY93411", "swg1IV77933", "swg21422652", "swg1IV75664", "swg1IV54179", "swg1IV73474", "swg21980481", "swg1IV79263", "swg1IV75852", "swg21665737", "swg1IV67077", "swg1IV77035", "swg21409894", "swg21455464", "swg1IV78803", "swg1IV76666" ] }, { "QUESTION_ID": "TRAIN_Q548", "QUESTION_TITLE": "Why does the user receive Notice Sender Execution Failed Alert after upgrading to Atlas 6.0.3.3?", "QUESTION_TEXT": "Why does the user receive Notice Sender Execution Failed Alert after upgrading to Atlas 6.0.3.3? ", "DOCUMENT": "swg21982857", "ANSWER": "The error message is \"java.sql.SQLException: ORA-00604: error occurred at recursive SQL level 1 ORA-01628: max # extents (32765) reached for rollback\" and is caused by MATTERPERFORMER_TEXT", "START_OFFSET": "132", "END_OFFSET": "320", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21990693", "swg21988412", "swg21979665", "swg1HE12422", "swg1HE12543", "swg21991583", "swg21990551", "swg21987722", "swg21981881", "swg1HE11874", "swg1HE12375", "swg21982857", "swg1HE12439", "swg21668492", "swg21580790", "swg1HE12427", "swg1HE12495", "swg21982790", "swg1HE12363", "swg1HE12307", "swg21991198", "swg1HE12010", "swg21990802", "swg21982354", "swg21585162", "swg1HE12440", "swg1HE12485", "swg21978855", "swg1HE12383", "swg21975971", "swg21679643", "swg1HE12424", "swg1HE12390", "swg21984330", "swg21995382", "swg21989012", "swg21670162", "swg21982249", "swg1HE12582", "swg1HE12421", "swg1HE12524", "swg21976589", "swg1HE12385", "swg1HE12438", "swg21985709", "swg21988398", "swg21991926", "swg1HE12398", "swg24042026", "swg1HE12113" ] }, { "QUESTION_ID": "TRAIN_Q549", "QUESTION_TITLE": "What does the end-file-message mean while doing a launchpad.sh in the MS\"", "QUESTION_TEXT": "I am getting an end-file-message means while doing a launchpad.sh in the MS. How do I solve the problem?", "DOCUMENT": "swg21985630", "ANSWER": "Use the commands shown below to verify you have them installed, otherwise contact your Linux system administrator and installt these required libraries.", "START_OFFSET": "1127", "END_OFFSET": "1279", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21975187", "swg21476176", "swg21479621", "swg21221679", "swg21479614", "swg1HD87536", "swg1PK09302", "swg27020512", "swg1HE02471", "swg21477388", "swg21980685", "swg1IT18713", "swg21479194", "swg21552917", "swg21985630", "swg21288640", "swg21607479", "swg1HE07215", "swg21477445", "swg21348968", "swg1LO52024", "swg21671107", "swg21292797", "isg3T1020613", "swg21411561", "swg21484381", "swg21476070", "swg27010969", "swg21610357", "nas8N1013060", "swg27017046", "swg21220078", "swg21628494", "swg1IO08673", "swg21482206", "swg1IV00728", "nas8N1012079", "swg21487895", "swg21231850", "swg21626359", "swg21619205", "swg21634954", "swg21598626", "swg21505964", "swg21974097", "swg21476715", "swg21613679", "swg21480900", "swg21630318", "nas8N1011238" ] }, { "QUESTION_ID": "TRAIN_Q550", "QUESTION_TITLE": "ITNM is vulnerable to CVE-2017-3523 ?", "QUESTION_TEXT": "Customer would like to know if ITNM versions is vulnerable to CVE-2017-5638? If yes then where we can find the details?. ", "DOCUMENT": "swg22004767", "ANSWER": "Refer to the following security bulletins for vulnerability details and information about fixes addressed by Oracle MySQL which is shipped with IBM Tivoli Network Manager IP Edition.", "START_OFFSET": "383", "END_OFFSET": "565", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22009570", "swg22000563", "swg22004428", "swg22009039", "swg22001863", "swg22003115", "nas8N1021845", "swg22000565", "ssg1S1010726", "ssg1S1010856", "swg22000564", "swg22008315", "swg22003793", "swg22002809", "ssg1S1010746", "swg22002863", "swg22007952", "swg22002233", "swg22000711", "swg22009192", "swg22000444", "swg22011515", "isg3T1025956", "swg21672428", "swg22013448", "swg22005550", "isg3T1025209", "swg21972254", "isg3T1025772", "swg22000122", "isg3T1025805", "swg22000207", "swg22004767", "swg22004199", "swg22014337", "swg22000575", "ssg1S1010744", "swg21999842", "swg22001230", "swg2C1000371", "swg22000374", "nas8N1021999", "swg22014078", "swg22009715", "isg3T1026032", "swg22000355", "swg22000583", "swg22008452", "swg22000490", "swg22008785" ] }, { "QUESTION_ID": "TRAIN_Q551", "QUESTION_TITLE": "Why am I getting StaleConnectionException on WebSphere side while Oracle is throwing 'OALL8 is in an inconsistent state'?", "QUESTION_TEXT": "In the WebSphere Application Server SystemOut.log file we see this message:\n\nConnectionEve A J2CA0056I: TheConnection Manager received a fatal connection error from the Resource Adapter for resource jdbc/. The exception which was received is com.ibm.websphere.ce.cm.StaleConnectionException: OALL8 is in an inconsistent state:java.sql.SQLException: OALL8 is in an inconsistent state.\nHow can this be resolved?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21422416", "swg1IY53287", "swg21267119", "swg21462224", "swg1IV00348", "swg21456175", "swg22008591", "swg21511915", "swg1IV07932", "swg1PI15273", "isg3T1016083", "swg21412761", "swg21624733", "swg1IC76463", "swg21992082", "swg1PK46099", "swg21245036", "swg1PK21663", "swg21461161", "swg21552406", "swg21600779", "swg22002082", "swg21654943", "swg21998967", "swg21449050", "swg21569678", "swg21986883", "swg21584715", "swg21997171", "swg21643415", "swg21595102", "swg1SE67479", "swg21641109", "swg21249798", "swg21961306", "swg21508821", "swg1IV98480", "swg21496900", "swg21590281", "swg21585540", "swg1PK56726", "swg21675230", "swg1PK47659", "swg21590014", "swg1PK26490", "swg21372849", "swg21572444", "swg21422177", "swg21612187", "swg21674240" ] }, { "QUESTION_ID": "TRAIN_Q552", "QUESTION_TITLE": "How to export key from SSL certificate in IBM HTTP Server 7; getting restricted policy error", "QUESTION_TEXT": "\n\nWe're trying to export our IHS 7 SSL key to PKCS12 format so we can use it on our Load Balancer, but it fails with some policy error:\n\n $/usr/IBM/HTTPServer/bin/gsk7cmd -cert -export -db /usr/IBM/HTTPServer/ssl/key.kdb -pw #### -label \"domain1\" -type cms -target /tmp/domain1.p12 -target_type PKCS12 -target_pw ####\n \n The command cannot complete because your JRE is using restricted policy files.\n\nSame error happens in Ikeyman tool. Any ideas?", "DOCUMENT": "swg21395327", "ANSWER": "To resolve the problem, select either option: \n\n * Download and install a later Java 32-bit x86 AMD/Intel Java SDK from [http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg24023707]the WebSphere Support web site [http://www.ibm.com/support/docview.wss?uid=swg24028881] to the IBM HTTP Server java and plug-ins java folder.\n \n \n * Download and install the files from the Unrestricted JCE policy files [https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=jcesdk] site.", "START_OFFSET": "743", "END_OFFSET": "1231", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IY85566", "swg21996408", "swg21231482", "swg21990782", "swg21390394", "swg21214436", "swg21692566", "swg21283831", "swg21308138", "swg22011666", "swg22008261", "swg21661163", "swg21395327", "swg1IT18530", "swg27016948", "swg21962367", "swg21998316", "swg22012798", "swg21442118", "swg1IV90578", "swg21425960", "swg21428536", "swg21669491", "swg21615277", "swg21980528", "swg21993801", "swg2C1000057", "swg21661454", "swg21260312", "swg1PI13627", "swg21978296", "swg22013730", "swg22006218", "swg22009297", "swg22005372", "swg22016450", "swg21450739", "swg21405908", "swg21269079", "swg21666654", "swg21201170", "swg21260155", "swg21625023", "swg1IY78773", "swg1IV56551", "swg21636367", "swg21257392", "swg21687476", "swg21222010", "swg21141303" ] }, { "QUESTION_ID": "TRAIN_Q553", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2014-3566 and CVE-2014-6457)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Image Construction and Composition Tool (CVE-2014-3566 and CVE-2014-6457) .\" Where can I find this information? ", "DOCUMENT": "swg21903249", "ANSWER": "CVEID: CVE-2014-6457 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457]\n\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\n\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97148 [https://exchange.xforce.ibmcloud.com/vulnerabilities/97148] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N) \n\nCVE-ID: CVE-2014-3566 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566]\n\nDESCRIPTION: Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections. \n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97013 [https://exchange.xforce.ibmcloud.com/vulnerabilities/97013] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)", "START_OFFSET": "380", "END_OFFSET": "1633", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21692486", "swg21700299", "swg21902450", "swg21692299", "swg21983644", "swg21693275", "swg21692943", "swg21902667", "swg21959709", "swg21698588", "swg21692848", "swg21693199", "swg21698590", "swg21967338", "swg21693982", "swg21700476", "swg21980924", "swg21691787", "swg21692792", "swg21698748", "swg21691561", "swg21978808", "swg21882549", "swg21695062", "swg21970662", "swg21962370", "swg21692842", "swg21903249", "swg21693120", "swg21695101", "swg21692787", "swg21691810", "swg21971907", "swg21693123", "swg21690741", "swg21698921", "swg21979422", "swg21701964", "swg21691926", "swg21691780", "swg21882528", "swg21698955", "swg21980640", "swg21699213", "swg21997055", "swg21962837", "swg21994076", "swg21691611", "swg21690340", "swg21699200" ] }, { "QUESTION_ID": "TRAIN_Q554", "QUESTION_TITLE": "DB2 Non Reclaimable Storage .", "QUESTION_TEXT": "We have tablespaces defined under DB2 9.5 that apparently are not able\nto reclaim storage back to the OS. \nIs there a conversion available without reloading the tables?", "DOCUMENT": "swg21438047", "ANSWER": "Tablespaces migrated from DB2 V9.1/V9.5 to V9.7 won't get upgraded directly to use the reclaimable storage feature.", "START_OFFSET": "2014", "END_OFFSET": "2129", "ANSWERABLE": "Y", "DOC_IDS": [ "ibm10717581", "swg21637671", "swg1PK91168", "swg1IT03627", "swg1IC91196", "swg1IC72734", "swg1PK86224", "swg21698250", "swg27050403", "swg21569915", "swg1IT02618", "swg1IC90010", "swg21685554", "swg1PM06242", "swg21442682", "swg1IZ23838", "swg1IC75309", "swg1PM56814", "swg21993613", "swg1IC83636", "swg1IT03372", "swg21655828", "swg21971496", "swg1IC64615", "swg1PK85218", "swg22005725", "swg21648217", "swg1IZ32722", "swg1IZ59368", "swg21644638", "swg21407883", "swg1IZ39448", "swg21961090", "swg21686958", "swg1IC90324", "swg21698347", "swg21645712", "swg21971326", "swg1IC36249", "swg1IC78489", "swg21993713", "swg22014019", "swg21438047", "swg21298041", "swg1PK84722", "swg1IC65699", "swg1IT22352", "swg21497792", "swg1PI13252", "swg1PK91167" ] }, { "QUESTION_ID": "TRAIN_Q555", "QUESTION_TITLE": "SPSS free trial not working on MAC - gets stuck in when it should be launching and goes nowhere", "QUESTION_TEXT": "\n\nI downloaded the SPSS software on my mac running Yosemite 10.10.5. The trial was activated by IBM, they sent me several emails stating this.\n\nSo I tried to launch the app and get stuck here alt text There is no progress after an hour; and I tried to launch several times, it never gets out of this screen.\n", "DOCUMENT": "swg21507587", "ANSWER": "If you like to use Statistics 22 on Yosemite you need to install Statistics 22 Fixpack 2 as well. Statistics 22 FixPack 2 and release Statistics 23 are fully tested on Yosemite OSX 10.10. So if you like to run Statistics 22 on Yosemite please install Statistics 22 FixPack 2 and also read the section below:", "START_OFFSET": "2636", "END_OFFSET": "2943", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22004241", "swg1PI40529", "swg1PI55131", "swg21883438", "swg21477781", "swg21607077", "swg1IO14479", "swg1PI52976", "swg21480534", "swg1PI68641", "swg1LO55321", "swg21487212", "swg1PI38418", "swg1IO15025", "swg1PI59781", "swg1PI55730", "swg1PI28456", "swg21507587", "swg21479636", "swg1PI37055", "swg21479422", "swg21606447", "swg1PI59778", "swg21501894", "swg1IO14745", "swg21999184", "swg21480416", "swg21476467", "swg1PM60288", "nas8N1015197", "swg21975240", "swg21903724", "swg1IV67744", "swg1PI49591", "swg21979609", "swg21619522", "swg1PI60809", "swg21651225", "swg21682510", "swg21960773", "swg1PI53225", "swg1PI66924", "swg21672109", "swg21476683", "swg21969718", "swg27036645", "swg1PM54527", "swg1PK13874", "swg21701027", "swg1PI47268" ] }, { "QUESTION_ID": "TRAIN_Q556", "QUESTION_TITLE": "Does DB2 DBMS implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures?", "QUESTION_TEXT": "Does DB2 DBMS implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures? If so, how can we utilize it?", "DOCUMENT": "swg21237078", "ANSWER": "No because DB2 does not use session ids for authentication and thus not vulnerable to the attack described above. DB2 uses encryption modules which are FIPS 140-2 certified.", "START_OFFSET": "903", "END_OFFSET": "1076", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21976525", "swg22014977", "swg1PO04027", "swg21984581", "swg21649580", "swg21424614", "swg1IV55720", "swg21237078", "swg1IZ84588", "swg21617590", "swg21610440", "swg1IV86399", "swg21651396", "swg1IZ04179", "swg21249217", "swg22009152", "swg21972268", "swg22007756", "swg1IT13957", "swg21973294", "swg21625556", "swg21646301", "swg21902879", "swg21507221", "swg1IJ07855", "swg21506127", "swg21430531", "swg22007134", "swg21663526", "swg21626684", "swg21555422", "swg24042589", "swg21693685", "swg21960892", "swg1IV08590", "swg21985877", "swg21991690", "swg21568229", "swg21506167", "swg1IY81775", "swg21626701", "swg1PM17826", "swg21237209", "swg1PM53982", "swg21647060", "swg21653960", "swg1IV47538", "swg1PM53986", "swg21662022", "swg21970914" ] }, { "QUESTION_ID": "TRAIN_Q557", "QUESTION_TITLE": "How do I resolve a performance issue with my applicaiton running on a DB2 client as a result of low level segement calls issued by DB2?", "QUESTION_TEXT": "Currently experiencing a performance issue with an application running on a DB2 client, the stack traces reveals that multiple segment() calls are being issued by DB2 and they are failing. What can be done to resolve this issue? ", "DOCUMENT": "swg21209523", "ANSWER": "The solution is to issue the following command at the DB2 client:\n\ndb2trc alloc\n\nThis will then create the necessary IPC resources, and prevent the semget() calls from failing (since the semget() call now has IPC resources that it can use). The potential performance problem will thus be avoided.\n\nThe failed semget() operations are more of a concern for Solaris Operating Environment, Linux\u00ae, HP-UX and AIX\u00ae operating systems, in terms of performance implications. Windows\u00ae will not have this problem due to its specific architecture.\n\nThe db2trc alloc command should be invoked every time the client is restarted, and therefore it is recommended to add this command to a startup script.", "START_OFFSET": "1170", "END_OFFSET": "1858", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21009036", "swg21123931", "nas8N1011308", "swg21984281", "swg1PI54515", "swg21439606", "swg21366855", "swg1PK84557", "swg21046119", "swg21430950", "swg21675442", "swg1PM00860", "swg1PK13762", "swg21515847", "swg21237107", "swg21370103", "swg21689959", "swg21388460", "swg1PK46062", "swg21501076", "swg21398286", "nas8N1018414", "swg21474367", "swg1IC76545", "swg1PK72065", "swg1PM81637", "swg21264755", "swg21199387", "swg21209523", "swg21291369", "swg27021149", "swg1PI07860", "swg21451223", "swg1IC85712", "swg1PK14834", "nas8N1017754", "swg21969304", "swg21590130", "swg21327190", "swg21254752", "swg21961190", "swg21413731", "swg21510059", "swg1IT21857", "swg21457890", "swg1IC60940", "swg21406889", "swg1IC85794", "swg21370106", "swg21299348" ] }, { "QUESTION_ID": "TRAIN_Q558", "QUESTION_TITLE": "Could UCD import template from ipas?", "QUESTION_TEXT": "I am trying to import a template from ipas, UCD seems to be able to retrieve the pattern name after some hints. But I am getting the following Error after clicking the Save button on the import template page:\n\n(WeaverError) handshake alert: handshake_failure (original=handshake alert: handshake_failure, original backtrace=org/jruby/ext/openssl/SSLSocket.java:170:in\nconnect' file:/media/udeploy/server/lib/weaver.jar!/gems/httpclient-2.2.7/lib/httpclient/session.rb:300:in\nssl_connect')\n\nUCD is version 6.0.1.3.484576 IPAS is 4.0.0.3-20140404055836 / 20140404-0551-458", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg21689524", "swg1PI50051", "nas8N1021140", "swg1PI42248", "swg21485738", "swg1IV81420", "swg1PI19546", "swg24034025", "isg3T1027390", "swg1PI43904", "swg1PI68421", "swg1PI51080", "swg1LI79019", "swg21605073", "swg22007595", "swg1PI05793", "swg1IC90647", "swg22013800", "swg1IV70589", "swg1PI74168", "swg22002222", "swg21653181", "swg1IV51227", "isg3T1027017", "swg22006226", "swg1IT07650", "swg1IV55605", "swg1PI35115", "swg21959588", "swg1IV96080", "swg1IV85133", "swg21674440", "swg1IV19923", "swg1PI11996", "swg1PI52651", "swg21986938", "swg1IV67087", "swg21669338", "swg21664340", "swg1PI54863", "swg1PI11862", "swg1PI45262", "swg21882935", "swg22003801", "swg1PI47883", "swg21686461", "swg1IV64615", "swg1PI59867", "swg1PI36224", "swg21999211" ] }, { "QUESTION_ID": "TRAIN_Q559", "QUESTION_TITLE": "Help with Security Bulletin: Security Vulnerability in IBM PureApplication System. (CVE-2015-1920)", "QUESTION_TEXT": "I need to understand details regarding \"Security Bulletin: Security Vulnerability in IBM PureApplication System (CVE-2015-1920)\". Where can I find this information? ", "DOCUMENT": "swg21964873", "ANSWER": "CVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)", "START_OFFSET": "305", "END_OFFSET": "840", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21980639", "swg21973742", "swg21883880", "swg21701020", "swg21973585", "swg21957952", "swg21985698", "swg21959171", "swg21960518", "swg21959387", "swg21993026", "swg21903650", "swg21953632", "swg21964801", "swg21971300", "swg21960401", "swg21883331", "swg21964873", "swg21699954", "swg21903182", "swg21968532", "swg21962372", "swg21964496", "swg21983910", "swg21978026", "swg21959225", "swg21903252", "swg21903245", "swg21903743", "swg21957955", "swg21700479", "swg21973582", "swg21882528", "swg21685977", "swg21883102", "swg21903341", "swg21959169", "swg21959352", "swg21976320", "swg21963990", "swg21882549", "swg21973591", "swg21957821", "swg21959305", "swg21963792", "swg21700473", "swg21957762", "swg21991776", "swg21903626", "swg21903439" ] }, { "QUESTION_ID": "TRAIN_Q560", "QUESTION_TITLE": "What are the known issues with WILY software and WAS or BPM?", "QUESTION_TEXT": "\n\nWhat are the known issues with WILY software and WAS or BPM?", "DOCUMENT": "swg21966881", "ANSWER": "If you are using CA Wily Introscope to monitor performance in the same environment with IBM Business Process Manager, you might receive messages that a user session has expired. Before you can continue working on IBM BPM, you must log out and log in again.", "START_OFFSET": "48", "END_OFFSET": "304", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21663864", "swg27021737", "swg21642204", "swg21680148", "swg21999583", "swg21447874", "swg27022299", "swg27021696", "swg21966881", "swg21617211", "swg1JR43920", "swg22014409", "swg21640607", "swg24035532", "swg21673504", "swg21605479", "swg21666135", "swg24033515", "swg21964389", "swg21618148", "swg27038091", "swg21569970", "swg21611598", "swg22015932", "swg1JR47612", "swg21634690", "swg1PJ34372", "swg21618716", "swg27018890", "swg21978936", "swg21990088", "swg21611603", "swg27037045", "swg21398598", "swg24039528", "swg21290175", "swg1IT01631", "swg2C4000062", "swg1JR51998", "swg21959495", "swg21181544", "swg27044095", "swg1PM31371", "swg21982482", "swg21220765", "swg27021736", "swg21666261", "swg21666604", "swg21663802", "swg27042474" ] }, { "QUESTION_ID": "TRAIN_Q561", "QUESTION_TITLE": "I am getting an error when attempting to apply CF09 on Portal 8001 on a secondary cluster node", "QUESTION_TEXT": "The ConfigTrace.log shows the following....\n\n [wsadmin] com.ibm.websphere.management.exception.AdminException:\n ADMA5026E: No valid target is specified in ObjectName\n WebSphere:cell=,node=,server=webserver1 for\n module ilwwcm-authoring.war+WEB-INF/web.xml.\n [wsadmin] ADMA5026E: No valid target is specified in ObjectName\n WebSphere:cell=,node=,server=webserver1 for\n module ilwwcm-authoring.war+WEB-INF/web.xml.\n", "DOCUMENT": "swg21632223", "ANSWER": "If using a remote Dmgr, be sure it is started prior to attempting the upgrade. \n\n2. If using a local Dmgr and Installation Manager requires you to stop it prior to attempting the upgrade, follow these steps:\na. Verify the Dmgr profile name by navigating to the Dmgr's AppServer/bin folder and execute this command:\n\n./manageprofiles.sh|bat -listProfiles\n\nb. Pass in the correct Dmgr profile name according to the installation option you are using:\n\nhttp://www-10.lotus.com/ldd/portalwiki.nsf/xpDocViewer.xsp?lookupName=Readme+8.0.0.1#action=openDocument&res_title=Upgrade_instructions_for_WebSphere_Portal_and_Web_Content_Manager_V8.0.0.1_clustered_servers_8001&content=pdcontent", "START_OFFSET": "3019", "END_OFFSET": "3698", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21674278", "swg21284395", "swg21218750", "swg1PK04566", "swg1JR39317", "swg1PM10824", "swg1PM56709", "swg1IZ97181", "swg21412219", "swg21960636", "swg1IO12723", "swg21625449", "swg1IT09893", "swg21207587", "swg1PM42167", "swg1PK26382", "swg21624768", "swg1PK62541", "swg1PK86917", "swg1PK71907", "swg24036322", "swg21293444", "swg21270907", "swg21639781", "swg27017073", "swg1PM35471", "swg21632223", "swg1PM47521", "swg21903554", "swg21693532", "swg21140941", "swg21675907", "swg21632217", "swg24043460", "swg1PM36622", "swg1PM70282", "swg21512279", "swg21441724", "swg1PM65796", "swg24043459", "swg21407492", "swg21231881", "swg1JR30032", "swg1PI33595", "swg2C1000008", "swg21193379", "swg21504912", "swg21498406", "swg1JR42984", "swg21699064" ] }, { "QUESTION_ID": "TRAIN_Q562", "QUESTION_TITLE": "Does Portal 6.1.x support Oracle 11g?", "QUESTION_TEXT": "\n\nWe are running Portal Server v6.1.0.6 and I need to know what the newest version of Oracle that is supported with the WPS 6.1.0.6?\n\nSpecifically, What version of Oracle 11g is?", "DOCUMENT": "swg27019359", "ANSWER": "Oracle 11gR2 V11.2.0.1 (including RAC)", "START_OFFSET": "8877", "END_OFFSET": "8915", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1JR40730", "swg1PM21697", "swg21441844", "swg21298347", "swg21987156", "swg27018937", "swg24030970", "swg27010515", "swg21979719", "swg27043746", "swg21607353", "swg21686443", "swg27018542", "swg21656559", "swg21991198", "swg27014195", "swg21694296", "swg21559152", "swg27018934", "swg1PM12028", "swg27014199", "swg21618615", "swg27024367", "swg21413892", "swg21994312", "swg27014202", "swg27019514", "swg21476373", "swg21676449", "swg21462314", "swg27019359", "swg21960969", "swg27010514", "swg21470815", "swg27010520", "swg21471486", "swg21680317", "swg21347499", "swg21637182", "swg27014193", "swg27018138", "swg21650091", "swg27016837", "swg21988891", "swg21590764", "swg27020519", "swg1IZ62166", "swg21606390", "swg27014192", "swg27019210" ] }, { "QUESTION_ID": "TRAIN_Q563", "QUESTION_TITLE": "CICS VR V4.2 or V5.x affected by the June 2015 Leap Second", "QUESTION_TEXT": "Are there any problems, pre or post actions or other maintenance required before or after adding the June 2015 Leap second for CICS VSAM Recovery for z/OS (CICS VR) 4.2, 5.1 or 5.2? ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1PK59878", "ssg1S1005265", "swg21105224", "swg21232491", "swg21289305", "swg21105233", "swg27036875", "swg21504624", "swg21577853", "swg21232279", "swg21409474", "swg1PI61436", "swg1PI70498", "swg22014608", "swg1PM89649", "swg21993495", "swg21257935", "swg21612474", "swg21701167", "swg21105220", "swg1PI06874", "swg1PI49109", "swg21676855", "swg21208780", "swg21669323", "swg21288855", "swg21221112", "swg21192432", "swg21305801", "swg27041591", "swg27037776", "swg27042499", "swg1PI33213", "swg21319440", "swg27015168", "swg21105237", "swg1PI36111", "swg21105234", "swg21105227", "swg1PI10484", "swg21220237", "swg21902261", "swg1PI10486", "swg21105231", "swg21306716", "swg21457932", "swg21646172", "swg21105239", "swg21105238", "swg21105222" ] }, { "QUESTION_ID": "TRAIN_Q564", "QUESTION_TITLE": "Why SET CHLAUTH ACTION(REMOVE) is not successful", "QUESTION_TEXT": "\n\nI have the following CHLAUTH records defined for channel BMMADMIN.SVRCONN:\n\n DIS CHLAUTH(BMM*) ALL\n 1 : DIS CHLAUTH(BMM*) ALL\n AMQ8878: Display channel authentication record details.\n CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP)\n DESCR(BTMA channel) CUSTOM( )\n ADDRESS(10.199.103.0) CLNTUSER(CHADVT3UTBMMPA$)\n MCAUSER(mqm) USERSRC(MAP)\n ALTDATE(2016-01-26) ALTTIME(20.38.12)\n AMQ8878: Display channel authentication record details.\n CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP)\n DESCR( ) CUSTOM( )\n ADDRESS( ) CLNTUSER(chadvt3utbm)\n MCAUSER(mqm) USERSRC(MAP)\n ALTDATE(2016-01-27) ALTTIME(18.03.44)\n\nI am attempting to remove the first of the two records above with this command, but receive the response \"record not found\":\n\n SET CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) CLNTUSER('CHADVT3UTBMMPA$') ACTION(REMOVE)\n 3 : SET CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) CLNTUSER('CHADVT3UTBMMPA$') ACTION(REMOVE)\n AMQ8884: Channel authentication record not found.\n\nMay I know the reason?\n", "DOCUMENT": "swg21577138", "ANSWER": "NOTICE that the userid mentioned in the CLNTUSER field of the output of the DISPLAY CHLAUTH command is NOT surrounded by single quotes.", "START_OFFSET": "2457", "END_OFFSET": "2592", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT09930", "swg27041997", "swg1PI65369", "swg1PI94571", "swg1PI94769", "swg1IT20594", "swg1PI90910", "ibm10725873", "swg1PI68196", "swg1PI63367", "swg1PI61670", "swg1PM63536", "swg1IT03562", "swg1IT20196", "swg1PI67200", "swg1PI56514", "swg1PI63883", "swg1IV60006", "swg21299521", "swg1IT14620", "swg1PI77722", "swg21626496", "swg1IC82633", "swg1IT11940", "swg1IT22397", "swg1IT18341", "swg1IC98481", "swg1PI77723", "swg1PI56375", "swg1IC90426", "swg1PM86921", "swg1IC87782", "swg1PI31818", "swg1IT09071", "swg1PM64696", "swg1PI62545", "swg1IT22231", "swg1IT12825", "swg1PI69231", "swg1PM65186", "swg1IT24878", "swg1PI88648", "swg1PI72039", "swg1PI75042", "swg1IT07098", "swg21577138", "swg1IT22180", "swg1IT17824", "swg1PI77646", "swg1IT23329" ] }, { "QUESTION_ID": "TRAIN_Q565", "QUESTION_TITLE": "Does ODM 8.5.1 support MQ 9.0?", "QUESTION_TEXT": "\n\nDoes ODM 8.5.1 support MQ 9.0 where ODM Rule Execution Server is running on WAS 8.5.0.2 (embedded with ODM)?\n\nNo MQ version is specified in ODM 8.5.1 System Requirements.", "DOCUMENT": "swg21312967", "ANSWER": "WebSphere MQ V7.0, V7.1, V7.5, V8.0 and V9.0 queue managers and clients inter operate with queue managers and clients from any previous level of the WebSphere MQ or MQSeries products.", "START_OFFSET": "489", "END_OFFSET": "672", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT01580", "swg1PI20407", "swg21684689", "swg1PI33231", "swg24036400", "swg1RS01918", "swg24030882", "swg21980095", "swg21651648", "swg1PI33223", "swg21400738", "swg1PI58627", "swg21312967", "swg21653691", "swg1PI33232", "swg1PI21586", "swg21677736", "swg21966923", "swg1PI58593", "ibm10717805", "swg24037905", "swg21670706", "swg24032010", "swg21681168", "swg27023725", "swg27046500", "swg24034960", "swg21664488", "swg21638305", "ibm10717789", "swg1RS01770", "swg1PI68042", "swg24039235", "isg3T1023311", "swg21430461", "swg21407866", "swg21651647", "swg21653982", "swg21646410", "swg21966609", "swg24041821", "swg21204260", "ibm10717815", "swg21674950", "swg27017270", "swg27018066", "swg21635533", "swg21578211", "swg1RS02504", "swg21694928" ] }, { "QUESTION_ID": "TRAIN_Q566", "QUESTION_TITLE": "When required, upgrade the IBM Installation Manager rather than install a new copy.", "QUESTION_TEXT": "During the installation of WebSphere Process Server (WPS) Fix Pack, or IBM Business Process Manager (BPM) Fix Pack, there may be requirement to use a newer version of IBM Installation Manager.\nWhat is the right method to meet this requirement?", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg24037043", "swg21983634", "swg24039492", "swg27036798", "swg21610371", "swg21676099", "swg21420545", "swg21649581", "swg24034495", "swg24043252", "swg24041576", "swg24030569", "swg21617394", "swg21577551", "swg27035488", "swg1JR47431", "swg21588515", "swg22014493", "swg21675509", "swg24031230", "swg21598768", "swg24035702", "swg21503268", "swg24041303", "swg1JR50618", "swg21284491", "swg24037734", "swg27038091", "swg24043062", "swg24032668", "swg24036473", "swg27021515", "swg21655747", "swg27017657", "swg21568782", "swg21569693", "swg24033777", "swg24037612", "swg21617131", "swg24033515", "swg24033778", "swg21449893", "swg21972788", "swg24042580", "swg24043591", "swg27024367", "swg24041216", "swg21666379", "swg21625505", "swg27036202" ] }, { "QUESTION_ID": "TRAIN_Q567", "QUESTION_TITLE": "Why the Editor for Messages logon page does not work?", "QUESTION_TEXT": "\n\nWe have Editor for Messages installed on a Windows server. Users are accessing the web UI from a terminal server session that has been replaced recently. Users cannot login anymore from the new environment.\n\nThe fails as follows : the Editor for Messages logon page loads but when the user wants to validate their user/password by clicking on the \"login\" button, nothing occurs.", "DOCUMENT": "swg21678261", "ANSWER": "Editor for Messages supports Microsoft Internet Explorer only. Mozilla Firefox and Google Chrome are not supported.\n\nSupported IE versions: \nIE 6, IE 7, IE 8, IE 9 (compatibility view), IE 10(Compatibility view), IE 11(Compatibility view)", "START_OFFSET": "172", "END_OFFSET": "410", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21293874", "swg21118553", "swg21673386", "swg21422535", "swg1PI53743", "swg21090417", "swg21412224", "swg21960292", "swg1HE02080", "swg21313302", "swg21251170", "swg1IV87362", "swg21365541", "swg21568165", "swg21623655", "swg1PI08784", "swg1HD33975", "swg1HE04091", "swg1HD72310", "swg1IV62264", "swg27047714", "swg21610983", "swg21433038", "swg21437726", "swg21347869", "swg1HD51150", "swg1HD44073", "swg21381736", "swg1IY44760", "swg1IV45560", "swg21253198", "swg21380099", "swg1HD40497", "swg21678261", "swg1PJ35644", "swg1IZ83786", "swg1PI59790", "swg21514356", "swg21197060", "swg1HD69412", "swg21452250", "swg21612971", "swg1LO42304", "swg1HD83966", "swg24026800", "swg1HD69597", "swg1IZ54363", "swg21350621", "swg1PO00943", "swg21447256" ] }, { "QUESTION_ID": "TRAIN_Q568", "QUESTION_TITLE": "How does Session timeout work in WebSphere Portal? and How do I change the timeout behavior?", "QUESTION_TEXT": "\n\nHow does Session timeout work in WebSphere Portal V6.1.0.1?", "DOCUMENT": "swg21419230", "ANSWER": "In V6.1.0.1, when the session expires, you are redirected to the page specified in the redirect.logout.url property. \n\n\nIn Portal 6.1.0.1 with APAR PK78213 installed or in V6.1.0.2 and later, you are not redirected to the login page. Instead, the ErrorSessionTimeOut.jsp displays:", "START_OFFSET": "682", "END_OFFSET": "962", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IV56538", "swg21667487", "swg21470563", "swg21485643", "swg1PM10681", "swg1PM53044", "swg21609420", "swg1LO59746", "swg1PI18576", "swg1IV38021", "swg21682364", "swg27020512", "isg3T1025653", "nas8N1011178", "swg21644878", "swg21587901", "swg27042156", "swg1LO46479", "swg21275032", "swg21512490", "swg21570195", "swg1PM21301", "swg21698519", "swg1PM36294", "swg1IC94108", "swg21419230", "swg21224029", "swg1PK78213", "swg1PK70680", "swg21616455", "swg21388475", "swg21680483", "swg1PM73464", "swg21977318", "swg1PM23579", "swg21633251", "swg1PI12871", "swg21643548", "swg21444816", "swg21442571", "swg21636485", "swg21641143", "swg21227799", "swg21664513", "swg21253578", "swg21168924", "swg1PK65543", "swg21975985", "swg1PI45780", "swg21275311" ] }, { "QUESTION_ID": "TRAIN_Q569", "QUESTION_TITLE": "Authorization failed.: The Authorization Code entered is not for this product/version.", "QUESTION_TEXT": "If you have multiple Authorization Codes, please check you have entered the correct one. ", "DOCUMENT": "swg21486143", "ANSWER": "Please check that your authorization code matches the version and software product you are trying to license. The product and version of the authorization code must match that of the installed product. For assistance with your authorization codes, please visit the Predictive Analytics Community Get Help page https://developer.ibm.com/predictiveanalytics/get-help/ [https://developer.ibm.com/predictiveanalytics/get-help/], for direct links to the License Key Center and information about your Support options.", "START_OFFSET": "630", "END_OFFSET": "1141", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21486143", "swg21989508", "swg21985805", "swg1IZ72130", "swg21993430", "swg21485115", "swg21478930", "swg1OA51349", "swg21627644", "swg21484650", "swg21968434", "swg21462172", "swg21985888", "swg1PO04281", "swg21482869", "swg21663904", "swg21976219", "swg21624564", "swg21480566", "swg21671320", "swg1LO55301", "swg1PM25394", "swg21994470", "swg21970021", "isg3T1020931", "swg21479434", "swg21994244", "swg21664725", "swg1PI86706", "swg21377133", "swg21638833", "swg21477884", "swg22014484", "swg21968944", "swg1PI87833", "swg21478452", "swg21476498", "swg21480568", "swg21456065", "swg1PI87832", "swg1PM31534", "swg21312960", "swg21483046", "swg21532629", "swg21477068", "swg21486099", "swg21650647", "swg22011329", "swg1PM31533", "swg21971954" ] }, { "QUESTION_ID": "TRAIN_Q570", "QUESTION_TITLE": "What files require modification when updating, upgrading, moving, or migrating a System Monitor MSSQL database in IBM Enterprise Content Management System Monitor 5.2 ?", "QUESTION_TEXT": "What files require modification when updating, upgrading, moving, or migrating a System Monitor MSSQL database in IBM Enterprise Content Management System Monitor 5.2? ", "DOCUMENT": "swg22002442", "ANSWER": "The files are:\n$CENIT_ROOT/cala_rex/cfg/cala_rex_finca.cfg\n\n$CENIT_ROOT/cala_rex/cfg/cala_rex_srv.cfg\n\n$CENIT_ROOT/.prodinfo/FSM_SERVER.settings\n\n$CENIT_ROOT/eventserver/cfg/db-cfg.xml\n\n$CENIT_ROOT/gui/cfg/db-cfg.xml\n\n$CENIT_ROOT/initdb/cfg/db-cfg.xml", "START_OFFSET": "203", "END_OFFSET": "454", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22002442", "swg21883285", "swg24028602", "swg21676978", "swg21713630", "swg21995043", "swg21411399", "swg1PJ43043", "swg1IO23252", "swg21975414", "swg21641850", "swg24016610", "swg21968046", "swg21974793", "swg27040477", "swg21968052", "swg21883287", "swg22002301", "swg21691924", "swg21678218", "swg21700465", "swg1PJ42670", "swg21648676", "swg24044537", "swg21643248", "swg21883286", "swg21645510", "swg21980461", "swg1PJ33922", "swg21691923", "swg21600728", "swg22011707", "swg21666962", "swg21958060", "swg21690746", "swg21687911", "swg27050873", "swg21968048", "swg21655708", "swg21973322", "swg21969189", "swg24038376", "swg1PJ43046", "swg21665766", "swg21995038", "swg22014301", "swg21266299", "swg21981435", "swg21700359", "swg27039613" ] }, { "QUESTION_ID": "TRAIN_Q571", "QUESTION_TITLE": "DcDesktop Verification batch panel", "QUESTION_TEXT": " Hi\n\nWhat is the purpose of page type drop down list in Verification batch panel?\n\nWhere can this be used?\n\nCan this be disabled or made invisible?\n\nThanks in advance. ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1HD67511", "swg21470362", "swg27045485", "swg1IO23607", "swg1IO23993", "swg21586775", "swg27044188", "swg27045486", "swg22012348", "swg21569409", "swg1PN68365", "swg21231550", "swg1PI91981", "swg1IV07711", "swg21508115", "swg21507344", "swg1PM94713", "swg21088932", "swg1PK55111", "swg1HE07365", "swg1IV01820", "swg1HD80768", "swg22015543", "swg1PI87404", "swg21996613", "swg27050766", "swg1PM92699", "swg21396749", "swg21959830", "swg1IO26208", "swg1HD88254", "swg1IO25461", "swg21626527", "swg1PO02394", "swg21208664", "swg21671104", "swg21631884", "swg1IO23373", "swg1GA15520", "swg22005014", "swg1PL15246", "swg21573050", "swg21981347", "swg1HD12972", "swg1LO38790", "swg1IO26365", "swg1IO24844", "swg1PI31029", "swg21152161", "swg21518634" ] }, { "QUESTION_ID": "TRAIN_Q572", "QUESTION_TITLE": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475). Where can I find this information? ", "DOCUMENT": "swg21976896", "ANSWER": "CVEID: CVE-2016-0475 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 5.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109946] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)", "START_OFFSET": "1618", "END_OFFSET": "2183", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21977321", "swg21976170", "swg21882549", "swg2C1000155", "swg2C1000095", "swg21977130", "swg21984638", "swg21976342", "swg21977025", "swg21977021", "swg21976058", "swg21964872", "swg21975903", "swg21883331", "swg21999244", "swg22015064", "swg21982284", "swg21977244", "swg2C1000113", "swg21977748", "swg21976738", "swg21882528", "swg21968802", "swg21978879", "swg21988437", "swg21701285", "swg21976172", "swg2C1000105", "swg21976651", "swg22015153", "swg21976442", "swg21976354", "swg21982320", "swg1PI56344", "swg2C1000269", "swg21984019", "swg21976261", "swg21995995", "swg2C1000296", "swg21982569", "swg21975918", "swg21976663", "swg21976102", "swg21976397", "swg21976896", "swg21975925", "swg21982893", "swg21981402", "swg21982566", "swg21976928" ] }, { "QUESTION_ID": "TRAIN_Q573", "QUESTION_TITLE": "Why dbheap memory keeps increasing when I am running select count(*) for each table in my BLU database?", "QUESTION_TEXT": "\n\nI am running DB2 V11.1. It is a BLU database size of about 70T, most of the tables are column organized. I run select count(*) for each table, and finally got out of memory for dbheap. My question is:\n\n How to release the data in dbheap.\n", "DOCUMENT": "swg21986534", "ANSWER": "This memory allocation is persistent/cached until the database deactivates or the table is dropped.", "START_OFFSET": "410", "END_OFFSET": "509", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21031416", "swg1IT04358", "swg21480938", "swg21218554", "swg21141490", "swg27039841", "swg21700586", "swg1IZ26799", "swg21697436", "swg21616969", "swg21986534", "swg21641408", "swg1IC76556", "swg21696497", "swg21389843", "swg21002615", "swg22003010", "swg21394822", "swg1IT23954", "swg21474367", "swg21221346", "swg1IZ05422", "swg21273367", "swg21698469", "swg1IZ26817", "swg22000709", "swg1IV74573", "swg21624356", "swg21668765", "swg21983692", "swg21690251", "swg21483850", "swg1IC62926", "swg1IC76771", "swg1IC71070", "swg21491930", "swg1IC69817", "swg1IC73163", "swg21370554", "swg21431872", "swg21384069", "swg22006230", "swg1IT07256", "swg1IT03500", "swg21981235", "swg21288119", "swg21441764", "swg1IZ38672", "swg1IT04356", "swg1IV53767" ] }, { "QUESTION_ID": "TRAIN_Q574", "QUESTION_TITLE": "Help with Security Bulletin: WMB and IIB are affected by information disclosure vulnerability (CVE-2017-1126)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: WebSphere Message Broker and IBM Integration Bus are affected by information disclosure vulnerability (CVE-2017-1126). Where can I find this information? ", "DOCUMENT": "swg22008470", "ANSWER": "CVEID: CVE-2017-1126 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1126]\nDESCRIPTION: IBM Integration Bus and WebSphere Message Broker could allow an unauthorized user to obtain sensitive information about software versions, which could lead to further attacks.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121341 [https://exchange.xforce.ibmcloud.com/vulnerabilities/121341] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)", "START_OFFSET": "278", "END_OFFSET": "836", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22016288", "swg22016279", "swg22005383", "swg22005335", "ibm10715649", "swg22005382", "swg21969672", "swg22013944", "swg21979292", "swg22014986", "swg22015623", "swg21993043", "swg22010090", "swg22016136", "swg21957998", "swg2C1000353", "swg21985013", "swg21985691", "swg21994213", "swg22005331", "swg21967265", "swg21997906", "swg21677891", "swg21902837", "swg22007237", "swg22014172", "swg21697458", "swg22014121", "swg21985017", "swg22005566", "swg22008470", "swg21997918", "swg22016276", "swg21964869", "swg21682567", "swg21690725", "swg22016440", "swg22013104", "swg22005345", "swg21975233", "swg21685137", "swg22006453", "swg22011500", "swg22014421", "swg21992894", "swg22015098", "swg22013410", "swg21682681", "swg21685819", "swg22009319" ] }, { "QUESTION_ID": "TRAIN_Q575", "QUESTION_TITLE": "Why dbheap memory keeps increasing when I am running select count(*) for each table in my BLU database?", "QUESTION_TEXT": "\n\nI am running DB2 V11.1. It is a BLU database size of about 70T, most of the tables are column organized. I run select count(*) for each table, and finally got out of memory for dbheap. My questionn is:\n\n What data is stored in the dbheap ?\n\n ", "DOCUMENT": "swg21986534", "ANSWER": "This is expected result. Every newly accessed table loads the tcb and has associated allocations for data, index, lob, compression dictionaries if applicable. This memory allocation is persistent/cached until the database deactivates or the table is dropped.", "START_OFFSET": "251", "END_OFFSET": "509", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT16512", "swg21370554", "swg21986534", "swg1IC71070", "swg27039841", "swg1IC76556", "swg1IZ38672", "swg21984879", "swg21477232", "swg1IC62926", "swg21431872", "swg21389843", "swg21474367", "swg21480938", "swg1IC73163", "swg1IC69817", "swg1IZ26817", "swg1IC76771", "swg1IZ26799", "swg21141490", "swg21983692", "swg1IT23954", "swg1IT04356", "swg21491930", "swg21273367", "swg1IY92174", "swg21690251", "swg21441764", "swg1IT21751", "swg21668765", "swg22003010", "swg21697436", "swg1IT07256", "swg21394822", "swg21218554", "swg21483850", "swg1IT04358", "swg22006230", "swg21479679", "swg21696497", "swg1IV53767", "swg1IZ05422", "swg21641408", "swg1IV74573", "swg21698469", "swg21700586", "swg1IT03500", "swg21288119", "swg21002615", "swg22000709" ] }, { "QUESTION_ID": "TRAIN_Q576", "QUESTION_TITLE": "JD Edwards Adapter supported in BPM 8.5.6?", "QUESTION_TEXT": "\n\nHi experts, I have a question about the support for the JD Edwards Adapter in BPM 8.5.6, because the Infocenter for BPM 8.5.6 doesn't have a detailed explanation for this adapter unlike infocenter for BPM 8.5.5, I just wondering which is the most current version of JD Edwards supported in this Adapter ?", "DOCUMENT": "swg27021012", "ANSWER": "Supported JD Edwards versions * EnterpriseOne Tools 8.97, 8.98 ( JD Edwards Adapter Inbound, Outbound operations) \n * EnterpriseOne Tools 9.1 ( JD Edwards Adapter from Version 7.5.0.2 onwards) \n * EnterpriseOne Tools 9.1.4 ( JD Edwards Adapter from Version 7.5.0.5_IF06 onwards)", "START_OFFSET": "780", "END_OFFSET": "1059", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27024900", "swg24021173", "swg21541296", "swg24021886", "swg24017854", "swg24037435", "swg24037436", "swg27014517", "swg21445182", "swg24038746", "swg27023009", "swg21251133", "swg27024872", "swg24038788", "swg21633439", "swg27016754", "swg21405567", "swg27011042", "swg24021887", "swg27014515", "swg21501274", "swg27027168", "swg24025605", "swg24020760", "swg27042037", "swg24032834", "swg21639640", "swg27036494", "swg27027169", "swg27021012", "swg1JR26315", "swg21174499", "swg27024836", "swg24037437", "swg21996075", "swg21696908", "swg24037438", "swg24032833", "swg24038786", "swg27019993", "swg27012617", "swg1IC74252", "swg27012659", "swg24019290", "swg24032673", "swg21475447", "nas8N1010595", "swg27041911", "swg27041747", "swg24013710" ] }, { "QUESTION_ID": "TRAIN_Q577", "QUESTION_TITLE": "My SystemOut.log is overfilled by messages SECJ0371W (LTPA token expired). I am sick and tired of them. Can I disable them?", "QUESTION_TEXT": "My SystemOut.log is overfilled by messages SECJ0371W (LTPA token expired). I am sick and tired of them. Can I disable them? ", "DOCUMENT": "swg1PI54477", "ANSWER": "A security custom property will be used to disable the logging\n of the SECJ0371W message. Setting this property to true will\n disable future logging of the message.\n com.ibm.websphere.security.ltpa.disableSECJ0371W=true", "START_OFFSET": "2232", "END_OFFSET": "2457", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21680964", "swg1PK42832", "swg21485494", "swg21325772", "swg21597627", "swg21445102", "swg21675325", "swg21653948", "swg27042316", "swg1HD73560", "swg21240176", "swg21461439", "swg21505718", "swg21498277", "swg1JR35696", "swg1PM75352", "swg21570887", "swg1PI81743", "swg21594981", "swg21697097", "swg1IV69189", "swg21975674", "swg21421826", "swg21078845", "swg1PI54477", "swg21448481", "swg21320747", "swg21628416", "swg21575383", "swg21619629", "swg21445660", "swg1IJ00728", "swg21670856", "swg1PK65588", "swg1JR36423", "swg21402948", "swg21454016", "swg22005448", "swg1LO78202", "swg21409683", "swg21516072", "swg21966427", "swg1IV25982", "swg1IT00769", "swg21338929", "swg21693352", "swg21690702", "swg21338450", "swg21512104", "swg1JR40711" ] }, { "QUESTION_ID": "TRAIN_Q578", "QUESTION_TITLE": "Does IBM DataPower Gateway Appliance support the HTTP CONNECT method?", "QUESTION_TEXT": "Does IBM DataPower Gateway Appliance support the HTTP CONNECT method?\n", "DOCUMENT": "swg21612222", "ANSWER": "Non-SSL Proxy requests will work using either:\n\na) an XML Firewall when configuring in the HTTP Options tab, where the user can configure the Proxy Host and Port\n\nb) a Multi-Protocol Gateway when configuring an HTTP Proxy Policy in the User Agent\n\nSSL Proxy requests will work using the CONNECT method for SSL Tunneling when using a Multi-Protocol Gateway when configuring in a User Agent's HTTP Proxy Policy.\n\nThe XML Firewall service is not designed to use the CONNECT method for SSL Tunneling.", "START_OFFSET": "925", "END_OFFSET": "1421", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT09145", "swg21320815", "swg21986946", "swg21990227", "swg21621630", "swg21676224", "swg1IT11147", "swg1IT14164", "swg1IT05684", "swg21681393", "swg1IT10501", "swg1IT09835", "swg1IT17165", "swg1IT17898", "swg1IT12502", "swg22001474", "swg21259000", "swg1IT07047", "swg1IT04877", "swg21902484", "swg21235588", "swg1IT17603", "swg1IT06484", "swg21988438", "swg21612222", "swg21659645", "swg1IT14147", "swg1IT01123", "swg1IT05952", "swg21998151", "swg21640445", "swg1IT17122", "swg21994304", "swg1IT07236", "swg21255239", "swg21986251", "swg1IT10034", "swg21694068", "swg21997282", "swg21507058", "swg21999114", "swg1IC96121", "swg21996245", "swg1IT16244", "swg1IC88020", "swg21690980", "swg1IT08663", "swg22004447", "swg1IC98530", "swg1IT12043" ] }, { "QUESTION_ID": "TRAIN_Q579", "QUESTION_TITLE": "Trouble downloading SPSS Statistics free trial", "QUESTION_TEXT": "I am trying to download the free trial version of SPSS Statistics version 24. I'm a graduate student and want to try it out on my Mac OS X 10.9.5 laptop. However, when I get to the \"confirm\" part, it keeps showing me an error message saying \"can't save profile.\" How do you go about fixing this and getting it installed? Thanks! ", "DOCUMENT": "swg21507587", "ANSWER": "E) Apple Macintosh OSC Mavericks (10.9) \n\nSupport for IBM SPSS Statistics 23 and IBM SPSS Statistics 22", "START_OFFSET": "3906", "END_OFFSET": "4009", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21668943", "swg21980090", "swg21507587", "swg1PI68641", "swg21489724", "swg21487212", "swg21615626", "swg21999184", "swg21486497", "swg21689885", "swg21883438", "swg21484890", "swg21479377", "swg21478606", "swg1PI65057", "swg21477332", "swg1PI52976", "swg24039165", "swg21476467", "swg21667734", "swg21607077", "swg21480534", "swg21487595", "swg21672109", "swg21479912", "swg21480177", "swg21979609", "swg21477927", "swg21992076", "swg1PI59781", "swg21481043", "swg21476917", "swg21994470", "swg21903724", "swg21480416", "swg1PI28456", "swg1PI75379", "swg21592093", "swg21477399", "swg21479636", "swg21682765", "swg21483046", "swg27049540", "swg21594747", "swg21476243", "swg21479339", "swg1PI59778", "swg21477182", "swg24032237", "swg21485784" ] }, { "QUESTION_ID": "TRAIN_Q580", "QUESTION_TITLE": "WebSphere MQ Hypervisor Edition requires customer action for the GNU C library (glibc) vulnerabilities (CVE-2015-1472 & CVE-2013-7423)", "QUESTION_TEXT": "WebSphere MQ Hypervisor Edition requires customer action for the GNU C library (glibc) vulnerabilities (CVE-2015-1472 & CVE-2013-7423)\nWhere can I find additional information on what action is required? ", "DOCUMENT": "swg21902248", "ANSWER": "IBM strongly recommends that you should contact Red Hat to obtain fixes and install fixes for Red Hat Enterprise Linux (RHEL).", "START_OFFSET": "384", "END_OFFSET": "510", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21973204", "swg1IT10055", "swg21687444", "swg21991419", "swg21968822", "swg21985022", "swg21696243", "swg21701019", "ssg1S1005316", "swg21685666", "swg21695798", "swg21903157", "swg21696322", "swg21991777", "swg21986120", "nas8N1021171", "swg21688524", "swg21977378", "swg21903158", "isg3T1023986", "swg21961467", "swg21982433", "swg21695564", "nas8N1022033", "swg21966209", "swg21685604", "swg21959604", "swg21979065", "swg1ZZ00544", "swg21686781", "swg22009285", "swg21960456", "nas8N1020713", "ssg1S1005255", "ssg1S1005315", "isg3T1025781", "swg21977498", "swg21902248", "swg21696879", "swg22001907", "isg3T1023385", "swg21695676", "swg21977373", "swg21996135", "swg21696878", "swg21969525", "swg21695726", "swg21966433", "swg21697721", "swg21696962" ] }, { "QUESTION_ID": "TRAIN_Q581", "QUESTION_TITLE": "OOM exception thrown when trying to configure an ITCAM for WAS 7.2 Data Collector", "QUESTION_TEXT": "I am trying to configure an ITCAM for WAS 7.2.0.0.x DC using config.sh, but getting OOM exceptions, as following:\n\n./config.sh\n\nLog file name: /opt/IBM/ITM/dchome/7.2.0.0.10/data/config-trace.log.\n\nList of TCP/IP interfaces discovered:\n\n 1. ...\n Enter a number [default is: 1]:\n 1\n JVMDUMP039I Processing dump event \"systhrow\", detail \"java/lang/OutOfMemoryError\" at 2017/08/22 12:27:03 - please wait.\n....\n java.lang.OutOfMemoryError: java.lang.OutOfMemoryError: Java heap space\n\nLooking at the javacore.txt files, I can see that this is the command throwing an OOM\n\n1CICMDLINE /opt/IBM/ITM/JRE/aix526/bin/java -classpath /opt/IBM/ITM/dchome/7.2.0.0.10/bin/jython/jython.jar:/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib/installbundle.jar -Xms256m -Xmx256m -Dpython.path=/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib:/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib org.python.util.jython /opt/IBM/ITM/dchome/7.2.0.0.10/bin/config.py\n\nHow could I solve this?", "DOCUMENT": "swg21959444", "ANSWER": "The Java heap settings are set in the config.sh script in the JAVA_OPTS line. For AIX, the default settings are way too low. \n\nPlease do these changes to get it to work: \n\nMake a backup of the config.sh file, then edit it. \n\nSearch for the following line JAVA_OPTS in the config.sh file:[/support/docview.wss?uid=swg21959444&aid=1] [/support/docview.wss?uid=swg21959444&aid=1] \n\nChange the JAVA_OPTS=\"-Xms256m -Xmx256m\" to a higher value like this: \n\nJAVA_OPTS=\"-Xms512m -Xms512m\" \n\nSave file, restart the config again and see if it works now without any Out of Java heap messages.", "START_OFFSET": "1333", "END_OFFSET": "1914", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21959444", "swg21665780", "swg1IV16476", "swg1IV23051", "swg1PI34945", "swg21973298", "swg21694485", "swg1PM24854", "swg21677568", "swg21622251", "swg21592433", "swg21613435", "swg21586140", "swg1PI35893", "swg21968507", "swg21419112", "swg21958862", "swg21624484", "swg1PI06311", "swg1OA38953", "swg21700263", "swg21655383", "swg1PI57148", "swg1IZ37604", "swg1IZ70928", "swg21683135", "swg1IZ53277", "swg1IC90653", "swg1IV84770", "swg21447708", "swg1IV37298", "swg1PI52407", "swg1IZ50471", "swg1PI07084", "swg21677963", "swg21616734", "swg1PI24013", "swg21509495", "swg21443621", "swg21961192", "swg1IZ52777", "swg1PI87994", "swg1PI35027", "swg1PI78731", "swg1PM14432", "swg21966304", "swg21509493", "swg1IV72474", "swg21405011", "swg21648458" ] }, { "QUESTION_ID": "TRAIN_Q582", "QUESTION_TITLE": "Problems downloading SPSS Statistics Premium Grad Pack v.24- Mac", "QUESTION_TEXT": "Purchased SPSS Statistics Premium Grad Pack v.24. for Mac from THINKedu.com. Have tried a dozen times to download it but fails. Tried using wifi, direct ethernet connection, Firefox, Safari, and Chrome incognito, with no other programs running in background. Have purchased previous versions from another vendor multiple times without an issue. THINKedu would not offer additional support, directing me to contact IBM instead. IBM Software Support @ (919) 864-3512 said \"there is no phone support for students for SPSS\" and directed me to ask a question here instead. Saw a suggestion for an installer on another post; seems to lead to a trial version- is that the best idea? ", "DOCUMENT": "swg24041224", "ANSWER": "If you are looking for a free trial version of SPSS Statistics, go here: Free Trial Version", "START_OFFSET": "425", "END_OFFSET": "516", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PM97682", "swg1PI49312", "swg24041224", "swg1PI49591", "swg27050502", "swg1PI37055", "swg1PI62883", "swg1PI40527", "swg1PI40477", "swg1PI40529", "swg1PI59778", "swg21487212", "swg21606447", "swg1PI68641", "swg21592093", "swg21507587", "swg1PI65057", "swg1PI61788", "swg22003897", "swg21476243", "swg27038627", "swg21607077", "swg27049686", "swg21970391", "swg1PI61112", "swg24035473", "swg27041528", "swg21485784", "swg1PI72020", "swg21979609", "swg21480534", "swg1PI42835", "swg21640411", "swg1PI75379", "swg21515210", "swg21479950", "swg27038540", "swg21479848", "swg22011329", "swg27049540", "swg21985805", "swg21487892", "swg1PI81991", "swg21666293", "swg21999184", "swg1PI64174", "swg1PI66924", "swg1PI60955", "swg27047057", "swg21651225" ] }, { "QUESTION_ID": "TRAIN_Q583", "QUESTION_TITLE": "Why does the ITCAM for AD Managing GUI install fail with an end-of-file message?", "QUESTION_TEXT": "I am trying to install the ITCAM for AD Managing server and I am seeing the following error when doing either 'launchpad.sh' or 'silent_MS_linux.bin': Initializing InstallShield Wizard........ Launching InstallShield Wizard........\n\n./setup_MS_lin.bin: line 1926: warning: here-document at line 1926 delimited by end-of-file (wanted `/dev/null')\n\nThe installer is unable to run in graphical mode. Try running the installer with the -console for -silent flag.", "DOCUMENT": "swg21985630", "ANSWER": "CAUSE\nMissing Linux system libraries.", "START_OFFSET": "827", "END_OFFSET": "864", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21420638", "swg21469762", "swg1PM58205", "swg21680127", "swg21661660", "swg21223742", "swg21507275", "swg1IY68582", "swg21570150", "swg21512700", "swg21681572", "swg21683906", "swg21199141", "swg21505981", "swg21407743", "swg21425481", "swg21427604", "swg21589262", "swg21627468", "swg21613030", "swg21678752", "swg21291366", "swg21273734", "swg21990930", "swg21507792", "swg1PM93015", "swg21661782", "swg1IY99643", "swg21566934", "swg22006297", "swg21408390", "swg21316005", "swg1IY73829", "swg21961771", "swg1IZ40926", "swg21972260", "swg1PI43643", "swg21451253", "swg21985630", "swg21639861", "swg21264479", "swg21695922", "swg24035302", "swg21572731", "swg21597543", "swg21607474", "swg21608029", "swg21222365", "swg21306556", "swg21651221" ] }, { "QUESTION_ID": "TRAIN_Q584", "QUESTION_TITLE": "Help with Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with WSRR (CVE-2017-1741)", "QUESTION_TEXT": "I need to understand details regarding Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with IBM WebSphere Service Registry and Repository (CVE-2017-1741). We are running WAS traditional V9.0.0.0. What is the recommended fix?", "DOCUMENT": "swg22012345", "ANSWER": "\u00b7 Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] \n--OR-- \n\u00b7 Apply Fix Pack 8.0.0.15 or later.", "START_OFFSET": "2404", "END_OFFSET": "2609", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22016159", "swg2C1000262", "swg22014121", "swg2C1000263", "swg22007669", "swg22012345", "swg2C1000353", "swg2C1000303", "swg22011198", "swg2C1000200", "swg21999661", "swg22016822", "swg2C1000296", "swg21883102", "swg2C1000139", "swg2C1000269", "swg22014454", "swg22014641", "swg2C1000379", "swg22016430", "swg21883331", "swg22015139", "swg22014721", "swg2C1000240", "swg22000852", "swg22006813", "swg22015074", "swg22003259", "swg22004956", "swg21996778", "swg22015618", "ibm10715649", "swg22014832", "swg22014341", "swg22016769", "swg22014360", "swg22014421", "swg2C1000225", "swg21970119", "swg22016162", "swg21997466", "swg22015098", "swg22016279", "swg2C1000349", "swg22014552", "swg21882528", "swg22014401", "swg22016055", "swg21990816", "swg22014520" ] }, { "QUESTION_ID": "TRAIN_Q585", "QUESTION_TITLE": "Minimum Size of QR Code for Datacap to identify correctly", "QUESTION_TEXT": "What is the recommended minimum size of the barcode for the Datacap to identify it properly.", "DOCUMENT": "swg21500300", "ANSWER": "To optimize barcode recognition: \n\n * The width of the thinnest bar (called the X-dimension) must be at least one pixel, and two pixels are recommended for best results. At 200 DPI this means each bar must be at least .01 inch. Generally this translates to about 4 to 5 characters per inch. \n * The X-dimension or width of the narrowest black bar and white space between bars must be at least 20 mils (1/50 inch, 1/2 mm). When scanned perfectly at 200 DPI this would result in 4 pixels, and at 300 DPI 6 pixels. \n * For Code 39 symbols: a 20 mil X-dimension results in a density of approximately 3.6 characters per inch. Optimally the height should be at least 1/4 inch or 15% of the width, whichever is greater, though this is not an absolute requirement. The minimum quiet zone (white space before and after the bar code) specified by the standard is 1/5 inch.", "START_OFFSET": "537", "END_OFFSET": "1399", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IO24282", "swg1IO22987", "isg3T1011165", "swg1IO23517", "swg27048073", "swg22011778", "swg21531214", "isg3T1026071", "swg24029923", "swg21973836", "swg21961591", "swg21579906", "swg22004405", "swg22006886", "swg22013987", "swg21635509", "swg1IO23663", "swg21592764", "swg24039843", "swg1IO23681", "swg1IO24524", "swg1IO21835", "swg21503322", "swg21666402", "swg21500300", "swg1IV83538", "swg24038350", "swg27020923", "swg1IO24877", "swg21605813", "swg1IO19780", "swg21635500", "swg1IZ94341", "swg1IO24744", "swg21683564", "swg21671254", "swg1IO24493", "swg1IO20930", "swg1IO24858", "swg21518512", "swg1IO20958", "swg1IO23514", "swg21968508", "swg21006525", "swg21500323", "swg24044019", "swg21635496", "swg1IO22580", "swg21665999", "swg21988352" ] }, { "QUESTION_ID": "TRAIN_Q586", "QUESTION_TITLE": "How to enable the snippet results cache in the Netezza Platform Software releases?", "QUESTION_TEXT": "How to enable the snippet results cache in the Netezza Platform Software releases? ", "DOCUMENT": "swg21960526", "ANSWER": "To enable the feature on a session level and test the snippet results cache behavior, you must pause the NPS system, set the variable, and resume the system, as follows: \n\nnzsystem pause -force\nnzsystem set -arg system.srcMode=1 -force\nnzsystem resume\n\nThis setting remains in effect until the database is restarted. You can add the definition to the system.cfg file to keep the setting in effect after the Netezza software restarts:\n\n\n 1. Log in to the Netezza system as the nz user account.\n \n 2. With any text editor, open the /nz/data/config/system.cfg file. \n \n 3. Look for a system.srcMode definition in the file to make sure that one is not already present and/or commented out. If you find an entry, make sure that system.srcMode=1 is set and not commented out with a # character. If you cannot find an entry, add system.srcMode=1 to the file. \n \n 4. Save and close the system.cfg file.\n \n 5. Stop and restart the NPS software using the nzstop and then the nzstart commands.", "START_OFFSET": "1850", "END_OFFSET": "2844", "ANSWERABLE": "Y", "DOC_IDS": [ "swg22001026", "swg21960526", "swg21568020", "swg21689459", "swg27036955", "swg21571919", "swg21993115", "swg21984053", "swg21681749", "swg22012641", "swg21980928", "swg21993112", "swg21960527", "swg21993100", "swg21978204", "swg22004116", "swg21983231", "swg22015701", "swg21988920", "swg21985981", "swg21962448", "swg21994115", "swg21679134", "swg21882901", "swg21976419", "swg21695084", "swg21982891", "swg1PI17689", "swg21684710", "swg21962021", "swg1PI17207", "swg21654526", "ibm10717315", "swg22012829", "swg21671875", "swg21577011", "swg22001333", "swg21883587", "swg21692753", "swg21668930", "swg21993142", "swg21960884", "swg21970747", "swg22000030", "swg21646202", "swg22001108", "swg21997472", "swg21959002", "isg3T1026030", "swg27036178" ] }, { "QUESTION_ID": "TRAIN_Q587", "QUESTION_TITLE": "Why can't I connect to HTTPS server using Installation Manager 1.7.2?", "QUESTION_TEXT": "\n\nWhen using IBM Installation Manager 1.7.2 to connect to a HTTPS server, I get the following message:\n\nThe following repositories are not connected: https://www.ibm.com/software/repositorymanager/service/com.ibm. websphere.ND.v85/8.5.5.2.\n\nWhen I try to hit the URL, I get a 404 error.", "DOCUMENT": "swg21688071", "ANSWER": "IBM Installation Manager has added support for the TLS protocol in versions 1.8 and 1.7.4. Versions of the Installation Manager that are 1.7.3.1 or older, require SSL security protocol to connect to a HTTPS server. \nTo resolve the issue, update IBM Installation Manager to version 1.7.4, 1.8 or newer.", "START_OFFSET": "256", "END_OFFSET": "557", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21207548", "swg21614133", "swg21987534", "swg27023697", "nas8N1010879", "swg21966861", "swg21321795", "swg21693315", "swg21667734", "swg21637803", "swg1IV63290", "swg21608470", "swg22007113", "isg3T1014912", "swg21673805", "swg21457139", "swg21685035", "swg21293251", "swg24023498", "swg21689284", "swg21979394", "swg21477853", "swg21477190", "swg21489270", "swg21688071", "swg21972167", "swg27043069", "swg21420545", "swg22000851", "swg27019914", "swg21659636", "swg21023453", "nas8N1020816", "swg21498660", "swg27023725", "swg21688849", "swg27019913", "swg1PM21560", "swg21392731", "swg22008571", "swg21487600", "swg21635061", "swg21994470", "swg21415985", "swg27021731", "swg21688067", "nas8N1011459", "swg24037779", "swg21598209", "swg24038356" ] }, { "QUESTION_ID": "TRAIN_Q588", "QUESTION_TITLE": "Why may I receive: Dump Event \"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\" \"Failed to create a thread: retVal -1073741830, errno 11\" ?", "QUESTION_TEXT": "Why may I receive: Dump Event \"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\" \"Failed to create a thread: retVal -1073741830, errno 11\" ?", "DOCUMENT": "swg21648497", "ANSWER": "The cause of the problem may be an insufficient ulimit setting. While this type of issue can occur on any level of Linux, or AIX, the issue is most likely to be seen in systems running multiple instances of WebSphere Application Server using one userid.", "START_OFFSET": "394", "END_OFFSET": "647", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21551827", "swg21641548", "swg21575261", "swg1IV34570", "swg21700559", "swg21660463", "swg1PI26966", "swg2C1000012", "swg21644719", "swg21592433", "swg21421624", "swg21648497", "swg1IZ01594", "swg21504095", "swg1PI28621", "swg1LO70092", "swg1IC87231", "swg21638131", "swg21556276", "swg21425419", "swg21474710", "swg21664598", "swg21700263", "swg21983990", "swg1IV35292", "swg21635389", "swg21485399", "swg22004824", "swg1LO55307", "swg1LO56597", "swg1PI54669", "swg21685525", "swg21689324", "swg1PI80650", "swg21396557", "swg21666447", "swg21701446", "swg21508253", "swg21559504", "swg21448977", "swg21460411", "swg21646070", "swg1IC87230", "swg1PM71557", "swg21642049", "isg3T1026451", "swg1LO52311", "swg21454120", "swg1IT23288", "swg21673569" ] }, { "QUESTION_ID": "TRAIN_Q589", "QUESTION_TITLE": "How to have IBM HTTP Server re-direct an application URL from HTTPS to HTTP?", "QUESTION_TEXT": "We have an application which uses SSL, but we need to make this http only. We disabled all the SSL, but many clients URLs are still pointing to https. So we need a HTTP Server redirect to change these URLs from https to http. Is this possible? ", "DOCUMENT": "swg21114864", "ANSWER": "First, make sure the LoadModule line for mod_rewrite is uncommented in the httpd.conf\n\nLoadModule rewrite_module modules/mod_rewrite.so\n\nNext, add the following to the global scope or any port 80 VirtualHost stanzas defined within the httpd.conf configuration file.\n\nRewriteEngine on\nRewriteCond %{SERVER_PORT} =80\nRewriteRule ^(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R,L]\n\nFinally, restart the IBM HTTP Server after making the preceding changes", "START_OFFSET": "894", "END_OFFSET": "1342", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1PK66234", "swg21584440", "swg1IZ21929", "swg21983132", "swg21673865", "nas8N1020730", "swg21662909", "swg22009033", "swg27039743", "swg1LO87039", "swg21650201", "swg21470923", "nas8N1022157", "swg21903557", "swg1IZ63993", "swg21672507", "swg21345570", "swg21902678", "swg21293142", "swg1PK94083", "swg21882899", "swg27042283", "swg1IO23709", "swg21630331", "swg21287096", "swg21643921", "swg21998828", "swg21980578", "swg1IY50414", "swg22011447", "swg22013453", "swg1PQ51675", "swg21451198", "swg1JR57300", "swg21998295", "swg21960043", "swg21988268", "swg21174344", "swg1IY44424", "swg1IY54159", "swg21674465", "swg21685881", "swg21336190", "swg21691687", "swg1PI54929", "swg21702765", "swg21386734", "swg21997585", "swg21114864", "swg21132156" ] }, { "QUESTION_ID": "TRAIN_Q590", "QUESTION_TITLE": "Why is RPT script for secure application failing during RRT agent playback with URL Unavailable ?", "QUESTION_TEXT": "\n\nIn the ITCAM for Transactions, Robotic Response Time agent (t6) - the Rational Performance Tester (RPT) scripts playback is failing for specific secure applications (ones that use https). The scripts which invoke the http URLs work fine.\n\nThe TEP workspace Robotic Response Time -> Playback Status->Robotic Script Verification Point Failures shows following Event Types for the RPT Script when it fails:\n\n Script Type Event Type\n \n Rational Performance Tester HTTP Return Code\n Rational Performance Tester Content Failure\n Rational Performance Tester URL Unavailable Failure\n\nWhat could be causing the https URLs to fail, and how to resolve this?\n", "DOCUMENT": "swg21960133", "ANSWER": "SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are transport layer protocols. Ciphers implement security by providing the encryption mechanism. \n\nTLS is the new protocol. SSL protocol got up to version 3.0. In effect, TLS 1.0 is SSL 3.1. Currently, TLS versions include TLS 1.1 and 1.2. Each new version adds new features and modifies internal details. \n\nWhether the RRT agent supports TLS1.1/1.2 depends on whether the underlying JRE supports TLS 1.1/1.2. The JRE that supports the RRT agent and the JRE that supports RPT workbench must both support the same version of TLS and the same ciphers.", "START_OFFSET": "632", "END_OFFSET": "1243", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21313325", "swg21496082", "swg21459054", "swg21958884", "swg21607128", "swg21609297", "swg21580748", "swg21590306", "swg21446477", "swg21615248", "swg21671985", "swg21988591", "swg21960133", "swg21674779", "swg1IZ98704", "swg21636060", "swg1IV09854", "swg21639238", "swg21635613", "swg21498401", "swg21431665", "swg21624509", "swg21964674", "swg21454093", "swg21636080", "swg21608733", "swg21370267", "swg21639237", "swg21574104", "swg21391546", "swg21429432", "swg21429442", "swg21499269", "swg21426717", "swg21677246", "swg21588095", "swg21700203", "swg21660008", "swg1IV61620", "swg21417270", "swg21574066", "swg21656198", "swg21504697", "swg1IV38262", "swg21469945", "swg1IV14739", "swg21437881", "swg21989573", "swg21980007", "swg21455271" ] }, { "QUESTION_ID": "TRAIN_Q591", "QUESTION_TITLE": "Is IIBv9x affected by vulnerability CVE-2016-6304?", "QUESTION_TEXT": "\n\nThis Q&A is abstracted from a PMR\n\nI would like to know if IIBv9x is affected by vulnerability CVE-2016-6304. There was a report that Open SSL vulnerabilities were included in IIB but I could not find anything regarding specifically for CVE-2016-6304 vulnerability for IIB. Can you please confirm?\n", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg22002268", "swg1IT18181", "swg21983339", "swg21999652", "swg22011142", "swg21995049", "swg22010689", "isg3T1024401", "swg21995038", "isg3T1025160", "swg21994499", "ssg1S1010112", "swg24043028", "swg21999649", "swg21996180", "ssg1S1009586", "swg21995118", "swg21993777", "ssg1S1010115", "swg21991896", "swg22000536", "swg21991724", "swg21995886", "swg21985691", "nas8N1021750", "isg3T1024859", "swg21995758", "swg24043163", "swg22006228", "swg21993842", "nas8N1021156", "ssg1S1010111", "swg21992427", "swg21992996", "swg21993875", "swg1PJ44428", "swg22002882", "swg21994995", "swg21993856", "swg21977244", "swg21993004", "swg21985392", "swg22002397", "swg21996181", "swg22002870", "swg21992738", "swg1IV89777", "ssg1S1009648", "swg21992894", "swg21991709" ] }, { "QUESTION_ID": "TRAIN_Q592", "QUESTION_TITLE": "Do the Bash Bug vulnerabilities affect WebSphere MQ Hypervisor?", "QUESTION_TEXT": "Do the Bourne Again Shell (Bash) vulnerabilities known as Bash Bugs or Shellshock affect WebSphere MQ Hypervisor and if so, what action is required to address this situation?", "DOCUMENT": "swg21685666", "ANSWER": "IBM WebSphere MQ Hypervisor Edition for Red Hat Enterprise Linux Server ship with Red Hat Enterprise Linux (RHEL) that is vulnerable to CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277 and CVE-2014-6278 Bash vulnerabilities.", "START_OFFSET": "266", "END_OFFSET": "515", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21685666", "swg21685604", "swg24034994", "ssg1S1004891", "swg21984068", "swg21588066", "isg3T1021276", "swg21151455", "swg21685764", "swg21685433", "swg21689485", "swg21685566", "swg21685771", "swg21686196", "swg21686084", "swg1ZZ00396", "isg3T1021275", "swg21686262", "swg21685541", "ssg1S1004886", "swg21685691", "swg21687971", "swg21516157", "swg21686131", "ssg1S1004935", "swg21685798", "swg21686137", "swg21685556", "ssg1S1004892", "swg21686335", "swg21686027", "isg3T1021284", "swg21685863", "swg21685961", "swg21685851", "swg21685930", "swg21685805", "swg21685661", "nas8N1020267", "swg21687420", "swg21685528", "swg21686246", "swg21685970", "swg21685673", "swg21686154", "swg21686493", "swg21686433", "swg21685873", "swg21685435", "swg21686332" ] }, { "QUESTION_ID": "TRAIN_Q593", "QUESTION_TITLE": "How can I query the Derby database in Portal via SQL statements?", "QUESTION_TEXT": "\n\nI have a Portal system I just installed. I have not yet run database-transfer to copy the data from the Derby database to a DB2, Oracle, or SQL Server database. I don't wish to transfer to an external database and I have a need to run a SQL query against a table or two in the Derby database to troubleshoot an issue.\n\nHow can I perform this action?", "DOCUMENT": "swg21381009", "ANSWER": "The ij utility is a command line SQL processor. It can be used to run DDL for creating database, tables, indexes, and so on. In a WebSphere Portal environment, it would typically be used for exporting data or making simple changes", "START_OFFSET": "2015", "END_OFFSET": "2245", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21979226", "swg21385684", "nas8N1022600", "swg21980314", "swg21264151", "nas8N1019560", "swg21382443", "swg21413739", "swg21007715", "nas8N1019447", "nas8N1019101", "swg21381009", "nas8N1010401", "swg1IZ77662", "swg21388652", "swg1IV64743", "swg21381003", "nas8N1018433", "swg22012710", "nas8N1018099", "swg21671192", "swg21321121", "swg21475090", "swg21669311", "swg21508530", "swg21365673", "swg21233587", "swg21256502", "nas8N1013363", "swg27038573", "swg21987115", "isg3T1027202", "swg21686939", "swg21590467", "swg21983855", "swg21322145", "swg21366625", "swg21695560", "swg27024368", "swg27036151", "swg1PK94872", "isg3T1027244", "swg21668361", "swg21383033", "swg21687716", "swg21588867", "swg21480239", "nas8N1021655", "swg21331022", "swg21291205" ] }, { "QUESTION_ID": "TRAIN_Q594", "QUESTION_TITLE": "In WebSphere MQ, why am I getting AMQ9776, AMQ9777 Channel was blocked errors?", "QUESTION_TEXT": "In WebSphere MQ, why am I getting AMQ9776, AMQ9777 Channel was blocked errors ", "DOCUMENT": "-", "ANSWER": "-", "START_OFFSET": "-", "END_OFFSET": "-", "ANSWERABLE": "N", "DOC_IDS": [ "swg1IT18769", "swg21698830", "swg1IT11177", "swg21299521", "swg1IT17824", "swg21164901", "swg1IT16587", "swg21052933", "swg1IV60006", "swg1IT08844", "swg1IC92444", "swg21974402", "swg21443020", "swg21626496", "swg1IT25839", "swg1IY53917", "swg21617873", "swg21175029", "swg1IC53130", "swg21683568", "swg21478483", "swg1IC51382", "swg1IT22982", "swg22003824", "swg21405155", "swg1IC52123", "swg1IC56503", "swg1IZ29109", "swg1IC74652", "swg1IC98481", "swg1PI90910", "swg1IY52011", "swg21638310", "swg1IV23325", "swg1IT23860", "swg21405299", "swg1PI61670", "swg1IT12825", "swg21477884", "swg1IC90426", "swg21383697", "swg21543216", "swg21340225", "swg1IT22938", "swg21667353", "swg21009765", "swg1IT09071", "swg21975674", "swg21588109", "swg1IT23329" ] }, { "QUESTION_ID": "TRAIN_Q595", "QUESTION_TITLE": "How can I configure a DataPower MQ client to use mutual authentication with SSL?", "QUESTION_TEXT": "I am looking to setup a DataPower MQ Client to use SSL in mutual authentication mode with a Remote WebSphere MQ Manager. ", "DOCUMENT": "swg21260155", "ANSWER": "The following three steps are necessary to make sure that the SSL configurations for the Remote MQ Server is correctly working. Refer to IBM WebSphere MQ product manuals to configure MQ environment to work in SSL mutual authentication mode.\n\n\n 1. Configure WebSphere MQ Queue Manager (Remote MQ Server) to use SSL authentication (SSLCAUTH as \"required\") using URL: http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm]. \n 2. Configure WebSphere MQ Client to use SSL authentication. \n 3. Verify that WebSphere MQ Client can PUT/GET message(s) using application programs such as amqsputc and amqsgetc with MQ Queue Manager in SSL mutual authentication mode.", "START_OFFSET": "1533", "END_OFFSET": "2320", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1LI78402", "nas8N1020262", "swg21688318", "swg21608405", "swg21273694", "swg21713632", "swg1PM37057", "swg1IC64790", "swg1IC82397", "swg1IT05279", "swg27019525", "swg1PM64332", "swg27048270", "swg1IC78628", "swg1IC65869", "swg1PM53450", "swg21444610", "swg1IV00617", "swg1IC47542", "swg21648889", "swg1IC98041", "swg21260155", "swg21446015", "swg1IT18095", "swg21589316", "swg21903494", "swg21422886", "swg1IZ42687", "swg27021649", "swg21962011", "swg1IV08590", "swg21667394", "swg1IC76599", "swg21670474", "swg27041559", "swg27045930", "swg21647231", "swg21590510", "swg1IY90019", "swg1IZ57965", "swg24014143", "swg21410851", "swg21472839", "swg21576361", "swg21973130", "swg21429963", "swg21418571", "swg1IZ92265", "swg1IT15708", "swg21571377" ] }, { "QUESTION_ID": "TRAIN_Q596", "QUESTION_TITLE": "Why is ITCAM MQ agent shutting down often?", "QUESTION_TEXT": "\n\nWe have an MQ agent instance that keeps shutting down randomly.\nBelow is the version of agent:\nmq WebSphere MQ Monitoring Agent lx8263 Version: 07.30.01.00", "DOCUMENT": "swg24043057", "ANSWER": "Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 7.3.0-TIV-XEforMsg-FP0002 9 Dec 2016 English 1 FC", "START_OFFSET": "1761", "END_OFFSET": "1954", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT07110", "swg1OA31248", "swg1OA28843", "swg21682226", "swg21634448", "swg21655472", "swg1IT05697", "swg27039625", "swg24029747", "swg21472728", "swg1OA32305", "swg1IV27043", "swg1IY91542", "swg1IV73792", "swg1IV33854", "swg1PI69916", "swg21977363", "swg21391005", "swg21966093", "swg21391012", "swg1IT14509", "swg21686466", "swg21315303", "swg21503459", "swg1IT25113", "swg1OA31234", "swg24043057", "swg1OA37258", "swg21641284", "swg24044438", "swg21642625", "swg1OA39564", "swg21507793", "swg1IV86027", "swg1IZ09692", "swg21297570", "swg21568133", "swg21292144", "swg21587263", "swg27048601", "swg21059972", "swg1IC62454", "swg1IZ50697", "swg1IT12728", "swg1IT18829", "swg1OA30995", "swg21696464", "swg27048600", "swg1IC94365", "swg1IT18790" ] }, { "QUESTION_ID": "TRAIN_Q597", "QUESTION_TITLE": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator, to fit content by height or width?", "QUESTION_TEXT": "How do I change the default 'fit content by' behaviour of Daeja viewer in IBM Content Navigator v2.0.2, to fit content by height or width? ", "DOCUMENT": "swg21674924", "ANSWER": "In the ..navigator.war/applets/filenetViewer_properties.jsp file, set the value of the parameter 'scale' as follows \n\nTo fit content by width, specify - scale: \"ftow\",\nTo fit content by height, specify - scale: \"ftoh\",\n\nHere's another way to modify the behaviour: \n\n * make the same changes above to the filenetViewer_properties.jsp under ECMClient\\configure\\explodedformat\\navigator\\applets folder. \n * Rebuild and redeploy the ear file. \n * Restart the application server\n\n\nSave the changes and they should get picked up when the viewer is re-launched.", "START_OFFSET": "287", "END_OFFSET": "841", "ANSWERABLE": "Y", "DOC_IDS": [ "swg27044995", "swg21685397", "swg1HD62157", "swg21883710", "swg21691874", "swg1IO24434", "swg22005170", "swg27050586", "swg21686784", "swg27050758", "swg21998881", "swg21631423", "swg21625558", "swg27051104", "swg1IO26195", "swg22001447", "swg21986810", "swg27042459", "swg21996731", "swg21962240", "swg21998577", "swg27049060", "swg22003524", "swg21997332", "swg27043161", "swg21962934", "swg22000135", "swg21634938", "swg21969192", "swg27048005", "swg1HD51980", "swg21678791", "swg22004475", "swg22012422", "swg22002547", "swg21959556", "swg21991696", "swg22001908", "swg21678760", "swg21981768", "swg22001906", "swg21674924", "swg1PK63304", "swg21695363", "swg21590601", "swg21696794", "swg27039281", "swg21986549", "swg21674085", "swg21687841" ] }, { "QUESTION_ID": "TRAIN_Q598", "QUESTION_TITLE": "Is Internet Explorer 11 supported by Lombardi 7.2.XX", "QUESTION_TEXT": " We are using Lombardi 7.2.0.5 version. We are planning to upgrade Internet Explorer to IE 11 version.\n\nIs IE 11 supported? Are there any known issues? ", "DOCUMENT": "swg27023007", "ANSWER": "The following table provides direct links to the detailed system requirements information for the specified release and operating system for the IBM Business Process Manager Standard product.\n\n\nTAB NAVIGATION\n * Version 8.5.7- selected tab,\n * Version 8.5.6\n * Version 8.5.5\n * Version 8.5\n * Version 8.0.1\n * Version 8.0\n * Version 7.5.1\n * Version 7.5", "START_OFFSET": "758", "END_OFFSET": "1111", "ANSWERABLE": "Y", "DOC_IDS": [ "swg21990194", "swg21684424", "swg21574436", "swg21680343", "swg27023007", "swg21691058", "swg21675676", "swg22005063", "swg21982018", "swg21978793", "swg21691082", "swg21976863", "swg21615051", "swg1IC87639", "swg21663617", "swg21975586", "swg21678261", "swg21620339", "swg21637832", "swg21688764", "swg21974388", "swg21974722", "swg21680356", "swg21610395", "swg21977769", "swg1PK96242", "swg21669861", "swg21965754", "swg21971258", "swg1PI55770", "swg21697646", "swg21701568", "swg21903090", "swg21978467", "swg21519909", "swg21677519", "swg21975947", "swg21641370", "swg1JR57133", "swg21659555", "swg1PM85407", "swg21962490", "nas8N1012898", "swg21980793", "swg21197060", "swg21991467", "swg21969524", "swg22004833", "swg21504745", "swg21584043" ] }, { "QUESTION_ID": "TRAIN_Q599", "QUESTION_TITLE": "ICC configuration manager error: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms.", "QUESTION_TEXT": "When saving changes in ICC configuration manager, an \"Application Error\" window pops up.\n\nError:\n\nA severe error occurred.\n\nProblem:\n\nException has been thrown by the target of an invocation.\n\nSolution:\n\nContact IBM Software Support with this error message (see Details).\n\nClick on the Details button and the following stack trace is reported:\n\nDetails\n\nSystem.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor) at System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)\n\n.....\n\n.....\n\nSystem.InvalidOperationException: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms.\n\nat System.Security.Cryptography.MD5CryptoServiceProvider..ctor()\n\nWhat is causing this?", "DOCUMENT": "swg21991690", "ANSWER": "Incompatible Windows security policy.", "START_OFFSET": "1166", "END_OFFSET": "1203", "ANSWERABLE": "Y", "DOC_IDS": [ "swg1IT17812", "swg21641959", "swg21581427", "swg21683847", "swg21985877", "swg21968469", "swg1IV42722", "swg21965270", "swg21689122", "swg22007891", "swg21347252", "swg1IC89514", "swg21170003", "swg21584225", "swg21348088", "swg21347761", "swg21632731", "swg21963154", "swg21584245", "swg21347632", "swg1IV08590", "swg21607104", "swg22012649", "swg21370955", "swg21347616", "swg1PJ39570", "swg21506167", "swg21660099", "swg21452196", "swg1IT14222", "swg21649688", "swg1IV41739", "swg1PK57616", "swg21567742", "swg21631985", "swg21970966", "swg1PJ39552", "swg21424614", "swg21991690", "swg1IC90674", "swg1IJ07855", "swg1PJ39562", "swg21433066", "swg21506977", "swg22008879", "swg21963555", "swg22008411", "swg21619409", "swg21570474", "swg21294141" ] } ]