{"id": "DEV_Q000", "document": "IBM Download Jazz for Service Management Version 1.1.3.0 - United States DOWNLOADABLE FILES\n\nABSTRACT\n You can download Jazz for Service Management from the Passport Advantage web site by using the electronic image part numbers that are provided in this document. \n\nDOWNLOAD DESCRIPTION\n\n\nJazz™ for Service Management brings together the Open Services for Lifecycle Collaboration (OSLC) community's open specifications for linking data and other shared integration services; including dashboard and reporting services. Jazz for Service Management underpins client defined management scenarios such as cloud; performance monitoring; and IT service management.\n\nJazz for Service Management has a number of integration services: Dashboard Services provided by IBM® Dashboard Application Services Hub and Reporting Services.\n\nFor more information about Jazz for Service Management; see the Jazz for Service Management documentation [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/psc_ic-homepage.html].\n\nVersion 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3. \n\n\n\nDOWNLOADING JAZZ FOR SERVICE MANAGEMENT ELECTRONIC IMAGES\nYou can download images by using the IBM Download Director applet or HTTP. If possible choose Download Director; because it automatically verifies the completeness of each image that it processes.\n\nTip: If you use Download Director to download the software; then you can also use it to extract the contents of all the compressed files that you downloaded in the session.\n\n\n 1. Before you start the installation; check the Jazz for Service Management Technotes [http://www.ibm.com/support/search.wss?q=jazzsm1130relnotes] for late breaking issues or updated installation instructions.\n 2. Determine the set of platform-specific images to download for the installation scenario or integration services to install; as summarized in the following table. Scenario Images Full installation; all integration services and middleware * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9\n * IBM® DB2® Enterprise Server Edition 10.5\n \n Custom installation; Dashboard Application Services Hub * Jazz™ for Service Management 1.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® WebSphere® Application Server V8.5 Supplements; for high availability environment only\n * IBM® DB2® Enterprise Server Edition 10.5; for high availability environment only\n \n Custom installation; Reporting Services * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® DB2® Enterprise Server Edition 10.5; optional if already installed\n \n \n 3. Create one or more of the following temporary directories in the same file system: * JazzSM_Image_Home directory; which refers to the directory that will contain the extracted contents of the Jazz for Service Management platform-specific image.\n * Image_Imgs_Home directory; which refers to the directory that will contain the extracted contents of platform-specific images for middleware. Tip: You only create this directory if you intend to install IBM DB2®; IBM WebSphere® Application Server.\n \n \n \n \n 4. Navigate to the IBM Passport Advantage web site [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]. \n Note: You require an IBM Customer ID to sign in and continue.\n 5. Select the Find by part number search option under Download finder options.\n 6. Search for each downloadable image by part number; as outlined in the relevant Operating_System tab in this download document.\n 7. Select and download only the images for your platform that you need.\n 8. Extract the downloaded images into directories that you created in step 3. \n \n Important: If you have downloaded the middleware and you want to perform a full installation; ensure that your Install_Imgs_Home directory is set up as follows:\n |-ESE (Windows) [extracted DB2 installation image on Windows] \n |-ese (UNIX) [extracted DB2 installation image on AIX; Linux; or Linux for System z] \n |-WASRepository [extracted WebSphere Application Server installation image]\n |-TCRCognos [extracted Tivoli Common Reporting Cognos® installation image] This directory structure is not required for a custom installation; for example; installing a subset of integration services by using the launchpad custom workflow or IBM Installation Manager GUI.\n \n \n 9. To perform a full installation; download the Quick Start image with a part number of CNC1MML. It contains quick start guides for these installation scenarios. * CNC1MML_JazzSM_lang_code.pdf - Quick start guide for the full installation scenario; to install all Jazz for Service Management integration services; IBM DB2®; and IBM WebSphere® Application Server on a single server for evaluation and development purposes. \n \n \n 10. If you want to perform a custom installation; for example; install only a subset of Jazz for Service Management integration services or use existing supported installations of WebSphere Application Server or DB2; see Custom installation scenario [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/install/psc_c_install_advanced_opt.html] in the Jazz for Service Management documentation.\n\n\n\nTAB NAVIGATION\n * AIX®\n * Linux\n * Linux on System z®\n * Windows\n\n\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the AIX operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1NML Jazz for Service Management 1.1.3.0 for AIX®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0\n\nCNC1SML IBM Tivoli Common Reporting 3.1.3.0 for AIX®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Reporting Services and Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1YML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for AIX®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3TML IBM® DB2® Enterprise Server Edition V10.5 for AIX® Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM8ML IBM® DB2® 10.5 National Language Pack for AIX® Multilingual Back to top\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1PML Jazz for Service Management 1.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 18.2; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.\n\nCNC1TML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1ZML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIXV0ML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM5ML IBM® DB2® 10.5 National Language Pack for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual Back to top\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux on System z operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1QML Jazz for Service Management 1.1.3.0 for Linux® on System z®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.\n\nCNC1UML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux® on System z®; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC20ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux® on System z®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3SML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on System z® Multilingual CIWM7ML IBM® DB2® 10.5; National Language Pack V10.5 for Linux® on System z® Multilingual Back to top\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Windows operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1RML Jazz for Service Management 1.1.3.0 for Windows; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration services: IBM Dashboard Application Services Hub Version 3.1.3.0.\n\nCNC1VML IBM® Tivoli® Common Reporting 3.1.3.0 for Windows; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n * If you want to model business data views of your data by using Framework Manager.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC21ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Windows; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3YML IBM® DB2® Enterprise Server Edition V10.5 for Windows on AMD64 and EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition Restricted Use Quick Start Guide and Activation Optional Tivoli Common Reporting 3.1.2.0 software Part number\n\nDescription\n\nCNC1WML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Framework Manager for Windows; Multilingual\n\nCNC1XML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Cube Designer for Windows; Multilingual\n\nBack to top\n\nConnect; learn; and share with the Jazz for Service Management Community Jazz for Service Management has an active community that can provide you with additional resources. Browse and contribute to the forums and the blog. Review the wiki on topics such as best practices. You can also learn more about upcoming releases; provide feedback; or suggest enhancements.\nSee the Jazz for Service Management community [https://www.ibm.com/developerworks/servicemanagement/jazzsm/index.html] on Service Management Connect.", "question": "Web GUI 8.1 FP7 requires DASH 3.1.2.1 or later \n\nYou wanted to install Web GUI 8.1 FP7, but your DASH version does not meet the required version.\n\nIM 1.8 displayed the following:\n\n ERROR: The installed IBM Dashboard Application Services Hub version is 3.1.0.3, but requires version 3.1.2.1 or later.\n\n", "answer": "Version 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3."} {"id": "DEV_Q002", "document": "IBM Unable to open a profile in FileNet Content Engine Configuration Manager User Interface (CMUI) on Redhat Linux 7.x - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Unable to open a profile in FileNet Content Engine Configuration Manager User Interface (CMUI) on Redhat Linux 7.x. \n\nSYMPTOM\nCMUI will javacore with the following in the javacore.txt \n\n1XHEXCPCODE J9Generic_Signal_Number: 00000004\n1XHEXCPCODE Signal_Number: 0000000B\n1XHEXCPCODE Error_Value: 00000000\n1XHEXCPCODE Signal_Code: 00000080\n1XHEXCPCODE Handler1: F7169E6A\n1XHEXCPCODE Handler2: F711400A\n1XHEXCPCODE InaccessibleAddress: 00000000\nNULL\n1XHEXCPMODULE Module: /lib/libcairo.so.2\n1XHEXCPMODULE Module_base_address: D5436000 \n\n\nCAUSE\n\"adwaita-gtk2-theme\" (32 and 64 bit) and \"adwaita-gtk3-theme\" 64 bit libraries were missing. \n\n\n\nRESOLVING THE PROBLEM\nInstall the missing libraries \"adwaita-gtk2-theme\" (32 and 64 bit) and \"adwaita-gtk3-theme\" 64 bit. Please contact RedHat to obtain the missing libraries.", "question": "Unable to open profile from P8 Content Engine Configuration manager (CMUI) on Redhat Linux 7.2, getting GPF and javacore dump. \n\nLaunch configmgr then try to open an existing profile. Once I click ok on the dialog box to\n\"Verify your application server setting before proceeding...\" Configuration manager would crash and GPF. I can see the javacore.txt and dmp file created.\nThe javacore.txt contains the following:\n\n0SECTION TITLE subcomponent dump routine NULL =============================== 1TICHARSET UTF-8 1TISIGINFO Dump Event \"gpf\" (00002000) received 1TIDATETIME Date: 2016/05/05 at 04:53:30 1TIFILENAME Javacore filename: /opt/IBM/FileNet/ContentEngine/tools/configure/javacore.20160505.045330.25035.0002.txt 1TIREQFLAGS Request Flags: 0x81 (exclusive+preempt) 1TIPREPSTATE Prep State: 0x100 (trace_disabled) 1TIPREPINFO Exclusive VM access not taken: data may not be consistent across javacore sections NULL ------------------------------------------------------------------------ 0SECTION GPINFO subcomponent dump routine NULL ================================ 2XHOSLEVEL OS Level : Linux 3.10.0-327.13.1.el7.x86_64 2XHCPUS Processors - 3XHCPUARCH Architecture : x86 3XHNUMCPUS How Many : 1 3XHNUMASUP NUMA is either not supported or has been disabled by user NULL\n1XHEXCPCODE J9Generic_Signal_Number: 00000004 1XHEXCPCODE Signal_Number: 0000000B 1XHEXCPCODE Error_Value: 00000000 1XHEXCPCODE Signal_Code: 00000080 1XHEXCPCODE Handler1: F72A2E6A 1XHEXCPCODE Handler2: F724D00A 1XHEXCPCODE InaccessibleAddress: 00000000 NULL\n1XHEXCPMODULE Module: /lib/libcairo.so.2 1XHEXCPMODULE Module_base_address: D55FC000\n\nThis is a Redhat Linux 7.2 environment with Content Platform Engine CPE 5.2.1.4.", "answer": "Install the missing libraries \"adwaita-gtk2-theme\" (32 and 64 bit) and \"adwaita-gtk3-theme\" 64 bit. Please contact RedHat to obtain the missing libraries."} {"id": "DEV_Q007", "document": "IBM Netcool/OMNIbus Integrations Release Notice - Socket Gateway (nco-g-socket-java-2_0) - United States release note; downloads; nco-g-socket-java; Java Gateway for Socket NEWS\n\nABSTRACT\n A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015. \n\nCONTENT\n \n\nYou can access the latest version of the guide written for this gateway on the IBM Knowledge Center:\n\nwww.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html [http://www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html]\n\nYou can download the installation package from the IBM Passport Advantage website: \nwww.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]\n\nNetcool/OMNIbus V8.1\n\nThe Netcool/OMNIbus V8.1 version of this gateway supports the following Operating Systems:\n\nAIX, Linux, Solaris, Windows and zLinux.\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the gateway for all supported Operating Systems. To obtain this package, use the Find by part number field to search for part number: CN6I1EN\n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.\n\nPart number Operating System CN6GZEN AIX CN6H1EN HPUX on Itanium CN6H2EN Linux CN6H3EN Linux for zSeries CN6H4EN Solaris CN6H5EN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:\n\nhttps://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]", "question": "Which Socket Gateway should I be using with Netcool Omnibus (NOI) ? Which Socket Gateway should I be using with Netcool Omnibus (NOI) ?\n\nThere are 2 versions of the gateway; nco-g-socket-java-2_0 and nco-g-socket-10_0 Users may be confused what version they should download or use ", "answer": "A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015."} {"id": "DEV_Q008", "document": "IBM How to export and import keys from an HSM-enabled IBM WebSphere DataPower SOA Appliance - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I export and import private keys between the same or different Hardware Security Module (HSM) enabled IBM WebSphere DataPower SOA Appliance? \n\nANSWER\nHSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met: \n\n * HSMs must be initialized and in the same key sharing domain on exporting and importing machines \n * The private key in question must be marked exportable at keygen time (see keygen's exportable option) \n * HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key.\n\n\nEach HSM has a special key inside of it, the key-wrapping key, that is used to encrypt exported private keys (and to decrypt imported private keys). If the goal is to restore exported keys to the same appliance, then you don't need to worry about hsm-clone-kwk, red keys, or the hsm-domain parameter. That is because the key-wrapping key at import time will already match the key-wrapping key at export time (since the HSM device is the same). If the goal is to move exported keys from one appliance to another one, then all of the steps in this section must be followed :- \n\nFirst, the two HSMs in question must be both be initialized and in the same key sharing domain. This means that they must both be initialized in the same mode (both in Security Level 2 or both in Security Level 3). In Security Level 2 mode, they must have used the same hsm-domain parameter during hsm-reinit (this parameter has a default value that is the same on all appliances). In Security Level 3 mode, they must have used the same red PED key during hsm-reinit (and the second initialization must not have overwritten the key value from the first initialization). \n\nSecond, the key to be exported must be exportable. The exportability of keys is immutable. It is determined at keygen time, and it is controlled by that command's exportable parameter. If a key was created outside of the appliance (not using keygen), then it is always considered exportable. \n\nFinally, before the crypto-export crypto-import sequence, the key-wrapping keys must be synchronized using the hsm-clone-kwk command. This command must be run four times: once on the source HSM appliance (with the key-wrapping key you are copying), once on the destination HSM appliance, once again on the source HSM appliance, and once again on the destination HSM appliance. Each time the command is run, it will need the output file from the previous step (as the input to the current step) which must be moved manually (usually with the copy command). \n\nOnce all of this has been done, then private keys may move from system to system with crypto-export and crypto-import. \n\nNote that the non-HSM appliance can export keys immediately at keygen time, but never at a later time. \n\nFor additional information refer to the online Info Center [http://publib.boulder.ibm.com/infocenter/wsdatap/v3r8m2/index.jsp?topic=%2Fxi50%2Fwelcome.htm] and search for \"PIN entry device\".\n\nNote: You will need to sign into the documentation portal with your IBM Registration ID and password.", "question": "How can I export a private key from DataPower Gateway Appliance? \n\nHow can I export a private key from DataPower Gateway appliance?\n\n", "answer": "HSM-enabled DataPower appliances support the export of private keys using the crypto-export command."} {"id": "DEV_Q010", "document": "IBM 'EJPDB0160E: The sanity checks of the database layer failed' error occurs during startup after successful database transfer - United States EJPDB0160E: The sanity checks of the database layer failed. EJPDB0160E TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After receiving a 'Build Successful' message during a database transfer for IBM® WebSphere® Portal, you attempt to start WebSphere_Portal and receives this error message, \"EJPDB0160E: The sanity checks of the database layer failed\". \n\nSYMPTOM\nThe entire error message and stack trace will appear like this in the SystemOut.log: \n\n=======================================================================================\n\n[8/19/08 15:51:50:788 EDT] 0000001e DataStoreServ W com.ibm.wps.services.datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The character encoding of the database is not UTF-8.\n[8/19/08 15:51:50:822 EDT] 0000001e Servlet E com.ibm.wps.engine.Servlet init EJPFD0016E: Initialization of service failed.\ncom.ibm.wps.util.DataBackendException: EJPDB0160E: The sanity checks of the database layer failed.\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.checkCorrectSetup(DataStoreServiceImpl.java:669)\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.init(DataStoreServiceImpl.java:288)\nat com.ibm.wps.services.Service.init(Service.java:107)\nat com.ibm.wps.services.Service.init(Service.java:83)\nat com.ibm.wps.services.ServiceManager.createService(ServiceManager.java:391)\nat com.ibm.wps.services.ServiceManager.initInternal(ServiceManager.java:285)\nat com.ibm.wps.services.ServiceManager.init(ServiceManager.java:179)\nat com.ibm.wps.services.ServiceManager.init(ServiceManager.java:114)\nat com.ibm.wps.engine.Servlet.init(Servlet.java:239)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.init(ServletWrapper.java:199)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.init(ServletWrapper.java:319)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:1230)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:152)\nat com.ibm.wsspi.webcontainer.extension.WebExtensionProcessor.createServletWrapper(WebExtensionProcessor.java:99)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:849)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:771)\nat com.ibm.ws.webcontainer.webapp.WebApp.initializeTargetMappings(WebApp.java:491)\nat com.ibm.ws.webcontainer.webapp.WebApp.commonInitializationFinish(WebApp.java:328)\nat com.ibm.ws.wswebcontainer.webapp.WebApp.initialize(WebApp.java:290)\nat com.ibm.ws.wswebcontainer.webapp.WebGroup.addWebApplication(WebGroup.java:90)\nat com.ibm.ws.wswebcontainer.VirtualHost.addWebApplication(VirtualHost.java:157)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApp(WebContainer.java:665)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApplication(WebContainer.java:618)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.install(WebContainerImpl.java:335)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.start(WebContainerImpl.java:551)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.start(ApplicationMgrImpl.java:1303)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.fireDeployedObjectStart(DeployedApplicationImpl.java:1138)\nat com.ibm.ws.runtime.component.DeployedModuleImpl.start(DeployedModuleImpl.java:569)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.start(DeployedApplicationImpl.java:817)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.startApplication(ApplicationMgrImpl.java:949)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl$AppInitializer.run(ApplicationMgrImpl.java:2122)\nat com.ibm.wsspi.runtime.component.WsComponentImpl$_AsynchInitializer.run(WsComponentImpl.java:342)\nat com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:1473)\n\n======================================================================================\n\n\nCAUSE\nThe database was not created using UTF-8 character encoding. \n\n\nDIAGNOSING THE PROBLEM\nOn an Oracle® environment you can run these SQL statements to determine the character sets: \n\n\n\nSELECT VALUE FROM NLS_DATABASE_PARAMETERS WHERE PARAMETER IN ('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \nSELECT PROPERTY_VALUE FROM DATABASE_PROPERTIES WHERE PROPERTY_NAME IN \n('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \n\nIn this case the customer had these results for both SQL statements:\n\n============================= \nPROPERTY_VALUE \n------------- \nWE8ISO8859P1 \nAL16UTF16 \n=============================\n\nIf the database character sets had been setup correctly then both lines would have read \"AL16UTF16\". In this case NLS_CHARACTERSET returns \"WE8ISO8859P1\" which is not a supported format. If the database had been setup correctly both lines would have produced \"AL16UTF16\". \n\n\n\nRESOLVING THE PROBLEM\nAt this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]\nnt.doc/config/aix_oracle_create_db.html [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html] \n\nThis is the specific information in the Information Center pertaining to character encoding:\n\n=============================\n\nAll databases must be created using UNICODE Database and National character sets such as UTF8, AL32UTF8, or AL16UTF16. \n\n=============================", "question": "We transferred the database to an external database on our Portal 8.5 environment and now seeing errors, EJPDB0085W and EJPFD0016E in the logs \n\nAfter transferring the Portal database we seeing the following....\n\n [3/1/16 6:22:19:481 CST] 00000071 DataStoreServ W com.ibm.wps.services.\n datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The\n character encoding of the database is not UTF-8.\n [3/1/16 6:22:19:528 CST] 00000071 Servlet E com.ibm.wps.engine.\n Servlet init EJPFD0016E: Initialization of service failed.\n com.ibm.wps.util.DataBackendException:\n EJPDB0160E: The sanity checks of the database layer failed.\n at com.ibm.wps.services.datastore.DataStoreServiceImpl.\n checkCorrectSetup(DataStoreServiceImpl.java:712)\n at com.ibm.wps.services.datastore.DataStoreServiceImpl.\n init(DataStoreServiceImpl.java:288)\n\n...\n\n [3/1/16 6:22:19:824 CST] 00000071 DatabaseInsig W com.ibm.wps.datastore.\n dbinsight.DatabaseInsight checkCharacterEncodingForOracle EJPDB0166W:\n The character encoding of database domain [[Domain: jcr]] is not\n correct. The value [WE8MSWIN1252] is set for key [NLS_CHARACTERSET] in\n parameter section [NLS_DATABASE_PARAMETERS] where expected values only\n can contain one of [[UTF8, AL16UTF16, AL32UTF8, UTFE]].\n\\", "answer": "At this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]"} {"id": "DEV_Q011", "document": "IBM How to process an IBM SDK core dump with Jextract (AIX, Linux, Windows) - United States crash; coredump; dumps; dump; dmp; dmps; jextracted; jextract; userdump; dtfj TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How do you process a raw core dump using Jextract? \n\nJextract is a tool provided with the IBM SDK to process and compress a core dump for later processing with tools such as DTFJ, which can be downloaded with IBM Support Assistant. \n\nRESOLVING THE PROBLEM\nYou can process a core dump with Jextract, as long as the dump itself was produced by the IBM WebSphere Application Server JVM and is processed on the same system as the dump. \n\nA processed dump can be used in both the Eclipse Memory Analyzer Tool [http://www.ibm.com/developerworks/java/jdk/tools/mat.html] and the DTFJ Dump Analyzer [http://www.ibm.com/developerworks/java/jdk/tools/dumpanalyzer/]. Both are included as downloadable tools from within IBM Support Assistant Workbench [http://www.ibm.com/software/support/isa/]. \n\n\n\n\nLocating the Core Dump \n\nFor WebSphere Application Server installations, the default location for the core dumps is in the profile's root directory: /profiles// \n\nThe file extension will usually be *.dmp, but on some versions of AIX and Linux, the file may simply be named core. The process id and the date stamp are normally appended to the name of the file. \n\n\n\n\nProcessing the Dump \n\nExecute the jextract command on the same system and installation of WebSphere Application Server that the core dump was produced on. If you don't use the full path on AIX or Linux, make sure to use ./jextract (including the dot-slash) so the correct executable is picked up. \n\nReplace [COREDUMP_PATH] with the full path plus filename of the core dump produced. \n\n \n\nIf you do not know if compressed references is enabled, scroll to the FAQ section for a brief explanation. \n\n \n\nDetermining the Java Directory \n\nBecause different profiles on WebSphere Application Server 8.5.5.X and later can use different SDKs, the java directory inside the installation folder can differ. To determine the path, check the process list for the application server process and see which folder the java executable is being launched from. \n\n \n\nNOTE: If you are on WebSphere Liberty and are using an IBM SDK, the entire path to that SDK will differ. \n\n \n\n\n\n\n32-bit JVM and\n64-bit JVM with Compressed References disabled\nAIX/Linux: \n//jre/bin/jextract [COREDUMP_PATH]\n\nWindows: \n\\\\jre\\bin\\jextract.exe [COREDUMP_PATH]\n\n\n\n\n64-bit JVM with Compressed References enabled\nDoes not apply to WebSphere Application Server 6.1\nAIX/Linux: \n//jre/bin/jextract -J-Xcompressedrefs [COREDUMP_PATH]\n\nWindows: \n\\\\jre\\bin\\jextract.exe -J-Xcompressedrefs [COREDUMP_PATH] \n\n \n\n\n\n\nMax Heap Size \n\nTo adjust the max heap size, you can add -J-Xmx to adjust the size. For example, -J-Xmx1024m allows for a max heap size of 1024 MB when jextract is run. \n\n \n\n \n\n\n\n\nFiles Generated \n\nThe output will determine where the compressed data is stored (usually a .zip extension, .sdff is seen on older environments). Check the location of the core dump as that will be the most common location. \n\nCore files are usually compressible since a lot of data is zero; 10x compression can be expected in the resulting zip file \n\n \n\nIf you find XML files in the output directory, this may mean jextract failed, as these files are supposed to be placed automatically within the SDFF or ZIP file. \n\n \n\n\n\n\nError Messages \n\nEyeCatcher Error\nUnable to find J9VMRAS eyecatcher\nError. Internal failure detected during jextract \n\nThis error message indicates that jextract failed to identify the dump. This could be due to a number of things, including \n\n* The dump was not produced by WebSphere Application Server\n* The dump was produced from a native library or component such as a JNI component or database driver.\n* (AIX only) The dump generated is in an incompatible dump format due to an AIX OS issue (see APAR IZ88097 [http://www.ibm.com/support/docview.wss?uid=swg1IZ88097] for more details). \n\n \n\nOut of Memory Error \n\nSometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option. \n\n \n\n\n\n\nFAQ \n\nHow do I determine if compressed references is enabled? \n\nCompressed references were first introduced in 64-bit builds of IBM SDK 6.0. If WebSphere Application Server is at version 7.0.0.3 or higher, it will be enabled by default; see APAR PK75174 [http://www.ibm.com/support/docview.wss?uid=swg1PK75174]. \n\nChecking the JVM arguments in the admin console can verify if compressed references was enabled manually. However, it's best to check the ps output or the javacore for the argument -Xcompressedrefs \n\nIf you find the argument -Xnocompressedrefs has been added, this means it's disabled (see page 7 of this document [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf] for more info)) \n\n \n\nWhat happens to jextract if I cannot determine if compressed references was enabled? \n\nIf you run jextract and did not realize compressed references was enabled, the output will ask you to rerun jextract and add the following argument: -J-Xcompressedrefs \n\n\n\nRELATED INFORMATION\n MustGather: Crash on AIX [http://www.ibm.com/support/docview.wss?uid=swg21055387]\nMustGather: Crash on Linux [http://www.ibm.com/support/docview.wss?uid=swg21104706]\nMustGather: Crash on Windows [http://www.ibm.com/support/docview.wss?uid=swg21053924]\nGenerating Userdumps on Windows [http://www.ibm.com/support/docview.wss?uid=swg21138203]\nCrash on AIX produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21052642]\nCrash on Linux produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21115658]", "question": "How to proceed when jextract utility is throwing an OutOfMemory error ? \n\nI was getting a crash and was told to provide a \"jextracted core dump\". I ran the jextract command as instructed:\n\n/java/jre/bin/jextract [CORE_PATH]\n\nbut I am getting now an OutOfMemory error when jextract itself is running so I cannot proceed with the original crash investigation.", "answer": "Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option."} {"id": "DEV_Q012", "document": "IBM UDX compilation error - United States TECHNOTE (TROUBLESHOOTING)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n English \n\nPROBLEM(ABSTRACT)\n Following error can be met during UDX compilation.\nCan't exec \"/nz/kit/bin/adm/nzudxcompile\": Argument list too long \n\nSYMPTOM\nnzudxcompile command returns an \"Argument list too long\" error and aborts.\n\n\nCAUSE\nARG_MAX configuration parameter limits the number of argument list in command line. In this case the client used more than 131072 argument with many program *.c files.\n\nDIAGNOSING THE PROBLEM\nCheck ARG_MAX value in the command line: \n\n$ getconf ARG_MAX\n131072\n\n\nRESOLVING THE PROBLEM\nThis ARG_MAX kernel parameter adjusted to much larger from kernel release version 2.6.23, that is 2621440 (http://www.in-ulm.de/~mascheck/various/argmax [http://www.in-ulm.de/~mascheck/various/argmax]). \n\nBut we support upto Redhat 5.11 in Twinfin which is less than kernel release 2.6.23. So we have no way to allow ARG_MAX larger than 131072 at this time.", "question": "I receive the following during UDX compilation Can't exec \"/nz/kit/bin/adm/nzudxcompile\": Argument list too long ", "answer": "This ARG_MAX kernel parameter adjusted to much larger from kernel release version 2.6.23, that is 2621440 (http://www.in-ulm.de/~mascheck/various/argmax [http://www.in-ulm.de/~mascheck/various/argmax]). \n\nBut we support upto Redhat 5.11 in Twinfin which is less than kernel release 2.6.23. So we have no way to allow ARG_MAX larger than 131072 at this time."} {"id": "DEV_Q013", "document": "IBM When and how to apply a modification or fix pack - United States fix pack update bug correction APAR TECHNOTE (FAQ)\n\nQUESTION\n When and how should I apply a modification or fix pack to my JRules or Operational Decision Management (WODM/ODM) installation?\n\n\nCAUSE\nThe Operational Decision Manager version numbers use the standard IBM formatV.R.M.Fwhich stands for Version.Release.Modification.Fixpack. See the V.R.M.F Maintenance Stream Delivery Vehicle terminology explanation [http://www.ibm.com/support/docview.wss?uid=swg27008656] for more details. \n\n\nModification and fix pack numbers are the third and fourth digits in the IBM product version number, for example: 8.5.M.F. \n\n\nModification and fix packs include only bug fixes, so they do not affect the product functionality or your data.\n\n\nSee the following technotes to find out which update your installation need:\n\n\n * Finding the version of ODM product and fixes [http://www.ibm.com/support/docview.wss?uid=swg21627850] to determine the exact product versions that are installed on your machine.\n \n * Find the version of ODM components [http://www.ibm.com/support/docview.wss?uid=swg21400738] to determine the exact module or library versions that are deployed on your servers.\n \n * Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] to learn about the latest modification or fix pack that is available for your product version. \n \n * IBM Operational Decision Manager detailed system requirements [http://www.ibm.com/support/docview.wss?uid=swg27023067] to verify that your configuration is supported with your current product version.\n \n * IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] to verify that your current version does not reach end of support in the near future.\n\n\n\nReferring to the last two documents above, you may find out that you need to migrate to the latest product version to ensure continued support of your applications. In that case, refer to technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725]. \n\nThat being said, make sure to consider migrating to the latest version or release ( V.R.M.F) of the product as soon as possible to benefit from the latest added features and improvements. \nANSWER\nAs with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required.\n\n\n\nWHEN TO UPDATE\nThe latest modification or fix pack should be installed as soon as it is available. \n\nYou can subscribe to the IBM Support My Notifications [https://www.ibm.com/support/mynotifications] to be notified of any fix pack releases, and you can also bookmark the Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] page, which lists the latest modifications or fix packs. \n\nSee the technote Fix pack release notification for Operational Decision Manager [http://www.ibm.com/support/docview.wss?uid=swg21665593] to find out when a modification or fix pack will be available.\n\n\n\n\n\n\nBEFORE UPDATING\n\n\nThe databases used in the sample server are deleted and recreated during the update. If you are using those databases and want to save the existing content, perform the following steps before updating: \n * Stop the sample server. In the folder /shared/data/derby, create an archive file containing the resdb and rtsdb folders. Save the archive file, such as zip file, in the data folder. After installation, unzip the archive file in the folder /shared/data/derby to restore your databases before restarting the sample server. \n\n\n\nA new profile is also created for the sample server, at the first server start following the installation of a modification or fix pack. \n\nIf you want to continue using the same ports, you must delete the existing profile prior. In the /shared/bin folder, from the command line, run the command ../tools/ant/bin/ant forcedestroyprofile. \n\n\nNote: The sample server is not designed to be used in a production system. For a production system, you must create a dedicated profile and database that you update using the following steps. \n\n\n\n\nUPDATING\n\n\nEach modification or fix pack page provides instructions on how to download and run the installer, in addition to providing a list of corrections that are included in the update. \n\nThe fix pack installation updates the following files and folders: * JAR libraries in the installation directories, including \\\\lib. \n * EAR and WAR applications in the \\\\applicationservers\\ folders.\n\n\nOnce this is done, you perform these tasks: * Repackage your client applications with the up-to-date libraries. \n * Reapply product customizations to the up-to-date Java EE modules (EARs and WARs).\n\n\n\nNote that all customizations you developed before the update, for example modifications of the descriptors, must be reapplied to the new, up-to-date EARs and WARs. It is a good idea to document and automate those customizations using scripts to make the process easier and error-proof. \n\nFinally, you must update the client applications and ODM modules on your server or servers with the same settings as you deployed previously. If you redeploy the application, follow again the documentation instructions to deploy all ODM modules to your servers [http://pic.dhe.ibm.com/infocenter/dmanager/v8r5m1/topic/com.ibm.odm.distrib.config/topics/odm_distrib_config.html]. \n\nKeep in mind that applying a modification or a fix pack does not require any data migration, so your projects and database remain the same. \n\nUPDATING RULE EXECUTION SERVER\n\n\nUpdate the following applications in the application server: * jrules-res-xu-.rar jrules-res-management-.ear jrules-ssp-.ear jrules-res-htds-ear \n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nNote: Updating the eXecution Unit RAR file requires a restart of the server. \n\n\nUPDATE DECISION CENTER\n\n\nUpdate the following application in your application server: \n * jrules-teamserver-.ear\n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nUPDATE THE EVENTS RUNTIME\n\n 1. Stop the event runtime application, wberuntimeear. \n 2. Uninstall the following applications, if they exist: * wbefileconnector \n * wbehttpconnector \n * wbejdbcconnector \n * wbejmsconnector \n * wbesoapconnector\n \n \n 3. Update the application wberuntimeear. \n 4. Start the application wberuntimeear.\n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\n\n\n\nADDITIONAL CONSIDERATIONS\n * Again, in addition to applying the latest modification or fix pack, consider migrating to the latest version or release (V.R.M.F) of the product as soon as possible to benefit from recently added features and improvements. See our technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725] for more information. \n * For JRules 7.1, you can refer to the JRules 7.1 list of fix packs [http://www.ibm.com/support/docview.wss?uid=swg27019787] and also Upgrading JRules to the latest V7.1 fix pack [http://www.ibm.com/support/docview.wss?uid=swg21474292] to learn how to apply the fix packs. But note that JRules 7.1 reaches end of support in September 2015 (see the IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] page). To ensure continued product support, plan an upgrade to the latest product version before that date.\n\nRELATED INFORMATION\n Fix pack release notification for ODM [http://www.ibm.com/support/docview.wss?uid=swg21665593 ]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere ILOG JRules Maintenance Platform Independent 7.1, 7.0", "question": "Additional steps to apply fix pack to Decision Center \n\nWe are upgrading ODM 8.8.1 Decision Center to the latest 8.8.1.3.\n\nAre there any additional steps to apply the fixpack to Decision Center after we install the fixpack with Installation Manager?", "answer": "As with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required."} {"id": "DEV_Q014", "document": "IBM Java SDK Upgrade Policy for the IBM WebSphere Application Server - United States upgrade policy TECHNOTE (FAQ)\n\nQUESTION\n What is the Java™ SDK upgrade policy for the IBM® WebSphere® Application Server? \n\nCAUSE\nUpdating to the latest compatible Java SDK could help you resolve problems more quickly.\n\nANSWER\nThe IBM WebSphere Application Server Java SDK can be upgraded to the latest service release for the same Java SDK version. \n\nList of WebSphere Application Server fix packs and the corresponding Java SDK versions [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\n\nPolicy Summary by WebSphere Application Server release:\n\nWebSphere Application Server V8.0, V8.5, V8.5.5\nStarting with V8.0 and applicable to all subsequent releases and fixpacks, there is one install package that contains updates for both WebSphere Application Server and Java SDK. Applying fixpacks of WebSphere Application Server also upgrades the SDK that is packaged and bundled within the fixpack. Additionally, separate Java SDK fixpacks are also available that contain just the SDK updates which can be applied to upgrade the SDK.\n\nWebSphere Application Server V7.0\nAny V7.0 fix pack can upgrade to the latest Java SDK 1.6.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.1\nAny V6.1 fix pack can upgrade to the latest Java SDK 1.5.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.0\nAny V6.0 fix pack can upgrade to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V5.1\nAny V5.1 fix pack can upgrade to the latest Java SDK 1.4.1 and any V5.1.1 can be upgraded to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V5.0\nAny V5.0 fix pack can upgrade to the latest Java SDK 1.3.1 service release packaged for WebSphere Application Server.\n\n\n\nDetails of Java SDK Upgrade Policy\n\nWebSphere Application Server leverages the Java SDK as a base component. This results in unique support issues, including:\n\n\n * Matching Java SDK service releases to Application Server releases and fix packs\n \n \n * Delivering updates and fixes associated with the Java SDK on any given Application Server release.\n\n\nIn an effort to resolve customer Java SDK situations as quickly as possible, WebSphere Application Server Support has done a quickest-path-to-resolution analysis, determining the most direct way to collect problem information. \n\nIn some cases, problem resolution might include finding shortcuts to resolve symptoms. One shortcut is an immediate upgrade to a newer compatible Java SDK service release, before gathering detailed problem determination data. \n\nThere are multiple advantages to performing an immediate Java SDK upgrade as a quicker path to resolution over a full Problem Determination (PD) process: \n 1. There is a continuous stream of fixes going into the Java SDK. Many problems encountered by customers are resolved by these fixes.\n \n \n 2. When a new problem is encountered, applying the latest Java SDK is a quick way to determine if related fixes change the symptoms or correct the problem.\n \n \n 3. Many documented Java SDK fixes have common symptoms. Frequently, limited PD data does not isolate the problem to a single root cause.\n \n\n\nThese factors highlight the advantage of applying a newer Java SDK before working through a full PD cycle. \n\nJava SDK and WebSphere Application Server software are updated frequently. To avoid compatibility issues for customers, WebSphere Application Server Support maintains this Java SDK Upgrade Policy. \n\nWebSphere Application Server Support details: \nhttp://www.ibm.com/software/webservers/appserv/support.html [http://www.ibm.com/software/webservers/appserv/support.html] \n\nIdentifying compatibility limitations between WebSphere Application Server releases and Java SDK service releases that have not been tested together reduces risk. \n\nImportant: Using a Java SDK not specifically packaged with WebSphere Application Server and supplied by IBM, or in violation of the Java SDK Upgrade Policy, is not supported by IBM WebSphere Application Server Support for Java SDK problems. RELATED INFORMATION\n Verify Java SDK version shipped with WebSphere fix pack [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK", "question": "Installing fixpacks with Installation Manager - when did it change from using updateInstaller, starting in which version of WebSphere I was using updateInstaller to install fixpacks, and there was a separate fixpack for WebSphere and separate for the JDK, independent of each other. Now I understand that with Installation Manager there is a single package containing both the WebSphere App server fixpack as well as the JDK. When did this occur, starting with which version of WebSphere ? ", "answer": ""} {"id": "DEV_Q016", "document": "IBM Distribute Decision Validation Service tests on different Rule Execution Server instances - United States SSPResolver; SSP TECHNOTE (FAQ)\n\nQUESTION\n Can I configure Rules Team Server to distribute the Decision Validation Service tests to multiple application servers? \n\nCAUSE\nWith a Rule Execution Server environment defined on a domain with multiple servers it is possible to define which Rule Execution Server instances will be used to execute the Rule Team Server Decision Services\n\nANSWER\nFirst remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. \n\n \n\nThen create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL. \n\nfor example you can have 2 servers defined in RTS: \n\n * testingServer1 http://host1:9080/res \n * testingServer2 http://host1:9080/res\n\n\nAnd your SSP provider can evaluate the SSP URL as follow : \nif ( serverName.equals(\"testingServer1\") )\n{\nreturn ( new URL( \"http://server1:9080/testing\" ) );\n}\nelse if ( serverName.equals(\"testingServer2\") )\n{\nreturn ( new URL( \"http://server2:9080/testing\" );\n}\nelse \nreturn( new URL( \"http://host1:9080/testing\" )); \n\n \n\nThen when running a DVS test the execution will be dispatched according to the server you choose. \n\n \n\nFor a more elaborate implementation you can have a dependency with the project being tested so that you can distribute the DVS execution based on a project: \n\n\nManagerBean bean = ManagerBean.getInstance() ; \nIlrSession session = bean.getSession(); \nIlrRuleProject project = session.getWorkingBaseline().getProject();\nString pname = project.getName(); \n\n.\n\nRELATED INFORMATION\n#Repackaging the XOM for remote testing [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]\nIlrSSPResolver [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]", "question": "How to configure DC to look on a different App server for the SSP? \n\nI have a single Application server with the RES console installed, and then a separate application server with the XU, the ssp ear, etc. on that one. Each app server is configured separately with respective ports. for example, mgmt server (with the RES console only) has port 8000, and the runtime server (with all of the runtime components) has port 9000.\n\nThe problem I am running into is the following:\n\nWhen I am trying to run a DVS test suite from Decision Center against RES, (my server endpoint in Decision Center is configured as http://hostname:port/res)\n\nI am getting a \"the host and port are responsive but the \"/testing/sspService\" cannot be found. This is expected if it is looking on the same server as the RES console since the application (ssp) is not deployed there.\n\nHowever, I cannot seem to configure the RES console to not assume that the ssp is running on the same port.", "answer": "First remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. \n\n \n\nThen create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL."} {"id": "DEV_Q019", "document": "IBM Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138) - United States SECURITY BULLETIN\n\nSUMMARY\n The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]\nDESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. \n\nThis vulnerability is also known as the FREAK attack. \n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9, V10 \nIBM Integration Bus Toolkit V9,\nWebSphere Message Broker V7 and V8 \nWebSphere Message Broker Toolkit V7 and V8\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10 IT07823 \nIT07802 The APARs are available in fixpack 10.0.0.1\nhttp://www.ibm.com/support/docview.wss?uid=swg24040056 [http://www.ibm.com/support/docview.wss?uid=swg24040056] IBM Integration Bus V9 IT07823 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823]\n\nThe APAR is targeted to be available in fix pack 9.0.0.4. IBM Integration Toolkit V9 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/] WebSphere Message Broker\nV8\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]\n\nThe APAR is targeted to be available in fix pack 8.0.0.6. WebSphere Message Broker Toolkit V8 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/] WebSphere Message Broker\nV7\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]\n\nThe APAR is targeted to be available in fix pack 7.0.0.8. WebSphere Message Broker Toolkit V7 IT07802 An interim fix is available at\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/] \nYou should verify applying this fix does not cause any compatibility issues. \n\nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308] WORKAROUNDS AND MITIGATIONS\nNone known \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] ACKNOWLEDGEMENT\nThe vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA \n\nCHANGE HISTORY\n 01-Apr-2015: Original Copy Published\n01-Jun-2015: Added V10 & Toolkit fix links\n\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Integration Bus Security AIX, HP-UX, Linux, Solaris, Windows 10.0, 9.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB", "question": "Help with Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IIB and WMB (CVE-2015-0138) I need to understand details regarding Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138). This is also commonly referenced as “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability. Where can I find this information? ", "answer": "The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus."} {"id": "DEV_Q021", "document": "IBM WSDL Cache Policy not refreshing from WSDL in local:/// directory - United States datapower; wsdl cache refresh; wsdl; cache; refresh TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n You created a Web Service Proxy (WS Proxy) based on a .wsdl file and want to refresh when there are changes in the .wsdl file. The file is located on the DataPower appliance under the \"local\" directory. You created a WSDL Cache Policy to specify the local .wsdl file for the URL Match expression, but the web service proxy state is not being refreshed when there are changes in the file. \n\nSYMPTOM\nThe WSDL Cache Policy is not refreshing from a WSDL in the local:/// directory.\n\n\nRESOLVING THE PROBLEM\nIn a WS Proxy, you can refresh WSDL from an URL using WSDL Cache policy. However, if the WSDL is hosted on the DataPower appliance, such as in local:///, rather than on an external URL, the WSDL Cache Policy does not apply. \n\nFor instance, changes made to local:///test.wsdl are not picked up by WS Proxy although there is a WSDL Cache policy setting the URL Match expression to local:///test.wsdl. \n\nThis issue was reported to Quality Engineering but it was determined that the DataPower device is working as designed. The device will not poll WSDL files on the local store.\n\nThe WSDL Cache policy works with WSDL files hosted on an external URL.\n\nTo refresh a WSDL in the local:/// directory, disable and re-enable the service.", "question": "How to refresh a DataPower WebService Proxy which WSDL got changed? I have made changes to a WSDL stored in DP local filesystem.\n\nHow can I make the WSP reflect this change since DataPower Gateway 7.1.0 WebService Proxy WebGUI doesn't offer the \"Refresh\" button anymore?\n\nIs there a best practice to refresh the WSP if I modified my WSDL?", "answer": "In a WS Proxy, you can refresh WSDL from an URL using WSDL Cache policy. However, if the WSDL is hosted on the DataPower appliance, such as in local:///, rather than on an external URL, the WSDL Cache Policy does not apply. \n\nFor instance, changes made to local:///test.wsdl are not picked up by WS Proxy although there is a WSDL Cache policy setting the URL Match expression to local:///test.wsdl. \n\nThis issue was reported to Quality Engineering but it was determined that the DataPower device is working as designed. The device will not poll WSDL files on the local store.\n\nThe WSDL Cache policy works with WSDL files hosted on an external URL.\n\nTo refresh a WSDL in the local:/// directory, disable and re-enable the service."} {"id": "DEV_Q022", "document": "IBM Upgrade Rational Application Developer 9.6 to use Websphere Application Server ILAN - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Customers see different content in the Rational Application Developer (RAD) Websphere Application Server (WAS) download compared to prior RAD releases.\n\nDuring install of this new WAS ILAN version, customers now see explicit wording saying this a no cost, non-supported and non-warranted version of WebSphere Application Server traditional. While this has always been the case for this developer version, refer to evaluation software page & FAQ below, seeing these words during install may be a new information for some users.\n\n\nCAUSE\nNew WAS packaged in RAD: \n\nRational Application Developer for WebSphere packages WebSphere Application Server for development and test purposes. WAS recently renamed WAS for Developers (WAS4D) to WAS ILAN (see here [https://developer.ibm.com/wasdev/downloads/#asset/WAS_traditional_for_Developers]). In response to this change, RAD 9.6 now packages WAS ILAN available in the RAD_WS_9.6_WASTE_9.0.zip file. It has the same capabilities and updates that RAD users expect. \n\nSupport for this new WAS packaged in RAD:\nNew message during installation has worried users, however, users with an active support contract for their production WebSphere Application Server are entitled for support on the developer machine as long as an active support contract is in place for the production server.\n\n\n * Evaluation software page: https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/index.html [https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/index.html] \n * FAQ: https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/faq-wasdevelopers.html [https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/faq-wasdevelopers.html]\n\n\nRESOLVING THE PROBLEM\nTo change/upgrade RAD 9.6 WAS4D to WAS ILAN. \n\nAdd the following repository to Installation Manager: https://www.ibm.com/software/repositorymanager/com.ibm.websphere.ILAN.v90/ [https://www.ibm.com/software/repositorymanager/com.ibm.websphere.ILAN.v90/]", "question": "where is the websphere application server 9.0.0.4 fix for developers I am using the was 9.0.0.0 in rad/rsa 9.6.1 for Windows. I cannot upgrade to the 9.0.0.4 fixpack, because there is no developer edition. On the downloadpage there are Base, Network Deployment, DMZ Secure Proxy Server and IBM Web Enablement for IBM i, but no Developers! See link text For was 8.5.5.10 there exists a developers edition. Where can I download the Websphere Application Server fix pack 9.0.0.4 Developers?", "answer": "WAS recently renamed WAS for Developers (WAS4D) to WAS ILAN (see here [https://developer.ibm.com/wasdev/downloads/#asset/WAS_traditional_for_Developers]). In response to this change, RAD 9.6 now packages WAS ILAN available in the RAD_WS_9.6_WASTE_9.0.zip file. It has the same capabilities and updates that RAD users expect."} {"id": "DEV_Q023", "document": "IBM Obtaining debug information during Decision Warehouse trace capture - United States TECHNOTE (FAQ)\n\nQUESTION\n How can I obtain debug information when the trace is saved to the Decision Warehouse ? \n\nCAUSE\nTo minimize the impact of Decision Warehouse (DW) monitoring on the processing of ruleset executions, possible failures to save the trace to the database may remain silent (no stack trace in the logs of the application server). \n\nANSWER\nIf an issue arises during DW trace persistence at runtime, the related messages and stack traces are only available programmatically through the following API: ilog.rules.res.session.IlrSessionResponse.getWarnings() \n\nSo it is possible for an error to remain silent if the warnings above are not explicitly logged by the application. \n\nIt is however possible to customize the DW trace and log additional debug information even when the application does not explicitly log the above mentioned warnings. The attached sample uses the java.util.logging API to append to the ilog.rules.support.debugtrace.DebugTraceDAO logger the following: \n\n * at SEVERE level any exception that occurred while attempting to persist the trace to the database \n * at INFO level a summary of the trace with ruleset path information and a list of execution events \n * at FINEST level the list of session response warnings and the full execution trace XML (beware this can be a very large amount of information going to the log, possibly several megabytes)\n\n\nBy default only INFO level and above messages (including SEVERE) are typically visible in the application server logs. So the first two set of information above should be visible, while the FINEST level should require specific configuration of the Java logging to be visible. \n\nInstructions \n\nBundle the attached jrules-debugtrace.jar sample in the Rule Execution Server (RES) application that is performing ruleset executions: * If you are using JRules Hosted Transparent Decision Service (HTDS), in jrules-res-htds-.ear/jrules-res-htds-.war/WEB-INF/lib \n * If you are using JRules Scenario Service Provider (SSP) in jrules-ssp-.ear/jrules-ssp-server.war/WEB-INF/lib \n * If you are executing rules from your application, the sample should be packaged alongside the RES session library that your application already bundles \n\n\n\njrules-debugtrace.jar [/support/docview.wss?uid=swg21433278&aid=2]jrules-debugtrace.jar [/support/docview.wss?uid=swg21433278&aid=1] \nIf you are interested in learning about the implementation of this DW trace you can use the following eclipse project : \n\njrules-debugtrace-src.zip [/support/docview.wss?uid=swg21433278&aid=4]jrules-debugtrace-src.zip [/support/docview.wss?uid=swg21433278&aid=3] \nRELATED INFORMATION\n#A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21665639]\n\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0.1, 8.0, 7.5 Enterprise", "question": "No trace is logged in Decision Warehouse, and no records in EXECUTION_TRACES table for a certain ruleset \n\nFor a certain ruleset, no trace is logged in DW, and no records can be found in EXEUTION_TRACES table of DW database.\n\nServer logs do not contain any messages about the execution traces for this ruleset.\n\nThe issue reproduces only for this project. For other projects deployed in RES, traces are being logged in DW. Also, the same project generates execution traces in other environments.\n\nThe following properties have been set:\n\n monitoring.enabled = true\n monitoring.filters = INFO_EXECUTION_DATE=true,INFO_EXECUTION_DURATION=true,INFO_TOTAL_TASKS_EXECUTED=true,INFO_TOTAL_RULES_NOT_FIRED=true,INFO_EXECUTION_EVENTS=true,INFO_TOTAL_TASKS_NOT_EXECUTED=true,INFO_TOTAL_RULES_FIRED=true,INFO_RULESET_PROPERTIES=true\n ruleset.bom.enabled = false (for true value, the problem still occurs)\n ruleset.sequential.trace.enabled = true\n ruleset.trace.enabled = true\n\nHow can I diagnose this issue?", "answer": "If an issue arises during DW trace persistence at runtime, the related messages and stack traces are only available programmatically through the following API: ilog.rules.res.session.IlrSessionResponse.getWarnings() \n\nSo it is possible for an error to remain silent if the warnings above are not explicitly logged by the application."} {"id": "DEV_Q025", "document": "IBM Importing a Certificate for the ITCAM Agent for Data Power (BN Agent) - United States CAMDPALL CAMDPSEC Certification Import Importing TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n How to import a Certificate for the TCAM Agent for Data Power (BN Agent) ? \n\nCAUSE\nCertification is missing. \nTrouble shooting Hint - The trace log will show an error that looks like this:\n[2015-05-28T05:58:45.248-0430] - ERROR - BODAPPS57 - pool-1-thread-2 - \ncom.ibm.management.soa.dp.monitor.agent.server.KBNSomaCPUUsage.getCPUUsa \nge - [subnode=DPPROD02; hostname=10.0.49.25;] occured exception \njavax.net.ssl.SSLHandshakeException: Received fatal alert: \nhandshake_failure \n\n\nANSWER\n \n\nImport the certification file into the agent by doing the following command:\n\nNote : You can use either .cer or .pem. \nMake sure the file is in ASCII not binary. \nWhere the /usr/ITM/JRE is your Java location and is your file name.\n\nex: \n/usr/ITM/JRE/aix526/jre/bin/keytool -import -trustcacerts -alias \nligitalsso -keystore /usr/ITM/JRE/aix526/jre/bin/lib/security/cacerts \n-storepass -file /NEWSSL-sscert.cer \n\n\n\nPRODUCT ALIAS/SYNONYM\n ITCAM Agent for Data Power", "question": "How to import a certificate in ITCAM for Data Power ? How can I import a certificate in ITCAM for Data Power?", "answer": "Import the certification file into the agent by doing the following command:\n\nNote : You can use either .cer or .pem. \nMake sure the file is in ASCII not binary. \nWhere the /usr/ITM/JRE is your Java location and is your file name."} {"id": "DEV_Q027", "document": "IBM Batches left in running state by Rulerunner with IBM Datacap Taskmaster Capture - United States rule runner; batches; multiple; running TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When running batch creation tasks, such as VScan, with Rulerunner, multiple batches may be created and/or left in the running state. \n\nCAUSE\nRulerunner is a very efficient service and will overdrive the Rulerunner Server if too many tasks or threads are assigned.\n\nRESOLVING THE PROBLEM\nTurn off Mixed Queuing \n\n 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. Select the Workflow tab. \n 5. On the Rulerunner Settings subtab, uncheck Mixed Queuing. \n 6. Click Save, then go back to the Rulerunner tab and start the service.\n\n\nSet skipsamebatch for VScan tasks 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. On the Workflow tab, expand the hierarchy on the right and highlight VScan. \n 5. In the Settings section in the lower right, set skipsamebatch to 1. \n 6. Highlight the line labeled above VScan in the thread hierarchy. \n 7. Set skipsamebatch to 1 there also. \n 8. Click Save, then go back to the Rulerunner tab and start the service.\n\n\nFor Datacap Taskmaster 8.0.1, the procedures are the same but some tabs will have different names. \n\nIf you are still experiencing this issue the problem may be with your DataCap Object (DCO). Correcting DCO issues will resolve batches left in running state. RELATED INFORMATION\n VScan Intermittently Aborts [http://www.ibm.com/support/docview.wss?uid=swg21573034 ]", "question": "How to create batches for bulk upload \n\nI am new in datacap 9.0 .I just started developing with datacap studio and currently I have learned to recognize, capture and export the data into filenet.\n\nNow I want to Create batches of image or pdf files so that I can process images and pdf .\n\n \n\nAs per requirement client is sharing document at one shared location.I need to pickup all the documnets from shared location. For creating batches which tool I should use? how it works?\n\n \n\nCan anyone help how I proceed with this.\n\n \n\nRegards,\n\nChhaya Sahu\n", "answer": "Set skipsamebatch for VScan tasks 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. On the Workflow tab, expand the hierarchy on the right and highlight VScan. \n 5. In the Settings section in the lower right, set skipsamebatch to 1. \n 6. Highlight the line labeled above VScan in the thread hierarchy. \n 7. Set skipsamebatch to 1 there also. \n 8. Click Save, then go back to the Rulerunner tab and start the service."} {"id": "DEV_Q028", "document": "IBM Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2015-4872 CVE-2015-4911 CVE-2015-4893 CVE-2015-4803) - United States SECURITY BULLETIN\n\nSUMMARY\n WebSphere Application Server is shipped as a component of WebSphere Service Registry and Repository. Information about security vulnerabilities affecting WebSphere Application Server have been published in a security bulletin. \n\nVULNERABILITY DETAILS\nPlease consult the security bulletin WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg21969620] for vulnerability details and information about fixes.\nIn addition to to CVE-2015-4872 WebSphere Service Registry and Repository is vulnerable to the following issues.\n\nCVEID: CVE-2015-4911 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107360] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2015-4893 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4893]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107359 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107359] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2015-4803 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4803]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107358 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107358] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nAFFECTED PRODUCTS AND VERSIONS\n \n\nPrinciple Product and Version(s) Affected Supporting Product and Version WebSphere Service Registry and Repository V8.5 WebSphere Application Server Network Deployment V8.5.5 WebSphere Service Registry and Repository V8.0 WebSphere Application Server Network Deployment V8.0 WebSphere Service Registry and Repository V7.5 WebSphere Application Server Network Deployment V7.0 WebSphere Service Registry and Repository V7.0 WebSphere Application Server Network Deployment V7.0 GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] RELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] CHANGE HISTORY\n 02 February 2016: Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WSRR (CVE-2015-4911) I need to understand details regarding Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2015-4911). Where can I find this information? ", "answer": "CVEID: CVE-2015-4911 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107360] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)"} {"id": "DEV_Q029", "document": "IBM JRules or ODM module fails to access database with StaleConnectionException - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n JRules and ODM modules such as Rule Execution Server (RES) and Rule Team Server (RTS) / Decision Center (DC) may fail to access their data source with the following type of exception present in the log:\n\ncom.ibm.websphere.ce.cm.StaleConnectionException: Io exception: Connection timed out \n\nSYMPTOM\nThe problem may occur when a JRules or ODM module accesses its data source after a period of database access inactivity. For example: \n\n * The first user accessing a RTS / DC server that remained idle overnight experiences a failure upon logging and the server log shows an com.ibm.websphere.ce.cm.StaleConnectionException occurred at that time. \n * After a RES server has been processing execution requests normally for some time, an attempt to deploy a ruleset update fails and the server log shows an com.ibm.websphere.ce.cm.StaleConnectionException occurred upon an attempt to invalidate a ruleset or to retrieve its definition.\n\n\nCAUSE\nThe underlying network connection for a data source is no longer valid although the data source itself remains considered active from the WebSphere Application Server data source connection pool management perspective. An attempt by a JRules module to try and access its data base through one such data source connection provided by the Application Server may then fail. \nThe network connection of a data source may become invalid for a number of reasons, one typical example is that a firewall between the Application Server and the Database has a policy to discard network connections that remain idle for some time.\n\n\nENVIRONMENT\nThe exception com.ibm.websphere.ce.cm.StaleConnectionException is specific to WebSphere Application Server environments. But a similar issue can be experienced with Weblogic, see: Rule Execution Server on WebLogic unable to load ruleset after period of inactivity [http://www-01.ibm.com/support/docview.wss?uid=swg21615801]\n\n\n\nRESOLVING THE PROBLEM\nConfigure the WebSphere Application Server data source connection pool [http://publib.boulder.ibm.com/infocenter/wasinfo/v7r0/index.jsp?topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/udat_conpoolset.html] so as to eliminate occurrences of StaleConnectionException : \n\n * Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout \n * Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout\n\n\nThe document Troubleshooting stale connection problems [http://www-01.ibm.com/support/docview.wss?uid=swg21247168#SCETroubleshooting] provides further information. RELATED INFORMATION\n#RES unable to load ruleset after period of inactivity [http://www-01.ibm.com/support/docview.wss?uid=swg21615801]\nTroubleshooting stale connection problems [http://www-01.ibm.com/support/docview.wss?uid=swg21247168#SCETroubleshooting]\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0.1, 8.0, 7.5 Enterprise", "question": "Recurrent RES StaleConnectionException How to prevent rule execution failing because of recurrent StaleConnectionException on ODM 8.8 Rule Execution Server? ", "answer": "Configure the WebSphere Application Server data source connection pool so as to eliminate occurrences of StaleConnectionException :\n\n Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout\n Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout"} {"id": "DEV_Q030", "document": "IBM Writing Verbose GC To A Specified Log In Solaris and HP-UX - United States verbosegc log rotation HP Solaris JVM rotate file TECHNOTE (FAQ)\n\nQUESTION\n How can I write verbose gc output to a log file other than the native_stdout? \n\nCAUSE\nBy default, Solaris and HP-UX do not write verbose GC to a log file. This must be configured.\n\nANSWER\n \n\nWAS 8.5.0.2 (and higher), WAS 8.0.0.6 (and higher), WAS 7.0.0.27 (and higher):\n\nSolaris:\nAdd the following parameters to the generic JVM arguments:\n\n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xloggc:/tmp/gc.log\n\nTo enable log file rotation:\n-XX:+UseGCLogFileRotation\n-XX:NumberOfGCLogFiles=10\n-XX:GCLogFileSize=10M\n\n\nnotes:\n-Xloggc: \n\n * ex: -Xloggc:/tmp/gc.log \n\n-XX:+UseGCLogFileRotati o n * Enabled GC log rotation, requires -Xloggc \n\n-XX:NumberOfGClogFiles= * Set the number of files to use when rotating logs, must be >= 1. The rotated log files will use the following naming scheme, .0, .1, ..., .n-1. \n\n-XX:GCLogFileSize=K (or M) * The size of the log file at which point the log will be rotated, must be >= 8K. \n\n\nHP: \nAdd the following parameters to the generic JVM arguments: \n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xverbosegc:file= /tmp/gc_pid$$.vgc \n\nTo enable log file rotation: \n-XX:+UseGCLogFileRotation \n-XX:NumberOfGCLogFiles=10\n-XX:GCLogFileSize=10M \n\nnote : $$ maps to the PID of the java process RELATED INFORMATION\n 6941923 : RFE: Handling large log files produced by lon [http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6941923]\nEnabling verbose garbage collection (verbosegc) in WebS [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21114927]\nWhere to set generic JVM arguments in WebSphere Applica [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21417365]\nVerify Java SDK version shipped with IBM WebSphere Appl [http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\nHP-UX Java 6.0.18 - Handling large GC log files [http://h20000.www2.hp.com/bc/docs/support/SupportManual/c03119431/c03119431.pdf]\nHP-UX Java 7.0.05 - Handling large GC log files [http://h20000.www2.hp.com/bc/docs/support/SupportManual/c03123467/c03123467.pdf]\nOracle - Java HotSpot VM Options [http://www.oracle.com/technetwork/java/javase/tech/vmoptions-jsp-140102.html]", "question": "For HP-UX how to write verbose gc output to a log file other than the native_stdout? A customer asked why no gc logs generated even if they use the -Xverbosegc option. So How can I write verbose gc output to a log file other than the native_stdout for HP-UX? ", "answer": "Add the following parameters to the generic JVM arguments: \n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xverbosegc:file= /tmp/gc_pid$$.vgc"} {"id": "DEV_Q032", "document": "IBM Content Navigator v2.0.3 is adding a .dat extension to a CSV file during Download action on a document. - United States icn; csv; download; mimetype; mime type TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Content Navigator v2.0.3 is adding a .dat extension to a CSV document during Download action on the document. \n\nSYMPTOM\nA .dat extension is added to the CSV document upon download.\n\n\nCAUSE\nA CSV document is basically a plain text file. If the mime type of the document as shown in system properties in ICN is not text/csv, then Navigator cannot recognize the document and a .dat extension will be added upon download. The correct mime type for a CSV file is text/csv. \n\nRESOLVING THE PROBLEM\nIf there are CSV document already in the content repository with a mime type that is not text/csv, then in order to view them in a text editor (ex. Notepad), you may use the following workaround:\n- save the document to the local machine with .dat extension\n- right click on the .dat file and click Open With... \n- click 'Choose your default program...'\n- then select Notepad or another text editor of your choice\n- select the checkbox 'Always use the selected program to open this type of file'\n\nThe other alternative is to change the mimetype of the document in the content repository using a custom solution written using the repository's client APIs.", "question": "IBM Content Navigator v2.0.3 is adding a .dat extension to a CSV file during Download action on a document. IBM Content Navigator v2.0.3 is adding a .dat extension to a CSV file during Download action on a document. Why is this the case?", "answer": "If the mime type of the document as shown in system properties in ICN is not text/csv, then Navigator cannot recognize the document and a .dat extension will be added upon download."} {"id": "DEV_Q033", "document": "IBM DataPower off-device logging: a configuration example - United States datapower; 7993; machine type 7993; logging; off device; off device logging; log target; off-device; syslog; debug log level; debug; log level TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote gives an example of how to enable off-device logging on an IBM® WebSphere® DataPower® appliance. This can be very helpful when a debug log level is needed to help isolate a problem or monitor behavior over a long period of time or can be used in production environment as DataPower only keeps a limited number of log files (the default is 3 files) in the file system in a rotational basis. \n\nCAUSE\nThe DataPower device has a finite amount of space to hold larger than average log files or long term logging needs in production environment. \n\nIt should be noted that if used while debugging at load or in a capacity issue, log events may be dropped. There is a prioritization of events within the device and client traffic always comes first. Log events dropped can be confirmed or counted from the Status>Log Targets menu in the WebGUI.\n\n\nRESOLVING THE PROBLEM\nConfigure a server daemon to listen and capture the DataPower devices events. First, this example shows how to create the log target sending events to a syslog destination. The other examples listed below will have their own strong points to be considered depending on the problem scenario. \n\n \n\nSyslog: \n\n* The syslog protocol operates over UDP which has no guarantee on packet delivery - a fast fire and forget method. \n\nTo create the new log target, go into the default domain: Objects > Log Targets \n\nConfigure the log target with settings as follows from the WebGUI: \n\n 1. Name the log target \n 2. Select Target Type of syslog \n 3. Fill in the Local Identifier with a descriptive string that may be used by a remote recipient to identify this specific log target \n 4. Enter the Remote Host Address and the Remote IP Port as in the screen shot wherex.x.x.x is the IP address of the remote syslog server that listens on port 514 \n 5. Take all other defaults\n\n\n\n[/support/docview.wss?uid=swg21269136&aid=1] [/support/docview.wss?uid=swg21269136&aid=1] \n\n \n\nUnder the Event Subscriptions tab, you can select all and debug as indicated here: \n\n\n[/support/docview.wss?uid=swg21269136&aid=2] [/support/docview.wss?uid=swg21269136&aid=2] \n\n * \n * 6. Generate log events in the DataPower by using some transactions, for example by saving the configuration from the WebGUI or running some test load into a domain.\n\n\nSyslog-ng, will simply work over the TCP protocol to ensure the packet is delivered to the destination. The same consideration should be applied to a device under high load in that a log event could be dropped if not able to be wrote out to the network within time. \n\n \n\nNFS:\nAll NFS limitations apply from file size and permission settings. This is a more common approach using an NFS static mount to capture a log target and can allow for slightly more reliable messages to be logged. The limiting factor again is the speed of the network and NFS server response time. \n\n \n\nFile type: \n\nUsing a file type log target with a backup method as seen here:\n[/support/docview.wss?uid=swg21269136&aid=3] [/support/docview.wss?uid=swg21269136&aid=3]\nThis will allow log events to quickly be written to a local file on the device's file system. Once the file reaches its set size a connection to the destination will upload the file from the device. This will upload with a unique time and date stamp on the uploaded file.\n\nThis is a useful method to capture sporadic problems. This is also useful for long running transactions that may span more than one file depending on device load.\n\n\nHTTP service:\nFinally a clever method that may be used in some senarios would be an HTTP service on the device.\nUsing an HTTP service configured in the following way,\n[/support/docview.wss?uid=swg21269136&aid=4] [/support/docview.wss?uid=swg21269136&aid=4] \n\nOnce the file type log is created in the logtemp:/// directory, a client browser or wget type client can easily retrieve the file from the device. \n\nThis is very useful when there is no local or accessible remote log storage location to the device, due to firewall or network restrictions. \n\nThis is also removing the limitation of the device dropping the log event should it not be able to write the log event to the network. \n\nEach of the above methods are very useful and work better in some scenarios than others depending on the network, load, problem, and information needed. This is intended to be a guide to help you decide which method would be best for your scenario.", "question": "Limitations of sylog-TCP log target using DataPower Gateways I am trying to configure a log target using type syslog-TCP. It seems that the payload is getting truncated when I try to record custom logs to it using log-action. Why is this? How can I workaround it. ", "answer": "Configure a server daemon to listen and capture the DataPower devices events."} {"id": "DEV_Q034", "document": "IBM Java Health Center Client - a low overhead monitoring tool - United States TECHNOTE (FAQ)\n\nQUESTION\n How can I monitor and diagnose my WebSphere Application Server environment without impacting performance? \n\nANSWER\nAlso see: Extracting data from Java Health Center [http://www.ibm.com/support/docview.wss?uid=swg21423006] \n\n * Java™ Health Center: \n Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java application with a very small impact on the application's performance (less than 1%). Health Center monitors several application areas, using the information to provide recommendations and analysis that help you improve the performance and efficiency of your application. Health Center can save the data obtained from monitoring an application and load it again for analysis at a later date. \n \n Starting with IBM Java 5 SR8 or IBM Java 6 SR1, The Health Center client can be installed within the IBM Support Assistant Team Server [http://www.ibm.com/software/support/isa/teamserver.html].\n \n The Health Center client has several different views, each reporting data regarding a different aspect of the JVM. The views available are: \n \n \n * Classes: Information about classes being loaded CPU: Processor usage for the application and the system on which it is running Environment: Details of the configuration and system of the monitored application Garbage Collection: Information about the Java heap and pause times I/O: Information about I/O activities that take place Locking: Information about contention on inflated locks Method Trace: Information about method use over time Native Memory: Information about the native memory usage Profiling: Provides a sampling profile of Java methods including call paths Threads: Information about the live threads of the monitored JVM WebSphere® Real Time for Linux: Information about real-time applications \n \n \n \n To Install Health Center: \n Health Center Client is installed as a plug-in for IBM Support Assistant (ISA), therefore, ISA must be installed prior to obtaining the Java Health Center. \n \n * \n * IBM How to Install and Update Problem Determination Tools for IBM Support Assistant Team Server\n * \n * \n * Generic JVM Argument\n * \n * \n * \n * \n (WebSphere) Java Version Generic JVM Argument Java 7.0 and later\n Java 6.0 SR5 and later\n Java 5.0 SR10 and later -Xhealthcenter Java 6.0 SR1 through SR4\n Java 5.0 SR8 and SR9 -agentlib:healthcenter -Xtrace:output=perfmon.out \n \n \n\n * * \n * Connecting to an application by using the Health Center client\n * \n * \n * \n * BEST PRACTICE:\n * \n * \n * Platform Requirements\n * \n * \n * \n * Note\n * \n * inside \n * \n * \n * Start the Health Center client, open the help documentation, then navigate to IBM Support Assistant>Problem Determination Tools>IBM Monitoring and Diagnostic Tools - Health Center>Monitoring a running application>Installing Health Center and install the agent from there. \n * \n \n \n\nRELATED INFORMATION\n IBM Monitoring and Diagnostic Tools for Java - Health C [http://www.ibm.com/developerworks/java/jdk/tools/healthcenter]\nHC 01 Overview of Health Center features [http://www.youtube.com/watch?v=5Tcktcl0qxs]\nIBM Monitoring and Diagnostic Tools for Java - Getting [http://www.ibm.com/developerworks/java/jdk/tools/healthcenter/getting_started.html]\nIBM Support Assistant [http://www.ibm.com/software/support/isa/]", "question": "Profiler for WebSphere 8 \n\nHi,\n\nWe noticed that a was application server uses 1,4 Go of memory at startup, we would like to understand what java classes are using most part of it.\n\nIs a Java profiler provided by default with WAS 8.0 ? Is there something to activate via the WAS admin console ?\n\n \n\nThanks a lot", "answer": "Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java application with a very small impact on the application's performance (less than 1%). Health Center monitors several application areas, using the information to provide recommendations and analysis that help you improve the performance and efficiency of your application."} {"id": "DEV_Q035", "document": "IBM Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM API Connect has addressed the following vulnerability. \n\nNode.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash. \n\nVULNERABILITY DETAILS\nCVEID:CVE-2017-14919 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919]\nDESCRIPTION:Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/134286 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134286]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\n \n\nAffected API Connect Affected Versions IBM API Connect 5.0.0.0-5.0.6.4 IBM API Connect 5.0.7.0-5.0.7.2 IBM API Connect 5.0.8.0-5.0.8.1 REMEDIATION/FIXES\n \n\nAffected Product Addressed in VRMF APAR Remediation/First Fix IBM API Connect \n\nV5.0.0.0 - 5.0.6.4 5.0.6.5 LI79994 Addressed in IBM API Connect V5.0.6.5.\n\nFollow this link and find the \"APIConnect-Portal\" package.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.4&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect\n\nV5.0.7.0 - 5.0.7.2 5.0.8.2 LI79994 Addressed in IBM API Connect V5.0.8.2.\n\nFollow this link and find the \"APIConnect_Management\" and \"APIConnect-Portal\" packages.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect\n\nV5.0.8.0 - 5.0.8.1 5.0.8.2 LI79994 Addressed in IBM API Connect V5.0.8.2.\n\nFollow this link and find the \"APIConnect_Management\" and \"APIConnect-Portal\" packages.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 08 February 2018: original document published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919) I need to understand details regarding Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919). Where can I find this information? ", "answer": "CVEID:CVE-2017-14919 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919]\nDESCRIPTION:Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/134286 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134286]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)"} {"id": "DEV_Q038", "document": "IBM Rule Team Server/Decision Center is timing out while performing certain operations - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How to resolve \"Transaction timed out after 601 seconds\" error while performing certain operations in Rule Team Server (RTS)/Decision Center (DC)? \n\nSYMPTOM\nWhile generating ruleapps in RTS/DC, the following error is thrown after a few minutes (typically 5 or 10 minutes): \n\nOn WebLogic: \n\nRule Team Server has encountered an unexpected error. The internal error message is: #{SelectionBean.asynchAction}: javax.faces.el.EvaluationException: java.lang.RuntimeException: java.sql.SQLException: The transaction is no longer active - status: 'Marked rollback. [Reason=weblogic.transaction.internal.TimedOutException: Transaction timed out after 601 seconds BEA1-5057DF8C316E1C1224CD]'. No further JDBC access is allowed within this transaction. \n\n... \n\n \n\nOn WebSphere: \nTimeoutManage I WTRN0006W: Transaction XXX has timed out after 300 seconds.\nTimeoutManage I WTRN0124I: When the timeout occurred the thread with which the transaction is, or was most recently, associated was Thread[WebContainer : 3,5,main]. The stack trace of this thread when the timeout occurred was: \nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.errorRecovery(IlrEarleyParser.java:1046)\nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.buildCharts(IlrEarleyParser.java:772)\nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.parse(IlrEarleyParser.java:511)\n...\n\n\nCAUSE\nThe transaction timeout for RTS/DC is set to 10 minutes by default in the teamserver web module deployment descriptor (WEB-INF/web.xml), and application servers also have container level transaction timeouts that are configurable. If a transactional operation performed by RTS/DC takes longer than these timeouts to complete, the transaction is rolled back and the operation is not completed.\n\n\n\nRESOLVING THE PROBLEM\nIf you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-.ear\\teamserver.war\\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout. \n\n\nYou will find the property in the file web.xml defined as below:\n...\n\nModify the timeout value that is associated with transactions (in seconds)\nilog.rules.teamserver.transaction.timeout\n600\n \n... \n\nAnother place to look for are application server specific transaction timeout configurations. For example, for WebSphere Application Server, check the \"Maximum transaction timeout\" and increase it as needed as described here [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.doc/info/ae/ae/tjta_settlog.html].\n\n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 7.5 Enterprise Business Integration IBM Operational Decision Manager Platform Independent 8.0.1, 8.0 Enterprise", "question": "ODM 8.7 TeamServer users active authoring rules and they get kicked out - transaction timeout or session timeout? Some of my users are being kicked out of TeamServer while actively authoring rules. What value would be controlling this behavior? Session timeout is at it's default 30 minutes. Does transaction timeout come in to play here or is there a different setting that might be causing this. Thanks. ", "answer": "If you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-.ear\\teamserver.war\\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout.\n\nYou will find the property in the file web.xml defined as below:\n...\n\nModify the timeout value that is associated with transactions (in seconds)\nilog.rules.teamserver.transaction.timeout\n600\n "} {"id": "DEV_Q039", "document": "IBM Supported Upgrade and Downgrade paths for DataPower Virtual Edition - United States TECHNOTE (FAQ)\n\nQUESTION\n Which WebSphere DataPower virtual edition fix pack can I upgrade to and downgrade from? \n\nCAUSE\nNot all scrypt4 fix packs are compatible with the 5.0.0.0 OVA files that were released in November 2012 and March 2013. If you upgrade or downgrade with an incompatible fix pack, unexpected errors might occur.\n\nANSWER\n Use the following links to determine which fix packs are compatible with your virtual deployment.\n\n\n\n\n * 5.0.0.0 from 30 November 2012 (build 220750)\n * 5.0.0.0 from 29 March 2013 (build 227007)\n * 5.0.0.5\n * 5.0.0.6\n * 5.0.0.8 or later\n * 6.0.0.0 or later\n\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 30 November 2012 (build 220750) \nWhen your virtual deployment is the OVA file from 30 November 2012, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 29 March 2013 (build 227007) \nWhen your virtual deployment is the OVA file from 29 March 2013, you can install only the 5.0.0.0 fix pack and 5.0.0.8 or later fix packs from Fix Central. On Fix Central, the 5.0.0.5 and 5.0.0.6 fix packs are for the 5.0.0.0 OVA release from 30 November 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.5 \nWhen your virtual deployment is 5.0.0.5, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.6 \nWhen your virtual deployment is 5.0.0.6, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.8 or later \nWhen your virtual deployment is 5.0.0.8 or later, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nNote: You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n6.0.0.0 or later \nWhen your virtual deployment is the 6.0.0.0 OVA file or a firmware upgrade through a 6.0.0.0 or later fix pack, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nBack to top\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Service Gateway XG45 Virtual Edition VMware ESXi, VMware ESX 5.0.0, 6.0.0 Edition Independent", "question": "How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware? When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.8 firmware version to 6.0+ firmware versions, I receive a failure message. ", "answer": "You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit."} {"id": "DEV_Q040", "document": "IBM web server Plugin may need LD_LIBRARY_PATH when used with Apache 2.2 - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM web server Plug-in provides the connection between the web server tier and the IBM WebSphere Application Server (WAS) tier.\n\nWhen using Apache 2.2 web server on Linux operating systems, the IBM web server Plug-in may need to have the LD_LIBRARY_PATH environment variable set in a certain way, in order to be able to locate the IBM Global Security Kit (GSKit) libraries needed for SSL (HTTPS).\n\nWithout the GSKit libraries, the IBM web server Plug-in will be unable to initialize SSL, and will use only HTTP for connections to the WAS appservers. \n\nSYMPTOM\nDuring web server start-up, errors like the following will be logged into the Plug-in log file (http_plugin.log): \n\nERROR: lib_security: loadSecurityLibrary: Failed to load gsk library from /opt/IBM/WebSphere/Plugins/gsk8/gsk8_64\nERROR: ws_transport: transportInitializeSecurity: Unable to load security library\nERROR: ws_server: serverAddTransport: Failed to initialize security\nERROR: ws_server: serverAddTransport: HTTPS Transport is skipped\n\n\nRESOLVING THE PROBLEM\nTo resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit). \n\n \n\nFor example..... \n\nIf you installed the 32-bit Plug-in v7.0 and are using with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v7.0 and are using it with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/gsk7_32/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v7.0 and are using it with a 64-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/gsk7_64/lib64/ \n\n \n\nIf you installed the 32-bit Plug-in v8.x and are using with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v8.x and are using it with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/gsk8_32/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v8.x and are using it with a 64-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/gsk8_64/lib64/ \n\n \n\n \n\nPlease note that for Apache 2.2 on Linux, simply setting the LD_LIBRARY_PATH environment variable from the command line prior to starting the web server, MAY NOT WORK. In that case, you must set this variable as follows...\n\nFor SLES and SUSE Linux add the export command into the /usr/sbin/envvars file.\n\nFor RHEL Linux add the export command into the /etc/sysconfig/httpd file.\n\nBy adding the export command into the files shown above, it means that the environment variable will be set when the web server is started. That will enable the Plug-in to be able to locate the appropriate GSKit libraries and be able to initialize SSL transports. \n\n\n\nRELATED INFORMATION\n#Web server plug-in setupGSKitLibPath script contains in [http://www-01.ibm.com/support/docview.wss?uid=swg21441018]", "question": "Why Plug-in log file reports an error message after install & configure the WebSphere Plugin 8.5 version on a Apache 2.4 webserver. \n\nDuring web server start-up, errors like the following will be logged into the Plug-in log file (http_plugin.log):\n\nERROR: lib_security: loadSecurityLibrary: Failed to load gsk library from /opt/IBM/WebSphere/Plugins/gsk8/gsk8_64 ERROR: ws_transport: transportInitializeSecurity: Unable to load security library ERROR: ws_server: serverAddTransport: Failed to initialize security ERROR: ws_server: serverAddTransport: HTTPS Transport is skipped\n\nNote: This is after install & configure the WebSphere Plugin 8.5 version on a Apache 2.4 webserver on a Linux platform", "answer": "To resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit)."} {"id": "DEV_Q043", "document": "IBM Download IBM Tivoli Network Manager IP Edition Version 4.2.0.1 for AIX, Linux - United States DOWNLOADABLE FILES\n\nABSTRACT\n This document describes how to download and install IBM Tivoli Network Manager IP Edition Version 4.2 Fix Pack 1 using the Passport Advantage Web site. \n\nDOWNLOAD DESCRIPTION\n\n\nIBM® Tivoli® Network Manager IP Edition discovers networks, including layer 1 optical networks, and layer 2 and 3 IP networks. Network Manager also discovers mobile networks (including LTE). In addition, Network Manager integrates network topology information with alert data from IBM Tivoli Netcool/OMNIbus so that operators can visualize and understand the layout of complex networks, and diagnose and solve network problems in real time.\n\nAfter logging into IBM's Passport Advantage Online Web site at https://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm], click Software download & media access, then click Download finder, then select Find by product description and type in Tivoli Network Manager. Expand the Tivoli Software eAssembly, and select the images you wish to download from that list. All Tivoli Network Manager IP Edition download images are described below.\n\nMore information\nThe IBM Tivoli Network Manager IP Edition V4.2 library of publications are available from IBM Knowledge Center at https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/itnm/ip/wip/common/welcome.html [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/itnm/ip/wip/common/welcome.html]\n\nDownloading and installing the product\n\n 1. Download all of the parts that you need, both required and optional. The parts are listed in the sections below.\n 2. Unpack each of the parts into a single temporary directory on your system.\n 3. Follow the instructions in the Installing [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/ins_installing.html] section of the IBM Knowledge Center to install the product. \n\n \n\n\n\nSupported operating systems\n\nOn IBM® PowerPC-based systems, the following versions are supported:\n\n * AIX® 6.1 iSeries and pSeries\n * AIX 7.1 iSeries and pSeries\n\nOn Intel and Advanced Micro Devices (AMD) x86 processors, the following versions are supported:\n\n * Red Hat Enterprise Linux 6 (x86-64)\n * Red Hat Enterprise Linux 7 (x86-64)\n * SuSE Linux Enterprise Server (SLES) 11.0 (x86-64) SP2 and SP3\n\nDownloadable parts\n\nThere are downloadable parts for each supported platform upon which IBM Tivoli Network Manager IP Edition can be installed. Refer to the tables below for details about what each part contains. At a minimum, you must download the required parts.\n\nRequired parts\n\nTo install IBM Tivoli Network Manager IP Edition V4.2.0.1 Multilingual, you need to download the following parts: \n\nPart # Description CNE9VEN IBM Tivoli Network Manager IP Edition 4.2.0.1 for Linux Includes the base product including the core components, the GUI components, and the topology database scripts.\n\n(English, Brazilian Portuguese, French, German, Italian, Spanish, Japanese, Korean, Hungarian, Polish, Russian, Simplified Chinese, and Traditional Chinese)\n\nCNE9WEN IBM Tivoli Network Manager IP Edition 4.2.0.1 for AIX Includes the base product including the core components, the GUI components, and the topology database scripts.\n\n(English, Brazilian Portuguese, French, German, Italian, Spanish, Japanese, Korean, Hungarian, Polish, Russian, Simplified Chinese, and Traditional Chinese)\n\nCNE9UML IBM Tivoli Network Manager IP Edition V4.2.0.1 Quick Start Guide. \nDB2 is the default topology database in Network Manager 4.2. Network Manager 4.2 also supports Oracle Database version 12c Enterprise Edition with Partitioning option.\n\n\n\nPart # Description CRYY2ML IBM DB2 10.5 Enterprise Server Edition for Tivoli Netcool/OMNIbus, Network Manager, and Netcool Configuration Manager \n\nOptional parts \n\nThese optional parts are included in this eAssembly.\n\nPart # Description CRYY6ML IBM Tivoli Monitoring V6.3.0.2 and Monitoring Agent for Network Manager IP Edition V4.2 CN933EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for Linux CN934EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for AIX CN935EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for Windows CJ0R8ML Jazz for Service Management v1.1.3 for Tivoli Netcool/OMNIbus, Network Manager, Netcool Configuration Manager, and Network Performance Insight CJ0S1ML Websphere Application Server 8.5.5.9 and SDK Java 7 for Tivoli Netcool/OMNIbus, Network Manager, and Netcool Configuration Manager \nPREREQUISITES\nFor software and hardware prerequisites, see the Planning for installation section in the Network Manager 4.2 documentation on the IBM Knowledge Center.\n\nURL LANGUAGE SIZE(Bytes) Planning for installation [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/pln_planninginst.html] English 1 \nINSTALLATION INSTRUCTIONS\nTo install the product, follow the instructions in the IBM Tivoli Network Manager IP Edition V4.2 Quick Start Guide. The Quick Start Guide is in multiple languages.\n\nURL LANGUAGE SIZE(Bytes) Quick Start Guide [https://www-01.ibm.com/support/docview.wss?uid=swg27048605] English 1 \nDOWNLOAD PACKAGE\nDownload IBM Tivoli Network Manager IP Edition V4.2.0.1 from the Passport Advantage Online Web site.\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options Download Network Manager 4.2.0.1 for AIX and Linux 22 Sep 2016 English 1 HTTPS [https://www-01.ibm.com/software/how-to-buy/passportadvantage/pao_customers.htm] \nTECHNICAL SUPPORT\n \n\n You can access IBM Tivoli Product support at https://www.ibm.com/software/sysmgmt/products/support/IBMTivoliNetworkManagerIPEdition.html [https://www.ibm.com/software/sysmgmt/products/support/IBMTivoliNetworkManagerIPEdition.html]\n\n You can access Passport Advantage Online support at https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html [https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html]", "question": "Where I can get ITNM 4.2.0.1 GA version download details with Part number?. How to download and install IBM Tivoli Network Manager IP Edition Version 4.2 Fix Pack 1 (GA) using the Passport Advantage Web site?. ", "answer": "Download all of the parts that you need, both required and optional. The parts are listed in the sections below.\n 2. Unpack each of the parts into a single temporary directory on your system.\n 3. Follow the instructions in the Installing [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/ins_installing.html] section of the IBM Knowledge Center to install the product."} {"id": "DEV_Q046", "document": "IBM Deleting Box folders and content from IBM Case Manager 5.3.0 - United States TECHNOTE (FAQ)\n\nQUESTION\n After configuring Box as a repository for Case Manager, Case Client users would like to delete documents and/or folders created under the Box collaboration folder. There does not appear to be any mechanism to perform this deletion. \n\nANSWER\nThere is no support for deleting documents and/or folders from a Box Collaboration folder created via Case Manager at this time. Case workers who created the Box collaboration folder will have Viewer/Uploader permission on the Box Collaboration folder, and therefore, will not be able to delete content within a Box collaboration folder as this may result in missing data in the associated cases. Users who are invited to collaborate on the Box collaboration folder have the same restriction. \n\nHere is a link to Box collaboration permissions to clarify what permissions a Viewer/Uploader has\nhttps://community.box.com/t5/How-To-Guides-for-Sharing/What-Are-The-Different-Access-Levels-For-Collaborators/ta-p/144 [https://community.box.com/t5/How-To-Guides-for-Sharing/What-Are-The-Different-Access-Levels-For-Collaborators/ta-p/144]", "question": "Cannot delete folder in Box collab folder \n\nIn an ICM 5.3.0 environment integrated with Box, after setting up Box Collaboration, case worker can create Box collaboration folder, and can create folders and files under Box collaboration folder, however, they cannot delete the their folders and files.\n\nCase worker's default permission is 'Viewer Uploader' and case worker cannot add permission more than editor (Editor/Co-owner/Owner). So case worker can add new folder/file and edit file, but cannot delete folder/file.\n\nThe question is, why cannot case worker have permission more than editor?", "answer": "There is no support for deleting documents and/or folders from a Box Collaboration folder created via Case Manager at this time."} {"id": "DEV_Q047", "document": "IBM Access and download SPSS software - United States entitlements; software; download TECHNOTE (FAQ)\n\nQUESTION\n Can I download the software without active Subscription and Maintenance? \n\nCAUSE\nexpired entitlements\n\nANSWER\n \n\nOfficial statement by IBM eCustomer Care Team (Passport Advantage Online help desk):\n\nWe would like to inform you that you can only access and download software that has active Subscription and Maintenance from Passport Advantage Online.\nIf the Software Subscription and Maintenance has expired you will not be able to download the software from Passport Advantage Online.\nIn this case, you would need to renew your software Subscription and Maintenance.\n\nYou can order the Media CD copy of the software your company purchased. The software version is the one up to the time your subscription has expired.\nThe sales department will be able to advise you if the Media CD is available.\nYou can find your local contact for the IBM Sales Department at: https://www.ibm.com/planetwide/ [https://www.ibm.com/planetwide/]", "question": "I need to move my perpetual license of SPSS v24 to my new machine. I have my authorization code first given to me, but since we did not renew our support contract we can't seem to download the software. I was originally told that I could download the trial version and it would have the authorization wizard where I could input the code and move forward. But the only downloadable version is subscription version with no authorization wizard. How do I move forward? ", "answer": "If the Software Subscription and Maintenance has expired you will not be able to download the software from Passport Advantage Online.\nIn this case, you would need to renew your software Subscription and Maintenance.\n\nYou can order the Media CD copy of the software your company purchased. The software version is the one up to the time your subscription has expired."} {"id": "DEV_Q048", "document": "IBM No data visible in Web Sites workspace for ITCAM for IIS (Q7) Agent - United States 5724C0FWATR; 5742C0FWA; 5724B97ISTR; 5724B97IS TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After successfully installing and configuring the ITCAM agent for Microsoft IIS (q7), no data appears for IIS websites and no alerts occur when the web server is stopped. Similar issue may also occur for ITCAM agent for Microsoft .NET Framework (qf). \n\nSYMPTOM\nITCAM agent for IIS agent \n\n Agent shows no data for Web Sites running on the IIS Server in TEP.\n\nITCAM agent for .NET (qf)\nFollowing symptoms may occur:\n1) The Windows Application event log shows following event, and some data :\nFaulting application name: kqfclient.exe, version: 0.0.0.0, time stamp: 0x52ce696f \nFaulting module name: kqfclient.exe, version: 0.0.0.0, time stamp: 0x52ce696f \n...\nFaulting application path: C:\\PROGRA~2\\ibm\\ITM\\TMAITM~1\\kqfclient.exe \n\n2) No data is displayed in some workspaces, such as Web Sites view of Web Server workspace.\n\n\nCAUSE\nThe required IIS role services and the IIS v6.0 Management Compatibility pack are not installed. \n\n\nRESOLVING THE PROBLEM\nTo resolve this problem, install IIS 6.0 management compatibility pack on your Windows Server. \n\n\nNote the following:\n1) The symptom, cause and the remedial action mentioned in this technote applies to both .NET Framework agent and the ITCAM for IIS agent.\n2) Even if you have IIS 7.0 - you should install the IIS 6.0 Management Compatibility Pack. This is not a part of IIS 6.0, but instead is a compatibility pack that is needed for higher IIS versions (IIS 7, 7.5, 8, 8.5). This option is found under the role services for IIS Web server.\n\nDetailed instructions are as follows:\n\n(i) Ensure the following IIS Role Services are installed:\n-------------------------------------------------------------------------------\nIIS 6 Management Compatibility\nIIS 6 Metabase Compatibility\nIIS 6 WMI Compatibility\nIIS 6 Scripting Tools\nIIS 6 Management Console\n\n[/support/docview.wss?uid=swg21685441&aid=1] [/support/docview.wss?uid=swg21685441&aid=1]\n\n(ii) Ensure the IIS v6.0 Management Compatibility pack is installed:\n---------------------------------------------------------------------------------------------------\n1. On the Master or Replica host, open the Server Manager and select the Roles option. \nClick the Add Roles button.\nThe first page of the Add Roles Wizard appears.\n\n2. Click Next. The Select Server Roles window appears.\n\n3. Select the Web Server (IIS) check box, and then click Next.\nA pop-up message appears, asking you whether to add features required for Web Server (IIS).\n\n4. Click Add Required Features.\nThe Select Server Roles window appears.\n\n5. Click Next.\nThe Web Server (IIS) window appears.\n\n6. Click Next.\nThe Select Role Service window appears.\n\n7. On the Role Services list, select the IIS 6 Management Capability check box.\n\n8. Click Next, and follow the Wizard instructions until the completion of the installation.\n\nRestart the agent.", "question": "Need to understand what exact counters are needed for the ITM IIS agent? Need to understand what exact counters are needed for the ITM IIS agent to collect website details and web site status. unable to find what \ncounters are required in the IIS doc. ", "answer": "To resolve this problem, install IIS 6.0 management compatibility pack on your Windows Server."} {"id": "DEV_Q050", "document": "IBM NUM_IOSERVERS=AUTOMATIC behaviour is changed from 10.5FP7 - United States TECHNOTE (FAQ)\n\nQUESTION\n After updating to 10.5FP7 from an older fixpack level, I noticed that AUTOMATIC value for NUM_IOSERVERS is changed even though any settings are not changed. Is it expected bahavior? \n\nANSWER\nYes, it is expected. Due to IT09990, we changed the fomula for calculating the number of prefetchers to start at database activation time.\nUntil 10.5FP6, we use following fomula:\nnumber of prefetchers =\nmax( max( max over all table spaces( parallelism setting ),\nnumber of cores * number of SMT threads ), 16 )\n\nStarting from 10.5FP7, we use following fomula:\nnumber of prefetchers =\nmax( max( max over all table spaces( parallelism setting ),\nnumber of cores * number of SMT threads ), 12 )\n\nSo you can see the following output in 10.5FP6 and FP7:\n\nFP6:\n$ db2 get db cfg | grep NUM_IOSERVERS\nNumber of I/O servers (NUM_IOSERVERS) = AUTOMATIC(16)\n\nFP7\n$ db2 get db cfg | grep NUM_IOSERVERS\nNumber of I/O servers (NUM_IOSERVERS) = AUTOMATIC(12)\n\nRELATED INFORMATION\n num_ioservers - Number of I/O servers configuration par [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.config.doc/doc/r0000333.html]", "question": "Why AUTOMATIC value for NUM_IOSERVERS is changed after applying 10.5FP7? Why AUTOMATIC value for NUM_IOSERVERS is changed after applying 10.5FP7?", "answer": "Yes, it is expected. Due to IT09990, we changed the fomula for calculating the number of prefetchers to start at database activation time."} {"id": "DEV_Q051", "document": "IBM FileNet Workplace XT NullPointerException when bootstrapping the object store or accessing Site Preferences/Access Role - United States java.lang.NullPointerException; workplacext bootstrap; user display name TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After logging into FileNet Workplace XT, a java.lang.NullPointerException error is logged when bootstrapping the object store or when accessing Site Preferences/Access Role. \n\nSYMPTOM\nError Stack Trace extracted from the J2EE Application Server error log: \n\njava.lang.NullPointerException \n\n at org.apache.jasper.runtime.JspWriterImpl.write(JspWriterImpl.java:421) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRoleMembers(PrefAccessRolesInfoPage.java:254) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRole(PrefAccessRolesInfoPage.java:220) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.renderAdminRole(PrefBootstrapInfoPage.java:131) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.render(PrefBootstrapInfoPage.java:303)\n\n\nCAUSE\nThis behavior may occur if an invalid entry has been specified in the User Display Name Attribute or Group Display Name Attribute setting in the Directory Services Configuration in FileNet Enterprise Manager (FEM). \n\nWorkplace XT attempts to resolve the user names and groups defined within the Access Roles based on the Directory Service configuration defined in FEM. If the user name query resolves to null or if there is an invalid entry a NullPointerException error may occur. \n\n\nRESOLVING THE PROBLEM\n In FEM, change the User Display Name Attribute or Group Display Name Attribute to a valid LDAP entry such as cn, displayName or uid and restart the FileNet Content Engine and Workplace XT instances.", "question": "We got a NullPointerException when bootstrapping the object store or accessing Site Preferences/Access Role on WorkplaceXT \n\nAfter logging into FileNet Workplace XT, a java.lang.NullPointerException error is logged when bootstrapping the object store or when accessing Site Preferences/Access Role.\n\nHere's the error stack,\n\nError Stack Trace extracted from the J2EE Application Server error log:\n\njava.lang.NullPointerException\n\nat org.apache.jasper.runtime.JspWriterImpl.write(JspWriterImpl.java:421)\n\nat com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRoleMembers(PrefAccessRolesInfoPage.java:254)\n\nat com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRole(PrefAccessRolesInfoPage.java:220)\n\nat com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.renderAdminRole(PrefBootstrapInfoPage.java:131)\n\nat com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.render(PrefBootstrapInfoPage.java:303)", "answer": "In FEM, change the User Display Name Attribute or Group Display Name Attribute to a valid LDAP entry such as cn, displayName or uid and restart the FileNet Content Engine and Workplace XT instances."} {"id": "DEV_Q052", "document": "IBM Replacement of an expiring certificate on the IBM WebSphere DataPower SOA Appliance - United States SSL HTTPS TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n What is the procedure for replacing an expiring certificate that is in use on the DataPower appliance with a newly obtained certificate? \n\nCAUSE\nOnce you have obtained a new certificate from your certificate authority and are ready to replace the expiring one currently in use by your DataPower configuration with this new certificate, there is no single prescribed manner in which to perform the replacement operation. The following information presents some options for formulating an approach that best fits your environment.\n\nRESOLVING THE PROBLEM\nFirst, know your certificate material. It's not uncommon for newer certificates to be chained, so it is not a one for one replacement; the existing certificate on the DataPower appliance may need to be replaced by more than one certificate. Therefore, it is important to ensure you have the full certificate chain, as appropriate (i.e, the personal, intermediate and root certificates). Certificate authorities may send two certificates in the chain and expect the third one to be downloaded from their website. \n\n\nHere's a screenshot of a sample chain. Notice that you can check the 'Certification Path' tab if there are any remaining certificates in the chain. Also note the chain of \"Issued To\" and \"Issued By\" identities.\nExampleCertificateChain.jpg [/support/docview.wss?uid=swg21500046&aid=2]ExampleCertificateChain.jpg [/support/docview.wss?uid=swg21500046&aid=1]\n\n\nAs for the certificate configuration on DataPower, the appliance will reference the actual key and certificate files stored in the cert: directory by file name. Navigation in the WebGUI to the SSL Proxy Profile -> Crypto Profile -> Crypto Key and Certificate objects will show the current files referenced by the configuration.\n\n[/support/docview.wss?uid=swg21500046&aid=3] [/support/docview.wss?uid=swg21500046&aid=3]\n\n\nFor example, your DataPower configuration may currently reference the existing files cert:///current-key.pem and cert:///current-cert.pem.\n\n[/support/docview.wss?uid=swg21500046&aid=4] [/support/docview.wss?uid=swg21500046&aid=4]\n\nAs long as the replacement file(s) are NOT named the same as these files (i.e. the new ones are named cert:///new-key.pemand cert:///new-cert.pem for example), it is safe to load the new file(s) into the cert: directory at any time ahead of the replacement operation. Your existing configuration will not use the new files, so long as the Crypto Key and Certificate Objects still refer to the files associated with the expiring certificate (i.e. cert:///current-key.pem and cert:///current-cert.pem). \n\n[/support/docview.wss?uid=swg21500046&aid=5] [/support/docview.wss?uid=swg21500046&aid=5]\n\nHaving both expiring and replacement files in the cert: directory at once allows for the capability to modify the configuration to point to the new files or revert it back to the expiring files relatively easily or to configure a new SSL Proxy Profile object that references the new files. The new SSL Proxy Profile could be used to test independently of the currently running configuration using a new test service such as an XML Firewall. \n\nYou can navigate directly to the key and certificate objects using these paths: \nObjects → Crypto Configuration → Crypto Certificate.\nObjects → Crypto Configuration → Crypto Key \n\nAnother view is from Control Panel -> Keys and Certificate Management.\n\n[/support/docview.wss?uid=swg21500046&aid=6] [/support/docview.wss?uid=swg21500046&aid=6]\n\nEither way, note how the configuration ultimately references the files in the cert: directory and plan ahead for how you prefer to reference the new files. \n\nThey may be swapped out within the existing Crypto Configuration objects (i.e. update the objects to reference the new file(s) or to revert to the expiring ones as needed). \n\nAlternatively, a new separate set of Crypto Configuration objects that reference the new files may be created and replacement performed at the Crypto object level by updating the configuration to reference the new replacement Crypto Configuration objects.\n\nImportant Note: If the replacement certificate has the same file name of the expired certificate, you MUST disable/enable the certificate object in order to clear all cached references to the expired certificate.\n\nFor more information on certificates, refer to the product documentation specific to your firmware and appliance type. Navigate to the Administrator's Guide, under \"Managing the Appliance\" - \"Working with keys and certificates\" from the WebSphere DataPower Product Documentation Portal [http://www-01.ibm.com/support/docview.wss?uid=swg21377654].", "question": "Why do I still get \"certificate expired\" error after adding new certificate? \n\nThe remote SSL vendor has provided us a new certificate to replace an expiring one. We have added the new certificate to the appropriate Datapower validation credential, however, connections are still failing with \"certificate expired\":\n\nmpgw(Inbound_MPG): tid(51005)[request][10.20xx.xx] gtid(51345): certificate validation failed for '/C=US/O=People Services/OU=IT/CN=test.site.com' against 'My_ValCred': certificate has expired", "answer": "If the replacement certificate has the same file name of the expired certificate, you MUST disable/enable the certificate object in order to clear all cached references to the expired certificate."} {"id": "DEV_Q053", "document": "IBM Portal 8 installation unable to detect the WebSphere Application Server - United States portal reinstall fails; install into existing WAS fails TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nThe IBM Installation Manager is unable to detect that a WebSphere Application Server exists when attempting to install Portal.\n\nSYMPTOM\nThis issue seems to manifest when an existing Portal has been uninstalled and WebSphere Application Server is not uninstalled. When Portal install is attempted again, but this time to install into the existing WebSphere Application Server then Installation Manager will throw an excecption that notes that it is unable to detect WebSphere Application Server on the system \n\nWe have also seen an issue where the install fails indicating the version of WAS detected is insufficient and we see an exception like this in IIM logs:\n\n\n49 INFO 00:03.14 This Cumulative Fix requires that IBM\nWebSphere Portal Server version 8.0.0.0 be previously installed. You\nmust first install the base release and then update it with the\nCumulative Fix. You cannot install them at the same time.\n50 ERROR 00:03.15 The required version 8.0.0.5 or later of\nWebSphere Application Server has not been detected on this system.\nSelect the WebSphere Application Server Package to install WebSphere\nApplication Server and WebSphere Portal.\n51 INFO 00:03.21 Stopping Installation Manager.\n52 INFO 00:03.28 No log properties file found in:\n/home/wasadmin/var/ibm/InstallationManager/logs\n\n\n\nCAUSE\nThe issue is caused by Portal files that are not correctly removed from the AppServer folder structure when Portal is uninstalled.\n\n\nENVIRONMENT\nPortal 8.0.0.x and WAS 8.0.0.x\n\n\n\n\nRESOLVING THE PROBLEM\nNavigate to the AppServer folder and remove the following files (they are regenerated with a reinstall of Portal):\n\nlib/ext/commons-codec-1.3.jar\nlib/ext/commons-httpclient-3.0.1.jar\nlib/ext/openid4java-full-0.9.5.jar\nlib/ext/wp.auth.base.sua_RedirectServletFilter.jar\nlib/ext/wp.auth.base.sua_loginmodule.jar\nlib/ext/wp.auth.tai.jar\nlib/wp.user.connections.jar\nlib/wp.wire.jar\nplugins/com.ibm.patch.was.plugin.jar\nplugins/com.ibm.wp.was.plugin.jar\nplugins/wp.ext.jar\nproperties/jndi.properties\n\nSelect the Recheck Status button. It should now say \"All prerequisites are met.\"", "question": "After uninstalling Portal 8.0 only from my WAS environment my subsequent attempts to install Portal 8.0 into that same existing WAS fails. \n\nI installed Portal 8.0.0.1 CF12 with an existing WAS 8.0.0.8 application server and everything was successful. I want to script my install so I uninstalled Portal 8.0.0.1 only and was left with an existing WAS 8.0.0.8...as before. However, when I attempt to reinstall Portal 8.0.0.1 into that same existing WAS 8.0.0.8 to test my scripting I get the following error immediately:\n\nERROR: The required version 8.0.0.5 or later of WebSphere Application Server has not been detected on this system. Select the WebSphere Application Server Package to install WebSphere Application Server and WebSphere Portal.\n\nIIM shows WAS as installed, so I am not sure what is causing this behavior when it installed fine just a few hours ago.\n", "answer": "Navigate to the AppServer folder and remove the following files (they are regenerated with a reinstall of Portal):\n\nlib/ext/commons-codec-1.3.jar\nlib/ext/commons-httpclient-3.0.1.jar\nlib/ext/openid4java-full-0.9.5.jar\nlib/ext/wp.auth.base.sua_RedirectServletFilter.jar\nlib/ext/wp.auth.base.sua_loginmodule.jar\nlib/ext/wp.auth.tai.jar\nlib/wp.user.connections.jar\nlib/wp.wire.jar\nplugins/com.ibm.patch.was.plugin.jar\nplugins/com.ibm.wp.was.plugin.jar\nplugins/wp.ext.jar\nproperties/jndi.properties"} {"id": "DEV_Q055", "document": "IBM Wrong codepoints for non-ASCII characters inserted in UTF-8 database using CLP - United States CLP; insert; codepage; unicode; wrong codepoints; CharConversionException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During insert from the CLP there is no codepage conversion if operating system codepage and database codepage are both UTF-8. In this case data to be inserted should also be in UTF-8 encoding.\n\nIf data has a different encoding then the database codepage (this can be verified using any hex editor), then the operating system codepage should be changed to match the data's encoding in order to enforce the data conversion to the database codepage. \n\nSYMPTOM\nError executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220 \n\n Caused by: \njava.nio.charset.MalformedInputException: Input length = 4759 \nat com.ibm.db2.jcc.b.u.a(u.java:19) \nat com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n\n\nCAUSE\nDuring an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval. \n\nTo verify the encoding for data to be inserted you can use any editor that shows hex representation of characters. Please verify the codepoints for non-ASCII characters that you try to insert. If you see only 1 byte per non-ASCII characters then you need to force the database conversion during insert from CLP to UTF-8 database. \n\nTo force codepage conversion during insert from the CLP make sure that the operating system codepage is non-Unicode and matching to the codepage of data when you insert data to Unicode database from non-Unicode data source. \n\nProblem Details\nAn example problem scenario is as follows:\n\n\n 1. Create a database of type UTF-8:\n \n CREATE DATABASE USING CODESET utf-8 TERRITORY US \n \n \n 2. Create a table that holds character data:\n \n CREATE TABLE test (col char(20)) \n \n \n 3. Check operating system locale:\n \n locale LANG=en_US.UTF-8 \n LC_CTYPE=\"en_US.UTF-8\" \n \n \n 4. Insert the non-ASCII characters 'Ã' , '³', '©' which have codepoint 0x'C3', 0x'B3',0x'A9' in codepage 819 into the table:\n \n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 5. By running the following statement, you can see that all INSERT statements caused only one byte to be inserted into the table:\n \n SELECT col, HEX(col) FROM test\n \n \n à C3\n ³ B3\n © A9\n \n However, the UTF-8 representation of those characters are: 0x'C383' for 'Ã', 0x'C2B3' for '³', and 0x'C2A9' for '©'.\n So these three rows in the table contain invalid characters in UTF-8. \n \n \n 6. When selecting from a column using the JDBC application, the following error will occur. This is expected because the table contains invalid UTF-8 data:\n Error executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220\n Caused by:\n java.nio.charset.MalformedInputException: Input length = 4759\n at com.ibm.db2.jcc.b.u.a(u.java:19)\n at com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n \n \n \n 7. Delete all rows with incorrect Unicode codepoints from the test table:\n DELETE * from test \n \n \n 8. Change the locale to one that matching codepage of data to be inserted:\n export locale=en_us. One of the way to determine the codepage for your data can be found here: http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text [http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text]. If you prepare data yourself using some editor please check the documentation for your editor to find out how to set up the codepage for data being prepared by the editor. \n \n \n 9. Insert data to the table:\n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 10. Verify that inserted data were converted to UTF-8 during insert:\n SELECT col, HEX(col) FROM test\n \n \n à C383\n ³ C2B3\n © C2A9 \n \n \n 11. Run your java application selecting Unicode data. No exception should be reported. \n\n\n\n\nENVIRONMENT\nUNIX, Linux, Unicode database\n\n\n\nDIAGNOSING THE PROBLEM\nVerify that non-ASCII data have a proper Unicode codepoints in Unicode database\n\n\n\nRESOLVING THE PROBLEM\nReinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted\n\nRELATED INFORMATION\n Export data: [http://www.ibm.com/developerworks/db2/library/techarticle/0210lau/0210lau.html]", "question": "Table \"\".\"\" could not be found \n\nWhen doing a table mapping with DB2 as source, selecting a table which contains special characters on column comments like:\n\nCOMMENT ON COLUMN .. IS 'Test comment ‘1’ complete';\n\nMapping fails with following error message: Table . could not be found in the database. ", "answer": "Reinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted"} {"id": "DEV_Q063", "document": "IBM How to delete a document hierarchy node in IBM Datacap Taskmaster Capture - United States dco document hierarchy node delete remove hide blank page TECHNOTE (FAQ)\n\nQUESTION\n How do I delete a document hierarchy node, such as a blank page, so that it no longer processes rules or appears in a batchview listing? \n\nCAUSE\nIt is sometimes desired to remove pages or documents from a batch, as they are no longer needed or to simplify processing for a Verify operator.\n\nANSWER\nThe DeleteChildType from the Validations library can be used by running it from the parent of the object to be deleted and specifying the specific child. \n\nFor example, to remove blank pages from a batch: \n\n 1. Create a special page type attached at the batch level called something like DeleteMe. \n 2. Use an action like BlankPagesIDBySize to identify the blank page: * BlankPagesIDBySize (1000,DeleteMe)\n \n \n 3. Create a rule with the action DeleteChildType(DeleteMe) and attach it at the batch level to have it remove all pages with page type DeleteMe.\n\n\nIf building a custom action, the DeleteChild API method is invoked from the parent object. \n\n * \n *", "question": "Hide a page in dotedit step I am working on datacap 8.1 version. I have 2 pages in a batch. Page 1 with status as 1, Page 2 with status as 20. Both are of same page type. In verification step (dotedit) I want to hide the page which is with status 20. I have given status 20 in ignored page status in web administrator for verify. But still when I navigate through pages in dotedit batch view the respective panel is loading. I am able to submit the batch even if I have one page in a batch with 20 as status.\n\nIs there any way to delete the page (we have multiple same type of pages in a batch) from dotedit based on the page status? ", "answer": "The DeleteChildType from the Validations library can be used by running it from the parent of the object to be deleted and specifying the specific child."} {"id": "DEV_Q064", "document": "IBM Security Bulletin: IBM MQ and IBM MQ Appliance are vulnerable to SWEET32 Birthday attack (CVE-2016-2183) - United States SECURITY BULLETIN\n\nSUMMARY\n A security vulnerability affects IBM MQ and IBM MQ Appliance, that could allow an attacker to obtain sensitive information when using a channel CipherSpec that uses the Triple-DES algorithm. The affected CipherSpecs are:\n\n- TRIPLE_DES_SHA_US\n- FIPS_WITH_3DES_EDE_CBC_SHA\n- ECDHE_ECDSA_3DES_EDE_CBC_SHA256\n- ECDHE_RSA_3DES_EDE_CBC_SHA256 \n\nVULNERABILITY DETAILS\nCVEID: CVE-2016-2183 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.\nCVSS Base Score: 3.7\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 [https://exchange.xforce.ibmcloud.com/vulnerabilities/116337] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nThe following versions are affected: \n\n * IBM MQ * Maintenance levels between 8.0.0.0 and 8.0.0.5 \n * 9.0.0.0 only\n \n \n * IBM MQ Appliance * Maintenance levels between 8.0.0.0 and 8.0.0.5\n \n \n * IBM WebSphere MQ * Maintenance levels between 7.0.1.0 and 7.0.1.14 \n * Maintenance levels between 7.1.0.0 and 7.1.0.8 \n * Maintenance levels between 7.5.0.0 and 7.5.0.7\n \n \n\nREMEDIATION/FIXES\n IBM MQ V9.0 \n\n * Apply Fix Pack 9.0.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27048059]\n\nIBM MQ V8.0 & IBM MQ Appliance V8.0 * Apply Fix Pack 8.0.0.6 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0.0.6&platform=All&function=all]. \n * Apply Fix Pack 8.0.0.6 for IBM MQ Appliance [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+MQ+Appliance+M2000&release=8.0.0.6&platform=All&function=all].\n\nIBM MQ V7.5.0 * Apply APAR IV90867 [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.5.0.7&platform=All&function=aparId&apars=IV90867&source=fc].\n\nIBM MQ V7.1.0 * Apply APAR IV90867 [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.1.0.8&platform=All&function=aparId&apars=IV90867&source=fc].\n\nIBM MQ V7.0.1 * Users of MQ 7.0.1 should contact IBM support to request an interim fix for APAR IV90867.\n\nWORKAROUNDS AND MITIGATIONS\nAll versions of MQ can mitigate the vulnerability either by switching to an alternative CipherSpec or by enabling secret key reset. \nResetting SSL/TLS secret keys [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.mq.sec.doc/q014310_.htm]\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 20 February 2017: Original version published\n21 March 2017: Removed applicability to 9.0.1 release\n4 April 2017: Added details for 7.0.1 fix\n24 May 2017: Details for 9.0.0.1 added\n19 June 2017: Removed HP & Solaris Specifics for 9.0.0.1 \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21999690]\n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere MQ SSL Platform Independent 9.0, 8.0, 7.5, 7.1, 7.0.1 All Editions", "question": "Is MQ or MQ Appliance impacted by Sweet32 Birthday Attack if we are running triple-DES cipher.? Is MQ or MQ Appliance impacted by Sweet32 Birthday Attack if we are running triple-DES cipher.?", "answer": "The following versions are affected: \n\n * IBM MQ * Maintenance levels between 8.0.0.0 and 8.0.0.5 \n * 9.0.0.0 only\n \n \n * IBM MQ Appliance * Maintenance levels between 8.0.0.0 and 8.0.0.5\n \n \n * IBM WebSphere MQ * Maintenance levels between 7.0.1.0 and 7.0.1.14 \n * Maintenance levels between 7.1.0.0 and 7.1.0.8 \n * Maintenance levels between 7.5.0.0 and 7.5.0.7"} {"id": "DEV_Q066", "document": "IBM Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux - United States FLASH (ALERT)\n\nABSTRACT\n IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 require customer action for security vulnerabilities in Red Hat Linux. \n\nCONTENT\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to CVE-2016-8677, CVE-2016-8678 CVE-2016-9298, CVE-2014-9915, CVE-2016-10046, CVE-2016-10047, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10053, CVE-2016-10054, CVE-2016-10055, CVE-2016-10056, CVE-2016-10057, CVE-2016-10058, CVE-2016-10059, CVE-2016-10060, CVE-2016-10061, CVE-2016-10062, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10066, CVE-2016-10067, CVE-2016-10068, CVE-2016-10069, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511, CVE-2017-6498, CVE-2017-6499, CVE-2017-6500, CVE-2017-6501, CVE-2017-6502, CVE-2016-10252 and CVE-2017-6497 \n\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2.\n\nRemediation: \n\nIBM strongly recommends that you contact Red Hat to obtain and install fixes for Red Hat Enterprise Linux (RHEL) Server 6.2, as applicable.\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker Hypervisor Edition Linux 8.0 \nPRODUCT ALIAS/SYNONYM\n WMB HVE IIB HVE", "question": "Help with Action required for IIIB V9 and WMB V8 Hypervisor Editions for security vulnerabilities in Red Hat Linux I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information? ", "answer": "IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to CVE-2016-8677, CVE-2016-8678 CVE-2016-9298, CVE-2014-9915, CVE-2016-10046, CVE-2016-10047, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10053, CVE-2016-10054, CVE-2016-10055, CVE-2016-10056, CVE-2016-10057, CVE-2016-10058, CVE-2016-10059, CVE-2016-10060, CVE-2016-10061, CVE-2016-10062, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10066, CVE-2016-10067, CVE-2016-10068, CVE-2016-10069, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511, CVE-2017-6498, CVE-2017-6499, CVE-2017-6500, CVE-2017-6501, CVE-2017-6502, CVE-2016-10252 and CVE-2017-6497 \n\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2."} {"id": "DEV_Q067", "document": "IBM The 'Manage Group' Add User search in the Process Admin Console does not return available users for IBM Business Process Manager (BPM) - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When you search for a user within the 'Manage Group' in the Process Admin Console for IBM Business Process Manager, a more specific search keyword does not result in any entries. In addition, an LDAP timeout message is added to the SystemOut.log file. \n\nSYMPTOM\nWhen you do a broad search with a small keyword, you expect to receive many entries in return. When your search is more specific, you use a longer keyword to try to narrow the search. However, when you expect fewer returns from your search, it does not happen. The user list remains empty. \n\nYou can find the following exception in the SystemOut.log file:\n\n[8/7/12 14:02:59:435 CEST] 000000xx exception E com.ibm.ws.wim. \nadapter.ldap.LdapConnection search(String, String, Object[], \nSearchControls) CWWIM4520E The 'javax.naming.NamingException: LDAP \nresponse read timed out, timeout used:20000ms.; Remaining name: \n'DC=xxx,DC=xxx,DC=xxx,DC=com'; Resolved object: 'com.sun.jndi. \nldap.LdapCtx@196fbd6a'' naming exception occurred during processing. \n[8/7/12 14:02:59:435 CEST] 00000068 exception E com.ibm.ws.wim. \nadapter.ldap.LdapConnection search(String, String, Object[], \nSearchControls) \ncom.ibm.websphere.wim.exception. \nWIMSystemException: CWWIM4520E The 'javax.naming.NamingException: LDAP \nresponse read timed out, timeout used:20000ms.; Remaining name: \n'DC=xxx,DC=xxx,DC=xxx,DC=com'; Resolved object: 'com.sun.jndi. \nldap.LdapCtx@196fbd6a'' naming exception occurred during processing. \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.search \n(LdapConnection.java:2951) \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.checkSearchCache \n(LdapConnection.java:2781) \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.search \n(LdapConnection.java:2971) \n...\n\n\nCAUSE\nIn some cases, LDAP might take longer to respond on a more specific search, which results in an LDAP timeout. \n\n\n\nRESOLVING THE PROBLEM\nTo resolve this issue, increase the LDAP timeout limit by using one of the following options: \n\n \n\n * Option 1 \n Use the wsadmin command:\n $AdminTask updateIdMgrLDAPServer {-id AD -connectTimeout 0} \n $AdminConfig save \n \n \n After it is saved, view the wimconfig.xml file and make sure you see connectTimeout=\"0\" \n \n \n You can find the wimconfig.xml file in the following locations in the deployment manager configuration: * {WAS_HOME}\\profiles\\profile_name\\config\\cells\\cell_name\\wim\\config\\wimconfig.xml\n \n \n * profile_root/conf/cells/cell_name/wim/config/wimconfig.xml\n \n \n \n A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect.\n \n \n * Option 2 \n You will edit the wimconfig.xml file directly. However, before you edit the file, make a backup copy of it. Edit the wimconfig.xml file and search forconnectTimeout. Change this value from connectTimeout=\"20\" to connectTimeout=\"0\" and save the file. \n \n \n A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect.\n\n\nNote: The connectTimeout increment value is in seconds of time. The example value 0 is to wait indefinitely. Different values can be set accordingly. \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Security AIX, Linux, Linux zSeries, Solaris, Windows 8.5, 8.0.1, 8.0, 7.5.1, 7.5 Business Integration IBM Business Process Manager Express Security Linux, Windows 8.5, 8.0.1, 8.0, 7.5.1, 7.5", "question": "BPM AppTarget startup hangs during startup \n\nDuring startup of the apptarget, JVM hangs with the following messages\n\n[9/8/14 14:11:01:709 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W - The system has been waiting for the group replication lock to be released for the last 10 minutes. [9/8/14 14:11:32:810 CDT] 00000022 ThreadMonitor W WSVR0605W: Thread \"server.startup : 0\" (0000001f) has been active for 654582 milliseconds and may be hung. There is/are 1 thread(s) in total in the server that may be hung. at java.lang.Thread.sleep(Native Method) at java.lang.Thread.sleep(Thread.java:896) at com.lombardisoftware.server.core.GroupCore.getAllGroups(GroupCore.java:545) at com.lombardisoftware.server.ejb.security.SecurityCore.listAllGroups(SecurityCore.java:566) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37) at java.lang.reflect.Method.invoke(Method.java:611) ... [9/8/14 14:21:02:662 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W - The system has been waiting for the group replication lock to be released for the last 20 minutes. [9/8/14 14:31:03:193 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W -The system has been waiting for the group replication lock to be released for the last 30 minutes. [9/8/14 14:41:03:749 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W -The system has been waiting for the group replication lock to be released for the last 40 minutes.", "answer": "You will edit the wimconfig.xml file directly. However, before you edit the file, make a backup copy of it. Edit the wimconfig.xml file and search forconnectTimeout. Change this value from connectTimeout=\"20\" to connectTimeout=\"0\" and save the file. \n \n \n A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect."} {"id": "DEV_Q068", "document": "IBM Diagnosing a java.lang.StackOverflowError - United States StackOverflow; overflowing; recursion; recursively; jit; JustInTime; Hot; Spot; WebSphere; Just-In-Time TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Stack Overflow exceptions can occur when a thread stack continues to grow in size until reaching the maximum limit. \n\nSYMPTOM\n A stack overflow can result from: \n\n * A deeply nested application \n * An infinite loop within an application \n * A problem in just-in-time (JIT) compiled code \n * Applications requiring a larger stack size, especially ones relying on XML, GUI, or java2D classes. \n * Native method calls\n\n\nStack overflow issues are frequently masked by Out of Memory exceptions. By resolving the memory constraints, the stack overflow can be resolved. \nCAUSE\nWhen a stack overflow occurs, the amount of stack space required by the program exceeds what is configured for the stack in the Java™ Virtual Machine (JVM) process, or the native stack size configured by the operating system. \nSome applications require stacks that are larger than the default size; for example, a graphics-intensive Java program can require a larger stack, which may require an increase in the stack size to avoid StackOverflow.\n\n\nDIAGNOSING THE PROBLEM\nLook for either Out of Memory messages or java.lang.StackOverflow in the server logs. The process may continue to run after either of these messages are seen. \n\n\nIf a crash did occur, a javacore should have generated on IBM SDK. You will either see the signal as SIGSEGV, SIGILL, SIGABRT, or SIGBUS. Usually the current thread will indicate the following\n\n\n\n\npending=java.lang.StackOverflowError \nRESOLVING THE PROBLEM\n \n\n\n\n\n[/support/docview.wss?uid=swg21162896&aid=1]Explanations and Solutions\n[/support/docview.wss?uid=swg21162896&aid=2]Detailed Configuration Options \n\n\n\n\n\n\n \n\nExplanations and Solutions \n\nInfinite Recursion \nIf an application is performing recursion, the maximum stack size can easily be reached and a Stack Overflow exception is thrown. The thread stack has a limited size and eventually its space will run out as the thread stack grows without bounds. \n\nSome traits of recursion: \n- Large thread stacks that appear to repeat \n- An infinite loop that continuously spawns off threads \n- Very large XML documents loaded into the Document Object Model (DOM) \n- JSP or servlets calling itself (usually by executing forward or include to itself) \n- Repeated calls in native functions \n\nIncreasing the thread stack size allows for larger thread stacks. However if the recursion continues to trigger a stack overflow, the next step is to identify what code is causing the recursion from javacores, thread dumps, or even system core files. \n\nA thread stack that indicates it's too large to display can be an indicator of stack overflow. This is especially true if the stack appears to repeat (such as recursive method calls). \n\nJIT/HotSpot Compiled Code \n\nThe JIT/HotSpot compiler (JIT) is designed to speed up the JVM execution times by compiling method calls. This can speed up execution time, but as more aggressive optimizations are used, this can inadvertently cause recursion, resulting in stack overflow or crash. The documents linked below explain how to debug JIT and HotSpot compiler issues: * JIT Problem Determination for IBM SDK 5.0 and 6.0 using -Xjit [http://www.ibm.com/support/docview.wss?rs=0&uid=swg21294023] \n * Debugging HotSpot failures on the Solaris and HP-UX operating environment [http://www.ibm.com/support/docview.wss?rs=0&uid=swg21081179]\n\n\n\nDepleted Native Stack \nIt is almost guaranteed that a crash will occur if the native stack runs out of space. System cores can be used to identify long and possibly recursively looping native thread stacks. \n\nTo resolve, increase the native stack size (usually by adjusting the operating system limit for stack size) to accommodate the recursive native calls; however, identifying the recursive native calls will help determine the root cause of the stack overflow. \n\n\n\n\n[/support/docview.wss?uid=swg21162896&aid=3] Back to top \n\n[http://www.ibm.com/i/v14/rules/dotted_blue_rule_443.gif] \n\n \n\nDetailed Configuration Options \n\nAdjusting the Stack Sizes (Xss and Xmso) options \nIf this does not work, you can adjust the stack sizes. Doubling the stack size is suggested as a first step; however, every thread that the JVM creates will consume memory. Be careful to not exhaust your physical and heap memory resources. \n\nFor every Java thread, there are two stacks that are utilized. One is for Java code for method calls, and the other is for native C code (on Solaris and HP-UX, only the native stack is utilized). These are adjustable and can be raised to provide more room on the stacks to prevent an overflow. \n\n * Maximum Thread Stack Size (-Xss)\n * \n * \n * \n * \n * -Xss \n * \n * \n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n * \n * \n * \n * there is no distinction between native and thread stack sizes\n * \n * only \n * \n * HP-UX\n * \n * \n * \n * -XX:MainThreadStackSize= \n * \n * \n * \n * \n * \n * \n * \n * Initial Thread Stack Size (-Xiss)\n * \n * This is only for distributed platforms (AIX, Linux, Windows)\n * \n * \n * \n * \n * \n * -Xiss \n * \n * \n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n * \n * Initial Native Stack Size (-Xmso)\n * \n * This is only for distributed platforms (AIX, Linux, Windows)\n * \n * \n * \n * \n * \n * \n * -Xmso \n * \n * \n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n * \n\n\n\nDefault Values \nThis is a chart of default sizes for the various stack size arguments. This is subject to change due to upgrades of the SDK. \n\n[/support/docview.wss?uid=swg21162896&aid=4]\nValue [/support/docview.wss?uid=swg21162896&aid=4]\nAIX [/support/docview.wss?uid=swg21162896&aid=4]\nLinux [/support/docview.wss?uid=swg21162896&aid=4]\nWindows [/support/docview.wss?uid=swg21162896&aid=4]\nSolaris [/support/docview.wss?uid=swg21162896&aid=4]\nHP-UX [/support/docview.wss?uid=swg21162896&aid=4]\nInitial Thread Stack Size [/support/docview.wss?uid=swg21162896&aid=4]\n2KB [/support/docview.wss?uid=swg21162896&aid=4]\n2KB [/support/docview.wss?uid=swg21162896&aid=4]\n2KB [/support/docview.wss?uid=swg21162896&aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&aid=4]\nMaximum Thread Stack Size [/support/docview.wss?uid=swg21162896&aid=4]\n256KB (32-bit)\n512KB (64-bit) [/support/docview.wss?uid=swg21162896&aid=4]\n256KB (32-bit)\n512KB (64-bit) [/support/docview.wss?uid=swg21162896&aid=4]\n256KB (32-bit)\n512KB (64-bit) [/support/docview.wss?uid=swg21162896&aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&aid=4]\nNative Stack Size [/support/docview.wss?uid=swg21162896&aid=4]\n256KB [/support/docview.wss?uid=swg21162896&aid=4]\n256KB [/support/docview.wss?uid=swg21162896&aid=4]\n32KB (32-bit)\n256KB (64-bit) [/support/docview.wss?uid=swg21162896&aid=4]\n512KB (32-bit)\n1024KB (64-bit) [/support/docview.wss?uid=swg21162896&aid=4]\n64KB (PA-RISC)\n1024KB (Itanium) [/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=4]\n[/support/docview.wss?uid=swg21162896&aid=5] Back to top \n\n\n\nExamples of Stack Overflow \n\nServer Logs \nThese logs may contain references to StackOverflow, alongside other messages. Thread stacks may accompany these messages, indicating if there is a recursive call. \n * SystemOut.log example\n \n * [3/14/15 3:14:15:926 CST] 31415926 BaseMap W CWOBJ0006W: An exception occurred:\n * \n * com.ibm.websphere.objectgrid.ObjectGridRuntimeException: java.lang.StackOverflowError\n * \n * <>\n * \n \n * \n * \n * \n * SystemErr.log example\n \n * [3/14/15 3:14:15:926 PST] 31415926 SystemErr R Caused by: java.lang.StackOverflowError\n * \n * at java.util.Hashtable.get(Hashtable.java:461)\n * \n * at com.ibm.ws.webcontainer.srt.SRTServletRequest.getParameter(SRTServletRequest.java:1257)\n * \n * at psdi.webclient.system.session.WebClientSession.applySkin(WebClientSession.java:295)\n * \n * at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1177)\n * \n * at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1213)\n * \n * at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1213)\n * \n * ...\n * \n \n * \n\nJavacore \n\nIn javacores, look for \"StackOverflowError\" in the thread name entry: 3XMTHREADINFO \"ORB.thread.pool : 19\" (TID:10167F78, sys_thread_t:E072BCE0, state:R, native ID:E06BEBA0) prio=5: pending=java.lang.StackOverflowError \nSystem Dump (processed with jextract and DTFJ Dump Analyzer) \n\nLook for this message near the end of a very large stack. This particular example had 1000 recursively called entries. Java stack frames dump is too long: \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK", "question": "Getting java.lang.StackOverflowError, how to resolve it? \n\nGetting the following StackOverflowError when executing a dump namespace:\n\nTRACE START:\n\n java.lang.StackOverflowError at java.util.regex.Pattern$Branch.match(Pattern.java:4513) at java.util.regex.Pattern$GroupTail.match(Pattern.java:4626) at java.util.regex.Pattern$Curly.match1(Pattern.java:4196) at java.util.regex.Pattern$Curly.match(Pattern.java:4145) at java.util.regex.Pattern$GroupHead.match(Pattern.java:4567) at java.util.regex.Pattern$Branch.match(Pattern.java:4511) at java.util.regex.Matcher.match(Matcher.java:1232) at java.util.regex.Matcher.matches(Matcher.java:570) at com.ibm.rmi.corba.IIOPAddrImpl.(IIOPAddrImpl.java:107) at com.ibm.rmi.corba.Corbaloc.parseObjAddr(Corbaloc.java:231) at com.ibm.rmi.corba.Corbaloc.parseObjAddrList(Corbaloc.java:181) at com.ibm.rmi.corba.Corbaloc.parseCorbaloc(Corbaloc.java:145) at com.ibm.rmi.corba.Corbaloc.(Corbaloc.java:120) at com.ibm.rmi.corba.ORB.createObjectURL(ORB.java:3731) at com.ibm.rmi.corba.ORB.createObjectURL(ORB.java:3698) at com.ibm.rmi.corba.ORB.string_to_object(ORB.java:3694)\n\n", "answer": "When a stack overflow occurs, the amount of stack space required by the program exceeds what is configured for the stack in the Java™ Virtual Machine (JVM) process, or the native stack size configured by the operating system. \nSome applications require stacks that are larger than the default size; for example, a graphics-intensive Java program can require a larger stack, which may require an increase in the stack size to avoid StackOverflow."} {"id": "DEV_Q071", "document": "IBM ITCAM Data Collector connection to the Managing Server fails with Connection Refused. - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The Data Collector (DC) connection may fail with “Connection Refused” if the Managing Server’s(MS) host name can resolve to an IP address that cannot reach the MS. \n\nCAUSE\nThe DC obtains the MS kernel’s network address from the MS. If a host name is specified for the kernel, and any of it’s resolved IP addresses cannot reach the MS from the DC, ITCAM’s connection attempt will fail if one of these \"invalid” IP’s is used.\n\nRESOLVING THE PROBLEM\nInstead of host name, specify a “valid” IP address for the MS in the /bin/setenv.sh file, and in ITCAM 6.1, the ms.properties file. This solution usually works except when there is a firewall with Network Address Translation (NAT) enabled. In that case, you must make network changes so that all the resolved IPs can reach the MS. \n\nChange as directed:\n\nITCAM 6.0 ( or earlier )\nIn MS_home/bin/setenv.sh:\nKERNEL_HOST01=\nKERNEL_HOST02=\n\nITCAM 6.1\nIn MS_home/bin/setenv.sh:\nKERNEL_HOST01=\nam_socket_bindip=\nam_socket_exportip=\nIn MS_HOME/etc/ms.properties, modify “kernel.hosts” specifying MS IP address:\nkernel.hosts=CBSPort:RFSPort:RMIPort - usually -\nkernel.hosts=9122:9120:9118\n\nExample:\nkernel.hosts=9.12.20.220:9122:9120:9118\n\nExample of the error message:\nThis example is from z/OS, but the problem can occur on any platform.\n\n Unable to join Kernel WSRT7.pdl.pok.ibm.com:9120 - \njava.net.ConnectException: EDC8128I Connection refused. \n(errno2=0x76630291); nested exception is: \njava.net.ConnectException: EDC8128I Connection refused. \n(errno2=0x76630291) \n\nTo determine IP addresses for a given MS host name [issue on the DC]:\nnslookup \n\nTo test basic connectivity, for each IP address listed by NSLOOKUP, issue:\nping ", "question": "Why is Connection Refused on the ITCAM Managing Server? ITCAM Data Collector connection to the Managing Server fails with Connection Refused. ", "answer": "Instead of host name, specify a “valid” IP address for the MS in the /bin/setenv.sh file, and in ITCAM 6.1, the ms.properties file."} {"id": "DEV_Q072", "document": "IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus - United States WMB IIB SECURITY BULLETIN\n\nSUMMARY\n Multiple security vulnerabilities exist in the IBM® Runtime Environment Java™ Technology Edition Version 6 Service Refresh 16 Fix Pack 41 and earlier releases used by WebSphere Message Broker, and the IBM® Runtime Environment Java™ Technology Edition Version 7 Service Refresh 10 Fix Pack 1 and earlier releases used by WebSphere Message Broker and IBM Integration Bus, and the IBM® Runtime Environment Java™ Technology Edition Version 7R1 Service Refresh 4 Fix Pack 1 and earlier releases used by IBM Integration Bus. These issues were disclosed as part of the IBM Java SDK updates in April 2017. WebSphere Message Broker and IBM Integration Bus have addressed the applicable CVEs \n\nVULNERABILITY DETAILS\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.\n\nCVEID: CVE-2017-3511 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 7.7\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 [https://exchange.xforce.ibmcloud.com/vulnerabilities/124890] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) \n\nCVEID: CVE-2017-1289 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1289]\nDESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources.\nCVSS Base Score: 8.2\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 [https://exchange.xforce.ibmcloud.com/vulnerabilities/125150] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L) \n\nCVEID: CVE-2016-9840 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120508] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) \n\nCVEID: CVE-2016-9841 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120509] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) \n\nCVEID: CVE-2016-9842 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined left shift of negative number. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120510] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) \n\nCVEID: CVE-2016-9843 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian out-of-bounds pointer. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120511] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10.0.0.0- 10.0.0.8 \n\nIBM Integration Bus V9.0.0.0- 9.0.0.7 \n\nWebSphere Message Broker V8.0.0.0 - 8.0.0.8\n\nREMEDIATION/FIXES\n\n\n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10.0.0.0- 10.0.0.8 IT20410 The APAR is available in fix pack 10.0.0.9 (on all platforms except HP) http://www-01.ibm.com/support/docview.wss?uid=swg24043686 [http://www-01.ibm.com/support/docview.wss?uid=swg24043686]\n\nIBM Integration Bus V9.0.0.0- 9.0.0.7 IT20410 The APAR is available in fix pack 9.0.0.8 (on all platforms except HP) http://www-01.ibm.com/support/docview.wss?uid=swg24043751 [http://www-01.ibm.com/support/docview.wss?uid=swg24043751]\n\nWebSphere Message Broker V8.0.0.0 - 8.0.0.8 IT20410 The APAR is available in fix pack 8.0.0.9 (on all platforms except HP) https://www.ibm.com/support/docview.wss?uid=swg24043806 [https://www.ibm.com/support/docview.wss?uid=swg24043806]\n\n\n\nFor unsupported versions of the product IBM recommends upgrading to a fixed, supported version/release/platform of the product. \nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308]\n\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg22002169] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 30 Jun 2017 - Original version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n# \n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker 8.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB", "question": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WMB and IIB I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus. Where can I find this information? ", "answer": "If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information."} {"id": "DEV_Q074", "document": "IBM Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920) - United States SECURITY BULLETIN\n\nSUMMARY\n A vulnerability in WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM SOA Policy Gateway Pattern for AIX Server version 2.5\n\nREMEDIATION/FIXES\nCustomers should install WebSphere Application Server Interim Fix PI38302 [http://www-01.ibm.com/support/docview.wss?uid=swg24039898] \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 8 June 2015: Original document published. \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920) I need to understand details regarding Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920). Where can I find this information? ", "answer": "CVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)"} {"id": "DEV_Q077", "document": "IBM SPSS Student Version and Graduate Pack Resources - United States SPSS Support Acquisition Statistics Stats Grad Pack Student TECHNOTE (FAQ)\n\nQUESTION\n Where do I get support for IBM SPSS Student Version or Graduate Pack software? \n\nANSWER\nStep 1: \nFor installation & licensing issues on Student version and Graduate pack, contact your vendor. \n\n * Hearne [http://www.hearne.software/Software/SPSS-Grad-Packs-for-Students-by-IBM/FAQ] \n * On the Hub [http://onthehub.com/] \n * StudentDiscounts.com [http://studentdiscounts.com/contact-us.aspx] \n * JourneyEd [https://www.journeyed.com/contact] \n * thinkEDU [https://thinkedu.desk.com/] \n * Studica [http://www.studica.com/technical-support]\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Analytics SPSS Amos Windows Not Applicable Grad Pack, Shrinkwrap, Campus Business Analytics SPSS Modeler Platform Independent Not Applicable Business Analytics SPSS Text Analytics for Surveys Windows Not Applicable Business Analytics SPSS Statistics Platform Independent Not Applicable Campus Edition, Grad Pack, Student Version", "question": "I need to transfer my SPSS 24 licence to a new computer I need to transfer my SPSS 24 license to a new machine. I have only used my activation code on one computer so far, and that computer was found to be defective which has led me to get a new computer. I was able to download SPSS 24 Gradpack onto the new computer, but every time I put in the activation code, the program gives me an error message saying that I am not allowed to generate any new licenses.", "answer": "For installation & licensing issues on Student version and Graduate pack, contact your vendor."} {"id": "DEV_Q080", "document": "IBM OS Agents Version 6.3.0 FixPack 5 Scripting Feature - United States FIX README\n\nABSTRACT\n This feature allows users to define scripts to run at Tivoli Monitoring OS agents sites at a defined frequency. \n\nCONTENT\n(C) Copyright International Business Machines Corporation 2015. All rights reserved.\nComponent: IBM(R) Tivoli(R) Monitoring OS Agents, Version 6.3.0 FixPack 5\n\nDate: 30 June 2015\n\nContents:\n\n1.0 Introduction\n1.1 Quick Start\n2.0 New Attribute groups\n3.0 Parameters in OS agent environment files\n4.0 Parameters in property file\n5.0 Examples of property file\n6.0 Examples of private situations \n7.0 Custom Scripts and Custom Scripts Runtime workspaces\n8.0 Known problems and limitations\n9.0 Troubleshooting\n10.0 Quick Start Scenario\n\n\n1. Introduction\n===============\n\nThis feature allows users to define scripts to run at Tivoli Monitoring OS agents sites at a defined frequency.\n\nThe feature is enabled by default. The administrator can enable/disable it by setting a new environment variable \nKXX_FCP_SCRIPT=true/false (default true)in the agent configuration file, where XX can be:\n\n- LZ for Linux OS agent \n- UX for Unix OS agent\n- NT for Windows OS agent\n\nThis is an overview of the scripting feature; details will be provided in the following sections.\n\nThe OS agent loops, at a configurable interval, looking for script definition property files (*.properties) in a configurable directory path.\nThe property files are parsed and OS Monitoring Agent spawns a new process named “fcp_daemon” if at least one valid script definition is found. This new daemon is responsible for scheduling the script executions and gathering all information regarding running scripts.\n\nAccording to another configurable interval, the OS agent loops getting the execution script results from the fcp_daemon.\nThe OS Agent is able to parse the script standard output, splitting each row in up to 16 attributes.\nAn event is sent for each standard output row of the script and these events can be caught by pure event situations.\n\n1.1 Quick Start\n================\nThe feature is enabled with default values as soon as the OS agent is started. The only action to start using the feature is the following:\n- create a property file under default directory (on Linux/UNIX is $CANDLEHOME/localconfig//scripts_definitions, on Windows is %CANDLE_HOME%\\localconfig\\nt\\scripts_definitions) using as an example the provided template script_property.txt.\n\nOnly two properties are required:\nATTRIBUTE_NAME=Any name used to uniquely identify the script definition inside the property file.\nSCRIPT_PATH_WITH_PARMS=The fully qualified path of the script with arguments. \n\nNot only shell scripts but also perl and other types of scripts can be used. You just need to specify the full command to execute in the SCRIPT_PATH_WITH_PARMS property. \nFor example, \"perl C:\\IBM\\scripts\\ITM_Custom_Scripts\\date.pl\". In this example you need to make sure that the location of \"perl\" can be resolved by the agent through the PATH variable in its environment. Specify the full path where \"perl\" is installed otherwise.\n\nFurther properties and details can be found in this document and in the template script_property.txt under $CANDLEHOME/localconfig/lz/scripts_definitions. \n\n\n2. New Attribute groups\n=======================\n\nTwo new attribute groups have been added for this feature as detailed below. Statistic and execution data of all the scripts are stored in these two tables. The name of the property file (Property_File) and the attribute name defined in the property file (Attribute_Name) are the 2 key fields of these two tables. These two keys must be used in situation conditions to filter rows related to a specific script.\n\nAttribute group: KXX_Custom_Scripts (multiple rows), table: KXXSCRPTS (sampled).\nDescription: Configuration and statistic data gathered using custom scripts. It contains a row for each defined script, information on the fcp_daemon and on property files:\n\nAttribute Size Description\n=========================== ===== =========================\nSystem_Name 32 This is the managed system name of the agent.\nTimestamp 16 This is the local time when the data was collected.\nProperty_File 256 The name of the property file.\nAttribute_Name 96 The attribute name that is defined in the properties file. The attribute is used for metric identification.\nScript_Name 512 The name of the script.\nScript_Path 512 The fully qualified path name of the script with arguments.\nCustom_Name 96 The custom name that is defined in the properties file. It is used for custom reporting.\nStandard_Output_Type 4 Standard output type of the script.\nStatus_Code 4 The status of the script. It includes general errors, configuration errors, the status or the execution code returned by the \nScript Provider.\nExecution_Start 16 The time when the last execution of this script started.\nExecution_Duration 4 The duration of the last execution of this script, in seconds. When timing out, the value of the configured timeout is returnd.\nAverage_Execution_Duration 4 The average duration, in seconds, of all the execution of the script.\nRefresh_Interval 4 The interval, in seconds, that the agent attempts to start this script.\nNumber_of_Collections 4 The count of execution attempts of this script since agent started.\nIntervals_Skipped 4 The count of occurrences where an execution of this script is skipped because the previous execution is still running.\nProperty_Group 64 The name of the property group.\nReturn_Code 4 Integer value returned by the Script.\nCust_Label_Str1 16 Label for custom string attribute #1\nCust_Label_Str2 16 Label for custom string attribute #2\nCust_Label_Str3 16 Label for custom string attribute #3\nCust_Label_Str4 16 Label for custom string attribute #4\nCust_Label_Str5 16 Label for custom string attribute #5\nCust_Label_Int1 16 Label for custom integer attribute #1\nCust_Label_Int2 16 Label for custom integer attribute #2\nCust_Label_Int3 16 Label for custom integer attribute #3\nCust_Label_Int4 16 Label for custom integer attribute #4\nCust_Label_Int5 16 Label for custom integer attribute #5\nCust_Label_Float1 16 Label for custom floating point attribute #1\nCust_Label_Float2 16 Label for custom floating point attribute #2\nCust_Label_Float3 16 Label for custom floating point attribute #3\nCust_Label_Float4 16 Label for custom floating point attribute #4\nCust_Label_Float5 16 Label for custom floating point attribute #5\nStandard_Error 2048 Script Standard Error in a unique row\n\nIn addition to script definitions, the table may report rows to return errors found on property files and they are identified by @ANY@ as Attribute_Name. Moreover, a row is always used to report the status of fcp_daemon and it is identified by @ANY@ as Property_File and @ANY@ as Attribute_Name.\n\nAttribute group: KXX_Custom_Scripts_Runtime (multiple rows), table: KXXSCRRTM (pure).\nDescription: Data gathered using custom scripts. It contains the output rows of the scripts currently running:\n\nAttribute Size Description\n======================= ==== =========================\nSystem_Name 32 This is the managed system name of the agent.\nTimestamp 16 This is the local time when the data was collected.\nProperty_File 256 The name of the property file.\nAttribute_Name 96 The attribute name that is defined in the properties file. The attribute is used for metric identification.\nScript_Path 512 The fully qualified path of the script.\nCustom_Name 96 The custom name that is defined in the properties file. It is used for custom reporting. \nReturn_Code 4 Integer value returned by the Script.\nRow_Number 4 Output row number.\nStandard_Output_Type 4 Standard output type of the script.\nStandard_Output_String 2048 Script Standard Output in String Format.\nStandard_Output_Integer 8 Script Output in Integer Format\nStandard_Output_Float 8 Script Output in Floating Point Format (2 decimals).\nCust_Attr_Str1 64 Custom string attribute #1\nCust_Attr_Str2 64 Custom string attribute #2\nCust_Attr_Str3 64 Custom string attribute #3\nCust_Attr_Str4 64 Custom string attribute #4\nCust_Attr_Str5 64 Custom string attribute #5\nCust_Attr_Int1 8 Custom integer attribute #1\nCust_Attr_Int2 8 Custom integer attribute #2\nCust_Attr_Int3 8 Custom integer attribute #3\nCust_Attr_Int4 8 Custom integer attribute #4\nCust_Attr_Int5 8 Custom integer attribute #5\nCust_Attr_Float1 8 Custom floating point (2 decimals) attribute #1\nCust_Attr_Float2 8 Custom floating point (2 decimals) attribute #2\nCust_Attr_Float3 8 Custom floating point (2 decimals) attribute #3\nCust_Attr_Float4 8 Custom floating point (2 decimals) attribute #4\nCust_Attr_Float5 8 Custom floating point (2 decimals) attribute #5\n\nNote: different status conditions can be monitored using the Status_Code field in the statistic table KXX_Custom_Scripts. \nThe following detailed list provides different values for the Status_Code field: \n\nInitial general statuses\nUNKNOWN_ERROR (status code=0) --> Error\nNO_ERROR (status code=1) --> Informational\n\nGeneral daemon statuses\nFEATURE_NOT_ENABLED (status code=40) --> Informational\nDAEMON_STARTING (status code=2) --> Informational\nDAEMON_STARTED (status code=3) --> Informational\nDAEMON_STOPPING (status code=4) --> Informational\nDAEMON_STOPPED (status code=5) --> Informational\nDAEMON_STOPPING_AT_AGENT_STOP (status code=6) --> Informational\nDAEMON_STOPPED_AT_AGENT_STOP (status code=7) --> Informational\nDAEMON_ERROR (status code=8) --> Error\nDAEMON_ERROR_NO_RESTART (status code=9)-> Fatal Error\n\nGeneral directory statuses\nERROR_OPENING_PROP_DIRECTORY (status code=10) --> Error\nPROP_DIRECTORY_NOT_FOUND (status code=11) --> Error\nNO_SCRIPT_DEFINED (status code=12)--> Warning\n\nProperty file statuses\nPROP_FILE_NOT_FOUND (status code=13) --> Error\nERROR_OPENING_PROP_FILE (status code=14) --> Error\n\nScript definition statuses\nSCRIPT_ADDED (status code=15) --> Informational\nSCRIPT_CHANGED (status code=16) --> Informational\nSCRIPT_REMOVED (status code=17) --> Informational\nSCRIPT_INACTIVE (status code=18) --> Informational\nNO_SCRIPT_PATH (status code=21)--> Error\nSCRIPT_PATH_INVALID (status code=22)--> Error\n\nExecution statuses from the fcp_daemon\nFACTORY_UNKNOWN_ERROR (status code=23) --> Error\nFACTORY_NO_ERROR (status code=24)--> Informational\nGENERAL_ERROR (status code=25)--> Error\nOBJECT_NOT_FOUND (status code=26)--> Error\nOBJECT_CURRENTLY_UNAVAILABLE (status code=27)--> Error\nNO_INSTANCES_RETURNED (status code=28)--> Error\nNO_RESPONSE_RECEIVED (status code=29)--> Error\nAUTHENTICATION_FAILED (status code=30)--> Error\nACCESS_DENIED (status code=31)--> Error\nTIMEOUT (status code=32)--> Error\nNOT_IMPLEMENTED (status code=33)--> Error\nRESPONSE_TOO_BIG (status code=34) --> Error\nGENERAL_RESPONSE_ERROR (status code=35)--> Error\nSCRIPT_NONZERO_RETURN (status code=36)--> Error\nSCRIPT_NOT_FOUND (status code=37)--> Error\nSCRIPT_LAUNCH_ERROR (status code=38)--> Error\nINVALID_TOKEN_TYPES(status code=39) --> Error\n\n3. Parameters in OS agent environment files\n===========================================\n\nIt is possible to customize the feature setting parameters in the OS agent environment files:\n- $CANDLEHOME/config/lz.ini file for the Linux OS agent\n- $CANDLEHOME/config/ux.ini for the UNIX OS agent\n- %CANDLE_HOME%\\TMAITM6_x64\\KNTENV for Windows 64bit OS agent\n- %CANDLE_HOME%\\TMAITM6\\KNTENV for Windows 32bit OS agent\n\nThe scripting feature is enabled by default. To disable it set:\n- KXX_FCP_SCRIPT=false\n\nOther parameters can be defined inside the agent environment files based on specific needs:\n\n- KXX_FCP_SCRIPT_DEFINITIONS (default location on Linux/UNIX is $CANDLEHOME/localconfig//scripts_definitions, on Windows it is %CANDLE_HOME%\\localconfig\\nt\\scripts_definitions)\nThe location where property files are stored.\n\n- KXX_FCP_SCRIPT_INTERVAL (default 60 sec)\nOS agent uses the value of this variable as loop interval in seconds to check execution of running scripts and it sends events if the filter condition is satisfied. The minimum value is 30 seconds, the maximum value is 300 seconds. Invalid values will be reset to the default.\nNote: this parameter is ignored if KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_SCRIPT (see definition below).\n\n- KXX_FCP_SCRIPT_SYNC_INTERVALS (USE_AGENT|USE_SCRIPT|NO - default USE_AGENT)\nIf the agent looping interval defined by KXX_FCP_SCRIPT_INTERVAL is bigger than the script execution frequency, it can happen that data produced by some of the script execution loops is lost.\nTo avoid this behaviour the script execution frequency can be synchronized with the agent looping interval setting the KXX_FCP_SCRIPT_SYNC_INTERVALS to:\n- USE_AGENT; the value of each script execution frequency is forced to be the maximum between KXX_FCP_SCRIPT_INTERVAL and EXECUTION_FREQUENCY defined in its property file. \n- USE_SCRIPT; the agent looping interval is dynamically set to the minimum frequency value (EXECUTION_FREQUENCY in property file) between all of the defined scripts . The value set by KXX_FCP_SCRIPT_INTERVAL is ignored. The frequency of the scripts remain the ones defined in the property files. When using USE_SCRIPT, the agent looping interval may change every time a script definition is added, changed or removed. In any case, it cannot be lower than the value set by KXX_FCP_OVERRIDE_MIN_FREQUENCY_LIMIT or bigger than 300 seconds.\n- NO; no synchronization is performed and some execution results could be lost.\n\n- KXX_FCP_SCRIPT_DEFINITIONS_CHECK_INTERVAL (default 300 sec) \nAt startup and at every interval defined by this variable, the OS agent checks for any changes in scripts or property files.\nNote that if KXX_FCP_SCRIPT_DEFINITIONS_CHECK_INTERVAL is less than the agent looping interval it will be reset to the agent looping interval. The maximum allowed value is the default, 300 seconds.\n\n- KXX_FCP_USER (default OS agent user)\nThis parameter is valid only on linux and unix platforms. It defines the user used to spawn fcp_deamon process if different from OS agent process user; all the scripts are executed by this user. Note that the user owner of the OS agent must have correct permission to spawn the fcp_daemon process. On windows a different user must be defined as login of the service \"Monitoring Agent for Windows OS - FCProvider\". The user must have \"Full Control\" permission to CANDLE_HOME and scripts repository directories. For more information please refer to official IBM Monitoring documentation: \nhttp://www-01.ibm.com/support/knowledgecenter/SSTFXA_6.3.0.2/com.ibm.itm.doc_6.3fp2/oswin/running_as_a_non-admin_user.htm [http://www-01.ibm.com/support/knowledgecenter/SSTFXA_6.3.0.2/com.ibm.itm.doc_6.3fp2/oswin/running_as_a_non-admin_user.htm]\n\n- KXX_FCP_MAX_CDP_DP_THREAD_POOL_SIZE (default 10)\nIt defines the maximum concurrent number of scripts to be executed. Maximum value is 32.\n\n- KXX_FCP_MAX_DAEMON_RESTARTS (default 4)\nThe OS agent watches the fcp_daemon: if an abnormal exit of process occurs, the OS agent restarts it. This is done for the KXX_FCP_MAX_DAEMON_RESTARTS (times at a day). \nThe value 0 must be used to avoid the restart; if -1 is set, the OS agent retries to restart fcp_daemon forever. The restart counter is reset at OS agent restart.\n\n- KXX_FCP_SEND_SCRIPT_RUNTIME_EVENTS (default: true)\nIf set to false, the OS agent stops sending events for each row of script standard output. In this case script outputs are visible on TEP console workspaces but no situations will be displayed and no historical collection data will be collected. \n\n- KXX_FCP_OVERRIDE_MIN_FREQUENCY_LIMIT (default: 5 seconds) \nIt is used when KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_SCRIPT. In this condition, it sets the minimum value of the OS agent looping interval.\nUsing low values for the the OS agent looping interval (less than 5 seconds) is highly invasive and can impact OS agent performances. If a frequent data collection is needed (e.g. every second), it is strongly suggested to customize a script that caches data at the needed frequency and returns the collected data to the OS agent at an higher interval (e.g. every 60 seconds).\n\n\nThe following Agent Builder (CDP) variables can also be used to control the behavior of the fcp_daemon:\n\n- CDP_DP_REFRESH_INTERVAL (default 60 sec) Global script scheduled start time. Used if the frequency is not passed in the script property file.\n\n- CDP_DP_SCRIPT_TIMEOUT (default 30 sec) Global script execution maximum time. When the execution time of a script exceeds this limit, its Status_Code is set to TIMEOUT\n\n- CDP_DP_KILL_ORPHAN_SCRIPTS (Y|N - default N) Global behaviour used by fcp_daemon process for timing out scripts. When set to 'Y', the scripts are killed, otherwise they are abandoned. This value is ignored for a specific script if the KILL_AFTER_TIMEOUT key is set in the script property file\n\n- CDP_MAXIMUM_ROW_COUNT_FOR_CPCI_DATA_RESPONSES (default 1000) Global value added for performance reasons to limit the maximum number of output rows returned by the scripts. Additional rows after this limit are ignored. Allowed values are positive integer. Invalid values means no limit.\n\nThe fcp_daemon also supports the other environment variables used to control Agent Builder agents. For a complete list see the official Agent Builder documentation here:\nhttp://publib.boulder.ibm.com/infocenter/tivihelp/v61r1/topic/com.ibm.itm.doc_6.3/agentbuilder63_user.pdf [http://publib.boulder.ibm.com/infocenter/tivihelp/v61r1/topic/com.ibm.itm.doc_6.3/agentbuilder63_user.pdf]\n\n4. Parameters in property files \n===============================\n\nThe KXX_FCP_SCRIPT_DEFINITIONS directory contains a list of *.properties files. Each property file contains a list of \nscripts to run with respective properties in the form of key=value. The properties that can be defined (case in-sensitive) are: \n\n- ATTRIBUTE_NAME (Required - string max 256 characters).\nIt is a name of your choice that defines a specific script and its attributes. The characters that can be used for the \nATTRIBUTE NAME name can be alphabetical, numeric and only the underscore can be used as a special character. If other special characters (even a blank is considered this way) are used they get converted into underscore (_).\nWhen multiple scripts are listed inside the same property file, more different ATTRIBUTE_NAME must be defined (one for each script). It must be the first value specified for each defined script and delimits the start of the properties set for the specific script until the next ATTRIBUTE_NAME.\n\n- SCRIPT_PATH_WITH_PARMS (Required - string max 512 characters).\nIt defines the full path to the script with parameters, separated by a blank. No special characters can be used in the script path name. \nValues containing blanks must be enclosed in single (') or double quotes (\").\nEnvironment variables can be passed, but only enclosed in ${...} for all the platforms. Environment variables must be available in the OS agent process context.\n\n- EXECUTION_FREQUENCY (Optional - default 60 sec).\nIt indicates the script execution frequency.\n\n- CUSTOM_NAME (Optional - string max 256 characters)\nThe user can fill it with a description of the script.\n\n- IS_ACTIVE (true|false - Optional - default true). \nIt activates the script. If false, the script is not executed.\n\n- DISABLE_USE_AGENT_SYNC (true|false - Optional - default false). If true, the EXECUTION_FREQUENCY of the script is respected also if the global variable KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_AGENT.\n\n- KILL_AFTER_TIMEOUT (true|false - Optional - default value defined by the CDP_DP_KILL_ORPHAN_SCRIPTS variable). \nWhen true the script is killed after timeout (a timeout occurs when script execution is greater than the value specified by CDP_DP_SCRIPT_TIMEOUT parameter in OS agent configuration file) otherwise it is ignored. In both cases no data is collected. Note that when KILL_AFTER_TIMEOUT is set, only the script defined in property file is killed and not child processes (if any) spawned by the script. This feature is not supported by Solaris and Windows 32 bit OS agents and any timing out scripts are abandoned. \n\n\nOutput rows returned by a script are parsed. The script returns a standard output (called hereafter as first token). When the script returns more values in the output row they are added as additional tokens for a maximum of 5 strings, 5 integers and 5 floats following a predefined syntax as described below:\n\n- OUTPUT_TYPE (STRING|INTEGER|FLOAT - Optional - default string). It defines the type of the first token returned by each row of the script;\nOUTPUT_TYPE can be:\n1. STRING (default): strings up to 2048 characters. When used, the \"Standard_Output_String\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n2. INTEGER: allows getting numeric values between -9223372036854775806 and 9223372036854775806. When used, the \"Standard_Output_Integer\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n3. FLOAT: allows getting numeric values between -92233720368547758.06 and 92233720368547758.06,(with 2 decimal\nprecision). When used, the \"Standard_Output_Float\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n\n- TOKEN_TYPES (STRING|INTEGER|FLOAT - Optional).\nIt defines the output type of additional tokens after the first one. The user can define a maximum of 5 strings, 5 integers and 5 floats. It is a list of types separated by commas:\n,,…\ntoken_type can be empty or one from (case insensitive):\n- STRING or S\n- INTEGER or I\n- FLOAT or F\nIf is empty, the corresponding token is skipped.\nExamples of the same valid layouts:\n- TOKEN_TYPES=S,I,S,,,F,,F,F\n- TOKEN_TYPES=String,integer,S,,,Float,,f,FLOAT\n\n- TOKEN_LABELS (STRING - maximum 16 characters each label - Optional). \nIt defines the labels of the tokens defined in TOKEN_TYPES. This value is a list of token labels separated\nby commas, and must correspond to the tokens defined by TOKEN_TYPES. \ne.g.:\n- TOKEN_TYPES=S,I,S,,,F,,F,F\n- TOKEN_LABELS=Cpu Name,Cpu number,Description,,,value 1,,value 2,value 3 \nIt is ignored if TOKEN_TYPES is not set.\n\n- TOKEN_SEPARATOR (Optional - default semicolon \";\"). \nIt sets the string to be used as separator to split the output row in tokens. It is ignored if TOKEN_TYPES is not set. Empty value (blank) is accepted as separator and multiple consecutive blanks in output rows are considered as a single one.\n\n\nThe following two parameters allow you to filter the rows output of a script; they are applied by the OS agent only to the first token and they must be used together:\n\n- FILTER_VALUE (Optional).\nThe value used for comparison. It is required if FILTER_OPERATOR is defined.\nIf the OUTPUT_TYPE is a string, the filter value must reflect exactly the string value returned by the script that is intended to be filtered, without any additional quotes (no wildcards allowed).\n- FILTER_OPERATOR (Optional).\nThe operator used for the comparison. It is required if FILTER_VALUE is defined. Accepted FILTER_OPERATOR values include:\n= (equal to)\n!= (different from)\n> (bigger than) only for numeric type\n>= (not lower than) only for numeric type\n< (lower than) only for numeric type\n<= (not bigger than) only for numeric type\n\n\n\n5. Examples of property file\n============================\n\n#First script definition: script ex_script1.sh is launched every 150 seconds, it returns float values and only the output rows equal to 0.5 will be considered by the agent.\n\nATTRIBUTE_NAME=sample1 \nSCRIPT_PATH_WITH_PARMS=/opt/ibm/itmd4255a/localconfig/lz/scripts_definitions/ex_script1.sh\nEXECUTION_FREQUENCY=150\nOUTPUT_TYPE=FLOAT\nFILTER_VALUE=0.5\nFILTER_OPERATOR==\n\n#Second script definition: script ex_script2 is launched every 60 seconds, it returns integer values and only the rows different from 0 will be considered by the agent.\n\nATTRIBUTE_NAME=ex_script2\nSCRIPT_PATH_WITH_PARMS=${CANDLE_HOME}/tmp/check_out.sh\nEXECUTION_FREQUENCY=60\nOUTPUT_TYPE=INTEGER\nFILTER_VALUE=0\nFILTER_OPERATOR=!=\n\n#Third script definition: script ex_script3.sh is launched every 120 seconds with 3 input parameters (the first input parameter is an integer, the second and third are string). It's killed if it hangs or if the execution time is greater than the timeout value.\n\nATTRIBUTE_NAME=ex_script3 \nSCRIPT_PATH_WITH_PARMS=/opt/scripts/ex_script3.sh 1 \"second input parameter\" \"third input parameter\" \nEXECUTION_FREQUENCY=120\nOUTPUT_TYPE=STRING\nKILL_AFTER_TIMEOUT=TRUE\n\n#Fourth script definition: script cpu_mem_percentage.sh is launched every 50 seconds and returns the cpuid as standard output string and 2 float for Idle and Used CPU percentage and 2 integers for Memory and Virtual Memory usage. The pipe is used as separator to parse the output. An example of row that must be returned by the script is: \ncpu2|35,5|65,5|3443|123800\n\nATTRIBUTE_NAME=cpu and mem Usage\nSCRIPT_PATH_WITH_PARMS=${SCRIPT_HOME}/cpu_mem_percentage.sh\nOUTPUT_TYPE=STRING\nTOKEN_TYPES=F,F,I,I\nTOKEN_LABELS= Idle CPU %, Used CPU %, Virt MEM used MB, MEM used MB\nTOKEN_SEPARATOR=|\nEXECUTION_FREQUENCY=50\n\n6. Examples of private situations \n==================================\n\nThe private situations definitions can be inserted into the xx_situations.xml under $CANDLEHOME/localconfig/lz for linux or $CANDLEHOME/localconfig/ux for unix or %CANDLE_HOME%\\localconfig\\nt for Windows to monitor scripts execution.\nExamples below are for the Linux OS agent:\n\n\n\nFCP_CheckLOGFileExists_pr\n\n\n\n\n\n\n\nFCP_ScriptRetCode_pr\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n7. Custom Scripts and Custom Scripts Runtime Workspaces\n=======================================================\n\nA new OS agent navigation item has been added in the TEP console. It contains two workspaces: \"Custom Scripts\" and \"Custom Scripts Runtime\". \n\n\"Custom Scripts\" workspace contains the following views:\n- \"Factory Daemon Status\" table view showing informational/warning/error events related to the fcp_daemon process.\n- \"Properties Files error\" table view showing problems related to property files.\n- \"Number of execution per script\" bar chart view summarizing the executions of defined scripts\n- \"Defined Scripts\" table view showing detailed information of defined scripts.\n\n\"Custom Scripts Runtime\" workspace is called clicking on the anchor of a specific script and provides information on script execution. The views provided by default on the TEP console are to be intended as example workspaces with all available custom attributes. Users can duplicate and customize workspaces to filter out fields that are not needed according to the output returned by their scripts.\n\n\n8. Known problems and limitations\n===================================\n\n- The Scripting Feature is not supported on Windows 2003 64-bit systems.\n- Kill after timeout does not work on Solaris and Windows 32 bit OS agents.\n- The fcp_daemon may stop executing scripts in Windows 32 bit If some scripts do not complete within the time out period and the user has turned on intensive tracing. If this happens the data reported on the TEP will reflect the last time the script was actually run. It is also possible that the OS agent will stop returning data. Terminating the fcp_daemon process will allow the agent to resume proper operation.\n- SCRIPT_NONZERO_RETURN is returned instead of SCRIPT_NOT_FOUND or SCRIPT_LAUNCH_ERROR on Solaris.\n- The scripting feature does not provide full Native Language Support; some issues may be found using Nationalized characters in property files or script outputs.\n- On windows OS agent there is no possibility of executing scripts residing on a mapped network drive.\n\n9. Troubleshooting\n===================\n\nStandard KBB_RAS1 variable will apply to the OS agent and to the fcp_daemon processes.\nTo apply a specific trace setting to fcp_daemon only, use the KXX_FCP_KBB_RAS1 variable; when KXX_FCP_KBB_RAS1 is set, the value specified by KBB_RAS1 is ignored by fcp_daemon.\n\nTo trace the operations logged by the OS agent core threads of the feature:\nKBB_RAS1=ERROR (UNIT:factory ALL)\n\nTo trace scripting queries from the ITM server and events sent to the server, add the entries:\n(UNIT:klz34 ALL) (UNIT:klz35 ALL) on Linux OS agent\n(UNIT:kux48 ALL) (UNIT:kux49 ALL) on Unix OS agent\n(UNIT:knt84 ALL) (UNIT:knt85 ALL) on Windows OS agent\n\nTo view tema traces to verify private situation execution, add the entries:\n(UNIT:kraavp all) (UNIT:kraapv all)\n\nTo see the execution of the scripts and how the data from the scripts is being parsed set:\nKXX_FCP_KBB_RAS1=Error (UNIT:command ALL)\n\nTo troubleshoot problems in the communication between the os agent and fcp_daemon add this trace level to both KBB_RAS1 and KXX_FCP_KBB_RAS1:\n(UNIT:cps_socket FLOW) (UNIT:cpci FLOW)\n\nTo see the interaction between the OS agent process and the fcp_daemon in detail add to both KBB_RAS1 and KXX_FCP_KBB_RAS1:\n(UNIT:cps_socket ALL) (UNIT:cpci ALL)\n\n\n10. Quick Start Scenario\n=========================\n\nThe following section describes the minimum steps needed to configure a linux OS agent to run 2 custom scripts.\n\nCustom Scripts descriptions\n===========================\nLet's suppose the user has 2 scripts under a directory /scripts_repo:\n\n- checkDIRsize.sh that checks the size of a specified directory passed as input parameter. Its output is an integer like the following: \n\n4594740\n\n- cpu_mem_usage.sh that checks the used CPU percentages and used Swap Memory megabytes. Its output is returned in the following form:\n\ncpu1|96,5|23800\n\nwhere the first token is the CPU id, the second token is the used CPU percentage, the third token is the used swap memory in megabyte.\n\nCustomization needed to have the linux OS agent run above scripts\n==============================================================\nThe feature is enabled with default values as soon as the OS agent is started:\n\n- you could create one or two property files (.properties)under the default directory $CANDLEHOME/localconfig/lz/scripts_definitions. In this example let's create 2 property files one for each script called checkDIRsize.properties and cpu_mem_usage.properties:\n\n#CheckDIRsize.properties\nATTRIBUTE_NAME=OPT_DIR_SIZE\nSCRIPT_PATH_WITH_PARMS=/scripts_repo/checkDIRsize.sh /opt\nEXECUTION_FREQUENCY=20\nOUTPUT_TYPE=INTEGER\n\n#cpu_mem_usage.properties \nATTRIBUTE_NAME=cpu_mem_usage\nSCRIPT_PATH_WITH_PARMS=/scripts_repo/cpu_mem_percentage.sh\nOUTPUT_TYPE=string\nTOKEN_TYPES=F,I\nTOKEN_LABELS= Used CPU %, Swap MEM used MB\nTOKEN_SEPARATOR=|\nEXECUTION_FREQUENCY=10\n\n- There is no need to restart the OS agent after adding (or changing) the 2 property files above: the OS agent checks script definition directory with a specified time interval (default value 300 seconds). Open the TEP console and under the \"Custom Scripts\" workspace the scripts details and results are shown.\n\nChange History:\n----------------------\n2017-01-09: Added new item under \"8. Known problems and limitations\" that the Scripting Feature is not supported on Windows 2003 64-bit systems.", "question": "Why is the OUTPUT_TYPE specified in the properties file for the custom scripting feature ignored? \n\nWhy is the OUTPUT_TYPE specified in the properties file for the custom scripting feature ignored in ITM V6?\n\nSpecifying \"I\" for INTEGER, or \"F\" for FLOAT for the OUTPUT_TYPE doesn't work, but specifying OUTPUT_TYPE=S results in STRING type for the first token.", "answer": "OUTPUT_TYPE (STRING|INTEGER|FLOAT - Optional - default string). It defines the type of the first token returned by each row of the script;"} {"id": "DEV_Q082", "document": "IBM Security Bulletin: IBM Integration Bus is affected by Web UI security vulnerability (CVE-2017-1694) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM Integration Bus has addressed the following vulnerability \n\nVULNERABILITY DETAILS\n\nCVEID: CVE-2017-1694 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1694]\nDESCRIPTION: IBM Integration Bus transmits user credentials in plain in clear text which can be read by an attacker using man in the middle techniques.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134165 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134165] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10.0.0.0 - V10.0.0.9 \n\n IBM Integration Bus V9.0.0.0 - V9.0.0.9\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation / Fix IBM Integration Bus V10.0.0.0 to V10.0.0.9 APAR IT21391 The APAR is available in fix pack 10.0.0.10\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043943 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943] IBM Integration Bus V9.0.0.0 to V9.0.0.9 APAR IT21391 The APAR is available in fix pack 9.0.0.10\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24044363 [http://www-01.ibm.com/support/docview.wss?uid=swg24044363] WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 15th Dec 2017: Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#", "question": "Help with Security Bulletin: IIB is affected by Web UI security vulnerability (CVE-2017-1694) I need to understand details regarding Security Bulletin: IBM Integration Bus is affected by Web UI security vulnerability (CVE-2017-1694). Where can I find this information? ", "answer": "CVEID: CVE-2017-1694 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1694]\nDESCRIPTION: IBM Integration Bus transmits user credentials in plain in clear text which can be read by an attacker using man in the middle techniques.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134165 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134165] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)"} {"id": "DEV_Q088", "document": "IBM ERROR: Default DB path is not set, when adding database set on RHEL 5 - United States 1320206; ClearQuest; Command Line Tools; CQ; cqreg; add_dbset; initialize; CQ_DATABASES; CQDB_rgys; registry; db set; db_set; Default DB path is not set; Use cqreg initialize first; linux; RHEL; RHEL5 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote explains why the error, \"Default DB path is not set\", occurs when adding a connection with IBM® Rational® ClearQuest® on RedHat Enterprise Linux® (RHEL) 5. \n\nSYMPTOM\nWhen running the command cqreg add_dbset, this error occurs:\n\n\"Default DB path is not set\"\n\"Default version is 7.0.0\"\n/opt/rational/clearquest/CQDB_rgys/cqdb_registry/7.0.0 does not exist. Use cqreg initialize first. \n\nCAUSE\nNormally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully.\n\nDIAGNOSING THE PROBLEM\nVerify that the CQDB_rgys directory exists, as defined in the installation options. The following is the default registry location: \n\n\n/opt/rational/clearquest/CQDB_rgys/cqdb_registry/\n\nIf not present, then the cqreg initialize command was not successful.\n\n\nRESOLVING THE PROBLEM\nRun cqreg initialize. The add_dbset command will run successfully afterwards. However, should the same error persist, make sure the command is run as the root user. \n\n\n\nAlso make sure that the CQ_DATABASES environment variable is set to the desired registry path. If it is not, set the variable accordingly, then run the previously mentioned commands again.", "question": "CQWEB can\\'t retrieve repository dropdown list options in RedHat Linux, how to deal with it ? I setup a cq demo env in redhat linux with oracle database, CQ 7.1.2, LRKS 8.1.3, Linux CQ client can login CQ as the following picture 1, but CQWEB login page can't retrieve the repository dropdown list options as the following picture 2. I used cqreg to register CQ database:\n\ncqreg add_dbset -v ORACLE -s 192.168.0.84 -d ESBDB -u cqadmin -p cqadmin -dbset CQ_DEMO_ORACLE -co LOB_TYPE=CLOB -force\n\nWhat's matter for this happen? ", "answer": "Normally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully."} {"id": "DEV_Q089", "document": "IBM Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610) - United States SECURITY BULLETIN\n\nSUMMARY\n An SSL vulnerability was disclosed by the OpenSSL Project. IBM API Connect has addressed the applicable CVE. \n\nVULNERABILITY DETAILS\nCVEID:CVE-2016-8610 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610]\nDESCRIPTION:SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/118296 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118296]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM API Connect V5.0.0.0 - V5.0.6.1\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/First Fix IBM API Connect 5.0.0.0 - 5.0.6.1 LI79599 Apply IBM API Connect V5.0.6.2 or later [https://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] \nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 04 May 2017: Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610) I need to understand details regarding Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610). Where can I find this information? ", "answer": "VULNERABILITY DETAILS\nCVEID:CVE-2016-8610 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610]\nDESCRIPTION:SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/118296 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118296]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM API Connect V5.0.0.0 - V5.0.6.1\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/First Fix IBM API Connect 5.0.0.0 - 5.0.6.1 LI79599 Apply IBM API Connect V5.0.6.2 or later [https://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] \nWORKAROUNDS AND MITIGATIONS\nNone"} {"id": "DEV_Q090", "document": "IBM Configuring floating license for Rational Integration Tester results in a warning 'The server is available, but does not serve license keys for IBM Rational Integration Tester' - United States Rational Integration Tester; License error; Users of ibmrit; PACKAGE ibmrtw ibmratl COMPONENTS=\"ibmrit ibmrft ibmrpt ibmrpt_pvu; The server is available; but does not serve license keys for IBM Rational Integration Tester TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Attempts to configure the floating license for IBM Rational Integration Tester using IBM Installation Manager leads to the warning 'The server is available, but does not serve license keys for IBM Rational Integration Tester'. \n\nSYMPTOM\nSteps to reproduce:\n\n\n 1. In Rational Integration Tester client, Click on Start > IBM Installation Manager > Manage Licenses.\n \n \n \n 2. Highlight Rational Integration Tester from the List of Installed Products.\n \n \n \n 3. Configure floating license support [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] for Rational Integration Tester.\n \n \n \n 4. Clicking on \"Test Connection\" results in the below message:\n -------------------\n 'The server is available, but does not serve license keys for IBM Rational Integration Tester'.\n -------------------\n\n\nCAUSE\nThe PACKAGE ibmrtw block (as shown below) is missing which displays the components of IBM Rational Test Workbench Suite. \n-------------------\nPACKAGE ibmrtw ibmratl COMPONENTS=\"ibmrit ibmrft ibmrpt ibmrpt_pvu\"\n-------------------\n\n\nDIAGNOSING THE PROBLEM\nOn the license server, launch Rational License Key Administrator. \n\n\n\n\n 1. Verify if there are 5 lines of 'IBM Rational Test Workbench License' key served by the license server as shown below:\n [/support/docview.wss?uid=swg21608473&aid=1] [/support/docview.wss?uid=swg21608473&aid=1]\n \n \n \n 2. If the lines are not displayed, perform a status enquiry by clicking on Start> IBM Rational> LMTools > Server Status. \n \n \n \n 3. If the line 'Users of ibmrit' is missing, follow the steps below to resolve the problem. \n\nRESOLVING THE PROBLEM\nSteps to resolve: \n\n 1. Navigate to IBM Rational License Key Center [http://www-01.ibm.com/software/rational/support/licensing/] website. \n \n \n \n 2. Return and generate the license [https://www-304.ibm.com/support/docview.wss?uid=swg21308308] file for IBM Rational Test Workbench Floating License. \n \n \n \n 3. Download and Import the license file again.\n \n \n \n 4. Click on Start > IBM Rational > LMTools > Start/Stop/Reread tab to stop and start the license server.\n \n \n \n 5. Next, click on Start > IBM Rational > LMTools > Server Status to perform status enquiry and look for 'Users of ibmrit' line.\n \n \n \n 6. Reactivate [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] the floating license for Rational Integration Tester using Rational Installation Manager.\n\nRELATED INFORMATION\n#License Requirements for Rational Integration Tester [http://www-01.ibm.com/support/docview.wss?uid=swg21605379]\nA simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21674212]", "question": "RTW eclipse license error I get a RTW eclipse license error on IM stating server is available, but license is not available. License is imported fine on license key admin and RPT floating license and RIT floating license shows on the pc end on license key admin 8.1.3, but not showing on IM. \n\nRTW 8.5\n\nWhat to do? ", "answer": "Navigate to IBM Rational License Key Center [http://www-01.ibm.com/software/rational/support/licensing/] website. \n \n \n \n 2. Return and generate the license [https://www-304.ibm.com/support/docview.wss?uid=swg21308308] file for IBM Rational Test Workbench Floating License. \n \n \n \n 3. Download and Import the license file again.\n \n \n \n 4. Click on Start > IBM Rational > LMTools > Start/Stop/Reread tab to stop and start the license server.\n \n \n \n 5. Next, click on Start > IBM Rational > LMTools > Server Status to perform status enquiry and look for 'Users of ibmrit' line.\n \n \n \n 6. Reactivate [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] the floating license for Rational Integration Tester using Rational Installation Manager."} {"id": "DEV_Q093", "document": "IBM JAZZ 1.1.0.3 for WebGUI (Pre-Req) not installing. - United States TIPL2INST; DASHL2INST; CRIMA1217E; prereq_checker.bat; prereq_checker.bat TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Installation of Dashboard Application Service Hub (DASH) and Jazz for Service Management (JazzSM) components is failing even though the installation prerequisite scan apparently passed. \n\nCAUSE\nUpon further investigation, it was discovered the customer had only used the product code for DASH during prerequisite scan. \n\nDIAGNOSING THE PROBLEM\nDuring installation the following error is seen in the GUI installation window and logs: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n\n\nThe above error typically means there is not enough room on the system for software to deploy and the installation to complete successfully. \nRESOLVING THE PROBLEM\nIn order to accurately determine if the installation prerequisites have been met, the user must pass both product codes to the prerequisite scanner. In this case, the user must pass the codes for DASH and Jazz simultaneously to the prerequisite scanner script. \n\nThe following table contains the product codes for the various integration services:\n[/support/docview.wss?uid=swg21696179&aid=1] [/support/docview.wss?uid=swg21696179&aid=1] \n\nIn this particular case, in order to properly run the prerequisite scanner, the codes for DASH and JazzSM should be passed like this: \n\n * \n * \n * \n\n\nThe above will provide a detailed listing of the prerequisites for both products along with which items have passed and which items have failed and need to be addressed before the installation will succeed.", "question": "How do I run the prerequisite scan for jazzSM? How do I run the prerequisite scan? ", "answer": "In this particular case, in order to properly run the prerequisite scanner, the codes for DASH and JazzSM should be passed like this: \n\n * \n * \n * \n\n\nThe above will provide a detailed"} {"id": "DEV_Q094", "document": "IBM Supported Upgrade and Downgrade paths for DataPower Virtual Edition - United States TECHNOTE (FAQ)\n\nQUESTION\n Which WebSphere DataPower virtual edition fix pack can I upgrade to and downgrade from? \n\nCAUSE\nNot all scrypt4 fix packs are compatible with the 5.0.0.0 OVA files that were released in November 2012 and March 2013. If you upgrade or downgrade with an incompatible fix pack, unexpected errors might occur.\n\nANSWER\n Use the following links to determine which fix packs are compatible with your virtual deployment.\n\n\n\n\n * 5.0.0.0 from 30 November 2012 (build 220750)\n * 5.0.0.0 from 29 March 2013 (build 227007)\n * 5.0.0.5\n * 5.0.0.6\n * 5.0.0.8 or later\n * 6.0.0.0 or later\n\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 30 November 2012 (build 220750) \nWhen your virtual deployment is the OVA file from 30 November 2012, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 29 March 2013 (build 227007) \nWhen your virtual deployment is the OVA file from 29 March 2013, you can install only the 5.0.0.0 fix pack and 5.0.0.8 or later fix packs from Fix Central. On Fix Central, the 5.0.0.5 and 5.0.0.6 fix packs are for the 5.0.0.0 OVA release from 30 November 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.5 \nWhen your virtual deployment is 5.0.0.5, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.6 \nWhen your virtual deployment is 5.0.0.6, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.8 or later \nWhen your virtual deployment is 5.0.0.8 or later, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nNote: You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n6.0.0.0 or later \nWhen your virtual deployment is the 6.0.0.0 OVA file or a firmware upgrade through a 6.0.0.0 or later fix pack, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nBack to top\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Service Gateway XG45 Virtual Edition VMware ESXi, VMware ESX 5.0.0, 6.0.0 Edition Independent", "question": "How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware? When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.0 firmware version to 6.0+ firmware versions, I receive a failure message. ", "answer": ""} {"id": "DEV_Q098", "document": "IBM Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio - United States SECURITY BULLETIN\n\nSUMMARY\n Multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 6 used by WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio. These issues were disclosed as part of the IBM Java SDK updates in January 2018.\n\nThese issues are also addressed by WebSphere Application Server Network Deployment shipped with WebSphere Service Registry and Repository. \n\nVULNERABILITY DETAILS\nCVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]\nDESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) \nCVEID:CVE-2018-2603 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2603]\nDESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137855 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137855]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) \n\nCVEID:CVE-2018-2579 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2579]\nDESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.\nCVSS Base Score: 3.7\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137833 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137833]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N) \n\nCVEID:CVE-2018-2602 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2602]\nDESCRIPTION:An unspecified vulnerability related to the Java SE I18n component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.\nCVSS Base Score: 4.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137854 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137854]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L) \n\nAFFECTED PRODUCTS AND VERSIONS\nWebSphere Service Registry and Repository V8.5 and V8.0 and WebSphere Service Registry and Repository Studio V8.5 are affected.\n\nREMEDIATION/FIXES\nFor all releases of WebSphere Service Registry and Repository Studio, upgrade to WebSphere Service Registry and Repository Studio V8.5.6.1_IJ04332 [http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FWebSphere%2FWebSphere+Service+Registry+and+Repository&fixids=8.5.6.1-WS-WSRR-Studio-MultiOS-IFIJ04332]\n\nFor WebSphere Service Registry and Repository the issues are addressed by WebSphere Application Server.\n\n\n\nPrincipal Product and Version(s) Affected Supporting Product and Version WebSphere Service Registry and Repository V8.5 WebSphere Application Server V8.5.5 WebSphere Service Registry and Repository V8.0 WebSphere Application Server V8.0 \nRefer to the following security bulletin for vulnerability details and information about fixes addressed by WebSphere Application Server shipped with WebSphere Service Registry and Repository: \n\nSecurity Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server January 2018 CPU [http://www.ibm.com/support/docview.wss?uid=swg22013818] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 14 March 2018: Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR and WSRR Studio \n\nI need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio.\n\nThis is related to CVEID:\nCVE-2018-2633\n\nWhere can I find this information?", "answer": "CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]\nDESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)"} {"id": "DEV_Q099", "document": "IBM ITCAM Agent for WebSphere Applications V7.2 fixes - United States FIX README\n\nABSTRACT\n IBM Tivoli Composite Application Manager Agent for WebSphere Applications V7.2 fixes\n\n\nCONTENT\n\nInstallation Instructions \n\nRefer to the README file located in Fix Central for additional information \n\n\n\nDownload \nWhat is Fix Central? [http://www.ibm.com/systems/support/fixes/en/fixcentral/help/faq_sw.html] Embedded DC RELEASE DATE APAR numbers 7.2.0.0.8 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0008&includeSupersedes=0&source=fc] 7.2.0.0.15 April 17, 2018 PI84591 7.2.0.0.7 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0007&includeSupersedes=0&source=fc] 7.2.0.0.14 March 9, 2017 IV85603 PI05433 PI67994 PI52132 PI52407 PI71243 PI22174 PI71124 PI22832 PI77911 7.2.0.0.6 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0006&includeSupersedes=0&source=fc] 7.2.0.0.13 May 6, 2016 PM92340 PI33522 PI47001 PI53858 PI00024 PI50832 PI48106 PI53964 PI41634 PI53691 PI52367 PI51119 PI57148 PI59839 PI42952 PI39907 PI42603 PI30133 PI35027 PI35893 PI34945 PI39525 PI43321 PI48106 PI53964 PI41634 PI53691 PI11450 PI16745 PI18682 PI21062 PI24319 PI25035 PI25663 PI27187 PI33891 PI34061 PI35680 PI36215 PI37162 PM70256 PM74078 PM75193 PM75581 PM87883 PM93570 IV47342 IV69645 7.2.0.0.5 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0005&includeSupersedes=0&source=fc] 7.2.0.0.10 Oct 8, 2014 PM98778 PI06311 PI07084 PI22743 PI08200 PM88373 PM99070 PM94101 IV47342 PI06761 PI08473 PI08257 7.2.0.0.4 7.2.0.0.9 This is Limited Availability Interim Fix. Please contact Customer Support to obtain this fix . 7.2.0.0.3 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0003&includeSupersedes=0&source=fc] 7.2.0.0.8 Oct 10, 2013 PM93570 7.2.0.0.2 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0002&includeSupersedes=0&source=fc] 7.2.0.0.7 Aug 23, 2013 7.2.0.0.1 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0001&includeSupersedes=0&source=fc] 7.2.0.0.5 Jul 17, 2013 PM81890; PM77662; PM79101; PM82318; PM80120; PM88932; PM76203", "question": "Is ITCAM Agent for WebSphere Applications 7.2.0.0.7 available? Is ITCAM Agent for WebSphere Applications 7.2.0.0.7 available? ", "answer": "7.2.0.0.7 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0007&includeSupersedes=0&source=fc] 7.2.0.0.14 March 9, 2017"} {"id": "DEV_Q102", "document": "IBM QRadar: Enabling On Event and Flow Hashing integrity checks with HMAC - United States Hashing; QRadar; HMAC; integrity; hashed message authentication code; authentication TECHNOTE (FAQ)\n\nQUESTION\n What is the performance impact of using HMAC, and how does QRadar handle key management?\n\n\n\nANSWER\nThe overhead of writing these files is negligible, regardless of the hashing method selected. HMAC is no more expensive than the default options supported by QRadar previously. Once enabled the \nHMAC keys are added to new Events and Flows as they are written. When attempting to run the integrity check, it will take some time depending on the amount of data being validated. It will not cause performance issues, assuming the system is not at maximum load for disk input. \n\nFrom more information on HMAC please refer to the section Checking the Integrity of Event and Flow Logs in the QRadar Administration Guide.\n\nQRadar 7.3.0 Administration Guide [http://public.dhe.ibm.com/software/security/products/qradar/documents/7.3.0/en/b_qradar_admin_guide.pdf] \n\nQRadar 7.2.8 Administration Guide [http://public.dhe.ibm.com/software/security/products/qradar/documents/7.2.8/en/b_qradar_admin_guide.pdf] \n\n \n\n \n\nWhere do you find more information? \n\n\n\n\n[/support/docview.wss?uid=swg21965783&aid=1] [http://ibm.biz/QRadar-KC] [/support/docview.wss?uid=swg21965783&aid=2] [https://ibm.biz/qradarforums] [/support/docview.wss?uid=swg21965783&aid=3] [http://ibm.biz/qradarknowledge] [/support/docview.wss?uid=swg21965783&aid=4] [http://ibm.biz/SecSuptUTube] [/support/docview.wss?uid=swg21965783&aid=5] [http://ibm.biz/qradarsoftware] [/support/docview.wss?uid=swg21965783&aid=6] [http://ibm.biz/MyNotification] [/support/docview.wss?uid=swg21965783&aid=7] [http://ibm.biz/SuptRegQuikStart]", "question": "Event Log Hashing - Performance? I'm curious how much performance is affected by hashing events and flows. I don't see that information in the admin guide for 7.3.1. Can someone list that out by algorithm?", "answer": "The overhead of writing these files is negligible, regardless of the hashing method selected."} {"id": "DEV_Q106", "document": "IBM WebSphere DataPower spikes with high CPU when WebSphere MQ connection is unavailable - United States retries; high CPU; MQ queue manager; Retry Interval; Retry Attempts; Long Retry Interval TECHNOTE (FAQ)\n\nQUESTION\n Why does WebSphere DataPower spike with a high CPU rate when a WebSphere MQ connection is unavailable? Is there a solution to this issue? \n\nCAUSE\nIf the value of Retry Attempts is set to 0 on the DataPower MQ Queue Manager object, this negates the benefits of the Long Retry Interval since it will not be used. DataPower will retry forever using the specified Retry Interval. The default setting of Retry Attempts as 0 and Retry Interval as 1 second is provided to preserve backward compatibility. However, these default values should be changed to take advantage of Long Retry Interval feature available in firmware.\n\nANSWER\nThe solution to the issue of having DataPower vulnerable to the MQ Queue Manager being inaccessible is to change the Retry Attempts parameter on the Configure MQ Queue Manager window from 0 to some number. As an example, change the parameters as follows: \n\n * Retry Attempts - change the default of 0 to 6 Retry Interval - change the default of 1 to 10 seconds Long Retry Interval - change the default of 1800 to 600 seconds (10 minutes) \n\n\nIn the event that the Queue Manager is down or a connection is not established, the above example configuration will allow the MQ QM Object to retry 6 times with 10 second intervals. After 6 attempts, the MQ QM object will retry every 10 minutes. \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Integration Appliance XI50 Firmware 3.8 Business Integration WebSphere DataPower Low Latency Appliance XM70 Firmware 3.8", "question": "Why does WebSphere DataPower spike with a high CPU rate when a WebSphere MQ connection is unavailable? I have noticed when my MQ backends go down unexpectedly it can result in a high CPU rate on DataPower. And how can I resolve this? ", "answer": "The solution to the issue of having DataPower vulnerable to the MQ Queue Manager being inaccessible is to change the Retry Attempts parameter on the Configure MQ Queue Manager window from 0 to some number."} {"id": "DEV_Q108", "document": "IBM Readme for IBM WebSphere MQ for HP NonStop Server, Version 5.3.1, Fix Pack 12 - United States PRODUCT README\n\nABSTRACT\n This readme provides information for IBM WebSphere MQ for HP NonStop Server, Version 5.3.1, Fix Pack 12. \n\nCONTENT\nDESCRIPTION\n\n\n============\n\nThis file describes product limitations and known problems.\nThe latest version of this file can be found here:\nhttps://ibm.biz/mqreadmes [https://ibm.biz/mqreadmes]\n\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n\nUPDATE HISTORY\n20 May 2016 - Updates for IBM WebSphere MQ for HP NonStop Server, Version 5.3.1, Fix Pack 12\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n\n--------------------------------------------------------------------\nCONTENTS\n========\n\nIntroduction\nAbout this release\nInstallation, migration, upgrade and configuration information\nUn-installation information\nKnown limitations, problems and workarounds\nDocumentation updates\nContacting IBM software support\nNotices and Trademarks\n\nINTRODUCTION\n============\n\nWelcome to IBM(R) WebSphere(R) MQ for HP NonStop Server, Version 5.3.1.12\n\nThis release notes file applies to the latest WebSphere MQ cross-platform\nbooks (for Version 5.3), and to the WebSphere MQ for HP NonStop Server,\nVersion 5.3 specific books (WebSphere MQ for HP NonStop Server System\nAdministration Guide and WebSphere MQ for HP NonStop Server Quick\nBeginnings).\n\nThe content of these release notes applies to the WebSphere MQ for HP\nNonStop Server product unless otherwise stated.\n\nThis release notes file contains information that was not available in\ntime for our publications. In addition to this file, README,\nyou can find more information on the WebSphere MQ Web site:\n\nhttp://www.ibm.com/software/integration/wmq/ [http://www.ibm.com/software/integration/wmq/]\n\nFor current information on known problems and available fixes,\nSupportPacs(TM), product documentation and online versions of this and\nother readme files see the Support page of the WebSphere MQ Web site at:\n\nhttp://www.ibm.com/software/integration/wmq/support [http://www.ibm.com/software/integration/wmq/support]\n\nABOUT THIS RELEASE\n==================\n\nNomenclature\n------------\nThe terms \"WMQ V5.3.1\" and \"WMQ V5.3.1.0\" both refer to the same WMQ Refresh\nPack without subsequent service installed. Throughout this readme, references\nto \"WMQ V5.3.1.x\" refer to WMQ 5.3.1 with or without subsequent service\ninstalled.\n\nNew in this release\n-------------------\n\nThis is the twelfth FixPack for IBM WebSphere MQ V5.3.1 for HP NonStop Server,\nand is designated V5.3.1.12, with associated APAR IT15471.\n\nThis release is cumulative for all service and internal defect correction \nperformed since WMQ 5.3.1 was released. \n\nAll native object and executable files distributed with this FixPack have the\nfollowing version procedure strings:\n\nT0085H06_31MAY2016_V53_1_12_ (Where buildid is the internal build\nidentifier)\n\nThe Non-native library distributed with this FixPack has the following \nversion procedure string:\n\nT0085H06_28FEB2015_V53_1_11 \n\nIf upgrading from V5.3.1.5 or later releases, this FixPack does NOT require \nTNS (non-native) applications to be re-bound with the MQI library. More on \nthis is described later on in this readme.\n\nIBM have not identified any new HP NonStop Server system software problems\nsince V5.3.1.6 was released. The current set of recommended solutions is \ndescribed later on in this readme.\n\nIBM recommends that you ensure that your HP NonStop Server system software\nproducts are at SPR levels that incorporate these fixes (solutions) as a\npreventive measure. IBM has tested WMQ with these fixes in our own\nenvironment before making the recommendations.\n\nImportant note about SSL channels\n---------------------------------\n\nThis release includes a new version of openSSL (1.0.2h) to maintain currency\nwith known vulnerabilities discovered since the version shipped with V5.3.1.\nA new version of the SSLupdate.pdf document was provided with the V5.3.1.10\nfixpack, and is also included with this this release, located in the \n/opt/mqm/READMES/en_US directory. If you use SSL channels you\nshould review the revised version of SSLupdate.pdf prior to installing this\nfixpack.\n\nThe following SSL information applies if you are upgrading from WMQ V5.3.1 and\nare using SSL channels. The following procedure is not required if you have \nalready installed WMQ V5.3.1.1\n\nSeveral of the fixes in this and previous FixPacks that relate to SSL channels\nchange the way that SSL certificates are configured with WebSphere MQ. If\nyou use SSL channels you will need to review the new documentation supplement\nSSLupdate.pdf for information about this change and make configuration changes\nPlease also see the Post-installation section below for a summary of the\nrequired changes.\n\nIn V5.3.1.10 Patch1 and all later releases, CipherSpecs that use the SSLv3\nprotocol were deprecated. Continued use of SSLv3 CipherSpec's is not recommended\nbut may be enabled by setting the AMQ_SSL_V3_ENABLE environment variable.\nIn addition to that Env01=AMQ_SSL_V3_ENABLE=1 has to be added to the MCA stanza \nof the queue manager's qmproc.ini file.\n\nWith OpenSSL 1.0.2h the following CipherSpecs have been deprecated:\nDES_SHA_EXPORT1024\nRC4_56_SHA_EXPORT1024\nRC4_MD5_EXPORT\nRC2_MD5_EXPORT\nDES_SHA_EXPORT\nTLS_RSA_WITH_DES_CBC_SHA\n\nWhile WMQ V5.3.1.12 does still support these weak CipherSpecs for compatibility\nreasons, they are deemed as not secure and should not be used. \n\nPlease check product documentation to confirm the CipherSpec is valid and consult\ndocumentation for any instructions when adding new environment variables.\n\n\nImportant note about WebSphere MQ V5.3 classes for Java and JMS\n---------------------------------------------------------------\n\nFixpack V5.3.1.10 resolved an incompatibility between NonStop Java 7 and the\nWMQ product libraries - that fix is also included in V5.3.1.12.\nThe method used to configure Java in V5.3.1.10 and later differs from \nthat in releases prior to V5.3.1.10. The Java.pdf document shipped in the \n/opt/mqm/READMES/en_US directory was updated to reflect the\nchange. Java/JMS users migrating from versions prior to 5.3.1.10 should \nreview the updated document.\n\nImportant note about instmqm for V5.3.1\n---------------------------------------\n\nSince FixPack V5.3.1.5, IBM provided a modified WebSphere MQ product\ninstallation script, instmqm, for any level of V5.3.1. The new installation\nscript includes a workaround for the OS problem introduced in G06.29/H06.06\nwhere the OSS 'cp' command creates Guardian files in Format-2 form during an\ninstallation rather than Format-1. This change caused problems binding and\ncompiling non-native and native COBOL applications, as well as wasting a lot of\ndisk space because of the very large default extents settings for the Format-2\nfiles created by OSS cp.\n\nInstmqm has been modified in FixPack V5.3.1.5 to work around this change in OSS\ncp by forcing all Guardian files in an installation to be created as Format-1.\nThe use of the new installation script is recommended for all new V5.3.1\ninstallations.\n\nExisting installations that are not affected by the application relink or\nrebind problems can remain as they are.\n\nProduct fix history\n-------------------\n\nThe following problems are resolved in FixPack V5.3.1.12:\n\nAPAR IT08589 - WebSphere MQ V6 or V7 queues become \"missing\" from clusters. Application\ncalls to MQOPEN (sometimes MQPUT1, MQPUT) suffer queue name lookup\nerrors (Examples: 2085, 2082) when they try to access the affected \ncluster queues. \n\nAPAR IT10388 - When the receiving QMgr has its channel set with SSLCAUTH(OPTIONAL),\nthe Nonstop Queue Manager insists on sending a certificate to \nidentify itself. The remote side, however, does not require one\n\nAPAR IT11557 - Updated OpenSSL library to version 1.0.2h. This update deprecates sslchiph \ncipherspec TLS_RSA_WITH_DES_CBC_SHA and fixes various security \nvulnerabilities.\n\nAPAR IT12856 - When a node is removed from an MQ cluster and there is an automatically\ndefined cluster sender channel from a MQ node on NonStop to the removed\nnode, the sender channel on NonStop can go into state INITIALIZING and\nstay there for up to 60 minutes instead of being deleted after the first\nretry interval has expired.\n\nAPAR IT12875 - When a message is put into a remote/cluster queue within a TMF user\ntransaction and while the corresponding transmit queue is empty or almost\nempty, it can take up to 60 seconds after the end of the transaction\nuntil the message is transmitted. As a side effect automatic channel \nstarts can also be delayed.\n\nAPAR IT12894 - Java 7 SSL clients behave differently than previous versions which \nresulted in an RC 2009 error on its connection attempt. This\nis fixed with V.5.3.1.12.\n\nAPAR IT14169 - When a CPU is stopped, some sender channels were not recovered \nand stayed in inactive state. \n\nAPAR IT15316 - Memory allocation during MCA and LQMA creation and initialization was\nnot handled properly and may result in an unresponsive system.\n\nAPAR IT15317 - Under some conditions agents stay alive but don't accept new\nconnections. That is the case if an agent has reached the maximum \nnumber of connections it is allowed to handle during its lifetime\nbut the agent can't terminate before the last connection has been \nclosed.\n\nAPAR IT15490 - A configured process name rule has not been applied because it \nwas defined with lower case characters, while the operating \nsystem interface delivered upper case process names. Since the name\ncomparison then fails the configuration is not applied.\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.12:\n\nIN000100 - The CRTMQM command may fail with error 1017 if queue managers are \ncreated in parallel.\n\nIN000101 - The installer has been enhanced to properly support SMF virtual disks\nif the system revision is on H06.26 and newer or J06.15 and newer.\n\nIN000102 - Removed access to uninitialized memory within mqconn which may result in\nRC 2059 MQRC_Q_MGR_NOT_AVAILABLE.\n\n\nFixes introduced in previous fixpacks\n=====================================\nThe following problems were resolved in FixPack V5.3.1.11:\n\nAPAR IT03572 - In V5.3.1.10, the dspmqver -V command displays the string \n\"VPROC\" rather than the VPROC string encoded in the product.\nV5.3.1.11 corrects this problem.\n\nAPAR IT04083 - Error 30 received by Queue Server in a complex Queue Manager \nconfiguration using MQGMO_SET_SIGNAL. This is a result of\nthe limit on the number of outstanding messages sent by the \nprocess not being set to the same value as the internal counter.\nThis results in the Queue Server reporting \"Guardian error 30 \nattempting to send signal notification\" in the queue manager \nerror log.\n\nAPAR IT04533 - Cluster sender channels fail to start following a CPU failure\non a 2 CPU system when the Repository Manager and Channel Server\nare both in the same CPU. Following the CPU failure, the Queue\nManager error log repeatedly reports message AMQ9422 \n\"Repository manager error, RC=545284114\" \n\nAPAR IT04876 - Some ssl channels with mismatched sslchiph cipherspecs run \nsuccessfully because protocol versions are not compared. \n\nAPAR IT05353 - Mitigation for SSLV3 POODLE Attack - CVE-2014-3566 \n\nAPAR IT07330 - WebSphere MQ V5.3.X Process does not write FDC (First \nFailure Symptom Report) records when the current FDC file is\nphysically full. This can result in processes experiencing error\nconditions, but the error condition not being reported in the \nFDC file. This fix changes the error handling to identify this\nscenario and switch to a new FDC file with an incremented \nsequence number \n\nAPAR IV19854 - The master repository manager in a partial repository \nunnecessarily subscribes to each cluster queue manager that\nit is aware of. This causes a significant increase in the number\nof subscriptions that are made, and in large clusters this can\ncause performance problems. \n\nAPAR IY87702 - SIGSEGV resulting from failed getpwnam. In some circumstances\ngetpwnam can return a success value in errno, but a null\npointer as the user record. This results in a SIGSEGV from \namqoamd. This change adds a check for this condition and handles\nit correctly. \n\nAPAR IY91357 - Altering a channel definition unintentionally resets the \nSSLPEER() attribute for the channel. \nWhen a channel with SSLPEER information is modified to include\neither MSGEXIT or MSGDATA attributes, the SSLPEER attribute \nbecomes blank. V5.3.1.11 resolves this problem. \n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.11:\n\n909 - In the GA release, the TFILE was opened with depth 100 in the\nGuardian NonStop process pairs. In configurations with large\nlarge numbers of connecting applications/threads, this could\nresult in probe QS270000 errors from nspPrimary, with an Arith1\nvalue of 83 (0083 Attempt to begin more concurrent transactions \nthan can be handled). This change increases the TFILE open depth\nto 1000. The default value can be changed from 1000 to a value\nbetween 100 and 1000 using MQTFILEDEPTH environment variable.\nIf a value < 100 or > 1000 is specified, a value of 100 will\nbe used, and an FDC will be reported with the text\n\"Invalid MQTFILEDEPTH specified - using default\"\n\n1380 - In the cra library, several FFST code sites report an error \nwithout reporting the name of the channel involved in the error\ncondition. This change adds the channel name to the FFST report\nin cases where the channel name is available to the calling code\n\n1471 - In earlier releases of 5.3.1, if a garbage argument string is \nsupplied to dspmqfls, the command abends rather than reporting a\nusage message. V5.3.1.11 resolves this problem\n\n1597 - In earlier releases of 5.3.1, the dspmqfls output shows a \nQueue/Status server value. Status servers were part of the V5.1\narchitecture but are not present in 5.3.1. V5.3.1.11 changes the \nmessage to reflect the fact that all objects are now managed by\nQueue Servers.\n\n2230 - In earlier releases of 5.3.1, the runmqsc command \n\"DISPLAY QSTATUS(*) TYPE(HANDLE) ALL\" does not cleanly handle a\nscenario where there are more than 500 handles. Attempts to use\nthe command when there are more than 500 handles to be returned\nresults in FFSTs with probe NS013000 from nspReply, and probe\nQS264002 from qslHandleHandleStatus. See later section on\n\"KNOWN LIMITATIONS, PROBLEMS AND WORKAROUNDS\"\n\n4158 - Slow memory leak in MQDISC in non-native library. In prior\nreleases, the non-native implementation of MQDISC contained a\nslow memory leak. This resulted in applications performing \nrepeated MQCONN/MQDISC operations during the process lifetime\neventually receiving a MQRC_STORAGE_NOT_AVAILABLE error from\nMQCONN, and an FFST for probe ZS219001 from zstInsertPCD. The\nproblem can also manifest as a probe XC130006 from \nxehExceptionHandler inside an MQOPEN call.\n\n4395 - If memory allocation for internal working storage fails during\nan attempt to create a dynamic queue, the LQMA assoicated with\nthe operation will ABEND, rather than returning a completion\ncode of 2071 (MQRC_STORAGE_NOT_AVAILABLE). This change resolves\nthe problem.\n\n4421 - If an attempt to start an OAM server detects an existing OAM\nserver in the CPU, in prior releases, the FFST generated did not\ninclude the process name. This change amends the FFST to\ninclude the process name of the offending process, where that\nname can be determined. \n\n4428 - The altmqfls command \"resetmeasure\" was incorrectly documented\nin the original version of the SysAdmin guide. See later section\n\"DOCUMENTATION UPDATES\"\n\n4496 - In earlier versions of this readme file, the instructions on \nhow to reassign Queue Server for \nSYSTEM.CLUSTER.TRANSMISSION.QUEUE are incorrect. Refer to the\n\"KNOWN LIMITATIONS, PROBLEMS AND WORKAROUNDS\" section for the\ncorrect procedure.\n\n4523 - If an OAM server attempts to start in a CPU, and there is \nalready an OAM server registered, prior to V5.3.1.11, the OAM\nsubsystem reported that there was a rogue process, but not\nthe name of the process. This change enhances the error\nreporting to report the name of the rogue process. \n\n4726 - Prior to this fixpack, the instmqm script did not check for\nsaveabend files and FFSTs generated during the validation\nphase of the installation. V5.3.1.11 adds this check.\n\n4774 - The cobol binding library, MQMCB, was shipped without symbols in\nFixPack V5.3.1.10, which causes applications to fail. V5.3.1.11\nresolves this issue. \n\n4800 - During instmqm, the script checks for the UNIX socket server.\nIn prior releases, in the event that this check failed, the\nerror message referred to the old UNIX socket server ($ZPMON).\nThis has been changed to refer to the new UNIX socket subsystem\n$ZLSnn, \"nn\" is the CPU number.\n\nAPAR IC85889 - UNEXPECTED IPC MESSAGES RECEIVED FOLLOWING PROCESS\nTERMINATION CAUSE EC TO ABEND REPEATEDLY\nIf a process sends an unexpected message to the MQECSVR\nprocess pair, the primary process will abend resulting in a\ntakeover by the backup process. The new primary process will\nthen abend. The only resolution is to restart the queue manager. \n\nAPAR IC87007 - PRIMARY QUEUE SERVER ABEND FOLLOWING TRANSACTION ABORT\nIn some circumstances, aborts of global units of work \ninvolving MQGETs of messages greater than 52k will result in an \nabend of the primary queue server responsible for the queue. \nThis renders the queue manager unresponsive \n\nAPAR IC87627 - WEBSPHERE MQ V5.3.1.8 FDC FILES DO NOT CONTAIN ENOUGH ERROR \nINFORMATION\n\nAPAR IC89128 - LISTENER FAILS TO START FOLLOWING UPGRADE TO \nHP J06.14/H06.25 OR T9050J01-AWT/T9050H02-AWS\nIn some configurations, the listener process will not run\nfollowing an upgrade to J06.14/H06.25 or the installation of \nT9050J01-AWT/T9050H02-AWS. The failure is dependent on the\nnumber of OSS processes running and their distribution between\nthe CPUs on the system. This problem also affects endmqlsr.\n\nAPAR IC89751 - CLUSSDR Channels do not restart without manual intervention\nafter CPU crash.\nIf a CLUSSDR or SDR channel is running in an MCA that is in the \nsame CPU as the Primary Channel Server, and that channel has \nbeen running for at least 5 minutes, and that CPU crashes, the \nchannel will not automatically restart. \n\nAPAR IC92511 - TERMINATION OF SLAVE REPOSITORY MANAGER RESULTS IN CLUSTER \nCHANNEL DELETION. In some cases this can result in a manually\nstopped cluster sender channel starting unexpectedly when they\nare dynamically recreated. \n\nAPAR IC92570 - MULTIPLE CLUSTER RECIEVER CHANNELS OR LONG RUNNING CLUSRCVR \nCHANNELS CAUSE METADATA FDC'S\n\nAPAR IC93289 - WEBSPHERE MQ R531 ON HP-NSS CLUSTER PUB SUB MESSAGES FAIL\nWITH AMQ9538 - COMMIT CONTROL ERROR \n\nAPAR IC94647 - Closing dynamic queues with MQCO_DELETE or MQCO_DELETE_PURGE\nwith an outstanding MQGET with signal results in multiple FDCs \nand an orphaned dynamic queue\n\nAPAR IC96947 - Backup Queue Server generates \"Open handle points to unused \nentry in default page\" FFST following LQMA termination \n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.10:\n\n4607 - Analyze lock logic in queue server takeover does not take account\nof temporary dynamic queues\n4679 - Exhaustion of message quickcell (MQC) space available to queue \nserver results in unstable queue manager\n4563 - RDF compatible message overflow file setting requires queue \nmanager restart \n4560 - Slave repository managers issue channel manipulation commands \nthat should be performed only by the master\n4557 - Write NonStop specific trace information to product standard \ntrace files rather than platform-specific file\n4556 - Internal Queue manager query array size can cause problems \nwith clusters containing more than 10 queue managers\n\n\nThe following problems were resolved in FixPack V5.3.1.9:\n\nAPAR IC51322 - CODE CHANGES FOR OPTIMIZATION OF DEFAULT CONVERSION\nDelay in processing seen during the default conversion between\nclient and server. The channel attempts normal conversion first,\nincluding attempting to load a conversion table before dropping\nthrough to the default conversion. Once default is required \nfor a specific set of code pages, this is now remembered \nand the attempt to perform normal conversion skipped.\n\nAPAR IY76799 - A FAILED CALL TO GETPEERNAME RESULTS IN A LEAKED SOCKET FILE\nWMQ amqrmppa (channel) process leaks a file descriptor in\nthe rare circumstance that a call to the getpeername function\nfails. Such a failed call is reported in the WMQ error logs for\nthe queue manager via an AMQ9213 message reporting that the\ngetpeername call has failed. The failure of\nthe getpeername call is the result of preoblems external to \nWMQ. This problem could also cause the WMQ listener process\n(runmqlsr) to run out of file descriptors, if there is\nno queue manager running, and lots of connections come in,\nwhilst these connections fail with getpeername problems.\n\nAPAR IY95706 - SIGSEGV IMMEDIATELY FOLLOWING RETURN FROM ZFUDOESOBJECTEXIST\nAn amqzlga0 process or amqrmppa process will raise an XC130004 \nFDC and the amqzlga0 process will end. The abrupt termination of\nthe amqzlga0/amqrmppa process may cause channels or applications\nconnected to the queue manager to fail\n\nAPAR IZ06131 - RECOVER FROM SYSTEM.AUTH.DATA.QUEUE CORRUPTED BY USER ERROR\nApplications receive MQRC_NOT_AUTHORIZED (2035) error\nsetmqaut returns MQRC_UNKNOWN_OBJECT_NAME (2085) and fails to\nset new authorities. Records are missing from the \nSYSTEM.AUTH.DATA.QUEUE, determined by a mismatch between the \noutput from amqoamd -m -s, and the authorities that customers \nbelieve they have set for users and objects. This fix allows \nrecovery from this situation using setmqaut without the need \nto recreate the queue manager \n\nAPAR IC74903 - SSLPeer value slash (/) causes SSL handshake to fail\nUsing slashes in the Distinguished Name name fields such as CN,\nO, OU, L, will fail SSLPEER value verification, and as such SSL\nHandshake, due to an MQ parsing error. MQ uses slashes (/) to\ndelimit the distinguished name values when matching the SSLPEER\nvalue with the information contained in the certificate.\n\nAPAR IC82919 - xcsAllocateMemBlock returning xecS_E_NO_MEM\nQueue manager (receiver channel side) with API exits generate\nFDCs containing probe ZF137003 and error log entries for AMQ9518\nin the form of - File '/mqs/WMQtest/var/mqm/@ipcc/AMQRFCDA.DAT'\nnot found.\n\nAPAR IC80942 - Authority commands produced by amqoamd command is not usable if\nauthorization is \"+None\"\n\nUsing the setmqaut command with commands generated by amqoamd\nresults in a failure e.g\n\"setmqaut -m qmgrname -n name -t queue -g group +None\"\nreturns:\n\"AMQ7097: You gave an authorization specification that is not\nvalid.\"\n\nAPAR IC81429 - MQRC error 2003 received if an overflow file record is missing\nIf a portion of a message that should be stored the queue \noverflow file is missing, the generation of an FFST is \nsuppressed and a 2003 reason code is returned. All subsequent \nnon-specific MQGETs from the queue fail, since the partial \nmessage cannot be retrieved. \n\nAPAR IC81420 - Queue Server abend during simultaneous GET and BROWSE\nWhen a message larger than 56k is being browsed (MQGET with\none of the MQGMO_BROWSE_* options) from a client application \nusing message groups, and another process is simultaneously \nperforming a destructive MQGET on the same message. The primary\nqueue server terminates, and more or more of the following\nprobes are generated :QS003002, AO211001, AO200002, ZI074001,\nNS026006\n\nAPAR IC81367 - FixPack 5318 MQMCB Guardian library is not usable\nThe COBOL wrapper libraries were changed from type LINKFILE to\nDLL in the v5.3.1.8 Fixpack, and the packaging unintentionally\nstripped the symbols from the Guardian variant of the library\nZWMQBIN.MQMCB. During the link phase of a cobal program build\nthe following fatal error is encountered:\n\"Cannot use file specified in CONSULT or SEARCH directive\"\nProblem affects building in Guardian only.\n\nAPAR IC83299 - CPU Failure during mqget of persistent messages in global\nunit of work results in incorrectly deleted records in queue and\noverflow files\n\nIf a CPU fails where multiple applications are performing FIFO\nMQGETs from the same queue, and the following conditions are \ntrue:\n* The primary queue server is running in the failing CPU\n* Some (but not all) of the applications are running in the\nfailing CPU\n* None of the LQMAs are running in the failing CPU\n* The applications are using global units of work\n* Applications in the failing CPU have completed MQGET operations\nbut not committed the transactions\nThere is a failure window where an application not in the\nfailing CPU will remove an additional message record from the \nqueue file.\n\nAPAR IC83197 - Queue Server open handle management cannot handle backup\nrestart cases where handles from non-contiguous pages are \nsynced by the primary\n\nQueue servers with more than 3000 queue opens do not \ncorrectly handle a NonStop takeover. The queue manager becomes \nunresponsive and requires a restart to resolve the error \nsituation. When the queue server hangs, the backup queue server\nproduces a large number of FFST entries with the following \nprobe ids:\nQS165004 from qslSetHandle\nQS192007 from qslAddOpener\nQS190005 from qslHandleOpen\n\nAPAR IC83569 - Persistent Reference messages sent over a channel cause Commit \nControl Error\n\nWhen a persistent reference message is put to a queue, FFST's\nwith probe CS075003 are generated with the following error \ninformation\nMajor Errorcode :- rrcE_COMMIT_CONTROL_ERROR\nMinor Errorcode :- OK\nComment1 :- Error 2232 returned from lpiSPIHPNSSTxInfo\nIn addition, Sender channels will go into a retry state and\nqueue manager error logs will contain 'Commit Control' errors\n\nAPAR IC83699 - Cluster cache maintenance asynchronous time values result in\ncache content divergence\n\nRepository queue managers report FFST with probe RM527002\nfrom rrmHPNSSGetMetaPacket and Comment1 field \n\"Meta data mis-match Expected: metalen=4\". The problem \nresolved by this APAR is one of several possible causes of\nthese symptoms.\n\nAPAR IC83328 - Permanent dynamic queues are not deleted in some cases when\nMQCO_DELETE is used on MQCLOSE.\nPermanent dynamic queues are not deleted as expected after \ntermination of the last application that has the queue open.\n\nAPAR IC83228 - Repository manager/Channel server deadlock\nListener process hangs on queue manager startup for 5 \nminutes then generates an FFST with probe RM264002 \nfrom rfxConnectCache\nComment1 :- Gave up waiting for cache to be initialized\nComment2 :- Tried 300 times at 1 second intervals. \nThis problem also occurs sometimes when attempting\nto use runmqsc while the queue manager is starting\n\nAPAR IY90524 - segv in xcsloadfunction for channel exit\nWebSphere MQ channel process (amqrmppa) terminates with FFST\nshowing probe id XC130003 due to a SIGSEGV SIGNAL with\na function stack as follows:\nMQM Function Stack\nccxResponder\nrrxResponder\nrriAcceptSess\nrriInitExits\nxcsLoadFunction\n\nAPAR IC81311 - MQGET implementation masks reason codes in some cases\nAttempting to perform an MQGET after a Local Queue Manager\nAgent (LQMA) process fails or has been forcibly terminated\nresults in a MQRC_UNEXPECTED_ERROR (2195). This is incorrect.\nThe result should be MQRC_CONNECTON_BROKEN (2009)\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.9:\n\n4363 - MQA process opener field is sometimes corrupted in MQGET with \nset signal operations\n4388 - Guardian sample uses the wrong link directive\n4339 - Shared hconn rendered unsuable by changes in 5317\n4123 - FASTPATH bound connect processing does not correctly set reason\ncodes in some cases\n4039 - Backup queue server abend during commit after MQGET\n3826 - altmqfls --qsize does not report failure correctly\n4116 - enhance SDCP to find installed version of OSSLS2 (T8620)\n\nThe following problems were resolved in FixPack V5.3.1.8:\n\nAPAR IC54121 - Cluster channel in a retrying state will no longer start \nautomatically if the following commands are issued \nSTOP CHANNEL() MODE(QUIESCE) STATUS(INACTIVE).\nThe channel will fail to start once communication\nto the remote system is restored. A manual start and\nstop of the channel is required to restore normal\nchannel operation\n\nAPAR IC54459 - Channel stays in binding state for a long time when it contains\nan invalid conname value. During this period, all requests to \nthe channel are ignored.\n\nAPAR IC60204 - Comamnd server experiences a memory leak when namelist\ninquireies are performed with names values.\nThe leak is observed when a PCF MQCMD_INQUIRE_NAMELIST or\nMQCMD_INQUIRE_NAMELIST_NAMES is requested that has one or \nmore names attributes.\n\nAPAR IC70168 - High CPU usage from backup Queue Server performing browse\noperations on queues with high queue depth.\nWhen a queue has a very high queue depth (CURDEPTH) a browse\ncan cause the cpu usage of the backup Queue Server to increase\nto 100%. Backup queue server CPU usage becomes significant at\na queue depth of 15000, with CPU use reaching 100% at a queue\ndepth of approx. 38000 messages.\n\nAPAR IC70947 - qmproc.ini file validation does not detect incorrect CPU syntax.\nCPU lists in the qmproc.ini file that do not use comma\ncharacters to separate CPU numbers in the list are ignored, but\nthey are not reported as an error. This can lead to unexpected\nCPU assignements for WMQ processes.\n\nAPAR IC71839 - RESET QUEUE STATISTICS PCF returns incorrect values.\nWhen using WebSphere MQ v5.3 for HP NonStop Server PCF command\nReset Queue Statistics, intermittently some of the values\nassociated with a queue will not be returned correctly.\n* HighQDepth - The maximum number of messages on the queue\nsince the statistics were last reset.\n(parameter identifier: MQIA_HIGH_Q_DEPTH).\n* MsgEnqCount - The number of messages enqueued (the number of\nMQPUT calls to the queue), since the\nstatistics were last reset.\n(parameter identifier: MQIA_MSG_ENQ_COUNT).\n* MsgDeqCount - The number of messages dequeued (the number of\nMQGET calls to the queue), since the\nstatistics were last reset.\n(parameter identifier: MQIA_MSG_DEQ_COUNT).\n\nIncorrect values may also be returned incorrectly for the\ncommand Inquire Queue Status\n* LastGetTime - Time at which the last message was\ndestructively read from the queue\n(parameter identifier: MQCACF_LAST_GET_TIME).\n* LastPutTime - Time at which the last message was\nsuccessfully put to the queue\n(parameter identifier: MQCACF_LAST_PUT_TIME).\n\nAPAR IC71912 - MQMC Channel menu display shows incorrect channel status.\nIn some instances, the MQMC Channel Menu display will not\nshow a change in channel status, and attempts to refresh the\nscreen or recycle the MQS-MQMSVR Pathway server do not correct\nthe problem. RUNMQSC continues to show the correct status. \nThe MQMC channel monitor panel does show the running channels\ncorrectly.\n\nAPAR IC73800 - A queue manager with the MaxUnthreadeAgents parameter defined\nin the QMPROC.INI file with a value greater than 812\nreports unexpected process termination FDCs and or ERROR 22\nFDCs.\n\nAPAR IC74994 - Queue manager reports message sequence number error and\nproduces FDCs with probe CS094005, major error code\nrrcE_CREATE_SYNC_FAILED following a queue manager\nrestart. \n\nAPAR IC75298 - In some complex cluster configuations with large numbers of\ncluster members, large numbers of objects, or frequent changes\nto cluster objects, the repository managers in a queue\nmanager are unable to distribute a complete set of object \nmetadata information, resulting in repeated FDCs from \nrrmHPNSSGetMetaPacket, with probe RM527001, and cluster objects\nnot being visible in some CPUs in the queue manager reporting the\nproblems.\n\nThe fix for the problem adds a new configurable parameter to\nallow the repository metadata buffers to be increased to handle\nlarger configurations, and changes the reporting of the metadata\nerrors to include information on the amount of storage requested\nby the repository managers. The default size of the buffer is \n512K, this is sufficient for most configurations. If the buffer \nsize is insufficient, the queue manager reports FDCs from \nrrmHPNSSPutMetaPacket that indicate the present size of the\nbuffer and the size demanded.\n\nThe buffer size is configured using an environment variable, \nAMQ_CLUSTER_METABUFFER_KILOBYTES. To change the value, the \nenvironment variable should be specified in the \n\"RepositoryManager\" stanza of the qmproc.ini file of the queue\nmanager using the following syntax:\n\nEnv0n=AMQ_CLUSTER_METABUFFER_KILOBYTES=x\n\nWhere \"n\" is the number of the environment variable, and \"x\" is\nthe required new size of the buffer in kilobytes. In a default\nconfiguration, environment variables are not present in the \nRepositoryManager stanza, hence \"n\" will be 1. If the \nconfiguration has existing environment variables specified in\nthis stanza, the value of \"n\" selected should be the next \navailable value. \n\nAPAR IC75356 - Partial repository queue managers in complex configurations\nwhere applications connected to the partial repository queue\nmanager attempt to open large numbers of nonexistant objects\ncan suffer from a build up of subscription objects on the \nSYSTEM.CLUSTER.REPOSITORY.QUEUE such that the TMF lock limits\nfor the volume containing the queue file are breached when the\nqueue is reconciled. This produces 2024 errors during operations\non the SYSTEM.CLUSTER.REPOSITORY.QUEUE The following error \nmessage appears in the QMgr error logs.\nEXPLANATION: The attempt to get messages from queue\n'SYSTEM.CLUSTER.REPOSITORY.QUEUE' on queue manager 'xxx' failed \n\nAPAR IY57123 - Attempts to put to a clustered queue via a queue manager\nalias when the queue has been opened using BIND_AS_QDEF\nfail. Following this fix, queue name resolution functions\nas described in the Application Programming Guide.\n\nAPAR IY78473 - Cluster workload management is not invoked if a queue is\nresolved using clustered queue manager aliases where there\nare multiple instances of the alias in the cluster.\n\nAPAR IY86606 - Cluster subscriptions are created for non-clustered queues\nwhen MQOPEN is called with non-clustered ReplyToQ or \nReplyToQMgr. This can result in a build up of subscriptions\nin partial repositories in the cluster. The error was \nintroduced by IY8473.\n\nAPAR IZ14977 - Queue manager cluster membership missing when namelists are\nused to add and remove queue managers from clusters. This can\nresult in the queue manager not acting as a repository for\none or more clusters, or other queue managers in the cluster\nnot recognizing that a given queue manager is a repository\nfor the cluster.\n\nAPAR IZ20546 - The repository manager process (amqrrmfa) consumes high CPU\nresources on an hourly basis for several minutes, and\napplications are unable to issue messaging MQ API calls\nduring this period. The problem is observed only in \nconfigurations where clustered queue manager aliases are\nused and they resolve to more than 50 destinations.\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.8:\n\n1228 - COBOL Binding library mqmcb does not contain VPROC information\n1378 - FDC's cut as a result of errors from PATHWAY SPI operations do\nnot report the associated Guardian error code \n1566 - WMQ service installation tool svcmqm does not correctly detect\nand report that files it is attempting to modify are in use,\nas is the case where WMQ applications are still runnning. \n1606 - Certain FDCs containing comment text have the comment text\ntruncated \n1710 - In some cases on heavily loaded systems, the EC re-allocates\nan MCA that has already been told to terminate. This results in\nFDC's cut with probe EC134000, from eclDeallocMCA.\n2534 - WMQ service installation tool svcmqm does not log some aspects\nof its progress, making diagnosing some installation problems\ndifficult\n2856 - WMQ service installation tool should not attempt SECURE\noperations in installations where SAFEGUARD is enabled\n2943 - crtmqm does not correctly handle validation of the command line\nif a specified CPU number is invalid\n3037 - If the var/mqm/errors directory contains non-mqm user files \nthe WMQ service data collection tool, sdcp, does not capture the \nMQM group FDC and ZZSA files.\n3128 - WMQ Service data collection tool, sdcp, does not capture VPROC \nof the AF_UNIX R2 socket process\n\n\nThe following changes were released in FixPack V5.3.1.7:\n\nAPAR IC65774 - Under given conditions, the response time measured for MQGET\noperations when using SSL activated channels with multi-threaded\nMCA agents are found to be longer than that measured when using \nSSL activated channels with unthreaded MCA agents. This problem \nis seen with both distributed and cluster queue managers. \nMoreover, this problem does not occur prior to WMQ V5.3.1.5 \nrelease. A DELAY was introduced as part of an APAR(IC57744) fix\nin WMQ V5.3.1.5 release for mutli-threaded SSL channels which\ncaused this difference in measured response time. The problem is\nnow rectified in this release. \n\nAPAR IC67032 - Improvement to LQMA FDC during MQCONN processing. At times, when\napplication dies during MQCONN processing, LQMA's generate FDCs\nfor this rather unusual event to let the user take any \ncorrective action and/or find the root cause. The problem can \noccur with a standard bound application in a very narrow timing\nwindow when the application connects with the LQMA agent but \ndies before the LQMA gets a chance to read the incoming message\nfrom the application. When LQMA detects this situation, it \ncleans up and generates an FDC. But unfortunately, the FDC does\nnot contain the application information. To let the user \nidentify the mis-behaving application and to possibly take\ncorrective action, LQMA FDC will be updated to include \napplication information. The updated FDC will contain the\nfollowing information :\n\nComment1 :- Application died during MQCONN Processing.\nComment2 :- Application: \n\nAPAR IC67057 - Unused LQMA agents(processes or threads) are found during MQCONN \nprocessing. During MQCONN processing if a standard bound \napplication fails to connect successfully to an allocated LQMA\nprocess or thread (depending on your configuration), then that\nLQMA process or thread remains in a hanging state for ever and\ndo not get re-used by Execution Controller for any further \nMQCONN processing. If an LQMA agent process ever goes into this \n\"limbo\" state, ecasvc utility shows \n\"Allocated, Pending Registration\" flag if it is unthreaded LQMA \nor a positive number against \"Conns Pending\" flag if it is a \nmulti threaded LQMA. If this problem occurrs multiple times, \nthen depending on the user configuration, it might lead to LQMA \nresource problems where Execution Controller will run out of \navailable LQMA agents to serve application MQCONN requests.\n\nAPAR IC65966 - runmqsc causes FDC on a CPU due to missing\nOSS shared memory files (shm.x.x) for that CPU. Due to a yet\nunknown reason, the queue manager shared memory files for a\nparticular CPU on the system are deleted even when the queue\nmanager is in running state. This prevents any new MQ connection\nrequests from succeeding for the same queue manager on the\naffected CPU. This patch contains changes that will better\nprotect WMQ shared memory files and will prevent accidental\ndeletion of files by WMQ programs. The changes in this patch\nwill also report any such incidence by producing FDC files. The\nFDC file produced by this detection mechanism will contain the\nfollowing information :\nComment1 :- xcsIC_QUEUE_MANAGER_POOL being destroyed.\n\nAPAR IC67569 - When WMQ Queue Server detects an error due to invalid context\ndata during the completion of a TMF transaction started by the\nQueue Server for a PUT or GET no-syncpoint persistent message\noperation, it marks the message on the queue object as \naccessible. This causes the Queue Server to FDC with \n\"Record not found\" on any subsequent MQGET operation to retrieve\nthe same message. The particular message on the queue that has \nthis problem remains in this limbo state forever and can not be\nretrieved. However other messages on the same queue that do not\nhave this problem can be retrieved without any problem using \ntheir msgids. The Queue Server has been revised to correct this\nbehavior such that detection of inconsistent context data during\nMQPUT/MQGET is logged in the form of an FDC but is otherwise \ncommitted as a normal operation. This will resolve the problem\nof MQGET failing on the retrieval of the message.\n\nAPAR IC68569 - Channel server FDCs during starting/stopping of channels. The \nproblem occurrs due to a defect in the product where the channel\nserver erroneously closes its open to Queue Server but assumes \nthat its open to Queue Server is valid. The open handle \nto Queue Server after it is closed, gets reused by another open\nand hence any subsequent communication by Channel Server to \nQueue Server always fails. Typically, this problem is seen when\nthe Channel Server experiences transient socket errors with the \nchannel agent (MCA) and it wants to close the socket connection.\nAfter closing the socket connection, Channel server sends a \nmessage to Execute Controller process to de-allocate the MCA\nwith which it had socket error with. It is during this \ncommunication between the Channel Server and the Execution\nController when the Channel Server erroneously closes the open\nto the Queue Server.\n\nAPAR IC69572 - Channel server abends due to illegal address reference during\nadopt MCA processing. This problem happens if the Queue Manager\nhas enabled adopt MCA processing to a remote WMQ Queue Manager\nthat does not send a remote queue manager name during channel\ninitialization/negotiation. The remote Queue Manager field\nremains NULL and during the Adopt MCA processing logic,\nthe channel server incorrectly references the NULL pointer and\nabends. \n\nAPAR IC69932 - SNA WMQ listener fails to start the channel when HP SPR \nT9055H07^AGN is present on the NonStop system. HP, in its SPR\nSPR T9055H07^AGN, changed the behavior of sendmsg() API if '-1'\nis used as a file descriptor to the API. This caused \nincompatibility with WMQ SNA listener process. WMQ code has now \nbeen revised to work with the updated sendmsg() behavior. \n\nAPAR IC69996 - WMQ Queue Server generates FDC with reply error 74. When an\napplication with a waiting syncpoint MQGET suddenly dies \nbefore getting a reply, the Queue Server can cause FDC \nsometimes. This happens in a narrow timing window when a message\nbecomes available on the queue and the Queue Server starts \nprocessing the waiting MQGET request. If the application dies\nafter Queue Server starts processing the waiting MQGET request, \nthen Queue Server detects the inherited TMF transaction error \nand replies back with error 2072 (MQRC_SYNCPOINT_NOT_AVAILABLE).\nHowever in this case, Queue Server erroneously does not delete\nits internal waiter record for MQGET. When the timer pops for\nthe waiter record, Queue Server attempts to reply back with\nno message available but the call to Guardian REPLYX procedure\nfails with error 74 as the reply to the same request has already\nbeen made(with error MQRC_SYNCPOINT_NOT_AVAILABLE). This causes\nthe Queue Server to FDC.\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.7:\n\n363 - WMQ Queue Server under certain conditions fails to handle non-persistent\nand persistent segmented messages at the same time.\n1317 - Support for parallel execution of multiple endmqm programs on the same\nQueue Manager. \n1404 - MQGET WAIT is not being rejected with error 2069 when there is an \nexisting MQGET set signal on the same queue handle. \n1434 - svcmqm utility fails when install files are open but does not tell the \nuser which files are open. \n1566 - svcmqm does not exit immediately when 'cp' command fails to copy \nbinaries during fixpack installation.\n1679 - WMQ Queue Server generates FDC while failing to open the message \noverflow file during retrieval of very large messages (equal to or \nlarger than 'Message Overflow Threshold' displayed with dspmqfls \nutility).\n1709 - instmqm changes related to the use of /opt directory for the creation of\nbackup archive file.\n1789 - Port of distributed APAR IY66826. Cluster sender channel does not start\nand Queue Manager cache status remain in STARTING state.\n1780 - Port of distributed APAR IY85542. RESET CLUSTER command does not remove \ndeleted repository entry.\n1993 - Enhancement to WMQ mqrc program to print messages related to errors \nbeing returned on NonStop platform.\n2018 - WMQ lqma agent process leaks catalog file open.\n2181 - svcmqm does not output the fixpack that is being installed.\n2282 - instmqm -b archives everything under /opt directory.\n2290 - Enhancement to Execution Controller process to aid development dubugging\nand troubleshooting.\n2534 - svcmqm has no log of its progress.\n2580 - Potential SEGV in internal function call during Pathway serverclass \nstarting.\n2632 - Incorrect message output in FDC generated by WMQ Queue Server during \nnsrReply function call.\n2633 - WMQ Command Server memory leak found in CLEAR QL command.\n2842 - WMQ Repman process priority was not set correctly when the \nqmproc.ini 'AllProcesses' stanza Priority attribute is configured. \n\nThe following serviceability fixes were made to the SDCP tool:\n\n1971 - sdcp data was not collected correctly when there is a default \nQueue Manager defined.\n2211 - sdcp testing of the permission of /tmp directory.\n2289 - sdcp logging of progress to a file to aid in sdcp problem diagnosis.\n2298 - sdcp performance improvement.\n2531 - sdcp logging of scheduled CPU information.\n2582 - sdcp capture of Pathway data for PATHMON, PATHWAY, TCP, PROGRAM\nand TERM attributes.\n\nThe following APAR fixes were released in V5.3.1.6:\n\nAPAR IC60204 - A Memory leak occurs with repeated DISPLAY NAMELIST command. The\nleak is observed only when the NAMELIST(s) has one or more NAMES\nvalues defined. The problem is observed from within the runmqsc\nDISPLAY NAMELIST command, or from the PCF/MQIA equivalent. Tools\nthat request NAMELIST data via the command server with PCF/MQIA\nrequests such as WMQ Explorer will cause the WMQ command server\nmemory to grow.\n\nAPAR IC61324 - An orphan MCA problem occurs when a connection request from WMQ\nLISTENER or CHANNEL SERVER process to an MCA process fails. WMQ\nExecution Controller (EC) process fails to recognize the\nsituation and does not re-use the MCA process for future agent\nallocation requests. Over a period of time, this problem can\ncause the queue manager to run out of MCA resources which may\nlead to a situation where no new channel can be started. The\nproblem is observed during heavy load conditions where the WMQ\nExecution Controller(EC) process hands over a selected MCA\nprocess to LISTENER/CHANNEL SERVER before the MCA process\nbecomes ready to accept connection requests.\n\nAPAR IC61551 - The use of cluster administrative command\nRESET CLUSTER ACTION(FORCEREMOVE), to forcibly remove a Queue\nManager out of the cluster can cause FDCs. The problem can cause\nmultiple FDCs and sometimes abend in WMQ REPMAN process in a\nslave role. Once the command has been issued and the error has\noccurred, the concerned Queue Manager must be restarted to\nrestore the clustering function to normal operation. The problem\noccurs because WMQ REPMAN process in a master role does not\ndistribute the RESET CLUSTER ACTION(FORCEREMOVE) command to the\nslave REPMAN processes correctly.\n\nAPAR IC61651 - When a NAMELIST object with one or more NAMES values is defined\nfor a Queue Manager and a dspmqfls command is issued to retrieve\nthe details of either all objects under the Queue Manager or\nthe specific NAMELIST object, FDCs are seen from the WMQ LQMA\nprocess. The problem exists for both unthreaded and\nmulti-threaded LQMA process. The problem occurs because WMQ LQMA\nprocess does not allocate sufficient memory for NAMES buffer\nduring dspmqfls processing.\n\nAPAR IC61660 - A PCF RESET QUEUE STATISTICS command causes the WMQ QUEUE SERVER\nprocess to FDC. The problem occurs during a timing window when\nthere is an outstanding unit of work on the queue and a\nRESET QUEUE STATISTICS command is processed and then the\noutstanding unit of work is backed out. RESET QUEUE STATISTICS\ncauses certain internal counters inside WMQ QUEUE SERVER to be\nreset to zero without taking into account the outstanding unit\nof work. If the outstanding work is later backed out for any\nreason, the already reset counters become negative which causes\nan internal consistency check to fail within the QUEUE SERVER\nprocess and the FDC is generated.\n\nAPAR IC61681 - WMQ QUEUE SERVER causes FDC during MQCLOSE processing on a\ncluster alias queue. The problem occurs during MQCLOSE\nprocessing of a cluster QALIAS object hosted by a different\nQUEUE SERVER than that hosts the target local queue. MQOPEN\nincorrectly failed to allocate an internal handle for the QALIAS\nobject if it was a cluster alias queue. This lead to the FDC\nduring MQCLOSE processing.\n\nAPAR IC61846 - When a START CHANNEL command is issued after WMQ trace is\nenabled, the SSL channel logs a Queue Manager error message and\nfails to start.\nThe problem exists only for a SSL channel, no such problem\nis found for regular (non-SSL) channel. The problem occurs\nbecause of an incorrect implementation of NULL terminated string\nto store SSL Cipher data.\n\nAPAR IC61920 - WMQ on NonStop reports an extra EMS message when the generation\nof an FFST is reported.\nThe intention behind the second EMS message was to report the\ncase when the open of the generated FFST file fails but the\ncheck to see the status of the opened FFST files was missing\nin the code.\n\nAPAR IC62341 - A Security error from the WMQ OAM server is not propagated\ncorrectly. It was reported as MQRC_UNKNOWN_OBJECT_NAME instead\nof MQRC_NOT_AUTHORIZED. When running the Java IVP (MQIVP) to NSK\nwith a non-mqm user specified as the MCAUSER in the SVRCONN\nchannel, and if the non-mqm group isn't given authorization,\nMQIVP fails to connect to the Queue Manager\nwith an authorization failure (MQRC_NOT_AUTHORIZED) but it is\nreported incorrectly as a MQRC_UNKNOWN_OBJECT_NAME error.\n\nAPAR IC62389 - A REFRESH CLUSTER command within a cluster with more than two\nrepositories causes the Repository Manager to fail. The problem\nis not common in normal cluster operation but is likely if\nextensive administrative changes are being made to the cluster\nthat includes a REFRESH CLUSTER command. Incorrect distribution\nof channel status information across multiple copies of the\nREPOSITORY MANAGER cache in different CPUs of the system lead to\nthe FDC.\n\nAPAR IC62391 - Sometimes cluster queues are not visible on CPUs hosting WMQ\nREPOSITORY MANAGER process in a slave role. This is a cluster\nqueue visibility problem across the CPUs. Any attempt to open\nthe cluster queue on CPUs that have the visibility problem\nresults in error MQRC_UNKNOWN_OBJECT_NAME or\nMQRC_CLUSTER_RESOLUTION_ERROR.\nThe problem does not occur on the CPU that hosts WMQ REPOSITORY\nMANAGER process in a master role.\n\nAPAR IC62449 - The WMQ QUEUE SERVER does not log storage related problems to\nthe Queue Manager log. Some of NSK storage related errors like\nerror 43 and error 45 are useful errors for which corrective\naction can be taken to restore normal operation.\nThe WMQ QUEUE SERVER now logs these errors to Queue Manager log.\n\nAPAR IC62480 - Port of IZ51686. Incorrect cache object linkage causes\nunexpected failures (AMQ9456) based on coincidental event\nsequences.\n\nAPAR IC62511 - Port of the following clustering-related APARs from other\nplatforms and versions:\nIZ14399 - Queue managers successfully rejoin a cluster when\nAPAR IY99051 is applied but have mismatching sequence\nnumbers for the cluster queue manager object and its\nassociated clusters.\nIZ21977 - MQRC_OBJECT_CHANGED(2041),\nAMQ9511 SYSTEM.CLUSTER.TRANSMIT.QUEUE,AMQ9448,\nRepository manager ends.\nIZ37511 - Generation of an FDC by the Repository Manager causes\nit to terminate.\nIZ14977 - Missing cluster information when Namelists are used\nto add and remove queue managers from multiple\nclusters at once.\nIZ36482 - Changes to CLUSRCVR shared using a Namelist not\npublished to all clusters.\nIZ10757 - Repository Manager process terminates with error\nRRCI_CLUS_NO_CLUSRCVR_DEFINED.\nIZ41187 - MQRC_CLUSTER_PUT_INHIBITED was returned when an out-\ndated object definition from the cluster repository\nwas referenced.\nIZ34125 - MQ fails to construct and send an availability message\nwhen REFRESH CLUSTER REPOS (YES) is issued on a queue\nmanager with more than 1 CLUSRCVR.\n96181 - Object changed problems with the Repository manager.\nIY97159 - Repository Manager process tries to access the cache\nwhile restoring the cache, resulting in a hang.\nIZ44552 - AMQ9430 message after REFRESH CLUSTER.\n135969 - Refresh bit not set when demoting QM to partial repository.\n\nAPAR IC62850 - The md.Priority of a message was not being set to the queue\nDEFPRTY when a no syncpoint MQPUT is performed using\nMQPRI_PRIORITY_AS_Q_DEF while there is a waiting MQGET.\nA syncpoint MQPUT with a waiting MQGET does not have this\nproblem.\n\nAPAR IC63081 - A WMQ application abends in the MQI library when attempting to\nenqueue messages to a Distribution LIST with one queue entry.\nAlso in certain circumstances, WMQ applications may receive\nincorrect status and reason code while using Distribution LISTS.\n\nAPAR IC63105 - A Memory leak occurs in the WMQ COMMAND SERVER with repeated\nDISPLAY QSTATUS command. The leak is observed only when\nTYPE HANDLE is used with the above command. The problem also\noccurs from within runmqsc DISPLAY QSTATUS command, or from the\nPCF/MQIA equivalent. Tools that request queue status data via\nWMQ COMMAND SERVER with PCF/MQIA requests such as WMQ Explorer\nwill cause the WMQ COMMAND SERVER memory to grow.\n\nAPAR IC63271 - When an MQ application delays in replying to the HP system OPEN\nmessage from the WMQ QUEUE SERVER and an MQ message arrives on\nqueue during this period, the MQ message did not get delivered\neven after the reply to the HP system OPEN message is made.\n\nAPAR IC63757 - In a standard bound application, a memory leak occurs in WMQ\nLQMA process during MQCONN/MQDISC processing. The problem occurs\nwith both unthreaded and multi-threaded LQMA process. If the\nLQMA agents are configured to have high use count\n(MaxAgentUse for unthreaded LQMA and MaxThreadedAgentUse for\nmulti-threaded LQMA) and WMQ Execution Controller process\nre-uses the same LQMA process to satisfy a application MQCONN\nrequest, then the heap memory of LQMA process grows even if\napplication calls MQDISC to disconnect from the\nQueue Manager.\n\nAPAR IC64297 - WMQ Queue Manager becomes non-responsive because the\nWMQ QUEUE SERVER does not clean up the internal queue manager\nobject opens. The QUEUE SERVER internal links for\nMQOPEN of the Queue Manager object were not\nbeing released during the MQCLOSE processing. This causes a\nbuildup of QUEUE SERVER memory as the application repeated\nMQOPEN of the queue manager object repeatedly. When either\na MQDISC occurred or the application process ended,\nthe QUEUE SERVER cleans up its internal lists for the process.\nThis resulted in a perceived QUEUE SERVER loop and\nnon-responsive WMQ as there were\nover 246,000 opens found of the Queue Manager object with a\nhigh mark of 548,000 within the QUEUE SERVER when a dump of the\nQueue Server was analyzed.\nMQOPEN of other MQ objects (qlocal, qalias, qremote etc.) do not\nhave this issue.\n\nAPAR IC64373 - The COBOL copybook now includes missing definitions for MQGET\nSET SIGNAL processing.\n\nAPAR IC64435 - An incorrect persistence attribute was being set for a\nnon-persistent message on XMIT queue. When MQPUT of a\nnon-persistent message is done using MQPER_PERSISTENCE_AS_Q_DEF\nattribute to a remote queue while the channel is idle, the MD\nMD data in transmit queue header contained\nMQPER_PERSISTENCE_AS_Q_DEF value of (2).\n\nAPAR IC64630 - It takes longer for unthreaded SSL sender channel to end when\ncommunication to the remote Queue Manager is lost. The problem\noccurs because the unthreaded MCA process running the SSL channel\nfails to timeout correctly causing the channel to end differently\nthan non-SSL channels. The problem is observed only with SSL\nchannels and no such problem is visible with regular SSL \nchannels. \n\nThe following fixes discovered during IBM's development and testing work are\nalso released with V5.3.1.6:\n\n1096 - An MQGET BROWSE operation can return prematurely with no message\navailable as well as can cause a waited GET to hang indefinitely.\n1513 - amqrrmit erroneously reports multiple master REPMAN processes.\n1587 - Enhancements to Execution Controller log messages pertaining to\nThreshold and MaxAgent capacity situations. For unthreaded agents,\nthe \"max unthreaded agents reached\" message will now be logged when the\nMaxUnthreadedAgent is allocated to perform work. In previous releases,\nthe message was logged when the MaxUnthreadedAgent was added to the idle\npool, which actually left one agent still available for use.\nFor threaded agents, messages have been enhanced to display separate\nThreshold/Maximum messages for agents and threads. In previous releases,\n\"further connections refused\" was displayed when the MaxThreadedAgent\nwas started, which actually left MaximumThreads connections still\navailable for use. In this release \"further connections refused\" will be\ndisplayed when the MaximumThread is allocated for use.\nAlso in this release, messages will be logged when the number of agents\nor threads, after having exceeded the threshold or reached maximum,\nfall below the Maximum or threshold limit.\n1669 - ZCG_FFST does not report the error code for a TMF error.\n1675 - The Execution Controller now provides an API to mark MCAs that are no\nlonger used.\n1670 - Correction to missing component data in a FDC generated by the\nQueue Manager server(MQS-QMGRSVR00) process(amqqmsvr).\n1678 - Queue server abends due to uninitialized FFST inserts.\n1706 - dmpmqaut -m sometimes only reports the first QALIAS object and\nFDCs in kpiEnumerateObjectAuthority.\n1710 - The Execution Controller sometimes allocates an MCA that it has\npreviously asked to end\n1712 - Cluster queue manager STATUS and queue visibility problems in slave\nREPMAN.\n1734 - Fixes/Updates to MQ tracing mechanism.\n1735 - Subscription id distribution.\n1751 - Fixes/Updates to MQ tracing mechanism.\n1807 - Changes to improve service and debug capability of Execution Controller\nstarted processes.\n1873 - \"*\" subscriptions are generated incorrectly causing them to be ignored.\n1989 - Fix for channel server hanging problem while opening REPMAN process.\n2003 - LQMA now FDCs when a invalid message is received.\n\nThe following serviceability fixes were made to the SDCP tool:\n\n1659 - sdcp is not capturing the PSTATE of backup processes.\n1676 - sdcp takes too long.\n1690 - sdcp MQ utilities are not using the correct Queue Manager name if\nthe name is mangled because of non-alphabetic characters.\n1702 - sdcp doesn't collect all relevant Saveabend files.\n1705 - sdcp workaround to avoid APAR IC61651.\n1971 - sdcp now gives correct output for default Queue Manager.\n\nThe following APAR fixes were released in V5.3.1.5:\n\nAPAR IC55607 - FDC files can fail to be written, or written to the wrong file\nFDCs can be suppressed or overwritten when application processes\nraise FDCs under User IDs that are not members of the MQM group.\nIn addition, because FDC files are named with the CPU and PIN of\nthe generating process, and PIN is reused frequently on\nHP NonStop Server, FDCs from different processes can be appended\nto the same file.\n\nThe format of the file name for FDCs is:\nAMQcccpppp.s.FDC\n\nwhere ccc is the CPU number\npppp is the PIN\ns is the sequence number\n\nIn V5.3.1.4 and earlier releases, the sequence number was\nalways set to 0. This fix introduces the use of the sequence\nnumber field to ensure that FDCs from different processes are\nalways written to different files, and that FDCs can always be\nwritten. FDC files are created with file\npermissions \"rw-r----\" to prevent unauthorized access to the\nFDC data.\n\nAPAR IC57435 - Attempts to end a queue manager with either -t or -p following\na cpu failure in some cases did not work as a result of\ndamage to the WMQ OSS shared memory files. The shared memory\nmanagement code was revised to tolerate OSS shmem/shm files\ncontaining invalid data. Invalid data in these files is now\nignored and memory segment creation will continue normally.\n\nAPAR IC58165 - Triggered channels sometimes do not trigger when they should\nSome attributes of a local queue that determine if trigger\nmessages get generated are not kept up to date for long-running\napplications. The most critical attribute is the GET attribute\nthat controls whether MQGET operations are enabled for a queue\nor not. If the application opened the triggered queue while\nthe queue was GET(DISABLED), and the queue is subsequently\nmodified to be GET(ENABLED), triggering will not occur when it\nshould.\n\nAPAR IC58377 - Trace data is not written when PIDs are reused for processes\nrunning under different User IDs.\nTrace files are named according to the CPU and PIN of the process\nthat is being traced. On HP NonStop Server, since PINs are\nrapidly reused, it is likely that a process attempting to write\ntrace data will encounter an existing file written with the same\nCPU and PIN. The traced process will be unable to write data if\nthe original file was written (and therefore owned) by a\ndifferent User ID.\n\nThis fix introduces a sequence number into the trace file names\nto prevent trace file name collisions.\n\nThe format of trace file names will change from:\n\nAMQccppppp.TRC to AMQccppppp.s.TRC\n\nwhere s is a sequence number that will usually be 0.\nTrace files are now created with file permissions \"rw-r----\"\nto prevent unauthorized access to the trace data.\n\nAPAR IC58717 - The Queue Server backup process generates FDCs showing ProbeId\nQS123006 from qslHandleChpPBC when attempting to locate a browse\ncursor message, with the comment text of\n\"Error locating Last Message in Browse Cursor checkpoint in\nBackup\" or \"Error locating Last Logical Message in Browse Cursor\ncheckpoint in Backup\". The problem appears only when running a\nnumber of parallel browse / get applications for the same queue\nobject.\n\nAPAR IC58792 - strmqm fails to delete orphaned temporary dynamic queues if the\nassociated touch file is missing. This results in these queues\nremaining in the object catalog indefinitely, and FDC files\nbeing generated each time the queue manager is started,\nreflecting the fact that the queue could not be deleted. The\nhousekeeping function was modified to always silently remove\ntemporary dynamic queue objects from the catalog, whether or\nnot they are damaged. FDC files are no longer generated.\n\nAPAR IC58859 - wmqtrig script does not pass TMC with ENVRDATA correctly.\nIf ENVRDATA is part of the PROCESS definiton used by\nrunmqtrm to trigger applications the TMC is not delivered to\nthe application correctly. The problem does not occur with\nblank ENVRDATA. Additionally, ENVRDATA or USERDATA attributes\nthat contain volume names ($DATA for example) are not processed\ncorrectly by the wmqtrig script.\n\nAPAR IC58891 - Sender channels that were running in a CPU that failed are not\nrestarted in some circumstances. Sender channels that are not\nrestarted report \"AMQ9604: Channel <...> terminated\nunexpectedly\" in the queue manager error log, and the channel\nserver create FDCs with ProbeID RM487001, Component\n\"rriChannelTerminate\".\n\nAPAR IC58976 - A server channel without a specified CONNAME enters a STOPPED\nstate when the MCA process running the channel is forcibly\nstopped or ends following a CPU failure. The channel state\nshould be set to INACTIVE following this type of event. To\nrecover the situation the channel has to be manually restarted\nor stopped using MODE(INACTIVE).\n\nAPAR IC59024 - The copyright data in the COBOL COPYBOOK CMQGMOL file\nis incorrect.\n\nAPAR IC59126 - Context data is missing in COA message.\nWhen an MQPUT application sends a message with COA report\noption, the generated replied COA message does not contain\ncontext data eg. PutDate, PutTime, etc.\n\nAPAR IC59364 - Queue Server primary incorrectly commits an WMQ message in\ncertain cases where the backup process has failed to process\nan internal checkpoint message. This causes an inconsistency\nbetween the primary and backup processes when an MQGET is\nattempted on this message, resulting in FDCs with the comment\ntext \"Invalid Message Header context in Backup for Get\" from\nComponent \"qslHandleGetCkp\". The queue object is no longer\naccessible via MQGETs, but can be recovered by stopping the\nbackup process.\n\nAPAR IC59388 - V5.3 OAM Implementation contains migration logic which may be\ntriggered erroneously in some circumtances, removing authority\nrecords from the SYSTEM.AUTH.DATA.QUEUE. This change removes the\nmigration logic, since there are no previous versions of the\nOAM which require migration.\n\nAPAR IC59395 - Threaded LQMA actual usage is one larger than the configured\nmaximum use count in the qmproc.ini file. Unthreaded LQMAs\nand MCAs (both threaded and unthreaded) do not suffer from this\nproblem.\n\nAPAR IC59428 - In some circumstances where connecting applications terminate\nunexpectedly during the MQCONN processing, either by external\nforcible termination, or as a consequence of other failures that\n\nresult in termination, the resulting error can cause the LQMA\nprocess handling the application to terminate. This will\ncause collateral disconnections of all other applications using\nthe same LQMA, with the application experiencing either a 2009\n(connection broken) or 2295 (unexpected) error. The problem\nwindow occurs only during one section of the connect protocol\nand has been observed only on very busy systems with repeated\nmultiple forced terminations of applications.\n\nAPAR IC59742 - qmproc.ini file will fail validation if configured with both\nMinIdleAgents=0 and MaxIdleAgents=0.\n\nAPAR IC59743 - Queue Manager server expiration report generation is not fully\nconfigurable. The frequency with which the queue manager server\ngenerates expiration reports is configurable but the number of\nreports generated is not. This change introduces a new\nenvironment variable (MQQMSMAXMSGSEXPIRE), to allow\nconfiguration of the number of expiration reports generated\nat any one time. The parameter can be added to the WMQ\nPathway MQS-QMGRSVR00 serverclass:\nALTER MQS-QMGRSVR00, ENV MQQMSMAXMSGSEXPIRE=<1-99999>\nIf this value is not specified in the queue manager\nserverclass configuration, the value defaults to 100.\n\nAPAR IC59802 - Memory leak occurs with repeated DIS CHSTATUS SAVED command.\nA memory leak exists in the Channel Saved Status query. This\nleak is observed within either the runqmsc DISPLAY CHSTATUS\n\nSAVED command, or the PCF/MQIA equivalent. Tools that request\nsaved channel status data via the Command Server with PCF / MQIA\nrequests such as WMQ Explorer will cause the Command Server\nmemory to grow.\n\nAPAR IC60114 - WMQ processes or user application processes generate FDCs\nreferring to \"shmget\" following forcible termination of the\nprocess or failure of the CPU running it. This is a result of\nthe Guardian C-files (Cnxxxxxx) for a CPU becoming corrupt\nduring an update operation, rendering the file and associated\nshared memory segment unusable. C-file update operations are\nnow performed atomically to prevent this problem.\n\nAPAR IC60135 - Improve servicability of the \"endmqm -i\" command to prevent the\ncommand from waiting indefinitely for the queue manager to end.\nFollowing this change after a specified number of seconds, the\ncommand will complete with the message \"Queue Manager Running\"\nand return to the command line with exit status 5.\n\nAPAR IC60175 - Description is not available (security/integrity exposure)\n\nAPAR IC60361 - Memory leak occurs in SVRCONN channel MCAs which repeatedly open\nlocal queue objects.\n\nAPAR IC60455 - WMQ Broker restart may not work correctly.\nIf the WMQ Broker is restarted using strmqbrk/endmqbrk,\nsubsequent attempts to restart the broker may fail, and 2033\nerrors my arise when running the test broker samples and\nrecycling the broker processes.\n\nAPAR IC60119 - System Administration manual incorrectly states the default\nvalue of the TCP/IP Keepalive is \"ON\"\n\nThe following fixes discovered during IBM's development and testing work were\nreleased with V5.3.1.5:\n\n1403 Erroneous SVRCONN channel ended message.\nSVRConn channels should not generate \"Channel Ended\" messages in\nthe error log, but in some circumstances, threaded svrconn\nchannels do generate these messages.\n1451 Internal changes relating to trace and FDC files sequence numbers\n1453 Problem with MQCONN after restart of broker\n1516 strmqm fails with invalid ExecutablePath attribute (qmproc.ini)\n1560 Port of V51 MQSeries for Compaq NonStop Kernel APAR IC57981.\nBackup Queue Server runs out of memory processing non-persistent\nmessages in 27K range. \n1564 runmqlsr abends in nssclose after a previous 'socket' calls fails\n1570 Added Agent type to EC logged threshold and max agent messages.\n1576 Change ECA interface to V4\n1577 Queue Server message expiration deletion phase log message\n1583 Blank channel status entries can get created triggering\nchannels when AdoptMCA is enabled.\nUnder certain timing situations, when triggered channels are\nused and AdoptMCA is enabled for the queue manager, blank\nchannel status entries can be created with the JOBNAME\nreferencing the Channel Initiator (runmqchi), for example:\nAMQ8417: Display Channel Status details.\nCHANNEL() XMITQ()\nCONNAME() CURRENT\nCHLTYPE() STATUS(BINDING)\nMSGS() BATCHES()\nJOBNAME(5,333 $MQCHI OSS(318898190)) RQMNAME()\nThis problem does not cause any immediate functional problem,\nhowever the blank entries consume channel status table entries\nand therefore could prevent legitimate channel starts in the\nevent that the status table becomes full.\n1594 C++ unthreaded libraries use threaded semaphores\n1596 Improved cs error reporting\n1597 EC started processes sometimes not started in intended CPU\n1598 NSS Incorrect component identifiers used in some parts of zig\n1608 Queue status errors on failure of a no syncpoint persist message\nput or get\n1601 Tracing details to the EC to augment the Entry and Exit trace\ncalls\n1611 LQMA Queue manager attribute corruption\n1613 Enhanced LEC Failure Handling\n1615 The EC may allow the os to choose in which cpu a MCA will start\n1616 Channel server comp traps have potential performance impact.\n1621 MQCONN does not report valid reason code when agent pool is full\n1622 After a channel is started dis chs displays \"binding\" in some\ncircumstances when it should display \"running\"\n1623 Incorrect message when MCA allocation fails\n1626 Addition of Service information collection tool (SDCP)\n\nNew platform support was released in V5.3.1.4:\n\nFixpack V5.3.1.4 introduced support for the HP Integrity NonStop BladeSystem\nplatform, NB50000c. Use the H-Series (Integrity) package of WebSphere MQ\nfor execution on the BladeSystem. Please refer to the Hardware and Software\nRequirements section for details about the levels of the J-Series software\nrequired.\n\nThe following APAR fixes were released in V5.3.1.4:\n\nAPAR IC57020 - runmqtrm does not function correctly and produces errors in some\ncases.\nWhen a triggered application is a guardian script file\n(ie filecode 101). runmqtrm produces an \"illegal program\nfile format\" error. Triggering also does not work correctly\nfor COBOL or TAL applications.\n\nAPAR IC57231 - The execution controller starts repository processes at the\nsame priority as itself in some cases, and does not take\naccount of the values set in the qmproc.ini file.\n\nAPAR IC57420 - Repository manager restart following failure causes cluster\ncache corruption in some circumstances.\nIf a repository manager abends while a queue manager is under a\nheavy load of cluster-intensive operations, in some\ncircumstances the repository manager that is restarted can\ndamage the cluster cache in the CPU in which it\nis running. This can prevent further cluster operations in that\nCPU and cause WMQ processes to loop indefinitely. This release\nchanges the repository startup to prevent this from happening.\n\nAPAR IC57432 - OSS applications that attempt to perform MQI operations from\nforked processes encounter errors.\nIf an oss WMQ application forks a child process, that child\nprocess will encounter errors if it attempts to perform MQI\noperations. Some operations may succeed, but will result\nin the generation of FDC files.\n\nAPAR IC57488 - MQMC channel menu display display error after channel is\ndeleted.\nIf a channel is deleted while the channel menu in MQMC\nis displayed, refreshing the channel menu produces the\nerror: \"Unknown error received from server. Error number\nreturned is 1\" and will not correctly display the channel\nlist without restarting MQMC.\n\nAPAR IC57501 - unthreaded sender channels to remote destinations with\nsignificant network latency may fail to start with timeout\nerrors.\n\nAPAR IC57524 - Applications launched locally from remote nodes cannot access\nsome of the queue manager shared memory files due to default\nsecurity on those files.\n\nAPAR IC57627 - Handling of TMF outages to improve operational predictability.\nIf TMF disables the ability to begin new transactions\n(BEGINTRANS DISABLED), WMQ does not always react in a\npredictable or easily diagnosed manner, and applications can\nsuffer a variety of different symptoms. If TMF is stopped\nabruptly (STOP TMF, ABRUPT) queue managers can become unstable\nand require significant manual intervention to stop and restart.\nRefer to item 18 in \"Known Limitations, Problems and\nWorkarounds\" later in this README for more information.\n\nAPAR IC57712 - altmqfls --qsize with more than 100 messages on queue fails.\nWhen a altmqfls --qsize is performed with more the 100 MQ\nmessages in the queue the processing fails.\n\nAPAR IC57719 - FDCs from MQOPEN when an error exists in alias queue manager\nresolution path. If a queue resolution path includes a queue\nmanager alias, and the target of the alias does not exist,\nthis will produce an FDC, rather than just failing the\nMQOPEN as would be expected.\n\nAPAR IC57744 - CPU goes busy when stopping a threaded SSL receiver channel\nusing MODE(TERMINATE).\nIf a stop channel mode(terminate) is used to stop an SSL\nreceiver channel that is running in a threaded MCA, the CPU\nwhere the MCA is running in begin using large amounts of CPU\ntime (95% range). This is due to a problem in the threads\nlibrary.\n\nAPAR IC57876 - Very infrequently, messages put via threaded LQMAs can in some\ncircumstances contain erroneous CCSID information. This has\nbeen observed to cause conversion errors if the message is\ndestined for a channel that has the CONVERT(YES) set.\nUnthreaded LQMAs do not suffer from this problem.\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.4:\n\n993 - Due to the way that default file security was used, file security for\ncertain shared memory files used by the queue manager (SZ***) may\n\ninadvertently change in a way that prevents applications not in\nthe mqm group from issuing MQCONN. File permissions were rationalised\nin this release to reflect those used for other shared memory files.\n1458 - Resolve Channel command generates FFSTs.\nWhen resolving In-Doubt channels, FFSTs were generated by the Channel\nServer and the MCA. Although the channels were successfully resolved,\nthe In-Doubt status in a DIS CHS query was not correctly updated.\nWhen resolving In-Doubt channels using the COMMIT option the following\nerror message was displayed \"AMQ8101: WebSphere MQ error (7E0) has\noccurred.\"\n1493 - The validation of the qmproc.ini file does not report the error case\nwhere multiple ChannelsNameMatch entries are specified ChlRule1.\n1498 - Instmqm does not support installation of the product on\nIntegrity NonStop BladeSystem platforms.\n1507 - Some Execution controller messages were missing \"Action\" descriptions\nwhen reported in the error log.\n1517 - In the qmproc.ini file, the AppRule4-SubvolMatch argument was not\nworking\n1522 - Communications Component Function ids and probes are incorrect. This\nresulted in misleading or missing information in trace files generated\nfor support purposes.\n1546 - MQBACK operation incorrectly reports error during broker operations\n1549 - Channel Server doesn't shutdown after takeover.\nIf the Primary Channel Server process is prematurely ended, for\nexample by a CPU crash, the Backup Channel Server process becomes the\nnew Primary process. Subsequent attempts to use endmqm will hang\nbecause the new Primary Channel Server process will not end.\n\n\nThe following documentation APARs are addressed by the V5.3.1.4 readme:\n\nAPAR IC55404 - REFRESH QMGR PCF command is not documented in the Programmable\n\ncommand formats manual.\n\nAlso - please check the \"Limitations\" and \"Known Problems and Workarounds\"\nsections later on in this readme for updates.\n\nThe following APAR fixes were released in V5.3.1.3:\n\nAPAR IC54305 - The HP TNS (non-native) C compiler generates Warning 86 when\ncompiling MQI applications\nAPAR IC55501 - The altmqfls command does not return the correct completion\nstatus; it always returns success\nAPAR IC55719 - Non-native MQINQ binding does not deal with some null pointer\nparameters correctly\nAPAR IC55977 - Channel retry does not obey SHORTTMR interval accurately enough\nAPAR IC55990 - Trigger data changes not being acted upon if they were made\nwhile the queue was open, leading to incorrect triggering\nbehavior\nAPAR IC56277 - Command Server can loop with INQUIRE QS command with a single\nparameter\nAPAR IC56278 - A remote RUNMQSC DIS QS command always times out\nAPAR IC56309 - MCAs do not disconnect from some shared memory when ending,\nwhich causes a slow memory leak, and under some conditions an\nabend\nAPAR IC56458 - Channel Server loops after installing V5.3.1.2 due to corrupt\ndata on SYSTEM.CHANNEL.SYNCQ\nAPAR IC56493 - Cannot use \"qualified\" hometerm device names with V5.3.1.2\nAPAR IC56503 - Channel Server and MCA can deadlock after repeated STOP CHANNEL\nMODE(FORCE) or MODE(TERMINATE) commands\nAPAR IC56536 - Unthreaded responder channels don't de-register from the EC when\nan error occurs during or before channel negotiation. For\nexample, bad initial data will cause this. Unthreaded MCAs\nbuild up and eventually reach the maximum which prevents further\nchannel starts\nAPAR IC56681 - C++ unthreaded Tandem-Float SRLs have undefined references\n\nAPAR IC56834 - endmqm -p can sometimes leave MCA processes running\n\nThe following fixes discovered during IBM's development and testing work were\nreleased with V5.3.1.3:\n\n663 - Guardian command line utility return status is not the same as the OSS\nutilities return status\n1402 - Add additional tracing when testing for inconsistencies in processing\na channel start in the Channel Server\n1416 - Ensure that the Channel Server can support the maximum BATCHSZ of 2000\n1446 - Pub / Sub command line utilities do not behave well if no broker has run\nsince the queue manager was created\n1470 - EC abends attempting to start a non-executable REPMAN\n1474 - Pub / Sub broker process handling corrections for the EC\n1476 - The EC checkpoints the number of threads running in agents incorrectly\n1477 - Enhancement to ecasvc utility: the creation date/time of LQMAs, MCAs,\nand REPMEN are now displayed\n1487 - Enhancement to ecasvc utility: changed the display of Agent attributes\nto use the \"real\" qmproc.ini attribute names. Added a new option,\nthat displays information about all connected applications\n1494 - A small memory leak occurs for the delete channel operation\n1508 - Multiple qmproc.ini environment variables don't get propagated to\nagents or repmen\n1509 - The EC failed to stop an MCA that was hung when a preemptive shutdown\nwas initiated\n\nThe following documentation APARs were addressed by the V5.3.1.3 readme:\n\nAPAR IC55380 - Transport provider supplied during install is not propagated to\nPathway configuration by crtmqm. Please see the documentation\nupdate below made for Page 17 of the \"Quick Beginnings\" book.\n\nThe following APAR fixes were released in V5.3.1.2:\n\nAPAR IC52123 - LQMA abend handling rollback of a TMF transaction in MQSET\nAPAR IC52963 - The PATHMON process is not using configured home terminal for\nMQV5.3 on HP Nonstop Server\nAPAR IC53205 - FDC from Pathway runmqlsr when STOP MQS-TCPLIS00\nAPAR IC53891 - There is a memory leak in the Channel Server when processing\nthe DIS CHS command\nAPAR IC53996 - C++ PIC Guardian DLLs missing.\nAPAR IC54027 - MQRC_CONTEXT_HANDLE_ERROR RC2097 when loading messages using\nMO71\nAPAR IC54133 - Multi-threaded LQMA should not try to execute Unthreaded\nfunctions if qmproc.ini LQMA stanza sets MaximumThreads=1\nAPAR IC54195 - runmqtrm data for Trigger of Guardian application not\nreinitialized\nAPAR IC54266 - MinThreadedAgents greater than PreferedThreadedAgents causes\nMQRC 2009 error\nAPAR IC54488 - MCA's abend after MQCONN/MQDISC 64 times.\nAPAR IC54512 - OSS runmqsc loops if Guardian runmqsc is TACL stopped\nAPAR IC54517 - upgmqm does not handle CPUs attribute for PROCESS specifiction\nin a SERVERCLASS\nAPAR IC54583 - SSL channel agent can loop if an SSL write results in a socket\nI/O error\nAPAR IC54594 - EC abends with non-MQM user running application from non-MQM\ndirectory\nAPAR IC54657 - Channel stuck in BINDING state following failed channel start\ndue to unsupported CCSID.\nAPAR IC54666 - Queue Server deadlock in presence of system aborted\ntransactions.\nAPAR IC54798 - upgmqm fails with Pathway error on 3 or more status servers that\nrequire migration from V5.1 queue manager.\nAPAR IC54841 - When a temporary dynamic queue is open during \"endmqm -i\"\nprocessing an FDC is generated\nAPAR IC55008 - Added processing that will cause Channel Sync data to be\nHardened at Batch End\nAPAR IC55073 - altmqfls --qsoptions NONE is not working as specified\nAPAR IC55176 - Abend in MQCONN from app that is not authorized to connect (2035)\nor with invalid Guardian Subvolume file permissions\nAPAR IC55500 - QS Deadlock with Subtype 30 application using MQGMO_SET_SIGNAL\nAPAR IC55726 - Channel stuck in BINDING state following failed channel start\n\ndue to older FAP level\nAPAR IC55865 - Abend on file-system error writing to EMS collector\n\nThe following fixes discovered during IBM's development and testing work were\nalso released with V5.3.1.2:\n\n1122 - Invalid/incomplete FFST generated during MQCONN when Guardian\nsubvolume cannot be written to.\n1392 - Add support for Danish CCSID 65024\n1397 - Command Server fails to start and EC reports failure to initialize\na CPU - error 12 purging shared memory files.\n1409 - Guardian WMQ command fails when invoked using Guardian system() API\n1413 - MCA looping after SSL socket operation fails\n1419 - altmqfls --volume attempted using a open object causes FDCs\n1439 - On non-retryable channel, runmqsc abends while executing RESOLVE CHANNEL\ncommand\n\nThe following documentation APARs were addressed by V5.3.1.2:\n\nAPAR IC53996 - C++ PIC Guardian DLLs missing.\n\noriginally released in V5.3.1.1 Patch 1:\nAPAR IC53891 - There is a memory leak in the Channel Server when\nprocessing the DIS CHS command\n\noriginally released in V5.3.1.1 Patch 2:\nAPAR IC54583 - SSL channel agent loops\n\noriginally released in V5.3.1.1 Patch 3:\nAPAR IC54666 - Queue Server deadlock in presence of system aborted\ntransactions.\n\noriginally released in V5.3.1.1 Patch 4:\nAPAR IC54512 - OSS runmqsc loops if Guardian runmqsc is TACL stopped\n\nThe following APAR fixes were released in V5.3.1.1:\n\nAPAR IC52737 - When in SSL server mode and the sender is on zOS a list of CAs\nthat the server will accept must be sent to the zOS sender\nduring the SSL handshake\n\nAPAR IC52789 - upgmqm support for upgrading V5.1 queue managers that do not use\nOAM (created with MQSNOAUT defined). Also add diagnostics as to\nreasons and preventative actions for failure to create a PATHMON\nprocess\n\nAPAR IC52919 - Problems in synchronization of starting a queue manager when\nmultiple Queue Servers are defined\n\nAPAR IC52942 - Trigger Monitor holds Dead Letter Queue open all the time\nAPAR IC53240 - Correct sample API exit to build for PIC and SRL/Static\nAPAR IC53243 - Start of many applications simultaneously causes LQMA FDC\nAPAR IC53248 - Kernel not informing repository cache manager of updates to\ncluster object attributes\n\nAPAR IC53250 - Flood of FDCs when trace is enabled before qmgr start\nAPAR IC53254 - Browse cursor mis-management left locked message on queue.\nIn addition, browse cursor management was not correct in the\nevent that a syncpoint MQGET rolls back\n\nAPAR IC53288 - Cluster Sender channel is not ending until the HBINT expired\nAPAR IC53383 - upgmqm was losing the MCAUSER attribute on channels\nAPAR IC53492 - TNS applications fail in MQPUT with more than 106920 bytes of\ndata\n\nAPAR IC53524 - SVRCONN channels are not ending after STOP CHANNEL if client\napplication is in a waited MQGET\n\nAPAR IC53552 - OAM uses getgrent() unnecessarily, causing slow queue manager\nstartup\n\nAPAR IC53652 - Guardian administration commands don't work with VHS or other\nprocesses as standard input or output streams\n\nAPAR IC53728 - ECONNRESET error when Primary TCP/IP process switched should\nnot cause listener to end\n\nAPAR IC53835 - Assert in xtrInitialize trying to access trace shared memory\n\nThe following documentation APARs were addressed by V5.3.1.1:\n\nAPAR IC51425 - Improve documentation of crtmqm options\nAPAR IC52602 - Document ClientIdle option\nAPAR IC52886 - Document RDF setup ALLSYMLINKS\nAPAR IC53341 - Document OpenTMF RMOPENPERCPU / BRANCHESPERRM calculation\n\nThe following fixes discovered during IBM's development and testing\nwork were also released with V5.3.1.1:\n\n634 - Correct function of altmqfls option to reset measure counter\n822 - Message segmentation with attempted rollback operation failed\n862 - PCF command for Start Listener fails\n903 - Channel status update problems during shutdown after Repman has ended\n922 - Channel status incorrect when attempting to start a channel and the\nprocess management rules prevent the MCA thread or process from starting\n929 - Incorrect response records when putting to distribution list\n1012 - Two of the sample cobol programs give compilation error\n1059 - C-language samples use _TANDEM_SOURCE rather than __TANDEM\n1064 - errors checkpointing large syncpoint MQPUT and MQGET operations\nwhen transactions abort\n1069 - Not able to delete CLNTCONN channels\n1108 - Error logged when MCA exits because maximum reuse count is reached\n1152 - strmqm -c option gives unexpected error if executed after strmqm\n1176 - Sample cluster workload exit not functioning correctly\n1177 - QS backup abend on takeover with local TMF transactions\n1180 - Segmentation of messages on transmission queues by the queue manager\nwas incorrect.\n1182 - Replace fault tolerant process pair FDCs with log messages for better\noperator information when a takeover occurs\n1185 - Opens left in all three NonStop Server processes after divering CPUs\n1208 - Trace info is incorrect for zslHPNSS functions. FFSTs show incorrect\ncomponent and incorrect stack trace info\n1210 - FFSTs generated by criAccessStatusEntry when starting channel with\nsame name from another queue manager\n1213 - Pathway listener generates FDCs on open of standard files\n1229 - Permanent dynamic queues being marked as logically deleted on last close\n1240 - Channel Server needs to update status for unexpected thread close\n1244 - Speed up instmqm\n1246 - implement workaround for the regression in the OSS cp command introduced\nin G06.29/H06.06 where a Format 2 file is created by default when\ncopying to Guardian\n1247 - Fixes to SSL CRL processing, added CRL reason to message amq9633\n1253 - SSL samples required updating to reflect enhanced certificate file\norganization - cert.pem and trust.pem\n1254 - Fix an MQDISC internal housekeeping problem\n1256 - MCA does not exit after re-use count if an error occurs during early\ninitialization\n1260 - Speed up strmqm when performed on very busy systems with large number\nof CPUs by minimizing calls to HP FILE_GETOPENINFO_ API\n1264 - Correct the handling of the option to make Message Overflow files\naudited in QS\n1266 - Improve diagnostic information of FFST text for semaphore problem\n1271 - After sequence of 2 CPU downs, EC, QS and CS still have openers\n1272 - Improve protection in svcmqm when files in the installation are open\n1273 - Memory leak in the command server caused by unreleased object lists\n1277 - Don't FFST if initialization fails because the mqs.ini file doesn't\nexist\n1281 - LQMA thread doesn't end when CPU containing application goes down\n1288 - Channels not retrying after CPU failure that also causes takeover of CS\n1290 - MQDISC when connection broken doesn't tidy up transaction\n1291 - Correct the syncpoint usage when amqsblst is used as a server. Enhance\namqsblst for fault tolerant behavior - makes amqsblst attempt to\nreconnect and reopen objects on 2009 errors so it can be used during\nfault tolerant testing\n1294 - Application process management rules don't always work correctly\n1297 - Correct file permission of trace directory and files - changed\npermission of trace directory to 777\n1301 - No queue manager start or stop events generated\n1302 - instmqm function get_Guardian_version should look for string\n\"Software release ID\"\n1306 - instmqm validation fails when Java is not installed - issue a warning\nif the java directory doesn't exist and continue the installation\n1310 - OSS Serverclasses not restarting in Pathway if they end prematurely\n1313 - EC process management can exceed maximum number of threads for LQMA\n1317 - REFRESH CLUSTER command with REPOS(yes) fails\n1319 - MQPUT and MQPUT1 modifying PMO.Options when creating a new MsgId\n1324 - MQPUT returned MQRC_BACKED_OUT when putting message that required\nsegmentation to local queue\n1325 - Trace state doesn't change in servers unless process is restarted\n1340 - QS error handling MQPUT checkpoint. Also can lead to zombie messages on\nqueue requiring queue manager restart to clear\n1341 - MQGET not searching correctly in LOGICAL_ORDER for mid-group messages\n1346 - EC initial memory use too high. Initial allocation was approximately\n18 megabytes\n1351 - Upgrade logging format to V6.x style\n1353 - MQGET of 210kbyte NPM from queue with checkpointing disabled caused\nmessage data corruption at offset 106,906\n1355 - xcsExecProgram sets current working directory to /tmp - changed to\ninstallation errors directory\n1357 - instmqm fails to create an OSS symbolic link after a cancelled install\n1362 - MsgFlags showing segmentation status should still be returned in\nMQGET even if applications specifies MQGMO_COMPLETE_MSG\n1364 - endmqlsr sometimes hangs\n1366 - Correct trace, FDC and mqver versioning information for V5.3.1.1\n\nAll fixes that were previously released in V5.3.0 and V5.3.1 are also included\nin this release. For information on fixes prior to V5.3.1.1, please refer to\nthe readme for V5.3.1.3 or earlier.\n\nBackward compatibility\n----------------------\n\nIBM WebSphere MQ V5.3.1 for HP NonStop Server is interoperable over channels\nwith IBM MQSeries(TM) V5.1 for Compaq NSK, as well as any other current or\nearlier version of IBM MQSeries or IBM WebSphere MQ on any other platform.\n\nProduct compatibility\n---------------------\n\nIBM WebSphere MQ V5.3.1 for HP NonStop Server is not compatible\nwith IBM WebSphere MQ Integrator Broker for HP NonStop Server.\nFor other compatibility considerations, review the list of suitable\nproducts in the WebSphere MQ for HP NonStop Server Quick Beginnings book.\n\nIBM WebSphere MQ V5.3.1 for HP NonStop Server is compatible with any\ncurrently supported level of IBM WebSphere MQ Client. IBM WebSphere MQ V5.3.1\nfor HP NonStop Server does not support connections from WebSphere MQ\nExtended Transactional Client.\n\nINSTALLATION, MIGRATION, UPGRADE AND CONFIGURATION INFORMATION\n==============================================================\nHardware and Software Requirements\n----------------------------------\n\nThe list of mandatory HP operating system and SPR levels has changed\nsince the V5.3.1.1 release. Please read the following information carefully,\nand if you have any questions, please contact IBM.\n\nFor the HP Integrity NonStop Server H-Series systems, the following system\nsoftware versions are the minimum mandatory level for V5.3.1.12:\n\n- H06.23.01 or later\n- SPR T8306H01^ABJ or later\n- SPR T8994H01^AAM or later\n- SPR T8397H01^ABD or later\n- SPR T1248H06^AAX or later\n\n\nFor the HP Integrity NonStop BladeSystem J-Series systems, the following\nsystem software versions are the minimum mandatory level for V5.3.1.12:\n\n- J06.14.00 or later\n\nNote that V5.3.1.12 is not supported on G-Series systems\n\nRecommended SPRs\n-----------------\nIt has become increasingly complicated to document fixes made by HP\nfor some of their products, as the products themselves often have multiple\nthreads (H01, H02, G01, G06 etc..) that can be used on multiple OS levels.\n\nTo make it more convenient for our customers to determine whether they already\nhave a recommended fix installed, or to find the appropriate fix in Scout on\nthe NonStop eServices Portal, we are now referencing particular problems by\ntheir HP solution number.\nIf you wish to determine whether your particular level of an SPR contains\nthe solution, review the document included when you downloaded the product\nfrom Scout or review the softdocs in Scout for the solution number for that\nproduct.\n\nWe have added more information about the specific problems reported,\nwhat the symptoms are, workarounds to these problems if relevant,\nand the likelihood of it happening.\nPlease note:\nWhere versions are inside parentheses beside an HP solution #,\nthose versions only are affected by that particular solution.\n\nProduct ID: T0845 - Pathway Domain Mgmt Interface/TS/MP 2.5\nProblem: PATHCTL file can be corrupted if a pathway serverclass abends. \nSymptom: Pathway unusable\n(Reported as possible by HP but not independently confirmed by IBM).\nHP Solution: 10-120322-2183\nLikelihood: Possible\nWorkaround: None\nRecovery: May be possible to re-configure the WMQ serverclasses in some circumstances.\n\nProduct ID: T1248 - pthreads\nProblem: Threaded server application, MCA - amqrmppa_r, causes 100% CPU\nutilization\nHP Solution: 10-080818-5258 (H07, H06, G07)\nSymptom: CPU 100% busy while processing SSL channels. MCA process consumes\nall available CPU. May be communication errors on channels\nLikelihood: Certain when attempting to Stop SSL Channels using Mode Terminate\n\nif priority of MCA process is higher than Channel Servers\nWorkaround: For SSL channels use unthreaded MCAs or upgrade to WMQv5.3.1.4\nRecovery: None, CPUs will go back to normal after about 5 mins\n\n\nProblem: Assert in spt_defaultcallback for threaded MCAs, amqrmppa_r\nHP Solution: 10-080519-3266 (H06, G07)\nSymptom: FDCs from MCAs, plus MCAs abend (qmgr log message), channels fail\nand restart. Error 28 seen in FFST from MCA process on WRITEREADX\ncall\nLikelihood: Rare.\nWorkaround: Use unthreaded MCAs\nRecovery: None, MCAs will abend but MCAs and associated channels will\nrestart\n\nProduct ID: T6533 - STDSEC-STANDARD SECURITY PROD\nProblem: The GROUP_GETINFO_ Guardian procedure call used by dspmqusr returns error 590 with\ngroup ID greater than 65535.\nSymptom: dspmqusr abends with AMQ7047: An unexpected error was encountered by a command.\nFFST generated reports error 590.\nHP Solution: SOLN 10-091111-6280\nLikelihood: Definite if a user is created in group with a group ID greater than 65535,\neg. SECURITY-ENCRYPTION-ADMIN and that user id added as a principal.\nWorkaround: Members of a group with group ID greater than 65535 cannot be added as WMQ principal\nRecovery: None\n\nProduct ID: T8306 - OSS Sockets Version: H04, H02, G12, G10\nProblem: OSS socket APIs fail with ENOMEM (4012) error.\nHP Solution: 10-081205-7769. (H04, G12)\nSymptoms: Channels fail to start, Error log and FFSTs indicate error 4012.\nLikelihood: Rare\nWorkaround: None\nRecovery: Reload CPU.\n\nProblem: CPU halt %3031 and CPU Freeze %061043 after CPU down testing.\nSymptoms: All processes in the CPU will end,,, backup NonStop processes\nwill take over. Error log will indicate backup servers have taken\nover.\nHP Solution: 10-080827-5452. (H04, H02, G12, G10)\nLikelihood: Rare\nWorkaround: None\nRecovery: Reload CPU\n\n\nProduct ID: T8397- OSS Socket Transport Agent\nProblem CPU Halt %3031 or CPU Freeze %061043\nSymptoms All processes in the CPU will end, backup NonStop processes will\ntake over. Error log will indicate backup servers have taken over.\nHP Solution: 10-080827-5452 (H02, H01, G11)\nLikelihood: Rare\nWorkaround: Reload CPU\n\nProblem: OSS socket APIs fail with ENOMEM (4012) error.\nSymptom: Channels fail to start. Error log and FFSTs indicate error\n4012.\nHP Solution: 10-081205-7769 (H02, G11)\nLikelihood: Rare\nWorkaround: None\nRecovery: Reload CPU\n\n\nProduct ID: T8607 - TMF\nProblem: Multiple issues involving lost signals with OpenTMF\nSymptom: Channel Server indicates Sequence number mismatches. Channel\nserver generates FDCs that report file system error 723.\nHP Solution: 10-081027-6812, Hotstuff HS02990. (H01)\nLikelihood: Rare, but may occur if audit trail is 90% full, or operator stops\nTMF.\nWorkaround: Monitor audit trail size\nRecovery: Stop primary channel server process.\n\nSymptom: Queue Manager completely freezes up, Log messages every 10 seconds\nfor 50 attempts.\nHP Solution: 10-081027-6812, Hotstuff HS02990. (H01)\nLikeihood: Very likely if STOP TMF, ABRUPT command is issued while Queue\nManagers are running.\nWorkaround: Do not issue STOP TMF, ABRUPT command while queue managers are \nrunning until the SPR has been installed.\nRecovery: Restart Queue Manager.\n\n\nProduct ID: T8620 - OSS file system Version: G13,H03, H04\nProblem: lseek() fails with errno 4602.\nSymptoms: FFSTs generated in xcsDisplayMessage component\nHP Solution: SOLN 10-071012-8159 (G13,H03, H04)\nLikelihood: Likely\nWorkaround: Turn off OSS Caching in all disks\nRecovery: None needed, problem is benign.\n\nSymptoms: Queue Manager slowdown along with (sometimes) lost log messages\nin busy queue managers. System suffered major OSS lockups and CPU\nhalts\nHP Solution: SOLN 10-071012-8159 (G13,H03, H04)\nLikelihood: Rarely\nWorkaround: None\nRecovery: Stop and restart all Queue Managers and Listeners. Reload CPUs.\n\nIf you use SNA channels with V5.3.1, we recommend the latest levels of the\nHP SNAX or ACI Communication Services for Advanced Networking (ICE) be used\nfor the SNA transport. The following versions were verified by IBM with this\nrelease of WMQ:\n\nACI Communication Services for Advanced Networking (ICE)\n- v4r1 on both HP Integrity NonStop Server and S-Series systems\n\nHP SNAX\n- T9096H01 on HP Integrity NonStop Server (H-Series) systems\n\nIf you use the WebSphere MQ V5.3 classes for Java and JMS for HP NonStop Server\nyou will need to install HP NonStop Server for Java Version 1.4.2 or later.\nThe Java.pdf supplemental document in the /opt/mqm/READMES/en_US\ndirectory has been updated in this release. Java/JMS users should review the \nupdated document.\n\nUpgrading to V5.3.1.12\n---------------------\n\nFor systems running H Series operating systems, you may upgrade\nany prior service level of WebSphere MQ V5.3.1.x for HP NonStop Server to\nV5.3.1.12 level using this release. For NonStop BladeSystem running J series\noperating systems, you may upgrade from version V5.3.1.4 only, since V5.3.1.4\nis the earliest supported version on J series. If you need to perform a full\ninstallation on a J series system from the original installation media, see the\nsection later in this readme file for instructions.\n\nThe installation tool, svcmqm, is used to upgrade existing installations\nto this level. Additionally, the placed files for any prior level of V5.3.1\ncan be overlaid with the new files from V5.3.1.12 and then instmqm can be used\nto create new installations at the updated V5.3.1.12 level.\n\nYou must end all queue managers and applications in an installation if you\nwant to upgrade that installation to V5.3.1.12.\n\nYou do not need to re-create any queue managers to upgrade to V5.3.1.12.\nExisting queue managers (at any V5.3.1.x service level) will work with\nV5.3.1.12 once an installation has been properly upgraded.\n\nIf you use SSL channels, and are upgrading from WMQ V5.3.1, you must perform\na small reconfiguration of the Certificate store before running any SSL\nchannels after you have upgraded. The steps that are required are described\nbelow in the Post-Installation section. If you do not perform this\nreconfiguration, SSL channels in the upgraded V5.3.1.12 installation will\nfail with the log messages similar to the following:\n\nFor sender channels:\n\n09/29/07 08:52:43 Process(0,483 $Z8206) User(MQM.ABAKASH) Program(amqrmppa)\nAMQ9621: Error on call to SSL function ignored on channel\n'ALICE_BOB_SDRC_0000'.\n\nEXPLANATION:\nAn error indicating a software problem was returned from a function which is\nused to provide SSL support. The error code returned was '0xB084002'. The error\nwas reported by openssl module: SSL_CTX_load_verify_locations, with reason:\nsystem lib. The channel is 'ALICE_BOB_SDRC_0000'; in some cases its name cannot\nbe determined and so is shown as '????'. This error occurred during channel\nshutdown and may not be sufficiently serious as to interrupt future channel\noperation; Check the condition of the channel.\nACTION:\nIf it is determined that Channel operation has been impacted, collect the items\nlisted in the 'Problem determination' section of the System Administration\nmanual and contact your IBM support center.\n---- amqccisx.c : 1411 ------------------------------------------------------\n09/29/07 08:52:44 Process(0,483 $Z8206) User(MQM.ABAKASH) Program(amqrmppa)\nAMQ9001: Channel 'ALICE_BOB_SDRC_0000' ended normally.\n\nEXPLANATION:\nChannel 'ALICE_BOB_SDRC_0000' ended normally.\nACTION:\nNone.\n\nFor client or receiver channels:\n\n-------------------------------------------------------------------------------\n09/29/07 08:05:28 Process(1,802 3 $X0545) User(MQM.HEMA) Program(amqrmppa_r)\nAMQ9620: Internal error on call to SSL function on channel '????'.\n\nEXPLANATION:\nAn error indicating a software problem was returned from an function which is\nused to provide SSL support. The error code returned was '0x0'. The error was\nreported by openssl module: SSL_load_client_CA_file, with reason: CAlist not\nfound. The channel is '????'; in some cases its name cannot be determined and\nso is shown as '????'. The channel did not start.\nACTION:\nCollect the items listed in the 'Problem determination' section of the System\nAdministration manual and contact your IBM support center.\n---- amqccisx.c : 1347 ------------------------------------------------------\n09/29/07 08:05:28 Process(1,802 3 $X0545) User(MQM.HEMA) Program(amqrmppa_r)\nAMQ9228: The TCP/IP responder program could not be started.\n\nEXPLANATION:\nAn attempt was made to start an instance of the responder program, but the\nprogram was rejected.\nACTION:\nThe failure could be because either the subsystem has not been started (in this\ncase you should start the subsystem), or there are too many programs waiting\n(in this case you should try to start the responder program later). The reason\ncode was 0.\n\nWMQ Application re-compile Considerations :\n\nYou do not need to re-compile any applications to upgrade to V5.3.1.12.\n\nWMQ Application linkage Considerations :\n\na) If upgrading from V5.3.1.5 or later releases (including patch releases) :\n\nExisting applications will continue to work with V5.3.1.12 release. However, \nIBM strongly recommends that if you are upgrading from a release prior to \n5.3.1.7, you review the impact of APARs IC67057 and IC68569 that were fixed in\nthe V5.3.1.7 release. Please also note internal defect 4158 that is fixed in \nV5.3.1.11. The IC67057, IC68569 and internal defect 4158 fixes will not be \neffective in non-native applications unless the applications are relinked \nusing the HP BIND utility. \n\nb) If upgrading from V5.3.1.4 or earlier releases (including patch releases) :\n\nYou MUST use the HP BIND utility to relink any non-native applications prior\nto using them with V5.3.1.12. If an application is not re-bound with the \nV5.3.1.12 WMQ product, MQCONN API calls will fail with a MQRC 2059 and the \nWMQ EC process will output an FDC when the MQI incompatibility is detected, \nas follows:\n\nProbe Id :- EC075003\nComponent :- ecaIsECup\nComment1 :- Application MQ API not compatible, relink application\nComment2 :- \nComment3 :- \n\nInstallation from Electronic Software Download H or J Series based systems\n-----------------------------------------------------------------------------\n\nThese instructions apply to installing WebSphere MQ for HP NonStop Server,\nVersion 5.3.1.12, from the package downloaded from IBM. Please note the\nadditional restrictions for upgrading J Series systems to this version.\n\nUse svcmqm to update an existing installation from the V5.3.1.12 placed files.\n\n1. Unzip the fixpack distribution package - wmq53.1.12.tar.zip.\nThe fixpack distribution package contains the following files:\n\nreadme_wmq_5.3.1.12 - this README\nwmq53.1.12_H07.tar.Z - H-Series H06 Package\n\n2. Identify the correct fixpack package to install:\n\nFor H-Series (H06) or J-Series systems (J06) use: wmq53.1.12_H06.tar.Z\n\n3. Upload the compressed fixpack archive to the OSS file system in binary mode.\nYou may wish to store the compressed archive, and the expanded contents\nin a location where you archive software distributions from IBM.\nIf you do this, you should store the compressed archive in a directory\nthat identifies the version of the software it contains,\nfor example, \"V53112\".\n\nmkdir -p /usr/ibm/wmq/V53112\nupload (in binary mode) the correct compressed tarfile to this directory\n\n4. Extract the fixpack compressed tarfile using commands similar to:\n\ncd /usr/ibm/wmq/V53112\nuncompress wmq53.1.12_H06.tar.Z\n\ntar xvof wmq53.1.12_H06.tar\n\n5. Locate your WMQ V5.3.1.x installation(s). The service installation procedure\nrequires the full OSS path names of the opt/mqm and var/mqm directories for\neach WMQ installation to which the fixpack will be installed.\n\n6. Logon to OSS using the WMQ installation owner's userid\n\n7. End all Queue Managers defined in the WMQ Installation.\nendmqm \n\nEnsure all Queue Managers defined in the WMQ installation\nare ended.\ndspmq\n\nEnsure that the WMQ installation is at a suitable V5.3.1 level.\nmqver -V\nSee later notes concerning version requirements for NonStop BladeSystem\ninstallation.\n\n8. End any non-Pathway listeners for Queue Managers defined in the\nWQM installation:\nendmqlsr -m \n\n9. Verify that no files in the Guardian subvolumes of the installation to\nbe updated are open. The installation cannot proceed safely unless all\nfiles in these subvolumes are closed. Use the TACL command 'FUP LISTOPENS'\nfor the files in all three subvolumes - an absence of output indicates\nthat no files are open. If files are shown to be open, use the output\nfrom the command to identify processes that are holding files open.\n\n\n10. Backup your WMQ Installation; the fixpack cannot be uninstalled.\ninstmqm -b can be used to back up an installation. Please refer\nto the readme file included with release WMQ V5.3.1.\n\n11. Install the fixpack by running the supplied service tool (svcmqm).\nSvcmqm requires the location of the OSS var tree as well\nas the OSS opt tree. These locations can be supplied automatically by\nrunning svcmqm in an OSS shell where the environment variables for the\nWMQ installation being updated have been established (typically by\nsourcing \"wmqprofile\"). If this is the case, svcmqm does not require the\n-i and -v parameters. \n\nFor example:\ncd /usr/ibm/wmq/V53112\nopt/mqm/bin/svcmqm -s /usr/ibm/wmq/V53112/opt/mqm\n\nIf the environment variables for the WMQ installation are not established in \nthe environment of svcmqm or if you want to update a WMQ installation other\nthan the one that your current WMQ environment variable points to, then \nthe locations of the OSS opt and var trees must be supplied explicitly using\nthe svcmqm command line parameters -i and -v.\n\nFor example:\n\ncd /usr/ibm/wmq/V53112\nopt/mqm/bin/svcmqm -s /usr/ibm/wmq/V53112/opt/mqm\n-i /wmq1/opt/mqm\n-v /wmq1/var/mqm\n\nsvcmqm will prompt to confirm the location of the OSS opt tree for the\ninstallation to be updated.\nType \"yes\" to proceed.\n\nSvcmqm will then update the installation. The current WMQCSTM file for\nthe installation will be renamed to BWMQCSTM as a backup copy, before it\nis regenerated. Note that any changes to the WMQCSTM file you have made\nwill not be copied to the new WMQCSTM file, however they will be preserved\nin the backup copy made before the WMQCSTM file was regenerated.\n\n12. Repeat Steps 5-11 for any other WMQ installations that you want to update\nwith this fixpack.\n\n13. You can install this fixpack in the WMQ placed installation files so that\nany future WMQ product installations will include the fixpack updates.\n\nTo do this, locate your WMQ placed installation filetree containing the\nopt directory, make this your current working directory (use 'cd') and\nthen unpack the contents of the tar archive for this fixpack over the placed\nfile tree. For example, if the placed files are located in the default\nlocation /usr/ibm/wmq/V531, for a H-Series system:\n\ncd /usr/ibm/wmq/V531\ntar xvof /usr/ibm/wmq/V5319/wmq53.1.12_H06.tar\n\nInitial Installation on a NonStop BladeSystem\n---------------------------------------------\n\nThese instructions apply to installing WebSphere MQ for HP NonStop Server on\na NonStop BladeSystem using the original installation media, in conjunction\nwith the 5.3.1.12 package downloaded from IBM. NonStop BladeSystem platforms\nare not supported prior to V5.3.1.4, and a \"from scratch\" installation requires\neither V5.3.1.4 or later files to be overlaid on a set of placed files\nfrom the base product media prior to performing the installation.\nYou do NOT need to perform these steps if you have already installed V5.3.1.4\non your NonStop BladeSystem. In this case, follow the standard installation\nsteps earlier in this readme file.\n\n1. Place the files for the Refresh Pack 1 (5.3.1.0) version of WebSphere MQ\n\nfor HP NonStop Server on the target system. Refer to the \"File Placement\"\nsection in Chapter 3 of the \"WebSphere MQ for NonStop Server Quick\nBeginnings\" guide. Pages 11-13 describes how to place the files.\nDo not attempt to install the placed files using the instmqm script\nthat was provided with V5.3.1.0 at this time. The V5.3.1.0 version of\ninstmqm does not support installation on NonStop BladeSystem.\n\n2. Unzip the 5.3.1.12 fixpack distribution package - wmq53.1.12.tar.zip.\nThe fixpack distribution package contains the following files:\n\nreadme_wmq_5.3.1.12 This README\nwmq53.1.12_H06.tar.Z H-Series H06 Package\n\n3. This installation requires the wmq53.1.12_H06.tar.Z package.\nLocate the WMQ placed installation filetree containing the opt directory\nprepared in step 1 above, and upload the wmq53.1.12_H06.tar.Z fixpack\narchive to this location in binary mode.\n\n4. Extract the fixpack compressed tarfile using commands similar to:\n\ncd /usr/ibm/wmq/V53112\nuncompress wmq53.1.12_H06.tar.Z\n\n5. Unpack the contents of the extracted tar archive for this FixPack over the\nplaced file tree. For example, if the placed files are located in the default\nlocation /usr/ibm/wmq:\n\ncd /usr/ibm/wmq\ntar xvof /usr/ibm/wmq/V53112/wmq53.1.12_H06.tar\n\n6. Use the extracted instmqm script in this FixPack to install the product\nusing the updated installation file tree and the instructions in Chapter 3\nof \"WebSphere MQ for NonStop Server Quick Beginnings\" guide, pages 13-29.\nBefore beginning, review the list of changes to Chapter 3 detailed in the\n\"Documentation Updates\" section at the end of this README file. Note also\nthat the list of installed files displayed will differ from those shown in the\nexamples in the manual.\n\nPost-Installation\n-----------------\nIf upgrading from WMQ V5.3.1, read the following post-installation instructions:\n\nNon-Native TNS Applications:\n\nRe-BIND any non-native (TNS) applications. See \"Upgrading to V5.3.1.12\" above \nfor more information.\n\nRe-binding non-native (TNS) is REQUIRED if upgrading from V5.3.1.4 or earlier\nreleases but is RECOMMENDED if upgrading from V5.3.1.5 or later fixpack for \nincorporation of APARs IC67057, IC68569 and internal defect 4158. \n\nIf you use SSL channels and have not already installed V5.3.1.1:\n\nEdit the SSL certificate store, cert.pem and move all the CA certificates\nto a new file, trust.pem, stored in the same directory as cert.pem. The\nonly items that should remain in cert.pem are the queue manager's personal\ncertificate, and the queue manager's private key. These two items should\nbe located at the start of the cert.pem file. All other certificates\n(intermediate and root CAs) must be moved to trust.pem. The trust.pem file\nmust be in the same directory as cert.pem, as configured in the queue\nmanager's SSLKEYR attribute.\n\nUpdate the copy of the entropy daemon program that you run for SSL channels\non the system with the new version (...opt/mqm/ssl/amqjkdm0).\n\nEnable new support for Danish CCSID 65024:\n\nCustomers who wish to enable the new support for Danish CCSID 65024\nshould do the following to install the revised ccsid.tbl file:\n\nIssue the following commands on OSS:\n\n1. Logon to OSS using the WMQ installation owner's userid\n2. End all Queue Managers defined in the WMQ Installation.\nendmqm \n3. Source in the installation's wmqprofile\n. $MQNSKVARPATH/wmqprofile\n4. cp -p $MQNSKOPTPATH/samp/ccsid.tbl $MQNSKVARPATH/conv/table/\n5. Start queue managers\n\nGuardian C++ DLLs:\n\nEnsure that the WMQ Guardian C++ DLLs are 'executable' by using \"FUP ALTER\"\nto set their FILECODE to 800 (for H-Series or J-Series). Use commands similar \nto the following:\n\n1. Logon to TACL using the WMQ installation owner's userid\n\n2. OBEY your WMQ Installation's WMQCSTM file\n3. VOLUME [#param MQNSKOPTPATH^LIB^G]\n4. FUP ALTER IMQI2,CODE 800\n5. FUP ALTER IMQI2T,CODE 800\n6. FUP ALTER IMQI3,CODE 800\n7. FUP ALTER IMQI3T,CODE 800\n8. Logoff\n\nGuardian Subvolume File Permissions\n\nThe WMQ Guardian Installation Subvolume and all WMQ Guardian Queue\nManager Subvolumes must accessible to both MQM group members\nand to users that run WMQ application programs.\n\nEnsure that:\n\nAll members of the MQM security group have read, write, execute\nand purge permission to these subvolumes.\n\nAll users that run WMQ application programs, have read, write\nand execute permission to these subvolumes\n\nRestart Queue Managers:\n\nRestart the queue managers for the installation you have\nupdated with this fixpack.\n\nUNINSTALLATION INFORMATION\n==========================\n\nThis fixpack cannot be automatically uninstalled if a problem occurs\nduring the update of an installation using svcmqm.\n\nYou should use the instmqm -b option to create a backup of an\ninstallation before applying the service. If a problem occurs\nor you need to reverse the upgrade at a later date, use the\ninstmqm -x option to restore a backup of the installation at the\nprior service level.\n\nKNOWN LIMITATIONS, PROBLEMS AND WORKAROUNDS\n===========================================\n\nThis section details known limitation, problems, and workarounds for\nWebSphere MQ for HP NonStop Server, Version 5.3.1.12.\n\nLimitations\n-----------\n\n1. The current implementation of Publish / Subscribe is restricted to run\nwithin a single CPU. The control program and all \"worker\" programs run in\nthe CPU that was used to run the 'strmqbrk' command.\nThe Publish/Subscribe broker does not automatically recover in the event\nof CPU failures.\n\n2. The current memory management implementation in the Queue Server limits\nthe total amount of non-persistent message data that can be stored on all\nthe queues hosted by a single Queue Server to less than 1Gb. The limit of\nnon-persistent message data on a single queue can not exceed approximately\n1Gb therefore, even if a single Queue Server is dedicated to that queue.\n\n3. The number of threads in threaded agent processes (LQMAs or MCAs) or in MQI\napplications, is limited to a maximum of 1000 by the limit on open depth of\nthe HP TMF T-file.\n\n4. API exits are not supported for non-native (TNS) applications. Any other\nexit code for non-native applications must be statically bound with the\nTNS application.\n\n5. Cluster workload exits are only supported in \"trusted\" mode. This means\nthat a separate copy of each exit will run in each CPU and exit code in\none CPU cannot communicate with exit code in another CPU using the normal\nmethods provided for these exits.\n\n6. Upgmqm will not migrate the following data from a V5.1 queue manager:\nmessages stored in Message Overflow files (typically persistent messages\nover 200,000 bytes in size) will not be migrated. If the option to\nmigrate message data was selected, the upgrade will fail. if the option\nto migrate message data was not selected, the upgrade will not be\naffected by the presence of message overflow files.\nclustering configuration data - all cluster related attributes of objects\nwill be reset to default values in the new V5.3 queue manager.\nSNA channel configuration - channels will be migrated, but several of the\nattributes values will need to be changed manually after the upgrade.\nchannel exit data - attributes in channels that relate to channel exit\nconfiguration will be reset to default values in the new V5.3 queue\nmanager.\nIn all cases where upgmqm cannot migrate data completely, a warning message\nis generated on the terminal output as well as in the log file. These can\nbe reviewed carefully after the upgrade completes for further actions that\nmay be necessary.\n\n7. Java and JMS limitations\n\nThe Java and JMS Classes do not support client connections. WebSphere MQ\nfor HP NonStop Server does not support XA transaction management, so the\nJMS XA classes are not available. For more detail, please refer to the\nJava and JMS documentation supplement, Java.pdf.\n\n8. Control commands in Guardian (TACL) environment do not obey the RUN option\n\"NAME\" as expected\n\nA Guardian control command starts an OSS process to run the actual\ncontrol command - and waits for it to complete. When the NAME option is\nused, the Guardian control command process uses the requested name, but\nthe OSS process cannot and is instead named by NonStop OS.\n\nIf the Guardian control command is prematurely stopped by the operator\n(using the TACL STOP command for example) the OSS process running the\nactual control command may continue to run. The OSS process may need to be\nstopped separately and in addition to the Guardian process.\n\n9. Trace doesn't end automatically after a queue manager restart\n(APAR IC53352) and trace changes do not take effect immediately\n\nIf trace is active and a queue manager is restarted, the trace settings\nshould be reset to not trace any more. Instead, the queue manager\ncontinues tracing using the same options as before it was restarted.\nThe workaround is to disable trace using endmqtrc before ending, or while\nthe queue manager is ended.\n\nAlso, changes to trace settings do not always take effect immediately\nafter the command is issued. For example, it could be several MQI calls\nlater that the change takes effect. The maximum delay between making a\ntrace settings change and the change taking effect would be until the end\nof the queue manager connection, or the ending of a channel.\n\n10. Some EMS events generated to default collector despite an alternate\ncollector being configured (APAR IC53005)\n\nAn EMS event message \"FFST record created\" is generated using the OSS\nsyslog() facility whenever an FDC is raised by a queue manager. This\nEMS event cannot be disabled, and goes to the default collector $0. For\nOSS processes, an alternate collector process can be specified by\nincluding an environment variable in the context of these processes\nas in the following example:\n\nexport EMS_COLLECTOR=\\$ALT\n\nGuardian processes always use the default collector because HP do not\nprovide the ability to modify the collector in the Guardian environment.\nHP is investigating if a change is possible. No fix for this problem\nhas yet been identified.\n\n11. The use of SMF (virtual) disks with WMQ is not supported on Release\nVersion Updates prior to H06.26 and J06.15 because of restrictions\nimposed by the OSS file system. For more details, please refer to the\nHP NonStop Storage Management Foundation User's Guide Page 2-12.\n\n12. The maximum channel batch size that can be configured (BATCHSZ attribute)\nis 2000. If you need to run channels with batch sizes greater than 680\nyou must increase the maximum message length attribute of the\nSYSTEM.CHANNEL.SYNCQ to 60000.\n\ne.g. from RUNMQSC - ALTER QL (SYSTEM.CHANNEL.SYNCQ) MAXMSGL (60000)\n\n13. The SYSTEM.CHANNEL.SYNCQ is a critical system queue for operation of\nthe queue manager and should not be altered to disable MQGET or MQPUT\noperations, or to reduce the maximum message size or maximum depth\nattributes from their defaults.\n\n14. Currently, the cluster transmission queue (SYSTEM.CLUSTER.TRANSMIT.QUEUE)\ncannot be moved to an alternative Queue Server because it is constantly\nopen by several internal components. The following procedure (which\nrequires a \"quiet\" queue manager, and a queue manager restart) can be\nused to achieve this reconfiguration. Do not use this procedure on a\nqueue manager that is running in production. Read and understand the\nprocedure carefully first since it includes actions that cause\ninternal errors to be generated in the queue manager.\n\n1/ Rename the OSS repository executable (opt/mqm/bin directory)\nmv amqrrmfa amqrrmfax \n2/ From OSS enter 'ps -f | grep amqrrmfa | grep X '\nwhere X is the Queue Manager name.\n3/ kill -9 those processes returned from step 2\nAt this point the EC will start continuously generating FDCs and\nlog messages as it attempts to, and fails, to restart the repository\nservers that were stopped. Perform the remaining steps in this\nprocedure without delay to avoid problems with excessive logging\nsuch as disk full conditions.\n4. Verify the processes are stopped\nFrom OSS enter 'ps -f | grep amqrrmfa | grep X '\nWhere X is the Queue Manager name\n5. Issue the altmqfls --server command to move the cluster transmission\nqueue to an alternate queue server\n6. Issue dspmqfls to verify the alternate server assignment\n7. Rename the OSS repository executable back to the expected name\nmv amqrrmfax amqrrmfa\n8. End the queue manager using preemptive shutdown. The EC will generate\nFDCs ending because of the earlier attempts to start a repository\nmanager while the executable was renamed. There will be FDCs and\nEC Primary process failover\n\nComponent :- xcsExecProgram\nProbe Description :- AMQ6025: Program not found\nComment1 :- No such file or directory\nComment2 :- /opt/mqm/bin/amqrrmfa\n...\nAMQ8846: MQ NonStop Server takeover initiated\nAMQ8813: EC has started takeover processing\nAMQ8814: EC has completed takeover processing\n...\nThe EC may have to be manually TACL stopped if quiesce or immediate\nend is used thus the need for the preemptive shutdown\nendmqm -p \n9. Rename the repository manager executable to the original name\nmv amqrrmfax amqrrmfa\n10. Restart the queue manager\nstrmqm \n\n15. In Guardian/TACL environments, support for some WMQ command-line programs\nhas been deprecated for WMQ Fixpack 5.3.1.3 and later.\n\nThe affected command-line programs are:\n\namqoamd\namqrdbgm\namqrfdm\ncrtmqcvx\nendmqlsr\nrunmqchi\nrunmqchl\nrunmqdlq\nrunmqlsr\nrunmqtrm\n\nThese programs will continue to function for now, however their use in\nGuardian/TACL environments is discouraged. Support for these programs\nin Guardian/TACL environments may be withdrawn completely in a future\nWMQ 5.3 release/fixpack.\n\nIBM recommends that customers use the OSS version of these programs instead.\n\nCustomers who want to route output from WMQ OSS tools to VHS or other Guardian\ncollectors should use the OSSTTY utility. OSSTTY is a standard utility\nprovided by OSS and is described in the HP publication \"Open System Services\nManagement and Operations Guide\".\n\nNote: See Item 3. in \"Known problems and workarounds\" for a description of\nrestrictions when using the MQ Broker administration commands in the\nGuardian/TACL environment.\n\n16. Do not use WebSphere MQ with a $CMON process that alters attributes of WMQ\nprocesses (for example the processor, priority, process name or program\nfile name) when they are started. This is not a supported environment since\nthere are components in WMQ that rely on these attributes being set as\nspecified by WMQ for their correct operation.\n\n17. Support for forked processes\n\nMQI Support from forked processes in OSS is subject to the following\nrestrictions:\n1. If forking is used, MQI operations can be performed only from child\nprocesses. Using MQI verbs from a parent process that forks child\nprocesses is not supported and will result in unpredictable\nbehavior.\n\n2. Use of the MQI from forked processes where the parent or child is\nthreaded is not supported.\n\n18. TMF Outage handling\n\nTMF outage handling was significantly improved with V5.3.1.4, however there\nis still a limitation in V5.3.1.6 and later to be aware of:\n\n1. If a STOP TMF, ABRUPT command is issued, TMF marks all open audited\nfiles as corrupt and the queue manager cannot perform further\nprocessing until this condition is rectified by restarting TMF.\nIn this state, the queue manager will freeze further operation, and log\nthe condition in the queue manager log file every 10 seconds for a\nmaximum of 50 attempts. Whether or not TMF is restored within this\ntimeframe, the WMQ queue manager should be restarted to reduce the risk\nof any undetected damage persisting.\n\n19. Triggering HP NSS non-C Guardian applications\n\nThe MQ default Trigger Monitor process, runmqtrm, at present cannot\ndirectly trigger the following application types:\n\nGuardian TACL scripts or macro file\nCOBOL application\nTAL application\nAn OSS script file (wmqtrig) provides indirect support for these\nfiles types. To use this script, the PROCESS definition APPLTYPE should\nbe set to UNIX, and the APPLICID should refer to the script as in\nthe following examples:\n\nFor a TACL script called \"trigmacf\":\nAPPLICID('/opt/mqm/bin/wmqtrig -c \\$data06.fp4psamp.trigmacf')\nAPPLTYPE(UNIX)\n\nFor a COBOL or TAL application called \"mqsecha\":\nAPPLICID('/opt/mqm/bin/wmqtrig -p /G/data06/fp4psamp/mqsecha')\nAPPLTYPE(UNIX)\n\n\nNotes:\n1. TACL scripts use the wmqtrig script with a \"-c\" option.\nThe -c option should use the Guardian representation for file name\nof the TACL script file, with the special character ($) escaped,\nfor example:\n\n\\$data06.fp4psamp.trigmacf\n\n2. COBOL and TAL applications use the wmqtrig script with a \"-p\" option.\nThe -p option must use the OSS representation for the file name of\nthe application, for example:\n\n/G/data06/fp4psamp/mqsecha\n\n3. C applications can be triggered directly by specifying\n\nAPPLICID('$DATA06.FP4PSAMP.MQSECHA')\nAPPLTYPE(NSK)\n\nTo trigger a PIC application using the WMQ Pathway MQS-TRIGMON00\nserverclass, a DEFINE is required:\n\n=_RLD_LIB_PATH,CLASS SEARCH,SUBVOL0 \n\nFor example:\nALTER MQS-TRIGMON00,\nDEFINE =_RLD_LIB_PATH,CLASS SEARCH,SUBVOL0 $DATA06.FP4PBIN\n\n4. If the \"-p\" option is used, gtacl passes the complete MQTMC2 structure\ntext (which is 560 bytes) to the application being triggered, whereas if\nthe \"-c\" option is used, limitations in TACL will cause the triggered \napplication to receive 520 bytes only.\nApplications intended to be triggered using -p option must handle the \ncomplete 560 character startup character string.\nThis can cause problems, particularly with COBOL applications;\nSince a COBOL GETSTARTUPTEXT call can process only 529 characters,\ntriggering a COBOL application with the -p option (560 character startup\nstring) can result in a memory overwrite and application abend.\nIn this case, the -c option should be used instead of the -p option.\"\n\n20. Maximum numnber of LQMA processes\n\nThe maximum number of LQMA processes per queue manager is 1417. Attempts to\nconfigure a MaxUnthreadedAgents value of 1418 or greater in the qmproc.ini file\nwill result in FDCs when the queue manager attempts to start the 1418th LQMA.\n\n21. Limitation on ProcessNameRoot values in qmproc.ini file\n\nThe ProcessNameRoot value used in the qmproc.ini file for the MCA, LQMA and \nRepositoryManager stanzas must be unique across all queue managers in all\ninstallations on the system. If the values are not unique, two queue \nmanagers attempting to create a new process name at the same time may attempt\nto use the same sequence of names, resulting in heavy load on the OSS\nnameserver and/or FDCs with probes EC062000 from eclStartMCA or EC065000 from\neclStartLQMA. This may result in the queue manager becoming unresponsive.\n\n22. BIND/REPLACE Warning 9\n\nThe use of BIND/REPLACE when re-binding non-native (TNS) applications with \nthe latest WMQ TNS Library is supported, however, when using this command, \nyou may encounter many Bind 'warning 9' messages. These warnings are safe to\nignore, as the changes made in the MQMTNS library are completely contained\nwithin that library and there is no external affect on an application that\nwould link with that library. Please refer to document \nID mmr_ns-4.0.6050052.2565545 in KBNS which has been updated by HP to include\nthis information. \n\n23. PING CHANNEL uses the =TCPIP^PROCESS^NAME DEFINE as opposed to the \nvalue set in the qmproc.ini file.\n\nIf the TCPIP^PROCESS^NAME DEFINE is invalid, attempts to issue a \nPING CHANNEL request will fail with the following message -\n\":AMQ9212: A TCP/IP socket could not be allocated.\"\n\n24. Using multiple cluster receiver channels for a queue manager can cause the \nmaster and slave repository managers to get out of sync in some configurations, \nthis results in FFSTs from rrmHPNSSGetMetaPacket with Comment1 field \n\"Meta data mis-match Expected: metalen=xx\".\nThe root cause of this problem has not been identified definitively, but it is\nrecommended that cluster configurations do not use multiple cluster receiver \nchannels for the same cluster on a given queue manager.\n\n25. Format 2 Queue and Queue overflow files are not supported\n\nIf an attempt is made to use altmqfls to change extent size or max extents of \na Queue or Queue overflow file such that the new file size would require a\nformat 2 file, the attempt will fail and an FDC file containing the following\n\nProbe Id :- XC066050 \nComponent :- xgcDupPartFile \n... \nMajor Errorcode :- xecF_E_UNEXPECTED_RC \nMinor Errorcode :- krcE_UNEXPECTED_ERROR \nProbe Description :- AMQ6118: An internal WMQ error has occurred \n(20800893) \n...\nArith1 :- 545261715 20800893 \n\n26. RUNMQSC DISPLAY QSTATUS(*) TYPE(HANDLE) ALL can return only 500 handles\n\nThe current implementation of DISPLAY QSTATUS can handle only 500 queue\nhandles. In prior releases, executing the command in a scenario where there\nwere more than 500 handles resulted in an error return and large numbers of \nFFSTs (see internal defect 2230 earlier in this readme). These errors are the\nresult of a design limitation with the DISPLAY QSTATUS implementation. \nThe processing of the command has been modified to handle the scenario cleanly\nand return only the first 500 handles retrieved, as supported by the design.\n\nKnown problems and workarounds\n------------------------------\n1. FDCs from Component xcsDisplayMessage reporting xecF_E_UNEXPECTED_SYSTEM_RC\n\nOn RVUs H06.06 and later:\n\nThese FDCs occur frequently on queue manager shutdown, and at times during\nqueue manager start, from processes that write to the queue manager log\nfiles at these times, typically the cluster repository cache manager\n(amqrrmfa) and the EC (MQECSVR). No functional problem is caused by these\nFDCs, except that the queue manager log file misses some log messages\nduring queue manager shutdown. The FDCs report an unexpected return code\nfrom the HP lseek() function. An example of an FDC demonstrating this\nproblem follows:\n\nProbe Id :- XC022011\nComponent :- xcsDisplayMessage\nProgram Name :- $DATA06.RP1PBIN.MQECSVR\nMajor Errorcode :- xecF_E_UNEXPECTED_SYSTEM_RC\n\nMQM Function Stack\nnspPrimary\neclShutdownOK\nxcsDisplayMessageForSubpool\nxcsDisplayMessage\nxcsFFST\n\n6fffe660 000011FA ....\n6fffe670 2F686F6D 652F726F 622F4D51 /home/test/MQ\n6fffe680 352E332F 5250312F 50726F64 2F776D71 5.3/RP1/Prod/wmq\n6fffe690 2F766172 2F6D716D 2F716D67 72732F51 /var/mqm/qmgrs/Q\n6fffe6a0 4D312F65 72726F72 732F414D 51455252 M1/errors/AMQERR\n6fffe6b0 30312E4C 4F47 01.LOG\n\nThis problem is fixed by the following HP SPRs\n\nT8620ACL (OSSFS) for G06 HP OS\nT8620ACM (OSSFS) for H06 HP OS\n\n2. APAR IC54594 - EC abends with non-MQM user running application from non-MQM\ndirectory.\n\nStatically-bound TNS applications that are not relinked after installing \nFixpack 5.3.1.4 have additional considerations. For these applications, \nqmproc.ini Application Rules 2 and 4 will not work if the application \nis located in a non-MQM directory.\n\n3. The Guardian control commands for the Publish / Subscribe broker\n(strmqbrk, endmqbrk, dspmqbrk ... etc) will not work correctly unless they\nare run in the same CPU as the broker is running in, or was last running in.\n\nPlease use the equivalent OSS commands instead of the Guardian versions, or\nensure that the Guardian Publish / Subscribe broker commands run in the same\nCPU as the broker was or is running in.\n\n4. Queue managers occasionally do not delete Temporary Dynamic Queues the \nwhen the last application closes them. The cause of this is unknown at present.\nThe problem is rare and unlikely to cause significant impact on queue \nmanager operation unless the queues are present in very large numbers.\nQueues orphaned in this way cannot be used by applications, and are removed\nunconditionally as a part of the normal garbage collection activity during \na queue manager restart.\n\nDOCUMENTATION UPDATES\n=====================\n\nPlease note that several supplements to the documentation have been provided\nwith fixpacks since V5.3 was originally released. These supplements have\nbeen released in Adobe Acrobat format and can found in the\nopt/mqm/READMES/en_US directory of any installation as well as the original\nsoftware distribution tree (placed files). The following supplements have\nbeen released to date (the name of the file describes the content):\n\nExits.pdf\nJava.pdf\nPubsub.pdf\nSNAChannels.pdf\nSSLUpdate.pdf\nUpgmqmreadme.pdf\nSdcp.pdf\n\nAlso please note that the current published versions of the cross-platform\n(\"family\") books contain references to the IBM MQSeries V5.1 for Compaq NSK\nproduct which is the previous major version of WebSphere MQ for HP NonStop\nServer. Consequently, these references may not be accurate with respect to\nthe functional support provided by V5.3.1.\n\nWebsphere MQ Programmable Command Formats and Administration Interface\n(SC34-6060-03)\n-----------------------------------------------------------------------\n\nChapter 3 - PCF Commands and Responses in Groups\n\nPage 19: Add \"Refresh Queue manager\" as a supported command\n\nChapter 4 - Definitions of Programmable Command Formats\n\nPage 173: Add the following new command:\n\nRefresh Qmgr\n\nThe Refresh Qmgr (MQCMD_REFRESH_Q_MGR) command refreshes the\nExecution Controller (EC) process management rules.\n\nThis PCF is supported only on WebSphere MQ V5.3 HP NonStop Server.\n\nRequired parameters:\nNone\n\nOptional parameters:\nNone\n\nError codes\n\nThis command might return the following in the response format\nheader, in addition to the values shown on page 18.\n\nReason (MQLONG)\n\nThe value can be:\nMQRCCF_PARM_COUNT_TOO_BIG\n\nParameter count too big.\n\nWebSphere MQ for HP NonStop Server Quick Beginnings (GC34-6626-00)\n------------------------------------------------------------------\n\nChapter 1 - Planning to install WebSphere MQ for HP NonStop Server\n\nPage 1: the baseline release level for V5.3.1 on the HP Integrity NonStop\nServer is now H06.05.01\nPage 1: the typical approximate storage requirements are as follows:\n+ OSS files placed before installation:\nH-Series: 160Mb\n+ For each installation:\nH-Series: Guardian 220Mb, OSS 350Mb, Total 570Mb\n+ For each queue manager:\nH-Series: Guardian 9.5Mb, OSS 0.2Mb, Total 10Mb\nPages 2 & 3: please review the section \"Hardware and Software\nRequirements\" in these release notes for the details of all other updated\nrequirements\nChapter 3 - Installing WebSphere MQ for HP NonStop Server\n\nPage 12: Product Selection dialog. The names of the products have been\nupdated to \"WebSphere MQ V5.3.1\" and \"WebSphere MQ V5.3.1 Integrity\".\nPage 14: instmqm now includes the function of creating an automatic\nbackup archive of a successful installation, as follows:\nInstmqm has been enhanced to provide the ability to back-out an ungrade\ninstallation, and the ability to archive and restore installations\nindividually. Before instmqm starts to make changes to a system, it will\nautomatically create an archive of the current installation (OSS opt tree\nand Guardian installation subvolumes only) in the root directory\ncontaining the opt tree in OSS. If a failure occurs during installation,\nand instmqm has made changes, the user will be asked if they wish to\nrestore the installation to its original state using the archive created\nbefore changes were made. At the end of a successful installation,\ninstmqm will now automatically create a backup archive of the new\ninstallation.\n\nInstmqm also supports two new command line options to support creating\nand using backup archives independently from an installation:\n\n-b create a backup archive of the installation\n-x restore an installation from a backup archive\n\nThese options may not be combined with any other options. Both options\nrequire the user to respond to questions at the terminal.\n\nA backup archive file is an OSS pax file, created as follows:\n\n+ the Guardian PAK utility is used to create a backup of the three\nGuardian subvolumes for the installation in a file named \"WMQSAVED\"\n+ the PAK backup file is copied to the OSS opt directory of the\ninstallation that is being archived\n+ the entire OSS opt tree of the installation (which now includes\nWMQSAVED) is then archived by the OSS pax utility\n\nBackup archive files are always created in the directory that holds the\nOSS opt tree for the installation. Archive files created automatically\nby instmqm are named \"mqarchive-yymmdd-hhmmss\" where \"yymmdd\" and\n\"hhmmss\" are numeric strings of the date and time that the backup archive\nwas created - for example: \"mqarchive-061005-143606\".\n\nPage 15: instmqm has new command line options as described in these\nrelease notes for creating and restoring backup archives\nPage 17: the SnaProviderName and TcpProviderName fields of the\nQmgrDefaults stanza in the instmqm response file are used to populate\nthe proc.ini file to provide installation wide defaults for channels.\nPlease note that these fields do not get used for the default listener\nconfiguration either on the command line (runmqlsr) or in the queue\nmanager's Pathway environment. Users must manually configure the\ntransport names for all listeners.\nPage 28: in addition to the manual methods for cleaning up after a failed\ninstallation, instmqm will offer the option to restore the previous\ninstallation from a backup archive in the event of a failure while\nupgrading a V5.3 installation to V5.3.1 level. These release notes\ndescribe the additional function.\nIf an installation was initially created without SSL (selection of the\ninstallation type \"CORE\" for instmqm), the following procedure can be\nused to update the installation to include SSL components. In the\ninstructions below, refers to the location of the\ninstallation that needs to be updated and means the\nlocation of the complete set of placed files for the level of WMQ that\ncorresponds to the installation being updated. All queue managers\nmust be ended before attempting this procedure.\n1. mkdir /opt/mqm/ssl\n2. chmod 775 /opt/mqm/ssl\n3. cp /opt/mqm/ssl/* /opt/mqm/ssl\n4. chmod 775 /opt/mqm/ssl/amq*\"...\n5. cp /opt/mqm/ssl/openssl /opt/mqm/bin\n6. chmod 664 /opt/mqm/ssl/openssl\n7. chmod 774 /opt/mqm/bin/openssl\n8. cp /opt/mqm/ssl/amqjkdm0 /opt/mqm/bin\n9. chmod 775 /opt/mqm/bin/amqjkdm0\n10. mv /opt/mqm/lib/amqcctca\n/opt/mqm/lib/amqcctca_nossl\n11. mv /opt/mqm/lib/amqcctca_r\n/opt/mqm/lib/amqcctca_r_nossl\n12. cp /opt/mqm/ssl/amqccssl /opt/mqm/lib/amqcctca\n13. cp /opt/mqm/ssl/amqccssl_r\n/opt/mqm/lib/amqcctca_r\n14. chmod 775 /opt/mqm/lib/amqcctca*\n15. The /var/mqm/qmgrs/ directory should have an\n\nssl directory which is where you will store the certificate related\nfiles (cert.pem, trust.pem etc.)\n16. The /opt/mqm/samp/ssl should exist already with the ssl\nsamples\n17. If the entropy daemon is not configured on the system this will need\nto be performed. Refer to the WMQ V53 HP NonStop System\nAdministration Chapter 11 page 165-167\n18. Install the certificates per the updated instructions, SSLupdate.pdf\nfound in /opt/mqm/READMES/en_US\n\nChapter 5 - Creating a Version 5.3 queue manager from an existing Version 5.1\nqueue manager\n\nPages 37 & 38: this section is completely replaced by the documentation\nsupplement Upgmqmreadme.pdf supplied with this release.\nChapter 7 - Applying maintenance to WebSphere MQ for HP NonStop Server\n\nPages 44 & 45: the tool for applying maintenance is named \"svcmqm\" and\nnot \"installCSDxx\".\nPage 44: in step 3 of \"Transferring and preparing the PTF for\ninstallation\", the top level directory of the PTF is opt, and is not\nnamed differently for each PTF. Therefore it is important to manually\ncreate a directory specific to each PTF, download the PTF to that new\ndirectory and then expand the archive within the new directory.\nPage 44: in step 2 of \"Running the installation script for a PTF\", the\n\nsvcmqm tool has a different command line from that documented for\n\"installCSDxx\". svcmqm takes three parameters:\nsvcmqm -i installationtree -v vartree -s servicepackage\nwhere \"installationtree\" is the full path to the location of the opt/mqm\ndirectory of the installation to be updated\n\"vartree\" is the full path to the location of the var/mqm\ndirectory of the installation to be updated\n\"servicepackage\" is the full path to the location of the opt/mqm\ndirectory of the maintenance to be installed\nFor example:\nsvcmqm -i /home/me/wmq/opt/mqm -v /home/me/wmq/var/mqm\n-s /home/me/wmqfiles/opt/mqm\n\nwhich will update the installation in /home/me/wmq/opt/mqm and\n\n/home/me/wmq/var/mqm from the maintenance package in directory tree\n/home/me/wmqfiles/opt/mqm.\n\nIf either or both the \"-i installationtree\" and \"-v vartree\" parameters\nare omitted, svcmqm will use the current setting of the appropriate\nenvironment variable - either WMQNSKOPTPATH or WMQNSKVARPATH.\n\nWebSphere MQ for HP NonStop Server System Administration Guide (SC34-6625-00)\n-----------------------------------------------------------------------------\n\nChapter 2 - An introduction to WebSphere MQ administration\n\nPage 16: before running any control commands on OSS or NonStop OS it is\nnecessary to establish the environment variables for the session. When\nan installation is created a file called wmqprofile is also created in\nthe var/mqm directory that will establish the environment for an OSS\nshell. Likewise, a file is also created in the NonStop OS subvolume\ncontaining the WMQ NonStop OS samples called WMQCSTM that can be used\nto set up the appropriate environment variables for a NonStop OS TACL\nsession.\nTo establish the WMQ environment for an OSS shell session:\n\n. wmqprofile\n\nTo establish the WMQ environment for a NonStop OS TACL session:\n\nobey WMQCSTM\n\nThe same steps are required before running any applications in the\nOSS or NonStop OS environment.\n\nChapter 4 - Administering local WebSphere MQ objects\n\n\nPage 48: when creating a Process definition, the default value for\nthe APPLTYPE attribute is \"NSK\" (indicating a Guardian program)\nChapter 7 - WebSphere MQ for HP NonStop Server architecture\n\nPage 80: the MQSC command to reload the process management rules is\nREFRESH QMGR TYPE(NSPROC) and not RESET QMGR TYPE(NSPROC)\nChapter 8 - Managing scalability, performance, availability and data\nintegrity\n\nPage 104: the last paragraph of the OpenTMF section should be reworded\nas follows:\nNo special administrative actions are required for this use of TMF.\nWebSphere MQ uses and manages it automatically. You must ensure that\nthe RMOPENPERCPU and BRANCHESPERRM configuration parameters of TMF are\nset to appropriate values for your configuration. Please see Chapter 12\n\nTransactional Support - Configuring TMF for WebSphere MQ for\ninformation on how to calculate the correct values. The HP TMF Planning\nand Configuration Guide describes the subject of resource managers and\nheterogeneous transaction processing.\n\nChapter 9 - Configuring WebSphere MQ\n\nPage 119: the CPUS section should state that the default can be\noverridden using the crtmqm -nu parameter. See Chapter 18 - The control\ncommands for a description of how to use this parameter with crtmqm.\nPage 120: the section describing the ARGLIST attribute of a TCP/IP\nListener should also mention the use of the optional -u parameter to\nconfigure channels started by the listener as unthreaded processes.\nThe default is to run incoming channels as threads in an MCA process.\nPage 130: the MQSC command to reload the process management rules is\nREFRESH QMGR TYPE(NSPROC) and not RESET QMGR TYPE(NSPROC)\nPage 133: Figure 23 remove :\nOAM Manager stanza #\nOamManager:\nPage 136: the Exit properties section should state that the only\n\nsupported way of configuring and running a Cluster Workload (CLWL) Exit\nfor HP NonStop Server is in FAST mode. The CLWLMode setting in qm.ini\nis required to be set to FAST, which is the default for WebSphere MQ\non this platform.\nPage 139: the MQIBindType attribute of the Channels stanza is set by\ncrtmqm to FASTPATH. This should not be changed, except under the\ndirection of IBM Service.\nPage 140: the AdoptNewMCA=FASTPATH option is always required for\nthis platform in order for the adoption of MCAs to be effective. The\n\"Attention!\" box after the description of the FASTPATH option should\nbe ignored.\nPage 140: add the following description of the ClientIdle attribute:\nClientIdle=seconds\n\nClientIdle specifies the number of seconds of inactivity to permit\nbetween client application MQI calls before WebSphere MQ terminates\nthe client connection. The default is to not terminate client\nconnections however long they remain inactive. When a client connection\nis terminated because of idle activity, the client application receives\na connection broken result (2009) on its next MQI call.\n\nChapter 11 - Working with the WebSphere MQ Secure Sockets Layer (SSL) support\n\nA documentation supplement has been written to replace the sections on\nPage 170 (Preparing the queue manager's SSL files) to Page 176 (Building\nand verifying the sample configuration) because of changes to the files\nthat WebSphere MQ uses to hold certificates. The documentation supplement\nis called SSLupdate.pdf, and can be found in the opt/mqm/READMES/en_US\ndirectory of an installation.\n\nChapter 12 - Transactional Support\n\nPage 185: The descriptions of the TMF attribute RMOPENPERCPU in the\n\nResource manager configuration section is modified as follows:\nRMOPENPERCPU\n\nEach WebSphere MQ thread or process that handles transactions has\nan open of a Volatile Resource Manager in the CPU it runs in. In\naddition, each application thread or process using the MQI also has\nan open. The minimum requirement for this configuration parameter\n\nis therefore the sum of:\n+ all Queue Server processes in that CPU\n+ all LQMA and MCA threads running in that CPU\n+ all MQI application threads running in that CPU\n+ 10 (to account for miscellaneous queue manager processes that\ncould be running in that CPU)\nYou should calculate the peak values of these numbers across all CPUs\nand add a safety margin to arrive at the correct value for your system.\nThe HP default value of 128 for this parameter is often suitable for\nsmall configurations, but unsuitable for medium or large ones.\n\n\nPage 186: add the following paragraph to the Troubleshooting section\nfor Configuring TMF:\nIf the RMOPENPERCPU value is not configured to allow sufficient opens\nof resource managers in a CPU, WebSphere MQ connections will fail with\nan unexpected return code, and FDCs will be generated reporting an\nerror with the TMF_VOL_RM_OPEN_. The workaround is to distribute\napplications and queue manager processes in the CPU that exceeds\nthe limit to other CPUs. The correct remedy is to schedule an outage\nand modify the TMF configuration.\n\nPage 186: add the following paragraph to the Troubleshooting section\nfor configuring TMF:\nIf TMF is stopped, or new transactions are disabled, and WMQ requires\nan internal \"unit of work\" (TMF transaction) to perform an update to\na protected resource requested by an MQI call, that call will fail\nand the reason code returned will be MQRC_UOW_NOT_AVAILABLE (2255).\n\nNote that in some cases, updates to protected resources may be\nrequired by MQI operations do not directly perform messaging\noperations - for example, MQOPEN of a model queue that creates a\npermanent dynamic queue. If MQI calls return MQRC_UOW_NOT_AVAILABLE,\ncheck the status of the TMF subsystem to determine the likely cause.\n\nChapter 14 - Process Management\n\nPage 197: the MQSC command to reload the process management rules is\nREFRESH QMGR TYPE(NSPROC) and not RESET QMGR TYPE(NSPROC)\n\nPage 200 and 204: the default value for the maximum number of unthreaded\nagents is now 200. The default value for the maximum number of threaded\nagents is now 20. the default value for the maximum use count for\nthreaded agents is now 100.\n\nPage 203: add a new paragraph titled \"Pathway\":\nPathway\nThis stanza contains 3 attributes:-\n- ProcessName\n- DynamicProcessName\n- Hometerm\nProcessName is the name of the Queue Managers pathmon process.\nIf the -np option was specified at queue Manager creation, \nthe value of ProcessName will be set to the value of that option \nwhen the qmproc.ini file is created\nIf DynamicProcessName is set to Yes, the system will generate a name\nfor the pathmon process at the time the Queue Manager starts.\nIf the value is set to no, the value of the ProcessName attribute\nwill determine the pathmon process name for the queue manager \nHometerm specifies the value of the hometerm attribute for the Queue \nManager pathmon process \nIf the -nh opton was specified at queue manager creation, the \nvalue of Hometerm will be set to the value of that option, \notherwise the default of $ZHOME will be used.\n\nPage 204: the \"valid attribute values\" for the attribute \"ExecutableName\"\nshould be stated as \"File name part only of the program to run for the\nLQMA or MCA process\".\n\nPages 203 - 205, Table 20: Process Management: Keyword definition Summary\nThere are a number of errors in the Process Management Keyword\ndefinition table:\n\n1. Environment variables:\nENVxx should be Envxx\n\n2. Executable Name to Match:\nExecNameMatch should be ExeNameMatch\n\n3. Fail if CPU unavailable:\nFailOnCPUunavail should be FailOnCPUUnavail\n\n4. Preferred number of Threaded Agents:\nPreferedThreadedAgents should be PreferredThreadedAgents\n\nDefault values:\n\n5. MaxThreadedAgents: change from 10 to 20\n\n6. MaxUnthreadedAgents: change from 20 to 200\n\n7. MaxThreadedAgentUse: change from 10 to 100\n\nPages 199 - 201, Table 16. Process management: agent attributes\n\nThe same default value changes are required:\n\n1. Maximum number of unthreaded agents: 200\n2. Maximum number of threaded agents: 20\n3. Maximum reuse count for threaded agents: 100\n\nChapter 15 - Recovery and restart\n\nPage 216: Configuring WebSphere MQ, NonStop RDF, and AutoSYNC to support\ndisaster recovery\nTo configure RDF to work with a existing WMQ V53 queue manager:\nEnd the WMQ V53 queue manager.\nUsing the HP BACKUP or PAK utility specifying the AUDITED option\nBackup the primary site Guardian WMQ queue manager subvolume.\nUsing the HP RESTORE or UNPAK utility specifying the AUDITED option\nRestore the files on the backup site.\nEnsure that on the backup system that the alternate key file\nattribute (ALTKEY) for files amqcat and amqpdb of each queue\nmanager are set to the correct (backup system) node name\nPage 217: the example of the altmqfls command to set the RDF\ncompatibility mode for large persistent messages is correct but too\nsimplistic. Please use care when using altmqfls to set the queue options\n\n(--qsoptions parameter) and refer to the reference section for the\ncontrol commands for a complete description of using this option.\nPage 217: the bullet point that describes the configuration of AutoSYNC\nfilesets is incorrect when it states that NO ALLSYMLINKS should be\nspecified. Replace sub-bullet item number 2 with the following text:\n2. The entire queue manager OSS directory structure\nvar_installation_path/var/mqm/qmgrs/qmname.\n\nYou must specify the absolute path name of the queue manager's\ndirectory. Specify the ALLSYMLINKS option for this fileset to\nensure that AutoSYNC correctly synchronizes the symbolic link\n(G directory) in the queue manager's directory to the NonStop OS queue\nmanager's subvolume on the backup system.\n\nChapter 16 - Troubleshooting\n\nPage 230: after the section \"Is your application or system running\nslowly?\", insert the following new section:\nAre your applications or WebSphere MQ processes unable to connect?\n\nIf connection failures are occurring:\n\nis the User ID under which the application runs authorized to\nuse this queue manager?\nare SAFEGUARD permissions preventing read access to the WebSphere\nMQ installation files by the User ID running the application?\nare the environment variables established for the application\nprocess, so that the correct installation of WebSphere MQ is being\nused?\nif necessary, has the application been relinked or rebound with\nany static MQI libraries that it uses?\nis a resource problem preventing the queue manager from allowing\nthe connection? Review the troubleshooting section under TMF\nConfiguration on Page 185 and 186 for information about the\nRMOPENSPERCPU TMF attribute.\n\nChapter 18 - The control commands\n\nPage 93: The example of the --resetmeasure option is missing a mandatory\nparameter having the value \"YES\" or \"NO\". The paragraph on page 93 describing\nthe --resetmeasure option should be replaced with the following\n\n\"The queue server can maintain the Measure counter only if it is included \nin an active measurement. If it is not included in an active measurement, \nand messages are put in the queue and removed from the queue, the value \nof the counter will no longer represent the current depth of the queue. \nIf the counter is subsequently included in an active measurement, you can \ncause the queue server to reset the Measure counter to the current depth \nof the queue by using the --resetmeasure parameter on the altmqfls command, \nas follows: altmqfls --qmgr QMGR --type QLOCAL --resetmeasure TEST.QUEUE YES\"\n\nPage 244: The mandatory YES|NO parameter is missing from the syntax diagram\n\nPage 247: The mandatory YES|NO parameter is missing from the description\nof the option\n\nPage 243: the control commands for the Publish / Subscribe broker are\nnot referenced here. Refer to the WebSphere MQ V6.0 Publish/Subscribe\nUser Guide and the documentation supplement for Publish/Subscribe on\nHP NonStop Server - Pubsub.pdf.\nPage 255: if the OSS environment variable or Guardian PARAM MQPATHSEC\nis defined and set to one of the standard NonStop OS security attributes\n(A, N, C, G, O, or U) when crtmqm is run, the default PATHWAY SECURITY\nattribute value of \"G\" will be overridden by the value of the environment\nvariable / PARAM. This can be used to restrict access to the queue\nmanager's Pathway environment. The current Pathway attributes can be\ndisplayed in PATHCOM using the INFO PATHWAY command.\nPage 255: the -nu parameter for setting the default CPUS attribute\nin Pathway serverclasses does not accept all the values that Pathway\nallows for this attribute. The only accepted values (and the result in\nPathway configuration) are of the form:\n-nu value Pathway CPUS attribute\n-------- ---------------------\n-nu a CPUS (a:0)\n-nu a:b CPUS (a:b)\n\nMore complex Pathway serverclass CPUS attributes settings must be\nconfigured after the queue manager has been created, using the HP\nPATHCOM utility.\n\nChapter 23 - API exits\n\nPages 373-375: please review the updates to this section in the\ndocumentation supplement for API exits for HP NonStop Server called\nExits.pdf. This supplement has been extensively revised for V5.3.1.1\nto clarify the requirements and process for creating and integrating\nexits with WebSphere MQ.\n\nAppendix B - Directory structure\n\nPages 430 and 431: there is a new G symbolic link to the Guardian\nsubvolume containing the product executables in\n.../var/mqm/qmgrs/@SYSTEM\nPage 431: the content of the ssl directory is revised with V5.3.1.1\nas follows:\nThis directory contains up to four files used by the SSL support:\n\nThe queue manager certificate and private key store (cert.pem)\nThe trusted certificates store (trust.pem)\nThe pass phrase stash file for the queue managers certificate\nand private key store (Stash.sth)\nThe certificate revocation list file (optional - crl.pem)\n\nAppendix F - Environment variables\n\nPage 446: there are several environment variables that are used by the\nGuardian sample build scripts to locate the header files and the\nlibraries. Suitable settings for these are established in the\nWMQCSTM file (in the Guardian samples subvolume). The environment\nvariables, and their meanings, are:\nMQNSKOPTPATH^INC^G include file/header subvolume\nMQNSKOPTPATH^BIN^G binaries subvolume\nMQNSKOPTPATH^LIB^G binaries subvolume\nMQNSKOPTPATH^SAMP^G samples subvolume\n\nIn addition, an HP environment variable is also required (and set in\nWMQCSTM) that locates the OSS DLLs for dynamic loading from Guardian.\nThe environment variable is ^RLD^FIRST^LIB^PATH.\n\nPage 468: add after the \"Queue Server Tuning parameters\" section\n\nQueue Manager Server tuning parameters\n\nMQQMSHKEEP If this ENV is set for the MQS-QMGRSVR00 serverclass, its value\nspecifies a numeric value in seconds to override the default housekeeping\ninterval of the queue manager server. The default interval is 60 seconds.\nThe housekeeping interval controls how frequently the queue manager\nserver generates expiration reports. The permitted range of values is 1-300.\nValues outside this range will be ignored and the default value will be used.\n\nMQQMSMAXMSGSEXPIRE If this ENV is set for the MQS-QMGRSVR00 serverclass,\nits value specifies a numeric value to override the default maximum number\nof expiration report messages that are generated during housekeeping\noperations by a queue manager server. The default maximum number of expiration\nmessages generated is 100. The permitted range of values is 1-99999. Values\noutside this range will be ignored and the default value will be used.\n\n\nAppendix H - Building and running applications\n\nBuilding C++ applications,\n\nTable 47 - there is no multi-threaded library support in\nGuardian so there should not be an entry for a\nmulti-threaded guardian library\n\nTable 48 - the name of this table should be \"Native non-PIC\"\n\nReferences to G/lib symbolic links have changed with WMQ 5.3.1 to lib/G\n\nNote that the MQNSKVARPATH and MQNSKOPTPATH environment variables must\nbe established in the environment, before an application starts up.\nThey cannot be programmatically set once a program is running by using\nputenv().\n\nPage 461: Building COBOL applications\n\nAdd the following text:\n\n\"In both the OSS and Guardian environment, the CONSULT compiler\ndirective referencing the MQMCB import library must now be used along\nwith correct linker options. Refer to the BCOBSAMP TACL script described\nin Appendix I for more information.\"\n\nAppendix I - WebSphere MQ for NonStop Server Sample Programs\n\nPages 465-466: The section \"TACL Macro file for building C Sample Programs\"\nis replaced by the following:\n\nBCSAMP - Build a C-Language Sample.\n\nThis TACL script will compile and link a C-language sample into an\nexecutable program. The script expects that the WMQ environment has\nbeen established using WMQCSTM.\n\nBCSAMP usage:\n\nBCSAMP \n\n The type of executable program that should be built.\n\nValid values are:\n\npic A native PIC program\ntns A non-native TNS program\n\n The filename of the source module to be compiled and linked\n\nThe filename should end with a 'C'. The final program name is\nthe same as the source filename with the trailing 'C' removed.\n\nPage 467: The section \"TACL Macro files for building COBOL Sample\nPrograms\" is replaced by the following:\n\nBCOBSAMP - Build a COBOL Sample.\n\nThis TACL script will compile and link a COBOL sample into an executable\nprogram. The script expects that the WMQ environment has been established\nusing WMQCSTM.\n\nBCOBSAMP usage:\n\nBCOBSAMP \n\n The type of executable program that should be built.\n\nValid values are:\n\npic A native PIC program\ntns A non-native TNS program\n\n The filename of the source module to be compiled and linked\n\nThe filename should end with an 'L'. The final program name is\nthe same as the filename with the trailing 'L' removed.\n\nPage 469: The section \"TACL Macro files for building TAL sample programs\"\nis replaced by the following:\n\nBTALSAMP - Build a TAL Sample.\n\nThis TACL script will compile and link a TAL sample into an executable\nprogram. The script expects that the WMQ environment has been established\n\nusing WMQCSTM.\n\nBTALSAMP usage:\n\nBTALSAMP \n\n The filename of the source module to be compiled and linked\n\nThe final program name is the same as the filename with the\ntrailing character removed.\n\nAppendix J - User exits\n\nrefer to the documentation supplement Exits.pdf for updated information\nabout configuring and building user exits. This supplement has been\nextensively revised for V5.3.1.1 to clarify the requirements and process\nfor creating and integrating exits with WebSphere MQ.\nThe description of compile options for PIC unthreaded, threaded and\nGuardian dlls in this document is incorrect. The option specified as\n\"-export all\" should be \"-export_all\".\n\nAppendix K - Setting up communications\n\nPage 482: The TCP/IP keep alive function\n\nBy default, the TCP/IP keep alive function is not enabled. To enable\nthis feature, set the KeepAlive=Yes attribute in the TCP Stanza in the\nqm.ini file for the queue manager.\nIf this attribute it set to \"yes\" the TCP/IP subsystem checks periodically\nwhether the remote end of a TCP/IP connection is still available. If it is\nnot available, the channel using the connection ends.\nIf TCP stanza KeepAlive attribute is not present or is set to \"No\", the\nTCP/IP subsystem will not check for disconnection of the remote end.\n\nChapter 9 \"Configuring WebSphere MQ\" page 140 describes the TCP stanza\nattributes.\n\nAPAR IC58859: wmqtrig script\nThe wmqtrig script processing the -c option, for triggering a TACL macro/script\nfile, will not normally propagate the TMC data to the macro/script file.\nSome applications may need the TMC for processing. A switch used in conjunction\nwith the -c option, -5.1, has been added which will pass the TMC data to a TACL\nmacro/script file with the wmqtrig script. Define the APPLICID attribute with\nthe -5.1 switch, for example:\nAPPLICID(/wmq/opt/mqm/bin/wmqtrig -5.1 -c \\$data06.test.trigmac)\n\nSSLupdate.pdf page 7\n-----------------------------------------------------------------------------\n\nThe SSLupdate.pdf document was first released with Fixpack 5.3.1.1\n\nThe SSL test scripts expect that a default TCP/IP process ($ZTC0) is\nconfigured on the system to be used during the test. The configuration\nwill need modification if a non-default TCP/IP process does not exist\non the system or another TCP/IP process is used to communicate with the\npartner system. The ALICE.sh and/or BOB.sh scripts that setup of the\nlistener (runmqlsr) will need modification to add the -g option to use a\nnon-default TCP/IP process.\n\nCONTACTING IBM SOFTWARE SUPPORT\n===============================\n\nIBM Software Support provides assistance with product defects. You might\nbe able to solve you own problem without having to contact IBM Software\nSupport. The WebSphere MQ Support Web page\n(http://www.ibm.com/software/integration/wmq/support/ [http://www.ibm.com/software/integration/wmq/support/]) contains\nlinks to a variety of self-help information and technical flashes. The\nMustGather Web page\n(http://www-01.ibm.com/support/docview.wss?uid=swg21229861 [http://www-01.ibm.com/support/docview.wss?uid=swg21229861])\ncontains diagnostic hints and tips that will aid in diagnosing and\nsolving problems, as well of details of the documentation required by\nthe WebSphere MQ support teams to diagnose problems.\n\nBefore you \"Submit your problem\" to IBM Software Support, ensure\nthat your company has an active IBM software maintenance contract, and\n\nthat you are authorized to submit problems to IBM. The type of software\nmaintenance contract that you need depends on the type of product you\nhave:\n\nFor IBM distributed software products (including, but not limited to,\nTivoli(R), Lotus(R), and Rational(R) products, as well as DB2(R) and\nWebSphere products that run on Windows or UNIX(R) operating systems),\nenroll in Passport Advantage(R) in one of the following ways:\nOnline: Go to the Passport Advantage Web site at\nhttp://www.lotus.com/services/passport.nsf/WebDocs/Passport_Advantage_Home [http://www.lotus.com/services/passport.nsf/WebDocs/Passport_Advantage_Home],\n\nand click \"How to Enroll\".\nBy phone: For the phone number to call in your country, go to the \"Contacts\"\npage of the IBM Software Support Handbook at\nwww.ibm.com/support/handbook [www.ibm.com/support/handbook], click 'contacts' and then click the name of \nyour geographic region.\nFor customers with Subscription and Support (S & S) contracts, go to the\nSoftware Service Request Web site at\nhttp://www.ibm.com/support/servicerequest [http://www.ibm.com/support/servicerequest].\nFor customers with IBMLink(TM), CATIA, Linux(R), S/390(R), iSeries(TM),\npSeries(R), zSeries(R), and other support agreements, go to the IBM Support\nLine Web site at\nhttp://www.ibm.com/services/us/index.wss/so/its/a1000030/dt006 [http://www.ibm.com/services/us/index.wss/so/its/a1000030/dt006].\nFor IBM eServer(TM)) software products (including, but not limited to,\nDB2(R) and WebSphere products that run in zSeries, pSeries, and iSeries\nenvironments), you can purchase a software maintenance agreement by working\ndirectly with an IBM sales representative or an IBM Business Partner.\nFor more information about support for eServer software products, go to the\nIBM Technical Support Advantage Web site at\nhttp://www.ibm.com/servers/eserver/techsupport.html [http://www.ibm.com/servers/eserver/techsupport.html].\n\nIf you are not sure what type of software maintenance contract you need,\ncall 1-800-IBMSERV (1-800-426-7378) in the United States. From other\ncountries, go to the \"Contacts\" page of the IBM Software Support\nHandbook at www.ibm.com/support/handbook [www.ibm.com/support/handbook], click 'contacts' and then \nclick the name of your geographic region. for phone numbers of people\nwho provide support for your location.\n\nTo contact IBM Software support, follow these steps:\n\n1. \"Determine the business impact of your problem\"\n2. \"Describe your problem and gather background information\"\n3. \"Submit your problem\"\n\nDetermine the business impact of your problem\n\n\nWhen you report a problem to IBM, you are asked to supply a severity\nlevel. Therefore, you need to understand and assess the business impact\nof the problem that you are reporting. Use the following criteria:\n\n---------------------------------------------------------------+\n\nSeverity 1 The problem has a critical\nbusiness impact: You are unable\nto use the program, resulting in\na critical impact on operations.\nThis condition requires an\nimmediate solution.\n\n---------------------------------------------------------------+\n\nSeverity 2 This problem has a significant\nbusiness impact: The program is\nusable, but it is severely\nlimited.\n\n---------------------------------------------------------------+\n\nSeverity 3 The problem has some business\nimpact: The program is usable,\nbut less significant features\n(not critical to operations) are\nunavailable.\n\n---------------------------------------------------------------+\n\nSeverity 4 The problem has minimal business\nimpact: The problem causes\nlittle impact on operations, or\na reasonable circumvention to\nthe problem was implemented.\n\n---------------------------------------------------------------+\n\nDescribe your problem and gather background information\n\nWhen describing a problem to IBM, be as specific as possible. Include\nall relevant background information so that IBM Software Support\nspecialists can help you solve the problem efficiently. See the\nMustGather Web page\nhttp://www-01.ibm.com/support/docview.wss?uid=swg21229861 [http://www-01.ibm.com/support/docview.wss?uid=swg21229861] for\ndetails of the documentation required. To save time, know the answers to\nthese questions:\n\nWhat software versions were you running when the problem occurred?\nDo you have logs, traces, and messages that are related to the problem\nsymptoms? IBM Software Support is likely to ask for this information.\nCan you re-create the problem? If so, what steps do you perform to\nre-create the problem? Did you make any changes to the system? For example,\ndid you make changes to the hardware, operating system, networking software,\nor other system components? Are you currently using a workaround for the\nproblem? If so, please be prepared to describe the workaround when you\nreport the problem.\n\nSubmit your problem\n\nYou can submit your problem to IBM Software Support in one of two ways:\n\nOnline: Go to the Submit and track problems tab on the IBM Software Support\nsite at http://www.ibm.com/software/support/probsub.html [http://www.ibm.com/software/support/probsub.html]. Type your\ninformation into the appropriate problem submission tool.\nBy phone: For the phone number to call in your country, go to the \"Contacts\"\npage of the IBM Software Support Handbook at\nwww.ibm.com/support/handbook [www.ibm.com/support/handbook], click 'contacts' and then click the name \nof your geographic region.\n\nIf the problem you submit is for a software defect or for missing or\ninaccurate documentation, IBM Software Support creates an Authorized\nProgram Analysis Report (APAR). The APAR describes the problem in\ndetail. Whenever possible, IBM Software Support provides a workaround\nthat you can implement until the APAR is resolved and a fix is\ndelivered. IBM publishes resolved APARs on the Software Support Web site\ndaily, so that other users who experience the same problem can benefit\nfrom the same resolution.\n\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n++ ++\n++ COPYRIGHT, NOTICES AND TRADEMARKS ++\n++ ++\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++\n\n* IBM WebSphere MQ for HP NonStop Server, Version 5.3.1.12\n* Statement: Licensed Materials - Property of IBM\n* (c) Copyright IBM Corp. 1999, 2016\n* All rights reserved.\n* U.S. Government Users Restricted Rights - use,\n* duplication or disclosure restricted by GSA\n* ADP Schedule Contract with IBM Corp.\n* Status: Version 5.3.1.12\n* Created: May 20, 2016\n\nNOTICES AND TRADEMARKS\n======================\n\nIBM may not offer the products, services, or features discussed in this\ndocument in all countries. Consult your local IBM representative for\ninformation on the products and services currently available in your\narea. Any reference to an IBM product, program, or service is not\nintended to state or imply that only that IBM product, program, or\nservice may be used. Any functionally equivalent product, program, or\nservice that does not infringe any IBM intellectual property right may\nbe used instead. However, it is the user's responsibility to evaluate\nand verify the operation of any non-IBM product, program, or service.\n\nIBM may have patents or pending patent applications covering subject\nmatter described in this document. The furnishing of this document does\nnot give you any license to these patents. You can send license\ninquiries, in writing, to:\nIBM Director of Licensing\n\nIBM Corporation\nNorth Castle Drive\nArmonk, NY 10504-1785\nU.S.A.\n\nFor license inquiries regarding double-byte (DBCS) information, contact\nthe IBM Intellectual Property Department in your country/region or send\ninquiries, in writing, to:\nIBM World Trade Asia Corporation\nLicensing\n2-31 Roppongi 3-chome, Minato-ku\nTokyo 106, Japan\n\nThe following paragraph does not apply to the United Kingdom or any\nother country/region where such provisions are inconsistent with local\nlaw: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS\nPUBLICATION \"AS IS\" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR\nIMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF\nNON-INFRINGEMENT, MERCHANTABILITY, OR FITNESS FOR A PARTICULAR PURPOSE.\nSome states do not allow disclaimer of express or implied warranties in\ncertain transactions; therefore, this statement may not apply to you.\n\nThis information could include technical inaccuracies or typographical\nerrors. Changes are periodically made to the information herein; these\nchanges will be incorporated in new editions of the publication. IBM may\nmake improvements and/or changes in the product(s) and/or the program(s)\ndescribed in this publication at any time without notice.\n\nAny references in this information to non-IBM Web sites are provided for\nconvenience only and do not in any manner serve as an endorsement of\nthose Web sites. The materials at those Web sites are not part of the\nmaterials for this IBM product, and use of those Web sites is at your\nown risk.\n\nIBM may use or distribute any of the information you supply in any way\nit believes appropriate without incurring any obligation to you.\n\nLicensees of this program who wish to have information about it for the\npurpose of enabling: the exchange of information between\nindependently created programs and other programs (including this one)\nand (ii) the mutual use of the information that has been exchanged,\nshould contact:\nIBM Canada Limited\nOffice of the Lab Director\n8200 Warden Avenue\nMarkham, Ontario\nL6G 1C7\nCANADA\n\nSuch information may be available, subject to appropriate terms and\nconditions, including in some cases payment of a fee.\n\nThe licensed program described in this document and all licensed\nmaterial available for it are provided by IBM under terms of the IBM\nCustomer Agreement, IBM International Program License Agreement, or any\nequivalent agreement between us.\n\nAny performance data contained herein was determined in a controlled\nenvironment. Therefore, the results obtained in other operating\nenvironments may vary significantly. Some measurements may have been\nmade on development-level systems, and there is no guarantee that these\nmeasurements will be the same on generally available systems.\nFurthermore, some measurements may have been estimated through\nextrapolation. Actual results may vary. Users of this document should\nverify the applicable data for their specific environment.\n\nInformation concerning non-IBM products was obtained from the suppliers\n\nof those products, their published announcements, or other publicly\navailable sources. IBM has not tested those products and cannot confirm\nthe accuracy of performance, compatibility, or any other claims related\nto non-IBM products. Questions on the capabilities of non-IBM products\nshould be addressed to the suppliers of those products.\n\nAll statements regarding IBM's future direction or intent are subject to\nchange or withdrawal without notice, and represent goals and objectives\nonly.\n\nThis information may contain examples of data and reports used in daily\nbusiness operations. To illustrate them as completely as possible, the\nexamples include the names of individuals, companies, brands, and\nproducts. All of these names are fictitious, and any similarity to the\nnames and addresses used by an actual business enterprise is entirely\ncoincidental.\n\nThis information may contain sample application programs, in source\nlanguage, which illustrate programming techniques on various operating\nplatforms. You may copy, modify, and distribute these sample programs in\nany form without payment to IBM for the purposes of developing, using,\nmarketing, or distributing application programs conforming to the\napplication programming interface for the operating platform for which\nthe sample programs are written. These examples have not been thoroughly\ntested under all conditions. IBM, therefore, cannot guarantee or imply\nreliability, serviceability, or function of these programs.\n\nTrademarks\n\nThe following terms are trademarks of International Business\nMachines Corporation in the United States, other countries,\nor both: DB2, eServer, IBM IBMLink, iSeries, Lotus, MQSeries, pSeries,\nPassport Advantage, Rational, s/390, SupportPac, Tivoli, WebSphere, zSeries.\n\nUNIX is a registered trademark of The Open Group in the United States\nand other countries.\n\nMicrosoft Windows is a trademark or registered trademark of Microsoft\nCorporation in the United States, other countries, or both.\n\nJava and all Java-based trademarks and logos are trademarks or registered\ntrademarks of Sun Microsystems, Inc. in the United States, other countries,\nor both.\n\nLinux is a trademark of Linus Torvalds in the United States, other\ncountries, or both.\n\nOther company, product or service names may be the trademarks\nor service marks of others.", "question": "Why do I get \"OSS version is not suitable for installation\" when attempting to install the MQ 5.3.1 base version on a HP Integrity NonStop Server BladeSystem? I am trying to install the MQ 5.3.1 base version on a HP Integrity NonStop Server BladeSystem, but it complains saying that the \"OSS version is not suitable for installation\". My OSS version is J06.14 and it looks to be a supported version according to the System Requirements site:\n\nhttp://www-01.ibm.com/support/docview.wss?uid=swg27006797\n\nWhy am I getting this error message?", "answer": "For the HP Integrity NonStop Server H-Series systems, the following system\nsoftware versions are the minimum mandatory level for V5.3.1.12:\n\n- H06.23.01 or later"} {"id": "DEV_Q109", "document": "IBM Security Bulletin: Authentication vulnerability affects IBM Integration Bus V10.0.0.4 onwards (CVE-2016-8918 ) - United States WMB IIB SECURITY BULLETIN\n\nSUMMARY\n Web user accounts can be authenticated against an LDAP server, in IBM Integration Bus V10.0.0.4 and later versions. However, under some circumstances it is possible for a remote user to be authenticated without providing valid credentials. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2016-8918 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8918]\nDESCRIPTION: In non-default configurations, IBM Integration Bus could allow a remote user to authenticate without providing valid credentials.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118528 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118528] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10 IT15920 The APAR is available in Fix Pack 10.0.0.7 \nhttps://www-304.ibm.com/support/docview.wss?uid=swg24043068 [https://www-304.ibm.com/support/docview.wss?uid=swg24043068] \n\nFor unsupported versions of the product, IBM recommends upgrading to a fixed, supported version/release/platform of the product. \nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308]\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 2 Dec 2016 - Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n \n\nPRODUCT ALIAS/SYNONYM\n WMB IIB", "question": "Help with Security Bulletin: Authentication vulnerability affects IIB V10.0.0.4 onwards (CVE-2016-8918 ) I need to understand details regarding Security Bulletin: Authentication vulnerability affects IBM Integration Bus V10.0.0.4 onwards (CVE-2016-8918 ). Where can I find this information? ", "answer": "CVEID: CVE-2016-8918 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8918]\nDESCRIPTION: In non-default configurations, IBM Integration Bus could allow a remote user to authenticate without providing valid credentials.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118528 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118528] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)"} {"id": "DEV_Q110", "document": "IBM Purging the connection pool of a WebSphere Application Server data source using the data source MBean - United States was app server TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During the testing or troubleshooting of an enterprise application, it may become necessary to purge the connection pool of a WebSphere Application Server data source of existing connections. \n\nSYMPTOM\nChanges to the application or environment may invalidate cached connections in the Connection Manager pool. Although these connections will eventually be discarded through the normal processing of the connection requests, it may be desirable to purge them all at once and allow the pool to refill with new, valid connections.\n\n\nRESOLVING THE PROBLEM\nWebSphere Application Server has an operation on the data source MBean that can be used to purge the connection pool. WebSphere Application Server MBean may be called via the wsadmin console, see the IBM Information Center topic \"Scripting the application serving environment (wsadmin)\" for more details. The operation name is: purgePoolContents. \n\nThe purgePoolContents operation has two options: \n\n 1. Normal: * This is the default option. \n * Existing in-flight transactions will be allowed to continue work. \n * Shared connection requests will be honored. \n * Free connections are cleaned up and destroyed. \n * In use connections (for example: connections in transactions) are cleaned up and destroyed when returned to the connection pool. \n * A close() call issued on any connection obtained prior to the purgePoolContents will be done synchronously (for example: wait for the jdbc driver to return before proceeding). \n * Requests for new connections (not handles to existing old connections) will be honored.\n \n \n \n \n 2. Immediate: * No new transactions will be allowed to start on any connections obtained prior to the purgePoolContents call. Instead, a StaleConnectionException is thrown. \n * No new handles will be handed out on any connections obtained prior to the purgePoolContents call. Instead, a StaleConnectionException is thrown. \n * Existing in-flight transactions will be allowed to continue work. Any new activities on a purged Connection will cause a StaleConnectionException or an XAER_FAIL exception (in the case of XA) \n * A close() call issued on any connection obtained prior to the purgePoolContents call will be done asynchronously (for example: no waiting for the jdbc driver to return) This is useful if the driver returns. \n * Due to the fact that close() does not wait, the number of connections will be decremented immediately in WebSphere Application Server. This might cause the total number of connections in WebSphere Application Server to be temporarily out of sync with the database total number of connections. \n * Requests for new connections (for example: not handles to existing old connections) will be honored.\n \n \n\n\nExamples of operations that can be executed on the data source MBean using the wasdmin console: 1. List all data sources:\n Using Jacl:\n $AdminControl queryNames *:type=DataSource,*\n \n Using Jython:\n AdminControl.queryNames(\"*:type=DataSource,*\")\n \n \n 2. Initialize a variable to specify a data source (this example uses Default Datasource, but any data source name listed in the output of above command can be used):\n Using Jacl:\n set name \"Default Datasource\"\n set ds [$AdminControl queryNames *:type=DataSource,name=$name,*] \n \n Using Jython:\n name = \"Default Datasource\"\n ds = AdminControl.queryNames(\"*:type=DataSource,name=\"+name+\",*\") \n \n \n 3. View the pool contents by invoking the showPoolContents operation of the data source MBean:\n Using Jacl:\n $AdminControl invoke $ds showPoolContents\n \n Using Jython:\n print AdminControl.invoke(ds, \"showPoolContents\")\n \n \n 4. View contents of all pools by invoking the showAllPoolContents operation of the data source MBean:\n Using Jacl:\n $AdminControl invoke $ds showAllPoolContents\n \n \n Using Jython:\n print AdminControl.invoke(ds, \"showAllPoolContents\")\n \n \n 5. Immediately purge the pool by invoking the purgePoolContents operation of the data source MBean with the immediate option:\n Using Jacl:\n $AdminControl invoke $ds purgePoolContents immediate\n \n \n Using Jython:\n AdminControl.invoke(ds, \"purgePoolContents\", \"immediate\")\n \n \n\nIf the purge operation is successful, no response will be observed. If the purge operation is not successful, the response will indicate a possible reason for failure. One common reason for failure is attempting to purge the contents of a connection pool which is not yet available (the connection pool is not created until a naming look-up of the associated datasource or connection factory occurs), resulting in an illegal state exception. \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK Application Servers WebSphere Application Server for z/OS Java SDK z/OS 8.0, 7.0, 6.1", "question": "Why does our Websphere application server hang when we apply Microsoft patch on our database server? Why does our Websphere application server hang when we apply Microsoft patch on our database server?", "answer": "Immediately purge the pool by invoking the purgePoolContents operation of the data source MBean with the immediate option:\n Using Jacl:\n $AdminControl invoke $ds purgePoolContents immediate\n \n \n Using Jython:\n AdminControl.invoke(ds, \"purgePoolContents\", \"immediate\")\n \n \n\nIf the purge operation is successful, no response will be observed. If the purge operation is not successful, the response will indicate a possible reason for failure."} {"id": "DEV_Q112", "document": "IBM Netcool conf pack command - United States tool; menu; not found; confpack TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Migrating to a new version of Omnibus, running nco_confpack:\n\n$OMNIHOME/bin/nco_confpack -list -server NCOMS -user ncadmin -file /tmp/nco_confpack.list \n\nReceived this error: Tool in menu but not found, menu: AlertsMenu, tool: CLEAR_LWY. \n\nSYMPTOM\nThe command fails and the following error is received: Tool in menu but not found, menu: AlertsMenu, tool: CLEAR_LWY.\n\n\nCAUSE\nThe menu AlertsMenu has a tool in it called CLEAR_LWY, however the tool no longer exists.\n\nRESOLVING THE PROBLEM\nRecreate the tool and associate it with the menu and try to run the command again.", "question": "Why does nco_confpack -export fail with the message \"Tool in menu but not found\"? I tried to export OMNIbus configuration using nco_confpack command and I get the following message:\r\nTool in menu but not found, menu: AlertsMenu, tool: Close\r\nI've also tried using it with -list command and I get the same error. ", "answer": "Recreate the tool and associate it with the menu and try to run the command again."} {"id": "DEV_Q114", "document": "IBM DB2 LUW precompile, prep may write different code to DB2 z/OS - United States TECHNOTE (FAQ)\n\nQUESTION\n Why does DB2 LUW precompile, prep write different code to DB2 z/OS? \n\nCAUSE\nIt is an expected current DB2 LUW behavior.\n\nANSWER\nHere is an example. \n\n------------------------------ \n \n01 BLOB1 USAGE ID SQL TYPE IS BLOB(10485760). \n\n \n01 BLOB1. \n02 BLOB1-LENGTH PIC S9(9) COMP. \n02 BLOB1-DATA. \n49 FILLER PIC(10485760). \n\n \n01 BLOB1. \n02 BLOB1-LENGTH PIC S9(9) COMP. \n02 BLOB1-DATA PIC(10485760). \n------------------------------ \n\nAs above, we see DB2 z/OS has below two lines:\n------------------------------ \n02 BLOB1-DATA. \n49 FILLER PIC(10485760). \n------------------------------ \nbut DB2 LUW writes only one line as below for above two lines part.\n------------------------------ \n02 BLOB1-DATA PIC(10485760). \n------------------------------ \n\nIt is an expected current DB2 LUW behavior and we don't have any hidden \noption to generate the cobol declarations similar to z/OS precompiler.\n\nNote:\nThis behavior might be changed without notice in the future. We can confirm whether this technote\nis valid or not by following above scenario.\nPlease contact your Sales Rep to submit a potential design change towards a future release.\nOr please open a ticket, Request For Enhancement at https://www.ibm.com/developerworks/rfe/ [https://www.ibm.com/developerworks/rfe/]\n\nRELATED INFORMATION\n PRECOMPILE command [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0001964.html]\nCOBOL compiler configurations [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.apdv.embed.doc/com.ibm.db2.luw.apdv.embed.doc-gentopic3.html]", "question": "Any difference between DB2 z/OS V9.1 + IBM Cobol and DB2 LUW V10.5 FP7 + MF Cobol? We are planning below migration.\n\n[Current]\nDB2 z/OS V9.1 + IBM Cobol\n[New]\nDB2 AESE V10.5 FP7 / AIX V7.1 + Micro Focus Cobol (MF Cobol)\n\nAny known limitation or things what we need to concern?\n", "answer": "DB2 LUW precompile, prep write different code to DB2 z/OS?"} {"id": "DEV_Q116", "document": "IBM Installation instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 - United States 8.5.5 Installation Instructions; install; 8.5 refresh pack PRODUCT README\n\nABSTRACT\n This document provides instructions for installing V8.5 Refresh Pack 5 for the IBM Business Process Manager products. The same instructions should be used to update the Process Center and the Process Server. \n\nCONTENT\n\n\nTAB NAVIGATION\n * Refresh Pack download [http://www.ibm.com/support/docview.wss?uid=swg24037683 ]\n * Refresh pack installation instructions [http://www.ibm.com/support/docview.wss?uid=swg27042065]- selected tab,\n * Profile upgrade instructions [http://www.ibm.com/support/docview.wss?uid=swg27042066]\n * Recommended interim fixes [http://www.ibm.com/support/docview.wss?uid=swg24037612]\n\nThis refresh pack is a cumulative maintenance package for a specific product and applies to all distributed operating systems. It is a single package that bundles a number of individual fixes.\n\nV8.5 Refresh Pack 5 is intended to be used on IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, and IBM Business Process Manager Advanced - Process Server installations.\n\nBy installing V8.5 Refresh Pack 5, you will raise the fix level of your product, either IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server, to Version 8.5.5.\n\nNote: You can roll out maintenance incrementally in an IBM Business Process Manager installation that consists of a Process Center and multiple Process Servers. This approach allows you to continually run production applications during the upgrade and regression test period. See [http://www14.software.ibm.com/webapp/wsbroker/redirect?version=matt&product=was-nd-mp&topic=trun_svr_conf_backup] Performing a rolling upgrade [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/tmig_rolling_upgrade.html] in the product documentation.\n\nTable of Contents \n\n * Problems addressed in this refresh pack \n * Refresh pack prerequisites \n * Installing the refresh pack \n * Upgrade instructions for installations with existing profiles \n * Installing V8.5 Refresh Pack 5 \n * Upgrading the Process Designer \n * Refresh pack install verification \n * Rolling back V8.5 Refresh Pack 5 \n * Reference \n * Trademarks and service marks\n\n\n\n© Copyright International Business Machines Corporation 2014. All rights reserved. \nUS Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. \n\n \n\nPROBLEMS ADDRESSED IN THIS REFRESH PACK\n\n\nThe fixes addressed in V8.5 Refresh Pack 5 are explained in the Fix List for the IBM Business Process Manager Version 8.5 products [http://www.ibm.com/support/docview.wss?uid=swg27039722]document. \nBack to top\n\n\nRefresh pack prerequisites\n\nTo use this refresh pack, you must have Version 8.5 for the IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server product installed.\n\nYou must have WebSphere Application Server V8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24037250] installed or you must install WebSphere Application Server V8.5.5 Fix Pack 2 during the upgrade process. This fix pack must be downloaded using FTP. In addition, you must install the fix pack image for all operating systems and platforms.\n\nWhen you decompress the following two files to the same location, it creates the full WebSphere Application Server V8.5.5 Fix Pack 2 repository that includes all WebSphere Application Server packages for all supported operation systems and architectures: \n\n * 8.5.5-WS-WAS-FP0000002-part1.zip 0.814 GB \n * 8.5.5-WS-WAS-FP0000002-part2.zip 1.59 GB\n\n\n\nHardware and software prerequisites for IBM Business Process Manager Express [http://www.ibm.com/software/integration/business-process-manager/express/sysreqs/], IBM Business Process Manager Standard [http://www.ibm.com/software/integration/business-process-manager/standard/sysreqs/], IBM Business Process Manager Advanced [http://www.ibm.com/software/integration/business-process-manager/advanced/sysreqs/], and IBM Business Process Manager Advanced - Process Server [http://www.ibm.com/software/integration/business-process-manager/advanced/sysreqs/]are available on the web on their respective Hardware and Software Support pages. Important: If you receive a message warning that the ulimit setting is lower than recommended, set the ulimit value to 8192. Refer to Warnings about GTK or ulimit on Linux or UNIX when installing or migrating [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.admin.doc/topics/rins_trbl_warnings.html].\n\n\nBack to top\n\n\n\nINSTALLING THE REFRESH PACK\n\n\n\nUpgrade instructions for installations with existing profiles \n\nIf you have been using IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server V8.5 and you have created profiles, additional steps are required. Also, if you installed the product using the Typical installation, a profile was created and you must follow these steps. These steps include backing up the profile, stopping all Java™ processes, and sequencing the upgrade. Before you continue with the refresh pack installation, follow the appropriate documentation for details and return to this document, when instructed, to complete the Version 8.5 Refresh Pack 5 installation. \n\nImportant: \nDepending on the source version and topology, instructions for updating the database vary. The product might not continue to run successfully if you do not follow the instructions. \n\nIf you are upgrading the environment from an IBM Business Process Manager 8.5 product to V8.5 Refresh Pack 5, follow the steps in Profile upgrade instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg27042066]. \n\nBack to top\n\n\n \n\n \n\nInstalling V8.5 Refresh Pack 5 \n\n\n\nIf you have existing profiles under this installation, before you continue with the refresh pack installation, see [http://www.ibm.com/support/docview.wss?uid=swg27038089]Profile upgrade instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg27042066] for details on the steps to follow for the various topologies. Return to this document, when instructed, to complete the Version 8.5 Refresh Pack 5 installation.\n\n\nDownload repositories to the local system\nThe IBM Installation Manager must be at a minimum level of Version 1.6.0 before you start the IBM Business Process Manager 8.5 Refresh Pack 5 installation updates. The Installation Manager detects an available update if you are connected to the Internet on the workstation on which you are planning to complete the IBM Business Process Manager 8.5 Refresh Pack 5 update activities. WebSphere Application Server V8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24037250] is a prerequisite to IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server V8.5 Refresh Pack 5.\n\nIf the machine where you are upgrading the product has Internet access, skip the following steps. \n\n 1. Download the appropriate refresh pack using the Version 8.5 Refresh Pack 5 for the IBM Business Process Manager products [http://www.ibm.com/support/docview.wss?uid=swg24037683] document. Download bpm.8550.delta.repository.zip to a temporary disk location. \n \n \n 2. Download and installWebSphere Application Server Version 8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24035935], if it is not yet installed. IBM Business Process Manager no longer bundles the WebSphere Application Server fix pack. This fix pack, which is required for IBM Business Process Manager, is available through Fix Central.\n \n \n When you decompress the following two files to the same location, it creates the full WebSphere Application Server V8.5.5 Fix Pack 2 repository that includes all WebSphere Application Server packages for all supported operation systems and architectures:\n \n \n 8.5.5-WS-WAS-FP0000002-part1.zip 0.814 GB\n 8.5.5-WS-WAS-FP0000002-part2.zip 1.59 GB\n \n \n 3. Unpack the repositories to any directories that you choose. Note where you have unpacked the repositories. You should unpack each repository to its own directory.\n\n\nYou can install the fix packs by using one of the following options: \nGraphical user interface (GUI) of IBM Installation Manager to update an installation \nCommand line interface of IBM Installation Manager for a silent installation \n\nGraphical user interface (GUI) of IBM Installation Manager to update an installation \n\n 1. Start the Installation Manager. \n \n \n On Windows operating systems with Internet access, click Start > Programs > IBM > IBM_BUSINESS_MANAGER_PRODUCT > Update. Then skip to step 3b.\n \n \n If you are on a Linux or UNIX-based system, start IBM Installation Manager using the install_location/IBMIM command. On Windows operating systems, use the install_root\\IBMIM.exe command. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on where Installation Manager is installed.\n \n \n Note: On Microsoft Windows operating systems, right-click install_root\\IBMIM.exe and select Run as administrator.\n \n \n 2. Add repositories to the IBM Installation Manager preferences.\n \n \n Click File > Preferences. Under Repositories, select one of the following options: * If you have Internet access, ensure that the Search service repositories during installation and updates option is selected.\n \n \n * If you do not have Internet access, add the location of all the local repositories that you downloaded from the Download repositories to local system section. 1. Click Add Repository. \n \n \n 2. Type or browse to the repository.config file for the IBM Business Process Manager repository that you have unpacked.\n \n \n 3. Click OK. \n \n \n 4. Repeat this process for the interim fix repositories and the WebSphere Application Server fix pack repository, if necessary.\n \n \n 5. Click OK to save the new repository settings.\n \n \n \n \n \n \n 3. Use the following steps to install graphically: 1. Click Update.\n \n \n 2. Select the Package Group where you have installed IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server.\n \n \n 3. Click Next > to continue.\n \n \n After Installation Manager checks the service repositories, the Update Packages window opens and the IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server Version 8.5 Refresh Pack 5 is shown, unless there is a later fix pack available from the live update repository.\n \n \n If you are installing WebSphere Application Server Version 8.5.5 Fix Pack 2, that is also shown.\n \n \n 4. Ensure that the refresh pack and fix pack are selected. Clear the Show recommended only check box, so that you will be able to see the WebSphere Application Server interim fixes in the next step. Click Next >. If you have Internet connectivity or have added local interim fix repositories, another Update Packages window opens. A list of interim fixes is displayed. \n \n \n 5. Select all the recommended interim fixes for IBM Business Process Manager V8.5.5 and all the recommended interim fixes for WebSphere Application Server. Refer to Recommended interim fixes for IBM Business Process Manager V8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg24037612]. \n \n \n 6. Ensure that the interim fixes are all selected and then click Next > to continue. The Licenses window opens.\n \n \n 7. Read and accept the terms of the license agreements by selecting the appropriate button and click Next > to continue. The Features window opens. All of the installed features will be selected.\n \n \n 8. Click Next > to continue. The Summary window opens. All of the features that need to be updated are shown. The disk space that is required to perform the update is shown at the bottom.\n \n \n 9. Click Update to start the update. The updates are downloaded either from the live update repository or from your local repository. The updates are installed. After the installation of the updates is complete, you receive a confirmation.\n \n \n\n * \n\nNote:During a full installation when you have Internet access, follow the normal installation instructions for a full installation. Go to Install Packages> Check for Other Versions and Extensions. All of the latest versions are discovered. Follow the instructions to select the Show all versionscheck box, and then proceed with the full installation as normal. \nBack to top\n\n\n\n\nCommand line interface of IBM Installation Manager for a silent installation \n\nInstallation Manager offers a command-line interface to update your product installation silently. \n 1. Use the following command to update your IBM Business Process Manager product to V8.5 Refresh Pack 5:\n \n \n IM_INSTALL_LOCATION/tools/imcl install PACKAGE_IDS FIX_IDS -acceptLicense -installationDirectory INSTALL_DIR-repositories REPOSITORIES-log LOG_FILE\n \n \n Update the variables in the previous command specifically for your installation using the following information:\n \n * IM_INSTALL_LOCATION\n This variable represents the location where Installation Manager is installed. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on Installation Manager default installation directories.\n \n \n * PACKAGE_IDS\n This variable represents the list of packages to be updated. Package IDs are separatedby spaces. Use the following list to get the correct package IDs for your product.\n \n * IBM Business Process Manager Express\n com.ibm.bpm.EXP.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Standard\n com.ibm.bpm.STD.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Advanced\n com.ibm.bpm.ADV.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Advanced - Process Server\n com.ibm.bpm.PS.v85\n com.ibm.websphere.ND.v85\n \n \n \n \n * FIX_IDS\n This variable represents the interim fix IDs for any interim fixes that you need to install.\n \n \n * INSTALL_DIR\n This variable represents the installation directory of the product.\n \n \n * REPOSITORIES\n This variable represents the location of the refresh pack and interim fix repositories.\n \n \n Note: Use commas to separate multiple locations.\n \n \n * LOG_FILE\n This variable represents the location and name of the silent log file to write.\n \n \n By including the -acceptLicense parameter, you agree to the terms and licenses of this product.\n \n \n \n \n 2. After updating the command for your environment, run the command from the tools directory under the Installation Manager install location. \n \n The following command is an example in which only the IBM Business Process Manager refresh pack needs to be applied:\n C:\\Program Files (x86)\\IBM\\Installation Manager\\eclipse\\tools\\imcl install com.ibm.bpm.PS.v85 -acceptLicense -installationDirectory C:\\IBM\\BPM\\v8.5 -repositories C:\\BPM855_repository -log silent_update.txt \n 3. When the silent refresh pack installation completes, check the log files to ensure that the installation completes successfully. A success message that is similar to the following text displays on the command line:\n \n Updated to com.ibm.bpm.ADV.v85_8.5.5000.20140604_1130 in the C:\\IBM\\BPM\\v8.5 directory\n \n\n\n\nFor additional information about silent installations, visit the product documentation links in the following table: Product Content Links IBM Business Process Manager Express [http://pic.dhe.ibm.com/infocenter/dmndhelp/v8r0m1/topic/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_lin.html]AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_lin.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Standard AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_lin.html]\nSolaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Advanced AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_lin.html]\nSolaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Advanced - Process Server AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_lin.html]\nSolaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_win.html] \n\nAlternatively, you can use the Interactive Installation and Configuration Guide [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/bpm_roadmap_form.html]and follow the instructions. \nBack to top\n\n\n \n\nUpgrading the Process Designer \n\nAfter you update your Process Center with a fix pack, refresh pack, or interim fix, you must update the Process Designer to the same level. To make the updates, download the Process Designer file again and run the installation. Only the fixes or changes are applied.\n\n\nAbout this task\nWhen you install the fix pack, refresh pack, or interim fix, the IBM Process Designer.zip file is updated also. You must download it and install the updated Process Designer to the directory where you already installed Process Designer.\n\n\nProcedure \n\n 1. Open the Process Center.\n \n \n 2. Click the IBM Process Designer Download option. \n \n \n 3. When you are prompted, save the IBM Process Designer.zip file to your file system. This file contains everything that you need to install and run IBM Process Designer. Depending on your network connection, the download might take several minutes to complete.\n \n \n 4. Extract the contents of the IBM Process Designer.zip file to a temporary directory on your file system.\n \n \n 5. Open a command window and change to the directory where you extracted the contents of the IBM Process Designer.zip file. \n \n \n Important: If you are running Microsoft Windows 7, Windows Vista, or Windows Server 2008, right-click the command prompt and select Run as administrator.\n \n \n 6. Run one of the following commands to update the Process Designer. Use the same command that you used to install the Process Designer. * Default location (C:\\IBM\\ProcessDesigner\\v8.5) * installProcessDesigner_admin.bat \n * installProcessDesigner_nonadmin.bat\n \n \n \n \n * Different location * installProcessDesigner_admin.bat install_location \n * installProcessDesigner_nonadmin.bat install_location\n \n \n \n If the location has spaces in the directory name, put the whole location in quotation marks. The following examples show how to install to a different location. * installProcessDesigner_admin.bat D:\\IBM\\PD \n * installProcessDesigner_admin.bat \"D:\\Process Designer\\\"\n \n \n \n \n\n\nResults \nIBM Process Designer is updated. Only the fixes or changes are applied. Installation messages are recorded in the %TEMP%\\IBMProcessDesignerInstall.log file, where the %TEMP% variable is typically set to C:\\Documents and Settings\\current_user_name\\Local Settings\\Temp.\n\n\nBack to top\n\n\n\nRefresh pack install verification \n\nFor upgrades of installations with existing profiles, refer to the Identifying profile update errors [http://www.ibm.com/support/docview.wss?uid=swg27042066#identify] section under the Profile upgrade tab for details on verifying the refresh pack installation. \n\nNote: Installation Manager on the Microsoft Windows operating system does not recognize profile update errors. When you upgrade an installation on Windows, you must look at the Identifying profile update errors [http://www.ibm.com/support/docview.wss?uid=swg27042066#identify] section, even if Installation Manager ends with the following message: The packages are updated. \nBack to top\n\n\n\nRolling back V8.5 Refresh Pack 5 \n\nYou can roll back the refresh pack to a previous version by using one of the following options:\nGraphical user interface (GUI) of IBM Installation Manager to roll back an installation\nCommand line interface of IBM Installation Manager for a silent roll back of a refresh pack\n\nNote: The following procedure rolls back only the product binary. Any existing profiles that were upgraded during a refresh pack installation are not rolled back; you must restore the profiles from the backup you took before you upgraded the product. Any new profiles created after the upgrade cannot be reused; you must delete and recreate the profiles after you have completed the rollback process.\n\n\nGraphical user interface (GUI) of IBM Installation Manager to roll back an installation\n\n\n 1. Close all programs that were installed using Installation Manager before rolling back.\n \n \n 2. Start Installation Manager. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on where Installation Manager is installed.\n \n \n 3. From the Start page of the Installation Manager, click Roll back to start the Roll back packages wizard.\n \n \n 4. On the Roll Back Packages page, from the Package Group Name list, select the package group that contains the packages that you want to roll back and click Next.\n \n \n 5. Select the version of the package to which you want to roll back and click Next. \n \n \n 6. Read the summary information and click Roll Back to roll back the package. \n \n \n When the rollback process completes, a message that confirms the success of the process is displayed near the top of the page. \n \n \n 7. Optional: Click View log file to open the log file for the current session in a new window. \n \n \n 8. Click Finish to close the wizard. \n \n \n 9. Close Installation Manager. \n \n \n 10. Restore the backed up data from the original version.\n\n\n\nBack to top\n\n\n\nCommand line interface of IBM Installation Manager for a silent rollback of a refresh pack \n\nInstallation Manager offers a command-line interface to silently roll back your product installation to the previous version. In the instructions, it is assumed that you completed all of the necessary profile, database, and refresh pack-specific data backup tasks, which are described in Profile upgrade instructions [http://www.ibm.com/support/docview.wss?uid=swg27042066], before you migrated to Version 8.5 Refresh Pack 5. This data is restored after you complete the rollback task. \n\n 1. Use the following command to roll back your IBM Business Process Manager product to V8.5.0.0.\n \n \n IM_INSTALL_LOCATION/tools/imcl rollback PACKAGE_IDVERSION-installationDirectory INSTALL_DIR-log LOG_FILE\n \n \n Update the following variables for your installation: * IM_INSTALL_LOCATION\n This variable represents the location where Installation Manager is installed. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on Installation Manager default installation directories.\n \n \n * PACKAGE_ID\n This variable represents the package ID of the product installed.\n \n \n * VERSION\n This variable represents the original version of the product. Rolling back returns your installation to this version. This version will be Version 8.5.0.0. If you have upgraded directly from Version 8.5.0, see the Details for rolling back to Version 8.5.0.0 information. \n \n * Details for rolling back to Version 8.5.0.0 * IBM Business Process Manager Express\n Package ID: com.ibm.bpm.EXP.v85\n Version: 8.5.0.20130504_0134 \n * IBM Business Process Manager Standard\n Package ID: com.ibm.bpm.STD.v85\n Version: 8.5.0.20130504_0135 \n * IBM Business Process Manager Advanced \n Package ID: com.ibm.bpm.ADV.v85\n Version: 8.5.0.20120504_0137 \n * IBM Business Process Manager Advanced - Process Server\n Package ID: com.ibm.bpm.PS.v85\n Version: 8.5.0.20120504_0137\n \n \n * Details for rolling back to Version 8.5.0.1\n IBM Business Process Manager Express\n Package ID: com.ibm.bpm.EXP.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Standard\n Package ID: com.ibm.bpm.STD.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Advanced\n Package ID: com.ibm.bpm.ADV.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Advanced - Process Server\n Package ID: com.ibm.bpm.PS.v85\n Version: 8.5.1.20131107_1830 \n \n \n \n * INSTALL_DIR\n This variable represents the installation directory of the product.\n \n \n * LOG_FILE\n This variable represents the location and name of the silent log to write.\n \n \n \n \n \n \n 2. After updating the command for your environment, run the command from the tools directory under the Installation Manager installation location. \n \n The following command is an example:\n \n C:\\Program Files (x86)\\IBM\\Installation Manager\\eclipse\\tools\\imcl rollback com.ibm.bpm.EXP.v85_8.5.1.20131107_1830 -installationDirectory C:\\IBM\\BPM\\v8.5 -log silent_rollback.txt\n \n \n 3. When the rollback completes, check the log files to ensure that the rollback completed successfully. A success message displays on the command line:\n \n Rolled back to com.ibm.bpm.EXP.v85_8.5.1.20131107_1830 in the C:\\IBM\\BPM\\v8.5 directory. \n \n \n 4. Restore the profile and the database backup taken prior to installing Refresh Pack 5.\n \n\nBack to top\n\n\nReference\n\nYou can find additional information on any of these topics in the IBM Business Process Manager [http://www.ibm.com/support/knowledgecenter/SSFPJS/welcome] product documentation.\n\nFor further information on the update strategy or obtaining updates, see the support page for your product.\n\nIBM Business Process Manager Express Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Express]\nIBM Business Process Manager Standard Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Standard]\nIBM Business Process Manager Advanced Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Advanced]\nIBM Business Process Manager Advanced Process Server Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Advanced]\n\n\nBack to top\n\n\nTrademarks and service marks: \nFor trademark attribution, visit the IBM Terms of Use [http://www.ibm.com/legal] Web site. \nBack to top\n\n\n\n\n\n\nORIGINAL PUBLICATION DATE\n 2013/11/15 \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Linux zSeries, Solaris, Windows 8.5.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.5 PRODUCT ALIAS/SYNONYM\n BPM", "question": "Upgrading from ibm bpm 8.5 to ibm bpm 8.5.5 \n\nHi there,\n\nI was wondering if it is possible to upgrade from ibm bpm 8.5 to 8.5.5 ? is this possible? please suggest. thanks \n", "answer": "V8.5 Refresh Pack 5 is intended to be used on IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, and IBM Business Process Manager Advanced - Process Server installations."} {"id": "DEV_Q119", "document": "IBM Dataserver services changing from Healthy to Vulnerable - United States SIQ TECHNOTE (FAQ)\n\nQUESTION\n Why does the Dataserver service change from healthy to Vulnerable after logging into appstack? \n\nCAUSE\nMemory allocated was not the supported number\n\nANSWER\n \n\nThis could be due to amount of Memory allocated to the dataserver. \n\n 1. Login to the Dataserver \n 2. Click on Administration > Dashboard tab \n 3. Review the Application status and make sure it is green \n 4. Click on Controller Link \n 5. Review and confirm that all services are running fine \n 6. If needed, make changes to memory", "question": "Why does the Dataserver service change from Healthy to Vulnerable after logging into StoredIQ Application Stack? Why does the Dataserver service change from Healthy to Vulnerable after logging into StoredIQ Application Stack? ", "answer": "This could be due to amount of Memory allocated to the dataserver."} {"id": "DEV_Q120", "document": "IBM Server Error Message when running BIRT Reports after upgrading to Atlas 6.0.3.3 - United States TECHNOTE (FAQ)\n\nQUESTION\n Why do we get server error message when running BIRT reports after upgrading to Atlas 6.0.3.3? \n\nCAUSE\nThis happens when the BIRT Reports is running in Standalone mode and happens due to a new configuration - report.standalone.userid\n\nANSWER\n \n\n 1. Navigate to Atlas Properties Folder \n 2. Edit AtlasReportConfig.properties \n 3. Uncomment the property #report.standalone.userid=1 \n 4. Save the change \n 5. Restart both Atlas and Atlas Reports application server instances", "question": "Why do we get server error message when running BIRT reports after upgrading to Atlas 6.0.3.3? Why do we get server error message when running BIRT reports after upgrading to Atlas 6.0.3.3? ", "answer": "This happens when the BIRT Reports is running in Standalone mode and happens due to a new configuration - report.standalone.userid"} {"id": "DEV_Q121", "document": "IBM IA9Z: WebSphere Message Broker - Job Execution Node - United States ia9z; Job Execution; Batch files; Shell scripts DOWNLOADABLE FILES\n\nABSTRACT\n WebSphere Message Broker – Job Execution Node \n\nDOWNLOAD DESCRIPTION\nYou might need to invoke operating system commands, windows batch files, or Unix shell scripts (henceforth referred to as jobs) from within the message flow. You might also want to schedule jobs at a specific time/interval/frequency.\n\n\nThe JobExecutionNode, a Java-based plugin, allows you to execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. The jobs can be specified on the node property or as a part of the input message. \n\nPossible Uses \n\n * You can execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. \n * You can schedule the tasks at a specific time (using Timer nodes) and execute them from the Message flows. \n * You can enrich the message by using the result/output of the job execution.\n\n\nNew in this Release \n• Works with IIB V10. \n\nDetails \nAuthors: Amar Shah, Shravan Kudikala, ISL-Messaging \nCategory: 2 \nReleased: 26Oct07 \nLast Updated: 09Dec15 \nCurrent SupportPac Version: 1.5 \n»Please note that the version number shown in the right-hand pane is the version of the MQ or WBI product that this SupportPac applies to. The date is the last webpage refresh. \n\nTo view the complete portfolio of WebSphere MQ SupportPacs please visit the WebSphere MQ SupportPacs homepage. [http://www-306.ibm.com/software/integration/support/supportpacs] PREREQUISITES\nIBM Integration Bus - V9 or higher\nWebSphere Message Broker – V6.1 or higher.\n\nINSTALLATION INSTRUCTIONS\nUnzip the SupportPac and read the user manual. Details are inside the user manual guide.\n\nURL LANGUAGE SIZE(Bytes) ia9z.pdf [ftp://public.dhe.ibm.com/software/integration/support/supportpacs/individual/ia9z.pdf] US English 402008 \nDOWNLOAD PACKAGE\n\n\n\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options ia9z.zip 26 Nov 2013 US English 626688 HTTP [http://www14.software.ibm.com/cgi-bin/weblap/lap.pl?popup=Y&li_formnum=L-TMAN-785DAH&accepted_url=ftp://public.dhe.ibm.com/software/integration/support/supportpacs/individual/ia9z.zip] \nTECHNICAL SUPPORT\n Category 2 SupportPacs are provided in good faith and AS-IS. There is no warranty or further service implied or committed and any supplied sample code is not supported via IBM product service channels. \n\nYou may submit a question and return email address using the 'rate this page' below, but a response is not guaranteed.\n\nPlease read the license information contained within the zip file of this SupportPac to determine if you want to use it. \n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Integration Bus Standard 9.0", "question": "Job Execution Node for IIB V10 I'm looking for a way in IIB V10 to execute/invoke scripts or jobs on different operating systems like windows or System i (AS400). After a little research i found out that there is a Job Execution Node for the IIB V9, which seems to cover the requirements. Is there a Job Execution Node for the IIB V10, or an other appropriate node for the requirements?\n", "answer": "The JobExecutionNode, a Java-based plugin, allows you to execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. The jobs can be specified on the node property or as a part of the input message."} {"id": "DEV_Q122", "document": "IBM BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. - United States TAPEINTEGRATION; asset; MIF TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When importing ASSET using the Integration Framework you receive the following error after applying an IFIX or FIXPACK:\n\nBMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field. \n\nCAUSE\nThis error is occurring due to a fix made for APAR IV67500 and included in a Maximo 7.5.0.6 or later ifix. The fix requires that the neworgid is included in the message.\n\nDIAGNOSING THE PROBLEM\nYou will see a stack trace similar to the following in the system out log: \n\npsdi.util.MXAccessException: BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field. \nat psdi.mbo.Mbo.getOrgForGL(Mbo.java:6976) \nat psdi.mbo.MboGLValue._setValue(MboGLValue.java:59) \nat psdi.mbo.MboValue.setValue(MboValue.java:1141) \nat psdi.mbo.Mbo.setValue(Mbo.java:2175) \nat \npsdi.app.asset.FldMoveModifyAssetNewGLAccount.initValue(FldMoveModifyAssetNewGLAccount.java:53) \nat psdi.mbo.MboValue.initValue(MboValue.java:404) \nat psdi.mbo.MboValue.isNull(MboValue.java:507) \nat psdi.mbo.Mbo.isNull(Mbo.java:2839) \nat \npsdi.iface.app.asset.MaxAssetProcess.setAdditionalData(MaxAssetProcess.java:85) \nat \npsdi.iface.mos.MosProcessImpl.setMainMaximoTable(MosProcessImpl.java:767\n) \n...\n\n\nRESOLVING THE PROBLEM\nAdd the following field or tag to your inbound message. For example, if you are sending XML: \n\nxxx \n\nwhere xxx is the ORGID value. \n\nMake sure that NEWORGID is included on the object structure. \n\nGo To Integration > Object Structures and query the object structure. \n\nFrom the Select Action menu drop down, select Exclude/Include Fields and select the Non-Persistent Fields tab. Include NEWORGID.", "question": "Importing Asset GL Errors When importing or syncing with assets, I receive the following error for the glaccount.\n\nInternal Server Error\nError 500: nested exception is: psdi.util.MXAccessException: BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field.\n ", "answer": "Add the following field or tag to your inbound message. For example, if you are sending XML: \n\nxxx \n\nwhere xxx is the ORGID value. \n\nMake sure that NEWORGID is included on the object structure. \n\nGo To Integration > Object Structures and query the object structure. \n\nFrom the Select Action menu drop down, select Exclude/Include Fields and select the Non-Persistent Fields tab. Include NEWORGID."} {"id": "DEV_Q123", "document": "IBM Clarification of WebSphere Message Broker support of Resource Registry with WebSphere Transformation Extender for Message Broker - United States TECHNOTE (FAQ)\n\nQUESTION\n Does IBM® WebSphere® Message Broker support a Resource Registry file from IBM WebSphere Transformation Extender for Message Broker? \n\nANSWER\nWebSphere Transformation Extender maps that are called from WebSphere Message Broker can use the WebSphere Transformation Extender Resource Registry. WebSphere Message Broker itself does not provide any facility for working with resource registries in areas of the message flow outside of the WebSphere Transformation Extender plugin. \n\nIn the WebSphere Transformation Extender for Message Broker documentation, the following sentence in the topic \"Setting resource registry on execution groups:\" \n\n\nConfigure WebSphere Message Broker to use the WebSphere Transformation Extender Resource Registry by setting the resource configuration (.mrc) file on execution groups. \n\n\n\n\nShould read: \n\n\nConfigure WebSphere Transformation Extender for Message Broker to use the WebSphere Transformation Extender Resource Registry by setting the resource configuration (.mrc) file on the WebSphere Message Broker execution groups.", "question": "Resource registry with IIB \n\nHi Team, \n\nI do had a scenario to be accomplished in IIB, in which one input should be passed from MQ and the other should be passed from FILE(for this i have been using Resource Registry Concept) and in order to specify mrc file i have modified dtx.ini file which is located in Integration server Insatllation directory but when the flow has been deployed an exception is being raised with the error message stating \"Source not found\" .\n\nFYI - When i tried the RR from Design Studio it is working absolutely fine.\n\nIs there something i need to configure/modify so that the mrc file will be accessible to the map in IIB flow as well.", "answer": "WebSphere Transformation Extender maps that are called from WebSphere Message Broker can use the WebSphere Transformation Extender Resource Registry. WebSphere Message Broker itself does not provide any facility for working with resource registries in areas of the message flow outside of the WebSphere Transformation Extender plugin."} {"id": "DEV_Q129", "document": "IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593) - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 6 and 7 that are used by IBM OS Images for Red Hat Linux Systems and AIX. These issues were disclosed as part of the IBM Java SDK updates in January 2015. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) \n\nCVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM OS Image for Red Hat Linux Systems 2.0.0.1 and earlier.\nIBM OS Image for AIX 2.0.0.1 and earlier.\n\nREMEDIATION/FIXES\nThe deployed Red Hat Linux-based and AIX virtual machines on IBM PureApplication Systems types are affected. The solution is to apply the following IBM PureApplication System fix to the deployed virtual machines.\n\nJava Update for Linux\nhttp://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_Linux_2++&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_Linux_2++&includeSupersedes=0]\n\nJava Update for AIX\nhttp://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_AIX_2++&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_AIX_2++&includeSupersedes=0] \n\n\n\n 1. Import the fix into the Emergency Fix catalogue. \n 2. For deployed instances, apply this emergency fix on the VM. The IBM Java SDKwill be upgraded to IBM Java JDK 7.0 SR8 FP10 interim fix and IBM Java JDK 6.0 SR16 FP3 interim fix \n 3. Restart the deployed instance after the fix is applied.\n\n\nYou should verify applying this fix does not cause any compatibility issues. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 23 July 2015: Original Version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593) I need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593)\" Where can I find this information? ", "answer": "\n\nCVEID: CVE-2015-0410\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2014-6593\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)"} {"id": "DEV_Q132", "document": "IBM How to enable Baselining in your monitored application. - United States tema enable baselining Unknown application health status CAMADALL CAMADINST TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Steps to enable Baselining in your monitored application. \n\nANSWER\nThe health of the monitored application is calculated against an internally stored baseline threshold. The baselining of the application is a process that uses a pre-defined mathematical and statistical method to automatically calculate a threshold based on response time information typically collected over a period of time (few days to few weeks.) \n\nBy default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list. \n\nYou want to do baselining with normal or typical load on the server over a period of few days to few weeks, or even few months. The performance of the application under this load is considered good (you will see \"Good\"\" in the Application Health views) and deviation from this performance indicates degrading health (\"Bad\" or \"Fair\" in the Application Health views) of the monitored application. \n\nTo start baselining for your application server, please follow these steps: \n\n(Note 1: in this example, I've used a WebSphere-based application but you can also do the same for any application on your J2EE agent also.) \n\n(Note 2: Before beginning baselining, make sure you have typical or normal load on the server to set the baselining threshold values.) \n\n1. Login to your TEPS, select Application Health, right-click on it, go to Workspace and select Application Registry. Look at the panels on the right and observe the baselining columns. If they're blank, your baselining has not been started. \n\n2. Next select Application Health, right-click on it, go to Workspace and select Application Health status. If you see Unknown, then you know the baselining has not started or not been calculated. \n\n3. High-lite your application, select the small yellow chain link in the first unnamed column and select Application Configuration Details. See screenshot here: \n\n[/support/docview.wss?uid=swg21653905&aid=1] [/support/docview.wss?uid=swg21653905&aid=1] \n\n4. In the bottom panel on the right select the line that says All and high-lite it. Then right-click it, select Take Action and Select. In the pull-down, select Start_Baselining and enter the Period (2 days), Update_Interval (every 2 hours), and Run_Clean set to 1 (clean start.) If you wish, you can change these values to whatever you want. \n\nSee screenshots here:\n[/support/docview.wss?uid=swg21653905&aid=2] [/support/docview.wss?uid=swg21653905&aid=2]\n[/support/docview.wss?uid=swg21653905&aid=3]\nHit OK twice and you should get a Command completed successfully message. (Note: If you get a Baselining_Already_Active message in the pop-up window, then you should do another Take Action and Stop_Baselining first if you want to do the baselining again.)\n\nOnce you have the baselining active, let it run for the period of time with typical load on the server. After the baselining is complete, the Unknown values in the Application Health should now change to Good or Fair or Bad depending on threshold values.\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Systems and Asset Management Tivoli Composite Application Manager for Web Resources ITCAM for Web Resources (J2EE TEMA) AIX, HP-UX, Linux, Solaris, Windows, Solaris Opteron 6.1, 6.2 Advanced \nPRODUCT ALIAS/SYNONYM\n ITCAM ITCAM4AD ITCAMfAD TEMA ITCAM for Web Resources", "question": "What is the meaning of value \"unknown\" for ITCAM WAS Application Status attribute? What is the meaning of value \"unknown\" for ITCAM WAS Application Status attribute?", "answer": "By default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list."} {"id": "DEV_Q134", "document": "IBM WebSphere DataPower M/T 9235 appliance might incorrectly report failure of both power supplies - United States TECHNOTE (FAQ)\n\nQUESTION\n The IBM WebSphere DataPower M/T 9235 appliance might incorrectly report the failure of both power supplies. This message is not reported on all appliances and can occur rarely in the field. \n\nANSWER\nThe following message would be present in the DataPower logs: \n\nSystem power supply #2 has failed.\n\nor logging event code: \n\n0x80400022 System power supply #2 \n\n\nThe problem can be confirmed by issuing the following commands on the appliance CLI:\n\nco \ntest hardware \nexit \n\nThe following output from the test hardware command confirms this problem: \n\n[failure] Power supply '1' has no AC input power, or is not present.\n[failure] Power supply '2' has no AC input power, or is not present.\n\nOther results in the test hardware command might also show incorrect values.\n\nThis problem does not affect the operation of the appliance other than the continuous reporting power supply failure message. \n\nTo confirm the power supplies are working normally you may check the LED status on the power supplies. If the LED's are green the power supplies are working normally.\n\n\nTo recover from the false errors perform a reboot of the appliance: \n\nFrom the WebGUI: \n\nControl Panel → System Control → In the “Shutdown” section choose “Reboot System” then click “Shutdown” \n\n \n\nFrom the CLI: \n\ntop \n\nshutdown reboot \n\ny \n\n\nThis problem is caused by a highly intermittent error that may allow the sensor reading mechanism to get into a bad state. This bad state then generates the false error messages. In most cases, a reboot of the appliance will reset the sensors and no additional errors are logged. The highly intermittent error rarely occurs again on the same appliance \n\nIf the issue reoccurs on the same appliance contact IBM DataPower support [http://www.ibm.com/support/docview.wss?uid=swg21236322] with the following information: \n\n1) How many times have you seen the issue on the same appliance? \n\n2) Gather the outputs for the following CLI commands:\nshow clock\nshow version\nshow ipmi\nshow sensors-other\nconfig\nservice show\ntest hardware", "question": "I am receiving AC power supply failures on my DataPower 9235 appliance. How can I resolve this? \n\nI am observing the following errors on my DataPower 9235 device:\n\n[failure] Power supply '1' has no AC input power, or is not present. [failure] Power supply '2' has no AC input power, or is not present.\nDo i need to replace the power supplies?", "answer": "This problem is caused by a highly intermittent error that may allow the sensor reading mechanism to get into a bad state. This bad state then generates the false error messages."} {"id": "DEV_Q140", "document": "IBM Runstats may update unexpected HIGH2KEY and LOW2KEY statistic values which may cause SQL1227N - United States TECHNOTE (FAQ)\n\nQUESTION\n Why is SQL1227N returned when replay db2look output? \n\nCAUSE\nIt is an known limitation of current DB2 V9.7 and above versions' runstats.\n\nANSWER\nIf we run an example scenario below, at the end of script \"db2 -tvf db2_SAMPLE.sql\" \n\ngets SQL1227N.\n--- repro.sh ---\n#!/bin/sh\n\ndb2 -v \"drop db sample\"\ndb2 -v \"create db sample\"\ndb2 -v \"connect to sample\"\ndb2 -v \"drop table db2inst1.tab1\"\ndb2 -v \"create table db2inst1.tab1 ( col1 varchar(10) )\"\ndb2 -v \"insert into db2inst1.tab1 values (NULL),(' '),(' '),(' ')\"\ndb2 -v \"runstats on table db2inst1.tab1\"\ndb2 -v \"terminate\"\ndb2 -v \"connect to sample\"\ndb2look -d sample -a -e -m -o db_SAMPLE.sql\n\ndb2 -v terminate\ndb2 -v \"drop db sample\"\ndb2 -v \"create db sample\"\ndb2 -v \"connect to sample\"\ndb2 -tvf db_SAMPLE.sql | tee test.log\n# replay db2look output and gets SQL1227N at this point\ndb2 -v terminate\n----------\n\nHere is the SQL1227N message:\n-----\nUPDATE SYSSTAT.COLUMNS SET COLCARD=4, NUMNULLS=1, SUB_COUNT=-1, SUB_DELIM_LENGTH=-1, \nAVGCOLLENCHAR=7, HIGH2KEY='', LOW2KEY=' ', AVGCOLLEN=12 WHERE COLNAME = 'COL1' \nAND TABNAME = 'TAB1' AND TABSCHEMA = 'DB2INST1'\nDB21034E The command was processed as an SQL statement because it was not a\nvalid Command Line Processor command. During SQL processing it returned:\nSQL1227N The catalog statistic \"\" for column \"HIGH2KEY\" is out of range for\nits target column, has an invalid format, or is inconsistent in relation to\nsome other statistic. Reason Code = \"3\". SQLSTATE=23521\n-----\nAs above, UPDATE SYSSTAT.COLUMNS statement gets SQL1227N at col1 varchar(10).\nIt is caused by runstats, writes an unexpected HIGH2KEY and LOW2KEY statistic values.\n\nHere is work arounds:\n\nWork around #1\n1. $ db2set DB2_STATISTICS=USCC:0\n** this variable is available for V10.1 FP4 and above.\n2. $ db2 terminate\n3. $ db2start\n4. $ repro.sh\n\nWork around #2\n1. Edit SQO1227N causing UPDATE statements' COLCARD=4 to 3 in db_SAMPLE.sql file.\n2. Replay by running \"db2 -tvf db_SAMPLE.sql\" \n\nWork around #3\n1. Do not insert/import space(s) data, such as \" \", \" \".\n\nNote:\nThis behavior might be changed without notice in the future. We can confirm whether this technote\nis valid or not by following sample scenario above.\nPlease contact your Sales Rep to submit a potential design change towards a future release.\nOr please open a ticket, Request For Enhancement at https://www.ibm.com/developerworks/rfe/ [https://www.ibm.com/developerworks/rfe/]\n\nRELATED INFORMATION\n RUNSTATS command [http://www-01.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0001980.html?lang=en]", "question": "Why get SQL1227N when replay db2look output on DB2 V9.7 FP11? Why get below SQL1227N when replay db2look output on DB2 V9.7 FP11?\n\n -----\n UPDATE SYSSTAT.COLUMNS SET COLCARD=4, NUMNULLS=1, SUB_COUNT=-1, SUB_DELIM_LENGTH=-1, \n AVGCOLLENCHAR=7, HIGH2KEY='', LOW2KEY=' ', AVGCOLLEN=12 WHERE COLNAME = 'COL1' \n AND TABNAME = 'TAB1' AND TABSCHEMA = 'DB2INST1'\n DB21034E The command was processed as an SQL statement because it was not a\n valid Command Line Processor command. During SQL processing it returned:\n SQL1227N The catalog statistic \"\" for column \"HIGH2KEY\" is out of range for\n its target column, has an invalid format, or is inconsistent in relation to\n some other statistic. Reason Code = \"3\". SQLSTATE=23521\n -----", "answer": "It is an known limitation of current DB2 V9.7 and above versions' runstats."} {"id": "DEV_Q141", "document": "IBM NormalizeCCO merging lines with IBM Datacap Taskmaster Capture - United States normalizecco; merge lines; recognition TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After running NormalizeCCO, words on separate lines are merged into a single line of text when using IBM Datacap Taskmaster Capture. \n\nSYMPTOM\nIn the following image, Word 1 and Word 2 are on separate lines, but after NormalizeCCO is run may show in a single line as Word Word 1 2. \n\n[/support/docview.wss?uid=swg21701910&aid=1]\n\n\nCAUSE\nWhen text is not cleanly printed in lines, such as when the font varies or the text is vertically offset, Datacap may not always be able to locate text when loading field values. The NormalizeCCO goes through the CCO file, and cleans up all the entries so they appear in regular lines. For most images this improves ultimate recognition results, but for some complex images, NormalizeCCO cannot determine where to separate the lines and merges all words into a single line.\n\n\nRESOLVING THE PROBLEM\nAdd the following action prior to NormalizeCCO. \n\n * \n * \n\nThe first parameter is the percentage of a line that two words must be offset to be considered as separate lines. If the value is not set, the default is 50. In the example, if two words are vertically offset by more than 35% of the height of the words, then they are considered to be on separate lines. Lower values are more likely to split words into separate lines. Higher values are more likely to merge words into a single line. \n\n\nCross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Not Applicable Windows 9.0.1, 9.0.0", "question": "Why is OCR is putting multiple lines on one line? I am running an APT application, and multiple detail lines are getting put on a single line within my .TXT file. Is there something I can do about this? ", "answer": "Add the following action prior to NormalizeCCO. \n\n * \n * \n\nThe first parameter is the percentage of a line that two words must be offset to be considered as separate lines. If the value is not set, the default is 50. In the example, if two words are vertically offset by more than 35% of the height of the words, then they are considered to be on separate lines. Lower values are more likely to split words into separate lines. Higher values are more likely to merge words into a single line."} {"id": "DEV_Q145", "document": "IBM PI47826: VMM DOES NOT CLEAR THE CACHE IF CLEARENTITY MODE IS USED. - United States FIXES ARE AVAILABLE\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]\n8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server.\n \n \n \n \n \n\nLOCAL FIX\n * test fix\n \n \n \n \n \n\nPROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server V8.0 and V8.5 virtual member *\n * manager (VMM) *\n ****************************************************************\n * PROBLEM DESCRIPTION: Clear cache does not work if *\n * clearEntity *\n * mode is used. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n LDAP Clear cache functionality of VMM does not work when using\n clearEntity mode. Problems occur only if there is a different\n base entry used than the name in the repository entry.\n \n \n \n \n \n\nPROBLEM CONCLUSION\n * This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI47826\n \n \n * REPORTED COMPONENT NAME\n WEBS APP SERV N\n \n \n * REPORTED COMPONENT ID\n 5724H8800\n \n \n * REPORTED RELEASE\n 800\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-08-28\n \n \n * CLOSED DATE\n 2015-12-09\n \n \n * LAST MODIFIED DATE\n 2015-12-09\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBS APP SERV N\n \n \n * FIXED COMPONENT ID\n 5724H8800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R800 PSY\n UP\n \n \n * R850 PSY\n UP", "question": "Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time? Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time?", "answer": "This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980"} {"id": "DEV_Q149", "document": "IBM Late breaking updates to DataPower 7.5 documentation - United States NEWS\n\nABSTRACT\n \n\nThe version 7.5 documentation for IBM DataPower Gateway is not the latest available information. This document covers late breaking updates that are not in IBM Knowledge Center.\n\nLast updated, October 2017.\n\n\n\nCONTENT\nThe late breaking updates in this document apply to DataPower Gateway version 7.5 documentation. \n\n\n\n\n\n\n\nTo access specific updates, click the appropriate link: * Upgrade\n * \n * Installation\n * \n * GatewayScript\n * \n * File management\n * \n * Monitors\n\nTo view the change history of this document, see Change history\n\n\nThe corrections in the following sections apply to DataPower Gateway version 7.5 in IBM Knowledge Center.\n\n\n\n\n\n\n\n\n\n\nUpgrade * \n * Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices. \n * \n * \n * enable-legacy-kex yes\n * \n * The enable-legacy-kex command for the SSH server profile in available in 7.5.2.0. The enable-legacy-kex command for the SSH client profile is available in 7.5.2.7. \n * \n * \n * Default cipher suites * chacha20-poly1305@openssh.com (CHACHA20-POLY1305_AT_OPENSSH.COM)\n * \n * aes128-ctr (AES128-CTR)\n * \n * aes192-ctr (AES192-CTR)\n * \n * aes256-ctr (AES256-CTR)\n * \n * aes128-gcm@openssh.com (AES128-GCM_AT_OPENSSH.COM)\n * \n * aes256-gcm@openssh.com (AES256-GCM_AT_OPENSSH.COM)\n * \n * arcfour256 (ARCFOUR256)\n * \n * arcfour128 (ARCFOUR128)\n * \n * aes128-cbc (AES128-CBC)\n * \n * 3des-cbc (3DES-CBC)\n * \n * blowfish-cbc (BLOWFISH-CBC)\n * \n * cast128-cbc (CAST128-CBC)\n * \n * aes192-cbc (AES192-CBC)\n * \n * aes256-cbc (AES256-CBC)\n * \n * arcfour (ARCFOUR)\n * \n * rijndael-cbc@lysator.liu.se (RIJNDAEL-CBC_AT_LYSATOR.LIU.SE)\n \n Default KEX algorithms * curve25519-sha256@libssh.org\n * \n * ecdh-sha2-nistp256\n * \n * ecdh-sha2-nistp384\n * \n * ecdh-sha2-nistp521\n * \n * diffie-hellman-group-exchange-sha256\n * \n * diffie-hellman-group14-sha1\n \n Default MAC algorithms * umac-64-etm@openssh.com\n * \n * umac-128-etm@openssh.com\n * \n * hmac-sha2-256-etm@openssh.com\n * \n * hmac-sha2-512-etm@openssh.com\n * \n * hmac-sha1-etm@openssh.com\n * \n * umac-64@openssh.com\n * \n * umac-128@openssh.com\n * \n * hmac-sha2-256\n * \n * hmac-sha2-512\n * \n * hmac-sha1\n \n \n * \n * \n * The SSH client always initiates the banner exchange. During the SSH2 banner exchange, use CR+LF termination for the banner. The SSH client ignores any message from the SSH server until the banner exchange. \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nInstallation * \n * show other-sensors\n * \n * show sensors-other\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nGatewayScript * \n * clear gatewayscript-cache path\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nFile management * \n * isamwebroot local policyframework \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nMonitors * \n * type\n * \n * block\n * \n * shape\n * \n * type command\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\nChange history \nLast modified: 30 October 2017. * 30 October 2017: Added information about nonexisting block keyword for Message Filter Action type command. \n * 19 October 2017: Added information about which directories you can create and remove subdirectories. \n * 19 July 2016: Added data about the wrong command troubleshooting command in the installation documentation. \n * 17 June 2016: Added data about the undocumented Global command. \n * 22 March 2016: Created for 7.5.\n\nBack to top", "question": "Why SSH connections fail after upgrade to v7.5.2 and above? Why SSH connections fail after upgrade to v7.5.2 and above? The same configuration works on v7.2. ", "answer": "Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices."} {"id": "DEV_Q153", "document": "IBM Information Server QualityStage Match Designer Database creation - United States MD Match Designer Matching Match InformationServer QualityStage TECHNOTE (FAQ)\n\nQUESTION\n How do I configure the Match Designer Database in Information Server? \n\nANSWER\nThis Technote outlines the following procedures. \n\n 1. Prerequisites \n 2. What is the Match Database’s purpose? \n 3. Setting the database up. \n 4. Configuring the Match Designer for use with the Database. \n 5. On going maintenance \n\n\nPrerequisites \nThe following must exist before using the Match Designer functionality. 1. Match Specification built for use in match designer. \n 2. Create a data set that contains the data you will run the match analysis on. \n 3. Create a corresponding frequency data set to be used in the match analysis. \n 4. DSN for local PC \n 5. Create Database in which to perform the Match analysis processing. \n a) Sizing of Database \n b) Character sets required \n c) Permission's for users \n\n\nAdditional information is also available with in the WebSphere QualityStage User Guide. \n\nWhat it’s the Match Database’s purpose? 1. The results Database is used to test the match specifications (logic) designed for use in match jobs. \n 2. This functionality enables the user to get a baseline of how good the match criteria are, based on the match logic developed for use in the application. \n 3. The results Database stores statistics and match results based on your data. For Example: How many matches, duplicates, and unmatched records. \n 4. This functionality allows developers to change matching logic on the fly and retest within minutes. \n\n * There is nothing from this Database that is used in production runs so it should never be created on or moved to a production box. \n * The Match Designer is to be used for development purposes only with a \"subset\" of the full volume data. If additional match modifications are required continue to use a subset of data not conduct testing with full volume data. \n * Determining the subset size of data to use in the Match Designer will vary depending on the clients environment and resources. Each client should run several iterations to determine the optimal subset to utilize in the Match Designer step. \n * To obtain the most accurate matching thresholds a full volume run should be performed in the DataStage Designer.\n\n\nCreating the Database 1. You should start from an empty Database; using the default XMETA Database is not recommended because it can become corrupt. \n 2. There are certain requirements on how the Database is to be created. \n a) If Oracle: CHARACTERSET should be set to AL32UTF \n b) If SQL: default is fine. \n c) If DB2: create as codepage UTF-8 and page size 32K \n d) Permission’s - Each user has to have the ability to create tables, write and read rights in the DB. \n e) The minimum DB space required will be calculated as follows = Number of Passes in match specification (X) Number of Input Records (X) Input Record Length (+) 100 filler.\n f) If this is a distributed installation, you need to have ODBC defined in your client and on the server. They must have the same name. \n\n\nConfiguring the Match Designer for use with the Database 1. Via the DataStage Designer navigate to the your match specification to work with \n 2. Double click and a window will appear indicating: \n “The ODBC Data Source Name (xxxxxxx) currently specified for this Match could not be found. Please create a DSN by this name or run a Test Environment Update to configure a different DSN for this Specification.” \n 3. Select the “OK” button \n 4. Select option “Configure Specification” \n 5. From drop down select “Test Environment” \n 6. For “Sample Information” navigate to the location of your data set(s) created for analysis. \n 7. Under “Frequency Information” navigate to the location of your frequency data set(s) created for use. \n 8. Section “Test Results Database” fill the following information in. \n a. Select the DSN created for the will allow the connection to the Database. \n b. Enter user name required \n c. Password required \n d. Test Connection \n e. Configuration File Location; these are the nodes located in your environment for use. Please make sure this matches the location of where the data sets reside on the server. \n 9. Once connection is established hit the “Update” button. This will populate the Database with the required fields (not data) to populate when you perform the test specification. \n 10. The final step is to perform the Test All Passes. Please note this make take a few moments depending on the size of the files used. \n\n\nOngoing Maintenance 1. For each new run, results are cleared and rewritten to the DB. \n 2. Each user should have their own respective Databases to avoid rewriting over previous results. \n 3. There are separate tables holding results for each design. And from one user it is no problem to use a single Database and multiple designs. \n 4. Per the recommendation above in \"Creating the Database\" this database should not be your XMETA database. If you used the XMETA DO NOT RUN THIS STEP. When you are done testing you can drop the DB altogether.", "question": "Can we create Match design specification db in xmeta Could you please let me know if we can create schema for Match design\nspecification database in xmeta db.", "answer": "You should start from an empty Database; using the default XMETA Database is not recommended because it can become corrupt."} {"id": "DEV_Q154", "document": "IBM DataType incorrect on Secondary - United States netcool; impact; netcool/impact; nci; data; type; datatype; .type; replication; cluster; sync; error; 500; mark; invalid TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The DataType is not being correctly replicated across the ImpactServer Cluster \n\nSYMPTOM\nThe .type file of the Secondary ImpactServer configuration is truncated with the error message: \n\n * \n * \n\n\nCAUSE\nAPAR \"IZ81446: IMPACT 511 CLUSTER UNABLE TO REPLICATE DATATYPES WITH USERPARMETERS VALUES IN EXCESS OF 16,000 CHARACTERS.\" [link below] \n\n\n\n\n\nRESOLVING THE PROBLEM\nAdditional comments associated with APAR IZ81446 release notes: \n\n\n\"a new property is added to increase the file size limit:\n\n\n\n * \n\n\nAdd the property to $NCHOME/impact/etc/_server.props file \nwhere size limit can be 8192, 16384, 32768, etc.. \" \n\nThe property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. \n\nThe APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter. \n\nThe character length includes the whole USERPARAMETERS property name as well as the definition. \n\nFor example one would add the property: \n\n * \n\n\nto the files: \n\n * \n * \n * \n\n\nwhere one wished to allow the replication of a DataType between two ImpactServers called NCI1 and NCI2 in a Cluster where the USERPARMETERS property line were 20,000 characters long. \nRELATED INFORMATION\n APAR IZ81446 [http://www-01.ibm.com/support/docview.wss?uid=swg1IZ81446]", "question": "Why are some Datatypes corrupt after Impact cluster failover/failback ? \n\nRunning Impact 7.1.0.11. The symptom is whenever Impact does a failover, a couple DataTypes\nturn out empty.\n\nI've checked the type files before and after Impact failover and the difference happens in the property\n\n*.SQL.USERPARAMETERS\n\nThis property no longer exists for the corrupted datatypes\".\n", "answer": "\"a new property is added to increase the file size limit:\n\n\n\n * \n\n\nAdd the property to $NCHOME/impact/etc/_server.props file \nwhere size limit can be 8192, 16384, 32768, etc.. \" \n\nThe property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. \n\nThe APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter. \n\nThe character length includes the whole USERPARAMETERS property name as well as the definition."} {"id": "DEV_Q155", "document": "IBM Automated data collection capability provided by wpcollector tool - United States wpcollector isalite isa lite data collection collector diagnostics TECHNOTE (FAQ)\n\nQUESTION\n What are the benefits of the wpcollector tool? How do I use this tool? \n\nANSWER\nWpcollector is a command line tool that automates the collection of portal logs and configuration files. Using automated log collection early in the Case life cycle can greatly reduce the number of doc requests that are made by Support. \n\nWpcollector is delivered with WebSphere Portal beginning with the 7.0 release. If tracing is required for the problem scenario, you must manually enable traceStrings and recreate the problem PRIOR to running wpcollector. \n\nTo run wpcollector, please follow the steps, below:\n\n\n\n * If IBM Support has requested tracing, enable it as instructed by the L2 Support Engineer and then recreate the problem. If no tracing is requested, proceed to the step, below: \n \n\n\n * If using Microsoft Windows, Unix/Linux, or IBM i, run the following script from the [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/reference/wpsdirstr.dita]/PortalServer/bin/ directory to begin the collection: * \n * \n * Unix/Linux: wpcollector.sh \n * i: wpcollector.sh \n * \n * Tip: To specify the option for collecting files for the Deployment Manager profile, use the \"dmgr.root\" parameter. For example: \n * wpcollector.bat -Ddmgr.root=/opt/IBM/WebSphere/profiles/dmgr_profile\n \n \n * If using IBM z/OS, proceed as follows [../reference/wpsdirstr.html%5C]: * \n * \n * In the Portal configuration panel, select Collect Diagnostics. \n * Follow the Customization Dialog instructions for submitting the Collect Diagnostics job (EJPSLOGS). \n * \n * Tip: To collect data from the Deployment Manager, the only requirement is to submit the job from the system where the Deployment Manager is installed (i.e. so it can access the files). There is no prompt in the ISPF panel for this.\n \n \n * Locate the wp.mustgather-.zip file in the [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/reference/wpsdirstr.dita]/filesForAutoPD/ directory and follow the instructions in \"Exchanging information with IBM Technical Support for problem determination\" [http://www-01.ibm.com/support/docview.wss?uid=swg21153852] to manually FTP the collection to IBM. If using z/OS, there may be additional z/OS-specific files required, such as WebSphere Portal servant region or controller region joblogs. Wpcollector currently does not collect these files. Your L2 Support Engineer will inform you in the event these files are needed and provide instructions for collecting them. \n \n\n\n * If tracing was requested and enabled, please follow the instructions provided by the L2 Support Engineer to disable tracing from the environment\n\nRELATED INFORMATION\n Data Collection and Symptom Analysis [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/trouble/tbl_apdt_over.dita?lang=en]", "question": "What exactly is \"wpcollector\" in WebSphere Portal Server? I've been told to get wpcollector output? What exactly is this?", "answer": "Wpcollector is a command line tool that automates the collection of portal logs and configuration files."} {"id": "DEV_Q156", "document": "IBM Security Bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693 - United States SECURITY BULLETIN\n\nSUMMARY\n A comma separated file (CSV) download feature exists in IBM BPM and WLE and is available for anonymous users. An attacker can craft a URL that can trigger a download of attacker-supplied content under an attacker-supplied file name onto the victim's machine. \n\nVULNERABILITY DETAILS\nCVEID:CVE-2016-9693 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9693]\nDESCRIPTION:IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine.\nCVSS Base Score: 7.1\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/119517 [https://exchange.xforce.ibmcloud.com/vulnerabilities/119517]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) \n\nAFFECTED PRODUCTS AND VERSIONS\n- WebSphere Lombardi Edition V7.2.0.0 - V7.2.0.5\n- IBM Business Process Manager Advanced V7.5.0.0 - V7.5.1.2\n- IBM Business Process Manager Advanced V8.0.0.0 - V8.0.1.3\n- IBM Business Process Manager Advanced V8.5.0.0 - V8.5.7.0 including cumulative fix 2016.12\n\nREMEDIATION/FIXES\nInstall IBM BPM or WLE interim fix JR57149 [http://www-01.ibm.com/support/docview.wss?uid=swg1JR57149]as appropriate for your current version. \n\n\n * IBM Business Process Manager Advanced [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Advanced&release=All&platform=All&function=aparId&apars=JR57149] \n * IBM Business Process Manager Standard [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Standard&release=All&platform=All&function=aparId&apars=JR57149] \n * IBM Business Process Manager Express [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Express&release=All&platform=All&function=aparId&apars=JR57149] \n * WebSphere Lombardi Edition [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Lombardi+Edition&release=All&platform=All&function=aparId&apars=JR57149]\n\n\nAs IBM Business Process Manager V7.5 and WebSphere Lombardi Edition are out of general support, customers with a support extension contract can contact IBM support to request the fix. The fix disables the vulnerable URL and uses HTML5 features to trigger CSV download without server interaction. \n\nFor WebSphere Lombardi Edition 7.2.0.0 through 7.2.0.5 \n\n * Install Fix Pack 5 [http://www-01.ibm.com/support/docview.wss?uid=swg24034270] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149] \n\nFor IBM BPM V7.5.0.0 through V7.5.1.2: * Upgrade to minimal Refresh Pack 1 [http://www-01.ibm.com/support/docview.wss?uid=swg24031230], install Fix Pack 2 [http://www-01.ibm.com/support/docview.wss?uid=swg24036462] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.0.0.0 through V8.0.1.3 * Upgrade to minimal Refresh Pack 1 [http://www-01.ibm.com/support/docview.wss?uid=swg24033777], install Fix Pack 3 [http://www-01.ibm.com/support/docview.wss?uid=swg24037734] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.0.0 through V8.5.0.2 * Install Fix Pack 2 [http://www-01.ibm.com/support/docview.wss?uid=swg24040683] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.5.0 * Apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.6.0 through V8.5.6.0 CF2 * Install CF2 [http://www-01.ibm.com/support/docview.wss?uid=swg24041303] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.7.0 through V8.5.7.0 CF 2016.12 * Install CF 2016.12 [https://www.ibm.com/support/docview.wss?uid=swg27048992] and then apply iFix JR57149 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nThe vulnerability was reported to IBM by Nalla Muthu S and Prasath K \n\nCHANGE HISTORY\n 24 Feb 2017: initial version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Express Security Linux, Windows 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration IBM Business Process Manager Standard Security AIX, Linux, Solaris, Windows 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Lombardi Edition Security AIX, HP-UX, Linux, Solaris, Windows 7.2.0.5, 7.2.0.4, 7.2.0.3, 7.2.0.2, 7.2.0.1, 7.2", "question": "Help with Security Bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693 Where can I find information for Security bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693? ", "answer": "CVEID: CVE-2016-9693\nDESCRIPTION: IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine.\nCVSS Base Score: 7.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119517 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) "} {"id": "DEV_Q158", "document": "IBM OS Agents Version 6.3.0 FixPack 5 Scripting Feature - United States FIX README\n\nABSTRACT\n This feature allows users to define scripts to run at Tivoli Monitoring OS agents sites at a defined frequency. \n\nCONTENT\n(C) Copyright International Business Machines Corporation 2015. All rights reserved.\nComponent: IBM(R) Tivoli(R) Monitoring OS Agents, Version 6.3.0 FixPack 5\n\nDate: 30 June 2015\n\nContents:\n\n1.0 Introduction\n1.1 Quick Start\n2.0 New Attribute groups\n3.0 Parameters in OS agent environment files\n4.0 Parameters in property file\n5.0 Examples of property file\n6.0 Examples of private situations \n7.0 Custom Scripts and Custom Scripts Runtime workspaces\n8.0 Known problems and limitations\n9.0 Troubleshooting\n10.0 Quick Start Scenario\n\n\n1. Introduction\n===============\n\nThis feature allows users to define scripts to run at Tivoli Monitoring OS agents sites at a defined frequency.\n\nThe feature is enabled by default. The administrator can enable/disable it by setting a new environment variable \nKXX_FCP_SCRIPT=true/false (default true)in the agent configuration file, where XX can be:\n\n- LZ for Linux OS agent \n- UX for Unix OS agent\n- NT for Windows OS agent\n\nThis is an overview of the scripting feature; details will be provided in the following sections.\n\nThe OS agent loops, at a configurable interval, looking for script definition property files (*.properties) in a configurable directory path.\nThe property files are parsed and OS Monitoring Agent spawns a new process named “fcp_daemon” if at least one valid script definition is found. This new daemon is responsible for scheduling the script executions and gathering all information regarding running scripts.\n\nAccording to another configurable interval, the OS agent loops getting the execution script results from the fcp_daemon.\nThe OS Agent is able to parse the script standard output, splitting each row in up to 16 attributes.\nAn event is sent for each standard output row of the script and these events can be caught by pure event situations.\n\n1.1 Quick Start\n================\nThe feature is enabled with default values as soon as the OS agent is started. The only action to start using the feature is the following:\n- create a property file under default directory (on Linux/UNIX is $CANDLEHOME/localconfig//scripts_definitions, on Windows is %CANDLE_HOME%\\localconfig\\nt\\scripts_definitions) using as an example the provided template script_property.txt.\n\nOnly two properties are required:\nATTRIBUTE_NAME=Any name used to uniquely identify the script definition inside the property file.\nSCRIPT_PATH_WITH_PARMS=The fully qualified path of the script with arguments. \n\nNot only shell scripts but also perl and other types of scripts can be used. You just need to specify the full command to execute in the SCRIPT_PATH_WITH_PARMS property. \nFor example, \"perl C:\\IBM\\scripts\\ITM_Custom_Scripts\\date.pl\". In this example you need to make sure that the location of \"perl\" can be resolved by the agent through the PATH variable in its environment. Specify the full path where \"perl\" is installed otherwise.\n\nFurther properties and details can be found in this document and in the template script_property.txt under $CANDLEHOME/localconfig/lz/scripts_definitions. \n\n\n2. New Attribute groups\n=======================\n\nTwo new attribute groups have been added for this feature as detailed below. Statistic and execution data of all the scripts are stored in these two tables. The name of the property file (Property_File) and the attribute name defined in the property file (Attribute_Name) are the 2 key fields of these two tables. These two keys must be used in situation conditions to filter rows related to a specific script.\n\nAttribute group: KXX_Custom_Scripts (multiple rows), table: KXXSCRPTS (sampled).\nDescription: Configuration and statistic data gathered using custom scripts. It contains a row for each defined script, information on the fcp_daemon and on property files:\n\nAttribute Size Description\n=========================== ===== =========================\nSystem_Name 32 This is the managed system name of the agent.\nTimestamp 16 This is the local time when the data was collected.\nProperty_File 256 The name of the property file.\nAttribute_Name 96 The attribute name that is defined in the properties file. The attribute is used for metric identification.\nScript_Name 512 The name of the script.\nScript_Path 512 The fully qualified path name of the script with arguments.\nCustom_Name 96 The custom name that is defined in the properties file. It is used for custom reporting.\nStandard_Output_Type 4 Standard output type of the script.\nStatus_Code 4 The status of the script. It includes general errors, configuration errors, the status or the execution code returned by the \nScript Provider.\nExecution_Start 16 The time when the last execution of this script started.\nExecution_Duration 4 The duration of the last execution of this script, in seconds. When timing out, the value of the configured timeout is returnd.\nAverage_Execution_Duration 4 The average duration, in seconds, of all the execution of the script.\nRefresh_Interval 4 The interval, in seconds, that the agent attempts to start this script.\nNumber_of_Collections 4 The count of execution attempts of this script since agent started.\nIntervals_Skipped 4 The count of occurrences where an execution of this script is skipped because the previous execution is still running.\nProperty_Group 64 The name of the property group.\nReturn_Code 4 Integer value returned by the Script.\nCust_Label_Str1 16 Label for custom string attribute #1\nCust_Label_Str2 16 Label for custom string attribute #2\nCust_Label_Str3 16 Label for custom string attribute #3\nCust_Label_Str4 16 Label for custom string attribute #4\nCust_Label_Str5 16 Label for custom string attribute #5\nCust_Label_Int1 16 Label for custom integer attribute #1\nCust_Label_Int2 16 Label for custom integer attribute #2\nCust_Label_Int3 16 Label for custom integer attribute #3\nCust_Label_Int4 16 Label for custom integer attribute #4\nCust_Label_Int5 16 Label for custom integer attribute #5\nCust_Label_Float1 16 Label for custom floating point attribute #1\nCust_Label_Float2 16 Label for custom floating point attribute #2\nCust_Label_Float3 16 Label for custom floating point attribute #3\nCust_Label_Float4 16 Label for custom floating point attribute #4\nCust_Label_Float5 16 Label for custom floating point attribute #5\nStandard_Error 2048 Script Standard Error in a unique row\n\nIn addition to script definitions, the table may report rows to return errors found on property files and they are identified by @ANY@ as Attribute_Name. Moreover, a row is always used to report the status of fcp_daemon and it is identified by @ANY@ as Property_File and @ANY@ as Attribute_Name.\n\nAttribute group: KXX_Custom_Scripts_Runtime (multiple rows), table: KXXSCRRTM (pure).\nDescription: Data gathered using custom scripts. It contains the output rows of the scripts currently running:\n\nAttribute Size Description\n======================= ==== =========================\nSystem_Name 32 This is the managed system name of the agent.\nTimestamp 16 This is the local time when the data was collected.\nProperty_File 256 The name of the property file.\nAttribute_Name 96 The attribute name that is defined in the properties file. The attribute is used for metric identification.\nScript_Path 512 The fully qualified path of the script.\nCustom_Name 96 The custom name that is defined in the properties file. It is used for custom reporting. \nReturn_Code 4 Integer value returned by the Script.\nRow_Number 4 Output row number.\nStandard_Output_Type 4 Standard output type of the script.\nStandard_Output_String 2048 Script Standard Output in String Format.\nStandard_Output_Integer 8 Script Output in Integer Format\nStandard_Output_Float 8 Script Output in Floating Point Format (2 decimals).\nCust_Attr_Str1 64 Custom string attribute #1\nCust_Attr_Str2 64 Custom string attribute #2\nCust_Attr_Str3 64 Custom string attribute #3\nCust_Attr_Str4 64 Custom string attribute #4\nCust_Attr_Str5 64 Custom string attribute #5\nCust_Attr_Int1 8 Custom integer attribute #1\nCust_Attr_Int2 8 Custom integer attribute #2\nCust_Attr_Int3 8 Custom integer attribute #3\nCust_Attr_Int4 8 Custom integer attribute #4\nCust_Attr_Int5 8 Custom integer attribute #5\nCust_Attr_Float1 8 Custom floating point (2 decimals) attribute #1\nCust_Attr_Float2 8 Custom floating point (2 decimals) attribute #2\nCust_Attr_Float3 8 Custom floating point (2 decimals) attribute #3\nCust_Attr_Float4 8 Custom floating point (2 decimals) attribute #4\nCust_Attr_Float5 8 Custom floating point (2 decimals) attribute #5\n\nNote: different status conditions can be monitored using the Status_Code field in the statistic table KXX_Custom_Scripts. \nThe following detailed list provides different values for the Status_Code field: \n\nInitial general statuses\nUNKNOWN_ERROR (status code=0) --> Error\nNO_ERROR (status code=1) --> Informational\n\nGeneral daemon statuses\nFEATURE_NOT_ENABLED (status code=40) --> Informational\nDAEMON_STARTING (status code=2) --> Informational\nDAEMON_STARTED (status code=3) --> Informational\nDAEMON_STOPPING (status code=4) --> Informational\nDAEMON_STOPPED (status code=5) --> Informational\nDAEMON_STOPPING_AT_AGENT_STOP (status code=6) --> Informational\nDAEMON_STOPPED_AT_AGENT_STOP (status code=7) --> Informational\nDAEMON_ERROR (status code=8) --> Error\nDAEMON_ERROR_NO_RESTART (status code=9)-> Fatal Error\n\nGeneral directory statuses\nERROR_OPENING_PROP_DIRECTORY (status code=10) --> Error\nPROP_DIRECTORY_NOT_FOUND (status code=11) --> Error\nNO_SCRIPT_DEFINED (status code=12)--> Warning\n\nProperty file statuses\nPROP_FILE_NOT_FOUND (status code=13) --> Error\nERROR_OPENING_PROP_FILE (status code=14) --> Error\n\nScript definition statuses\nSCRIPT_ADDED (status code=15) --> Informational\nSCRIPT_CHANGED (status code=16) --> Informational\nSCRIPT_REMOVED (status code=17) --> Informational\nSCRIPT_INACTIVE (status code=18) --> Informational\nNO_SCRIPT_PATH (status code=21)--> Error\nSCRIPT_PATH_INVALID (status code=22)--> Error\n\nExecution statuses from the fcp_daemon\nFACTORY_UNKNOWN_ERROR (status code=23) --> Error\nFACTORY_NO_ERROR (status code=24)--> Informational\nGENERAL_ERROR (status code=25)--> Error\nOBJECT_NOT_FOUND (status code=26)--> Error\nOBJECT_CURRENTLY_UNAVAILABLE (status code=27)--> Error\nNO_INSTANCES_RETURNED (status code=28)--> Error\nNO_RESPONSE_RECEIVED (status code=29)--> Error\nAUTHENTICATION_FAILED (status code=30)--> Error\nACCESS_DENIED (status code=31)--> Error\nTIMEOUT (status code=32)--> Error\nNOT_IMPLEMENTED (status code=33)--> Error\nRESPONSE_TOO_BIG (status code=34) --> Error\nGENERAL_RESPONSE_ERROR (status code=35)--> Error\nSCRIPT_NONZERO_RETURN (status code=36)--> Error\nSCRIPT_NOT_FOUND (status code=37)--> Error\nSCRIPT_LAUNCH_ERROR (status code=38)--> Error\nINVALID_TOKEN_TYPES(status code=39) --> Error\n\n3. Parameters in OS agent environment files\n===========================================\n\nIt is possible to customize the feature setting parameters in the OS agent environment files:\n- $CANDLEHOME/config/lz.ini file for the Linux OS agent\n- $CANDLEHOME/config/ux.ini for the UNIX OS agent\n- %CANDLE_HOME%\\TMAITM6_x64\\KNTENV for Windows 64bit OS agent\n- %CANDLE_HOME%\\TMAITM6\\KNTENV for Windows 32bit OS agent\n\nThe scripting feature is enabled by default. To disable it set:\n- KXX_FCP_SCRIPT=false\n\nOther parameters can be defined inside the agent environment files based on specific needs:\n\n- KXX_FCP_SCRIPT_DEFINITIONS (default location on Linux/UNIX is $CANDLEHOME/localconfig//scripts_definitions, on Windows it is %CANDLE_HOME%\\localconfig\\nt\\scripts_definitions)\nThe location where property files are stored.\n\n- KXX_FCP_SCRIPT_INTERVAL (default 60 sec)\nOS agent uses the value of this variable as loop interval in seconds to check execution of running scripts and it sends events if the filter condition is satisfied. The minimum value is 30 seconds, the maximum value is 300 seconds. Invalid values will be reset to the default.\nNote: this parameter is ignored if KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_SCRIPT (see definition below).\n\n- KXX_FCP_SCRIPT_SYNC_INTERVALS (USE_AGENT|USE_SCRIPT|NO - default USE_AGENT)\nIf the agent looping interval defined by KXX_FCP_SCRIPT_INTERVAL is bigger than the script execution frequency, it can happen that data produced by some of the script execution loops is lost.\nTo avoid this behaviour the script execution frequency can be synchronized with the agent looping interval setting the KXX_FCP_SCRIPT_SYNC_INTERVALS to:\n- USE_AGENT; the value of each script execution frequency is forced to be the maximum between KXX_FCP_SCRIPT_INTERVAL and EXECUTION_FREQUENCY defined in its property file. \n- USE_SCRIPT; the agent looping interval is dynamically set to the minimum frequency value (EXECUTION_FREQUENCY in property file) between all of the defined scripts . The value set by KXX_FCP_SCRIPT_INTERVAL is ignored. The frequency of the scripts remain the ones defined in the property files. When using USE_SCRIPT, the agent looping interval may change every time a script definition is added, changed or removed. In any case, it cannot be lower than the value set by KXX_FCP_OVERRIDE_MIN_FREQUENCY_LIMIT or bigger than 300 seconds.\n- NO; no synchronization is performed and some execution results could be lost.\n\n- KXX_FCP_SCRIPT_DEFINITIONS_CHECK_INTERVAL (default 300 sec) \nAt startup and at every interval defined by this variable, the OS agent checks for any changes in scripts or property files.\nNote that if KXX_FCP_SCRIPT_DEFINITIONS_CHECK_INTERVAL is less than the agent looping interval it will be reset to the agent looping interval. The maximum allowed value is the default, 300 seconds.\n\n- KXX_FCP_USER (default OS agent user)\nThis parameter is valid only on linux and unix platforms. It defines the user used to spawn fcp_deamon process if different from OS agent process user; all the scripts are executed by this user. Note that the user owner of the OS agent must have correct permission to spawn the fcp_daemon process. On windows a different user must be defined as login of the service \"Monitoring Agent for Windows OS - FCProvider\". The user must have \"Full Control\" permission to CANDLE_HOME and scripts repository directories. For more information please refer to official IBM Monitoring documentation: \nhttp://www-01.ibm.com/support/knowledgecenter/SSTFXA_6.3.0.2/com.ibm.itm.doc_6.3fp2/oswin/running_as_a_non-admin_user.htm [http://www-01.ibm.com/support/knowledgecenter/SSTFXA_6.3.0.2/com.ibm.itm.doc_6.3fp2/oswin/running_as_a_non-admin_user.htm]\n\n- KXX_FCP_MAX_CDP_DP_THREAD_POOL_SIZE (default 10)\nIt defines the maximum concurrent number of scripts to be executed. Maximum value is 32.\n\n- KXX_FCP_MAX_DAEMON_RESTARTS (default 4)\nThe OS agent watches the fcp_daemon: if an abnormal exit of process occurs, the OS agent restarts it. This is done for the KXX_FCP_MAX_DAEMON_RESTARTS (times at a day). \nThe value 0 must be used to avoid the restart; if -1 is set, the OS agent retries to restart fcp_daemon forever. The restart counter is reset at OS agent restart.\n\n- KXX_FCP_SEND_SCRIPT_RUNTIME_EVENTS (default: true)\nIf set to false, the OS agent stops sending events for each row of script standard output. In this case script outputs are visible on TEP console workspaces but no situations will be displayed and no historical collection data will be collected. \n\n- KXX_FCP_OVERRIDE_MIN_FREQUENCY_LIMIT (default: 5 seconds) \nIt is used when KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_SCRIPT. In this condition, it sets the minimum value of the OS agent looping interval.\nUsing low values for the the OS agent looping interval (less than 5 seconds) is highly invasive and can impact OS agent performances. If a frequent data collection is needed (e.g. every second), it is strongly suggested to customize a script that caches data at the needed frequency and returns the collected data to the OS agent at an higher interval (e.g. every 60 seconds).\n\n\nThe following Agent Builder (CDP) variables can also be used to control the behavior of the fcp_daemon:\n\n- CDP_DP_REFRESH_INTERVAL (default 60 sec) Global script scheduled start time. Used if the frequency is not passed in the script property file.\n\n- CDP_DP_SCRIPT_TIMEOUT (default 30 sec) Global script execution maximum time. When the execution time of a script exceeds this limit, its Status_Code is set to TIMEOUT\n\n- CDP_DP_KILL_ORPHAN_SCRIPTS (Y|N - default N) Global behaviour used by fcp_daemon process for timing out scripts. When set to 'Y', the scripts are killed, otherwise they are abandoned. This value is ignored for a specific script if the KILL_AFTER_TIMEOUT key is set in the script property file\n\n- CDP_MAXIMUM_ROW_COUNT_FOR_CPCI_DATA_RESPONSES (default 1000) Global value added for performance reasons to limit the maximum number of output rows returned by the scripts. Additional rows after this limit are ignored. Allowed values are positive integer. Invalid values means no limit.\n\nThe fcp_daemon also supports the other environment variables used to control Agent Builder agents. For a complete list see the official Agent Builder documentation here:\nhttp://publib.boulder.ibm.com/infocenter/tivihelp/v61r1/topic/com.ibm.itm.doc_6.3/agentbuilder63_user.pdf [http://publib.boulder.ibm.com/infocenter/tivihelp/v61r1/topic/com.ibm.itm.doc_6.3/agentbuilder63_user.pdf]\n\n4. Parameters in property files \n===============================\n\nThe KXX_FCP_SCRIPT_DEFINITIONS directory contains a list of *.properties files. Each property file contains a list of \nscripts to run with respective properties in the form of key=value. The properties that can be defined (case in-sensitive) are: \n\n- ATTRIBUTE_NAME (Required - string max 256 characters).\nIt is a name of your choice that defines a specific script and its attributes. The characters that can be used for the \nATTRIBUTE NAME name can be alphabetical, numeric and only the underscore can be used as a special character. If other special characters (even a blank is considered this way) are used they get converted into underscore (_).\nWhen multiple scripts are listed inside the same property file, more different ATTRIBUTE_NAME must be defined (one for each script). It must be the first value specified for each defined script and delimits the start of the properties set for the specific script until the next ATTRIBUTE_NAME.\n\n- SCRIPT_PATH_WITH_PARMS (Required - string max 512 characters).\nIt defines the full path to the script with parameters, separated by a blank. No special characters can be used in the script path name. \nValues containing blanks must be enclosed in single (') or double quotes (\").\nEnvironment variables can be passed, but only enclosed in ${...} for all the platforms. Environment variables must be available in the OS agent process context.\n\n- EXECUTION_FREQUENCY (Optional - default 60 sec).\nIt indicates the script execution frequency.\n\n- CUSTOM_NAME (Optional - string max 256 characters)\nThe user can fill it with a description of the script.\n\n- IS_ACTIVE (true|false - Optional - default true). \nIt activates the script. If false, the script is not executed.\n\n- DISABLE_USE_AGENT_SYNC (true|false - Optional - default false). If true, the EXECUTION_FREQUENCY of the script is respected also if the global variable KXX_FCP_SCRIPT_SYNC_INTERVALS is set to USE_AGENT.\n\n- KILL_AFTER_TIMEOUT (true|false - Optional - default value defined by the CDP_DP_KILL_ORPHAN_SCRIPTS variable). \nWhen true the script is killed after timeout (a timeout occurs when script execution is greater than the value specified by CDP_DP_SCRIPT_TIMEOUT parameter in OS agent configuration file) otherwise it is ignored. In both cases no data is collected. Note that when KILL_AFTER_TIMEOUT is set, only the script defined in property file is killed and not child processes (if any) spawned by the script. This feature is not supported by Solaris and Windows 32 bit OS agents and any timing out scripts are abandoned. \n\n\nOutput rows returned by a script are parsed. The script returns a standard output (called hereafter as first token). When the script returns more values in the output row they are added as additional tokens for a maximum of 5 strings, 5 integers and 5 floats following a predefined syntax as described below:\n\n- OUTPUT_TYPE (STRING|INTEGER|FLOAT - Optional - default string). It defines the type of the first token returned by each row of the script;\nOUTPUT_TYPE can be:\n1. STRING (default): strings up to 2048 characters. When used, the \"Standard_Output_String\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n2. INTEGER: allows getting numeric values between -9223372036854775806 and 9223372036854775806. When used, the \"Standard_Output_Integer\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n3. FLOAT: allows getting numeric values between -92233720368547758.06 and 92233720368547758.06,(with 2 decimal\nprecision). When used, the \"Standard_Output_Float\" attribute of KXX_Custom_Scripts_Runtime is filled in by the first token.\n\n- TOKEN_TYPES (STRING|INTEGER|FLOAT - Optional).\nIt defines the output type of additional tokens after the first one. The user can define a maximum of 5 strings, 5 integers and 5 floats. It is a list of types separated by commas:\n,,…\ntoken_type can be empty or one from (case insensitive):\n- STRING or S\n- INTEGER or I\n- FLOAT or F\nIf is empty, the corresponding token is skipped.\nExamples of the same valid layouts:\n- TOKEN_TYPES=S,I,S,,,F,,F,F\n- TOKEN_TYPES=String,integer,S,,,Float,,f,FLOAT\n\n- TOKEN_LABELS (STRING - maximum 16 characters each label - Optional). \nIt defines the labels of the tokens defined in TOKEN_TYPES. This value is a list of token labels separated\nby commas, and must correspond to the tokens defined by TOKEN_TYPES. \ne.g.:\n- TOKEN_TYPES=S,I,S,,,F,,F,F\n- TOKEN_LABELS=Cpu Name,Cpu number,Description,,,value 1,,value 2,value 3 \nIt is ignored if TOKEN_TYPES is not set.\n\n- TOKEN_SEPARATOR (Optional - default semicolon \";\"). \nIt sets the string to be used as separator to split the output row in tokens. It is ignored if TOKEN_TYPES is not set. Empty value (blank) is accepted as separator and multiple consecutive blanks in output rows are considered as a single one.\n\n\nThe following two parameters allow you to filter the rows output of a script; they are applied by the OS agent only to the first token and they must be used together:\n\n- FILTER_VALUE (Optional).\nThe value used for comparison. It is required if FILTER_OPERATOR is defined.\nIf the OUTPUT_TYPE is a string, the filter value must reflect exactly the string value returned by the script that is intended to be filtered, without any additional quotes (no wildcards allowed).\n- FILTER_OPERATOR (Optional).\nThe operator used for the comparison. It is required if FILTER_VALUE is defined. Accepted FILTER_OPERATOR values include:\n= (equal to)\n!= (different from)\n> (bigger than) only for numeric type\n>= (not lower than) only for numeric type\n< (lower than) only for numeric type\n<= (not bigger than) only for numeric type\n\n\n\n5. Examples of property file\n============================\n\n#First script definition: script ex_script1.sh is launched every 150 seconds, it returns float values and only the output rows equal to 0.5 will be considered by the agent.\n\nATTRIBUTE_NAME=sample1 \nSCRIPT_PATH_WITH_PARMS=/opt/ibm/itmd4255a/localconfig/lz/scripts_definitions/ex_script1.sh\nEXECUTION_FREQUENCY=150\nOUTPUT_TYPE=FLOAT\nFILTER_VALUE=0.5\nFILTER_OPERATOR==\n\n#Second script definition: script ex_script2 is launched every 60 seconds, it returns integer values and only the rows different from 0 will be considered by the agent.\n\nATTRIBUTE_NAME=ex_script2\nSCRIPT_PATH_WITH_PARMS=${CANDLE_HOME}/tmp/check_out.sh\nEXECUTION_FREQUENCY=60\nOUTPUT_TYPE=INTEGER\nFILTER_VALUE=0\nFILTER_OPERATOR=!=\n\n#Third script definition: script ex_script3.sh is launched every 120 seconds with 3 input parameters (the first input parameter is an integer, the second and third are string). It's killed if it hangs or if the execution time is greater than the timeout value.\n\nATTRIBUTE_NAME=ex_script3 \nSCRIPT_PATH_WITH_PARMS=/opt/scripts/ex_script3.sh 1 \"second input parameter\" \"third input parameter\" \nEXECUTION_FREQUENCY=120\nOUTPUT_TYPE=STRING\nKILL_AFTER_TIMEOUT=TRUE\n\n#Fourth script definition: script cpu_mem_percentage.sh is launched every 50 seconds and returns the cpuid as standard output string and 2 float for Idle and Used CPU percentage and 2 integers for Memory and Virtual Memory usage. The pipe is used as separator to parse the output. An example of row that must be returned by the script is: \ncpu2|35,5|65,5|3443|123800\n\nATTRIBUTE_NAME=cpu and mem Usage\nSCRIPT_PATH_WITH_PARMS=${SCRIPT_HOME}/cpu_mem_percentage.sh\nOUTPUT_TYPE=STRING\nTOKEN_TYPES=F,F,I,I\nTOKEN_LABELS= Idle CPU %, Used CPU %, Virt MEM used MB, MEM used MB\nTOKEN_SEPARATOR=|\nEXECUTION_FREQUENCY=50\n\n6. Examples of private situations \n==================================\n\nThe private situations definitions can be inserted into the xx_situations.xml under $CANDLEHOME/localconfig/lz for linux or $CANDLEHOME/localconfig/ux for unix or %CANDLE_HOME%\\localconfig\\nt for Windows to monitor scripts execution.\nExamples below are for the Linux OS agent:\n\n\n\nFCP_CheckLOGFileExists_pr\n\n\n\n\n\n\n\nFCP_ScriptRetCode_pr\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n7. Custom Scripts and Custom Scripts Runtime Workspaces\n=======================================================\n\nA new OS agent navigation item has been added in the TEP console. It contains two workspaces: \"Custom Scripts\" and \"Custom Scripts Runtime\". \n\n\"Custom Scripts\" workspace contains the following views:\n- \"Factory Daemon Status\" table view showing informational/warning/error events related to the fcp_daemon process.\n- \"Properties Files error\" table view showing problems related to property files.\n- \"Number of execution per script\" bar chart view summarizing the executions of defined scripts\n- \"Defined Scripts\" table view showing detailed information of defined scripts.\n\n\"Custom Scripts Runtime\" workspace is called clicking on the anchor of a specific script and provides information on script execution. The views provided by default on the TEP console are to be intended as example workspaces with all available custom attributes. Users can duplicate and customize workspaces to filter out fields that are not needed according to the output returned by their scripts.\n\n\n8. Known problems and limitations\n===================================\n\n- The Scripting Feature is not supported on Windows 2003 64-bit systems.\n- Kill after timeout does not work on Solaris and Windows 32 bit OS agents.\n- The fcp_daemon may stop executing scripts in Windows 32 bit If some scripts do not complete within the time out period and the user has turned on intensive tracing. If this happens the data reported on the TEP will reflect the last time the script was actually run. It is also possible that the OS agent will stop returning data. Terminating the fcp_daemon process will allow the agent to resume proper operation.\n- SCRIPT_NONZERO_RETURN is returned instead of SCRIPT_NOT_FOUND or SCRIPT_LAUNCH_ERROR on Solaris.\n- The scripting feature does not provide full Native Language Support; some issues may be found using Nationalized characters in property files or script outputs.\n- On windows OS agent there is no possibility of executing scripts residing on a mapped network drive.\n\n9. Troubleshooting\n===================\n\nStandard KBB_RAS1 variable will apply to the OS agent and to the fcp_daemon processes.\nTo apply a specific trace setting to fcp_daemon only, use the KXX_FCP_KBB_RAS1 variable; when KXX_FCP_KBB_RAS1 is set, the value specified by KBB_RAS1 is ignored by fcp_daemon.\n\nTo trace the operations logged by the OS agent core threads of the feature:\nKBB_RAS1=ERROR (UNIT:factory ALL)\n\nTo trace scripting queries from the ITM server and events sent to the server, add the entries:\n(UNIT:klz34 ALL) (UNIT:klz35 ALL) on Linux OS agent\n(UNIT:kux48 ALL) (UNIT:kux49 ALL) on Unix OS agent\n(UNIT:knt84 ALL) (UNIT:knt85 ALL) on Windows OS agent\n\nTo view tema traces to verify private situation execution, add the entries:\n(UNIT:kraavp all) (UNIT:kraapv all)\n\nTo see the execution of the scripts and how the data from the scripts is being parsed set:\nKXX_FCP_KBB_RAS1=Error (UNIT:command ALL)\n\nTo troubleshoot problems in the communication between the os agent and fcp_daemon add this trace level to both KBB_RAS1 and KXX_FCP_KBB_RAS1:\n(UNIT:cps_socket FLOW) (UNIT:cpci FLOW)\n\nTo see the interaction between the OS agent process and the fcp_daemon in detail add to both KBB_RAS1 and KXX_FCP_KBB_RAS1:\n(UNIT:cps_socket ALL) (UNIT:cpci ALL)\n\n\n10. Quick Start Scenario\n=========================\n\nThe following section describes the minimum steps needed to configure a linux OS agent to run 2 custom scripts.\n\nCustom Scripts descriptions\n===========================\nLet's suppose the user has 2 scripts under a directory /scripts_repo:\n\n- checkDIRsize.sh that checks the size of a specified directory passed as input parameter. Its output is an integer like the following: \n\n4594740\n\n- cpu_mem_usage.sh that checks the used CPU percentages and used Swap Memory megabytes. Its output is returned in the following form:\n\ncpu1|96,5|23800\n\nwhere the first token is the CPU id, the second token is the used CPU percentage, the third token is the used swap memory in megabyte.\n\nCustomization needed to have the linux OS agent run above scripts\n==============================================================\nThe feature is enabled with default values as soon as the OS agent is started:\n\n- you could create one or two property files (.properties)under the default directory $CANDLEHOME/localconfig/lz/scripts_definitions. In this example let's create 2 property files one for each script called checkDIRsize.properties and cpu_mem_usage.properties:\n\n#CheckDIRsize.properties\nATTRIBUTE_NAME=OPT_DIR_SIZE\nSCRIPT_PATH_WITH_PARMS=/scripts_repo/checkDIRsize.sh /opt\nEXECUTION_FREQUENCY=20\nOUTPUT_TYPE=INTEGER\n\n#cpu_mem_usage.properties \nATTRIBUTE_NAME=cpu_mem_usage\nSCRIPT_PATH_WITH_PARMS=/scripts_repo/cpu_mem_percentage.sh\nOUTPUT_TYPE=string\nTOKEN_TYPES=F,I\nTOKEN_LABELS= Used CPU %, Swap MEM used MB\nTOKEN_SEPARATOR=|\nEXECUTION_FREQUENCY=10\n\n- There is no need to restart the OS agent after adding (or changing) the 2 property files above: the OS agent checks script definition directory with a specified time interval (default value 300 seconds). Open the TEP console and under the \"Custom Scripts\" workspace the scripts details and results are shown.\n\nChange History:\n----------------------\n2017-01-09: Added new item under \"8. Known problems and limitations\" that the Scripting Feature is not supported on Windows 2003 64-bit systems.", "question": "Must the TOKEN_SEPARATOR value be enclosed in quotes for the custom scripting feature? Must the TOKEN_SEPARATOR value be enclosed in quotes for the custom scripting feature?", "answer": "TOKEN_SEPARATOR (Optional - default semicolon \";\"). \nIt sets the string to be used as separator to split the output row in tokens. It is ignored if TOKEN_TYPES is not set. Empty value (blank) is accepted as separator and multiple consecutive blanks in output rows are considered as a single one."} {"id": "DEV_Q160", "document": "IBM HTTP Session time-out settings and overwrite precedence rules - United States WebSphere http session management time-out wasrun precedence overwrite TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n It is possible to set the HTTP Session time-out in various places on the IBM® WebSphere® Application Server Administrative Console. It is also possible to set HTTP Session time-out for the application packaging process. \n\nSince Session time-out can be set in multiple places, it is necessary to understand how the ultimate Session time-out for an application is determined. \n\nCAUSE\nApplication needs HTTP session time-out set.\n\nRESOLVING THE PROBLEM\nThe HTTP Session time-out can be set in the following places: \n\n * From the Administrative Console at the server, Enterprise application, and Web application levels \n * At the time when the application is packaged \n * In the application code\n\n\nSetting the HTTP Session time-out from the Administrative Console \n1. To set the HTTP Session time-out at the server level, navigate to Servers > Application Servers > Your Server > Web Container > Session Management. \n\nIn the Session time-out section of this window, you can select No time-out or Set time-out by clicking the appropriate radio button. If you choose to set the time-out, type the desired value in minutes in the box. \n\n\n2. To set the HTTP Session time-out at the Enterprise Application level, navigate to Applications > Enterprise Applications > Your Application > Session Management. \n\nCheck Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the application session to overwrite those values set at the parent, which in this case is the Server level. \n\n\n3. To set the HTTP Session time-out at the Web Application level, navigate to Applications > Enterprise Applications > Your Application > Web Module > Your Web App.war > Session Management. \n\nCheck Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the Application Session to overwrite those values set at the parent levels, which in this case is the Server or Enterprise Application level. \n\nAfter modifying these settings, save the master configuration. \n\nSetting HTTP Session time-out when application is packaged \n\nThe application developer can also select to set the HTTP Session time-out parameter when the application is packaged. This value is stored in the web.xml file for the Web application. \n\nThis setting overrides any session time-outs defined from the Administrative Console. Alter this setting by repackaging the application with a new value, or by modifying the web.xml file. The entry in the web.xml will be as follows: \n           \n *          60\n * \n *       \n\n \n\nWhere the \"session-timeout\" is an integer value for the desired session time-out in minutes. \nSetting HTTP Session time-out from the application code \n\nFinally, the HTTP Session time-out can be set in the application code. The programmer can invoke the setMaxInactiveInterval() method on HttpSession object to set the time-out value as desired. This setting overrides any time-out defined in the application package or made from the Administrative Console. \n\nHTTP Session time-out Override Precedence Summary \n\nThe list below shows the precedence from which the final HTTP Session time-out is derived. \n\n1. Server Level [/support/docview.wss?uid=swg21163875&aid=1] Lowest level 2. Enterprise Application [/support/docview.wss?uid=swg21163875&aid=1] Overrides the Server Level if Override is selected 3. Web Application [/support/docview.wss?uid=swg21163875&aid=1] Overrides the Server and Enterprise Application settings if Override is selected 4. Application Level (web.xml) [/support/docview.wss?uid=swg21163875&aid=1] Overrides Server, Enterprise Application, and Web Application settings 5. Application Code [/support/docview.wss?uid=swg21163875&aid=1] Overrides all other settings RELATED INFORMATION\n A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21659740]\n\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK", "question": "How to increase the HTTP Session time-out value for Workplace application on WebSphere Application Server? We would like to increase the HTTP Session time-out value for our Workplace application. Where are all the locations that this value is set and what are their precedence? ", "answer": "The HTTP Session time-out can be set in the following places:\n\n From the Administrative Console at the server, Enterprise application, and Web application levels\n At the time when the application is packaged\n In the application code"} {"id": "DEV_Q161", "document": "IBM EventReader stops reading events, StateChange value too high - United States netcool; impact; netcool/impact; nci; event; reader; eventreader; omnibus; omni; omnibuseventreader; state; change; statechange; date; time; datetime; value; future; high; stamp; timestamp; advanced; advance; forward; ahead; before; after; current; jrexec; jrexecaction; jrexecserver; jrexecaction()' server; action; function; command; line; interface; cli; commandlineinterface TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How to deal with an EventReader that is using an inadvertently future dated StateChange value. \n\nSYMPTOM\nThe EventReader stops acquiring events that are pertinent for processing because it is using a StateChange value that is too high.\n\n\nCAUSE\nAn event has had its StateChange value artificially increased by some unknown component (Probe, Trigger, etc) to reflect a future date. The EventReader captures the event and then uses the highest captured StateChange value in its outgoing SQL to capture pertinent events.\n\nDIAGNOSING THE PROBLEM\nPertinent events are not being processed. Looking in the EventReader log file the number of events being captured in each Read is 0. Testing the SQL being used in an nco_sql session produces a 0 result too. Testing the SQL again in an nco_sql session without the \"and StateChange >= 1234567890\" clause returns all the unprocessed rows.\n\nRESOLVING THE PROBLEM\nSomething has \"future dated\" the StateChange value of an event in the ObjectServer, the EventReader captured the event and, since the EventReader will use the highest StateChange value captured in the previous poll in the SQL of its next poll, this then future dated the value used in the EventReader. The EventReader will persist with this value (and will increment it by 1 every other poll) until such a time as it captures an event with a higher StateChange value.\n\n\n\n\n\nThe simplest solution is to manually reset the EventReader StateChange value via the GUI. Stop the EventReader, open it for edit, click the \"Clear State\" button, exit the editor and restart the EventReader.\n\nAn alternate solution is to perform this operation via the Command Line Interface:\n\n\n\n * telnet [Hostname] [Port]\n\n\nwhere [Hostname] is the resolvable hostname of the ImpactServer host and [Port] is the CLI port number (2000, by default). You will need to supply a suitable username (admin, for example) and password. Then at the READY prompt enter the series of commands: \n\n * Update Service set Running=false where Name='[EventReaderName]';\n * \n * Update Service set ClearState=true where Name='[EventReaderName]';\n * \n * Update Service set Running=true where Name='[EventReaderName]';\n\n\nwhere [EventReaderName] is the name of the EventReader that requires this restart process. \n\nIn cases where the likelihood of StateChange being inappropriately incremented in this fashion is quite high, one might wish to automate this process and have a Policy hunt for such occurrences. Please find following an example of a \"hunter\" Policy to capture any reoccurrence of this issue: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * ANN=\"AcquireStateChange\"; \n Log(2,ID+ANN); \n Script=\"/opt/IBM/netcool/impact/bin/CheckState.sh\"; \n Parameter=\"password\"; \n JRExecAction(Script, Parameter, false, 30); \n NumExecOutput=Length(ExecOutput); \n Log(3,ID+ANN+\": NumExecOutput: \"+NumExecOutput); \n \n If(NumExecOutput >= 1) \n { * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * Log(ID+ANN+\": CurrentStateChange: \"+HumanStateChange+\" is greater than CurrentTime: \"+HumanCurrentTime); \n Log(ID+ANN+\": !!! Clearing EventReader State !!!\"); \n Script=\"/opt/IBM/netcool/impact/bin/ClearState.sh\"; \n Parameter=\"password\"; \n JRExecAction(Script, Parameter, false, 30); \n * \n * \n * \n * \n * \n * Log(1,ID+ANN+\": CurrentStateChange: \"+HumanStateChange+\" is less than CurrentTime: \"+HumanCurrentTime); \n * \n * \n * \n * \n * \n * Log(ID+ANN+\": !!! There is some freaky stuff happening here !!! - CurrentStateChange: \"+HumanStateChange+\" and CurrentTime: \"+HumanCurrentTime+\" !!! \"); \n * \n \n } \n Else \n { * \n \n } \n * \n * \n * \n * \n * \n * Log(3,ID+ANN+\": No UnprocessedEvents\"); \n * \n * \n * \n * \n * \n * \n\n\nAs you can see this is designed to be run by a PolicyActivator and checks for events that have been around in the ObjectServer for a while (a minute) and are pertinent for processing by Impact (ImpactFlag = 1), but have not. If it finds any it then acquires the StateChange value from the .state file via JRExecServer using the example script referred to in the above example Policy as CheckState.sh: \n\n * \n * \n * \n * \n * \n * \n * \n\n\nIf the Policy finds the string it extracts the StateChange value and compares it against the current time and, if StateChange exceeds the current time, it undertakes the stop, clear and restart of the EventReader to bring StateChange back into line. \n\nThis examples a simple script to use the Command Line Interface to stop the EventReader, clear the StateChange value and restart the EventReader and is referred to in the above exampled Policy as ClearState.sh: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n\n\nPlease note that the ClearState.sh script should not contain any spaces or special characters otherwise calling EOF will throw errors. Also, in latter versions of Impact, the username and password should be those of the tipadmin. Additionally, rather than have the password sitting clear case in a script one can pass it as a JRExecAction Parameter from the Policy - still clear case but the relevance of the variable can be made less obvious. \n\nBoth of these scripts are called by the JRExecAction() function in the example Policy and this in turn requires the JRExecServer to be running on the ImpactServer host(s *). \n\n* - The JRExecServer will be used by the current Primary ImpactServer only, as all EventReaders and PolicyActivators are run on the current Primary only but, if and when failover occurs and the Secondary ImpactServer becomes Primary, this new Primary will require access to a running, local JRExecServer. So, JRExecServer has to be running on both Primary and Secondary ImpactServer hosts to ensure availability in case of failover. Some additional information about the JRExecAction() function is available from the TechNote \"JRExecAction() function usage\" [Link Below] \nRELATED INFORMATION\n JRExecAction() function usage [http://www-01.ibm.com/support/docview.wss?uid=swg21515756]", "question": "Netcool/Impact 7.1.0: The StateChange value being used by the OMNIbusEventReader is too high The value being used is a date and time in the future and as such is preventing the EventReader from capturing the current events. ", "answer": "The simplest solution is to manually reset the EventReader StateChange value via the GUI. Stop the EventReader, open it for edit, click the \"Clear State\" button, exit the editor and restart the EventReader."} {"id": "DEV_Q162", "document": "IBM Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli Netcool Configuration Manager (CVE-2015-7450) - United States ITNCM; Security Bulletin; CVE-2015-7450; websphere SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere Application Server is shipped as a component of IBM Tivoli Netcool Configuration Manager. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin. \n\nVULNERABILITY DETAILS\nPlease consult the security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) [http://www-01.ibm.com/support/docview.wss?uid=swg21970575] for vulnerability details and information about fixes.\nCVEID: CVE-2015-7450 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7450]\nDESCRIPTION: Apache Commons Collections could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of data with Java InvokerTransformer class. By sending specially crafted data, an attacker could exploit this vulnerability to execute arbitrary Java code on the system.\nCVSS Base Score: 9.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107918 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107918] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\n \n\nPrincipal Product and Version(s) Affected Supporting Product and Version ITNCM version 6.4.1.3\nITNCM version 6.3.0.6 Embedded IBM WebSphere Application Server eWAS 7.0 REMEDIATION/FIXES\n \n\n key is entered. For values greater than 1, the \"Share Single Conversation\" attribute is hidden in the mq-qm object.\n[/support/docview.wss?uid=swg21647231&aid=1] [/support/docview.wss?uid=swg21647231&aid=1] \n\nCase #3: The negotiated sharing conversations value is 2 or more - The channel supports IBM WebSphere MQ 7 and later release features and each TCP/IP channel instance supports 2 or more conversations.\n\nSet a value of 2 or more on the Sharing Conversations attribute of the mq-qm object in DataPower and on the MQ SVRCONN channel.\n\nOn average, processing of messages from client applications is 15 percent slower when using SHARECNV(10) as compared to SHARECNV(0). Please refer to Performance Implications of Sharing [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm]\nConversations on Client-connection Channels. [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm].\n\nSince DataPower uses a connection pool in processing MQ messages, there are no additional benefits of using sharing conversations with the mq-qm object. However, in situations when mixed message sizes are used by the same mq-qm object, using case #2 will benefit mq-qm object as it will use new buffer management feature of IBM WebSphere MQ Version 7 when making MQGET API call.\n\nWhen using a negotiated shared conversations value of 0 as in case #1, mq-qm object uses maximum message size as the buffer pool for the MQGET API call. However, when mixed message sizes are processed by the same MQ Front Side Handler (FSH), it requests buffer pool based on maximum message size configured in the mq-qm object. The use of fixed buffer pool for small and large messages can deplete MQ server's allocated buffer and contribute to unexpected termination of MQ SVRCONN channel instance and may terminate the queue manager. In such a situation, using a negotiated sharing conversations value of 1 as in case #2 will benefit DataPower mq-qm object as it will use IBM WebSphere MQ Version 7 Read Ahead feature and the new buffer management feature for MQGET API call. IBM WebSphere MQ V8 release provides enhanced performance for case #2, when the negotiated sharing conversations value is 1.\n\nFor DataPower firmware releases 7.0.0.x, 7.1.0.x, 7.2.0.x and earlier, one should follow case #1 and use a negotiated sharing conversations value of 0. If you configure these firmware versions with case #2 or case #3, DataPower device may reload or hang due to connection instability and generate many MQ errors with Reason Code - 2009 and 2059. \n\nCases #2 and #3 can be used in firmware releases 7.5.0.x, 7.5.1.x and later. We suggest to use a value of 10 or less in Sharing Conversations attribute of the mq-qm object and verify the configuration empirically to make sure that IBM WebSphere MQ server can sustain load from DataPower with the negotiated Sharing Conversations of 10.\n\nNote: In order to use sharing conversations, make sure you have applied APAR IV24821 [http://www.ibm.com/support/docview.wss?uid=swg1IV24821] (\"Client C application process hangs after cancelling thread\") to the IBM WebSphere MQ server. IV24821 is included in IBM WebSphere MQ V7.0.1.10 and later, IBM WebSphere MQ V7.1.0.3 and later, IBM WebSphere MQ V7.5.0.1 and later, and IBM WebSphere MQ V8.\n\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the distributed platform.\n\nrunmqsc \ndisplay chs(CHANNEL3) maxshcnv curshcnv\n\ndisplay chs(CHANNEL3) maxshcnv curshcnv\n1 : display chs(CHANNEL3) maxshcnv curshcnv\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.x1.x2.x3) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(1) MAXSHCNV(1) <---- Negotiated Sharing Conversations value of 1\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.y1.y2.y31) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(0) MAXSHCNV(0) <---- Negotiated Sharing Conversations value of 0\n\nend\n--------------------------------------------------------------------------------------------------------------------------------------------\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the z/OS System.\n\n\n\nconnect to \nOn z/OS system, options for issuing the commands are described at http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm [http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm]. \n/+RTP8 DIS CHSTATUS(channel_name) MAXSHCNV CURSHCNV\nwhere \"+RTP8\" is the command prefix.", "question": "When should I use conversation sharing in DataPower MQ queue managers? MQ version 7.0 introduced a new feature, conversation sharing. Are there any special values on DataPower when configuring conversation sharing?", "answer": "The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server."} {"id": "DEV_Q167", "document": "IBM Recreate all the Oracle Text indexes - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I recreate all the Oracle Text indexes for the Atlas database \n\nANSWER\nThere are situations where the Oracle Text indexes used by the application may need to be recreated. For example, after importing data from a production database to a test database, the Oracle Text indexes will not be transferred. This will require you to recreate them in order for certain functions in Atlas to work properly. \n\nIf you have access to the Atlas release files from the version you are currently using you can follow these instructions. You will need the ability to access the Atlas database using the Oracle SQL Plus tool. \n\n \n\n 1. Shutdown the application server running the Atlas applications. \n 2. Locate the script drop_ctxsys_indexes.sql to drop the Oracle Text indexes from the following folder in the Atlas release:\n Atlas\\Schema\\Deploy\\smf\\db\\etc\\oracle \n 3. Open up a command window to that directory and execute the script using SQL Plus:\n sqlplus /@ @drop_ctxsys_indexes.sql \n 4. Locate the scripts, setup_ctxsys_objects.sql and create_ctxsys_indexes.sql, used to create the Oracle Text preferences and indexes from the following folder in the Atlas release. The folder will differ depending on which version you are currently running.\n Atlas\\Schema\\Deploy\\smf\\db\\release\\\\oracle\\create\\schema \n 5. Open up a command window to that directory and execute the scripts using SQL Plus.\n sqlplus /@ @setup_ctxsys_objects.sql\n sqlplus /@ @create_ctxsys_indexes.sql \n 6. Start the application server running the Atlas applications.\n\n[attachment \"recreate_oracle_text_3.0.2.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_3.1.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_4.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] [attachment \"recreate_oracle_text_5.x.zip\" deleted by Nicholas Tsang/San Jose/IBM] \n\nHISTORICAL NUMBER\n 1075", "question": "How do I recreate all the Oracle Text indexes for the Atlas database How do I recreate all the Oracle Text indexes for the Atlas database ? ", "answer": "Shutdown the application server running the Atlas applications. \n 2. Locate the script drop_ctxsys_indexes.sql to drop the Oracle Text indexes from the following folder in the Atlas release:\n Atlas\\Schema\\Deploy\\smf\\db\\etc\\oracle \n 3. Open up a command window to that directory and execute the script using SQL Plus:\n sqlplus /@ @drop_ctxsys_indexes.sql \n 4. Locate the scripts, setup_ctxsys_objects.sql and create_ctxsys_indexes.sql, used to create the Oracle Text preferences and indexes from the following folder in the Atlas release. The folder will differ depending on which version you are currently running.\n Atlas\\Schema\\Deploy\\smf\\db\\release\\\\oracle\\create\\schema \n 5. Open up a command window to that directory and execute the scripts using SQL Plus.\n sqlplus /@ @setup_ctxsys_objects.sql\n sqlplus /@ @create_ctxsys_indexes.sql \n 6. Start the application server running the Atlas applications."} {"id": "DEV_Q171", "document": "IBM PI34677: MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION - United States A FIX IS AVAILABLE\nFixes integrated in WebSphere Portal 8.5.0.0 Combined Cumulative Fixes [http://www-01.ibm.com/support/docview.wss?uid=swg24037786]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * During Portal Start-Up following error is shown:\n --------------------\n 0000005e MBeanStarter E com.ibm.wps.\n \n scripting.server.MBeanStarter loadExtensions failed to load\n extension:\n key: ServerExt.applications / value:\n com.ibm.wps.scripting.server.\n ApplicationServerExtensions\n \n \n \n \n \n\nLOCAL FIX\n * 1) open the WAS admin console\n 2) navigate to Resources > Resource environment providers > WP\n ScriptingService > Custom properties\n 3) you should see an entry with the name\n \"ServerExt.applications\" and value\n \"com.ibm.wps.scripting.server.ApplicationServerExtensions\"\n 4) delete this entry, save and restart the server.\n \n \n \n \n \n\nPROBLEM SUMMARY\n * A code fix for this issue is integrated into the WebSphere\n Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal\n 8.5.0.0 available from Fix Central:\n \n http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent\n =ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm/WebSphere&product=ibm/WebSphere/WebSphere+Portal&release=Al]\n l&platform=All&function=aparId&apars=PI31198\n \n \n \n \n \n\nPROBLEM CONCLUSION\n * Added a task to remove the outdate resource environment\n provider entry.\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI34677\n \n \n * REPORTED COMPONENT NAME\n WEBSPHERE PORTA\n \n \n * REPORTED COMPONENT ID\n 5724E7600\n \n \n * REPORTED RELEASE\n 850\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt\n \n \n * SUBMITTED DATE\n 2015-02-10\n \n \n * CLOSED DATE\n 2015-03-10\n \n \n * LAST MODIFIED DATE\n 2015-03-10\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBSPHERE PORTA\n \n \n * FIXED COMPONENT ID\n 5724E7600\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R850 PSY\n UP", "question": "Error: \"MBEANSTARTER LOADEXTENSIONS FAILED TO LOAD EXTENSION\" occurs at portal startup We are using Portal Server 8.5 and when starting the Portal server we see following error:\n\n0000005e MBeanStarter E com.ibm.wps.scripting.server.MBeanStarter loadExtensions failed to load extension: key: ServerExt.applications / value: com.ibm.wps.scripting.server.ApplicationServerExtensions\n\nHow can we resolve this error?", "answer": "A code fix for this issue is integrated into the WebSphere\n Portal & WCM Combined Cumulative Fix 05 (PI31198 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI31198]) for Portal\n 8.5.0.0 available from Fix Central:"} {"id": "DEV_Q174", "document": "IBM Deploying IBM Datacap Taskmaster Capture on a WAN - United States WAN LAN architecture deployment TECHNOTE (FAQ)\n\nQUESTION\n What are the best practices for deploying Datacap servers and clients on a wide area network (WAN)? \n\nANSWER\nRemote users that access Datacap over a WAN can use Taskmaster Web-based \"thin clients\", or FastDoc Capture operating in offline mode. Datacap thick clients (DotScan, DotEdit) and utilities (NENU, Fingerprint Maintenance Tool) require LAN communication speeds and low latency for responsive performance. \n\nConnect all Datacap Taskmaster Servers, Rulerunner Servers, Web Servers, file servers and databases to a single high performance LAN for best results. Network delays between Taskmaster Server, shared files and databases causes degraded performance of Job Monitor and data intensive operations. \n\nSome customers successfully operate Datacap thick clients in remote sites using Citrix or other remote access technology. IBM has not tested or sought certification with Citrix, and does not provide support for Citrix. If you deploy Datacap clients on Citrix and encounter issues, IBM may require you to reproduce the issues outside of Citrix as part of the investigation. \n\nConsult the IBM Redbooks titled \"Implementing Imaging Solutions with IBM Production Imaging Edition and IBM Datacap Capture\", section 2.5, for deployment recommendations and diagrams.\n\nRELATED INFORMATION\n IBM Redbooks Production Imaging Edition [http://www.redbooks.ibm.com/abstracts/sg247969.html?Open]", "question": "Datacap on Citrix Hi All,\n\nCan we operate Datacap thin clients on citrix?\n", "answer": "Remote users that access Datacap over a WAN can use Taskmaster Web-based \"thin clients\", or FastDoc Capture operating in offline mode."} {"id": "DEV_Q175", "document": "IBM WebSphere Application Server Is Leap Year Compliant - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n We have had questions from clients planning for leap year years (containing February 29th) asking if WebSphere Application Server Leap Year Compliant, and if any problems are expected stemming from WebSphere Application Server or associated IBM products due to Leap Year. \n\nThere are no known or expected problems.\n(Details below) \n\nRESOLVING THE PROBLEM\nWebSphere Application Server and the SDK are leap year compliant. IBM Java (SDK / JDK) has been doing leap year testing/verification since 1996, including the non-leap year 2000 without a problem. Basically leap years in Java are explicitly supported by the GregorianCalendar class - that is it's function - and this class is tested with every release of Java as it is part of Java's core functionality. So any Java code which uses the GregorianCalendar class will behave correctly. \n\nWebSphere Application Server performs no specific leap year testing since it runs on top of the SDK which is compliant, and uses function from it. We are not aware of any issues in the past with WebSphere Application Server associated with leap year. \n\nFrom a JDK perspective, Java applications which use the GregorianCalendar class will be leap-year compliant - see the spec at: \n\n(Same info in the links for the various JDK's) \n\nhttp://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html] \n\nhttp://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html]\n\nhttp://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html] \n\n\nSpecifically: \n\n\"The only difference between the Gregorian and the Julian calendar is the leap year rule. The Julian calendar specifies leap years every four years, whereas the Gregorian calendar omits century years which are not divisible by 400.\" In other words the Gregorian Calendar follows modern leap years. The correct operation of the class is tested by the Java Compliance Kit (JCK) which is run against every release of the JVM. So Java applications would need to assert that they are using GregorianCalendars to claim leap-year compliance.", "question": "Would like to know if WebSphere Extreme Scale is leap year and leap second compliant. Is there any documentation that talks about this? Would like to know if WebSphere Extreme Scale is leap year compliant. Is there any documentation that talks about this? ", "answer": "WebSphere Application Server and the SDK are leap year compliant."} {"id": "DEV_Q176", "document": "IBM WebSphere Application Server Is Leap Year Compliant - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n We have had questions from clients planning for leap year years (containing February 29th) asking if WebSphere Application Server Leap Year Compliant, and if any problems are expected stemming from WebSphere Application Server or associated IBM products due to Leap Year. \n\nThere are no known or expected problems.\n(Details below) \n\nRESOLVING THE PROBLEM\nWebSphere Application Server and the SDK are leap year compliant. IBM Java (SDK / JDK) has been doing leap year testing/verification since 1996, including the non-leap year 2000 without a problem. Basically leap years in Java are explicitly supported by the GregorianCalendar class - that is it's function - and this class is tested with every release of Java as it is part of Java's core functionality. So any Java code which uses the GregorianCalendar class will behave correctly. \n\nWebSphere Application Server performs no specific leap year testing since it runs on top of the SDK which is compliant, and uses function from it. We are not aware of any issues in the past with WebSphere Application Server associated with leap year. \n\nFrom a JDK perspective, Java applications which use the GregorianCalendar class will be leap-year compliant - see the spec at: \n\n(Same info in the links for the various JDK's) \n\nhttp://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/6/docs/api/java/util/GregorianCalendar.html] \n\nhttp://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/7/docs/api/java/util/GregorianCalendar.html]\n\nhttp://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html [http://docs.oracle.com/javase/8/docs/api/java/util/GregorianCalendar.html] \n\n\nSpecifically: \n\n\"The only difference between the Gregorian and the Julian calendar is the leap year rule. The Julian calendar specifies leap years every four years, whereas the Gregorian calendar omits century years which are not divisible by 400.\" In other words the Gregorian Calendar follows modern leap years. The correct operation of the class is tested by the Java Compliance Kit (JCK) which is run against every release of the JVM. So Java applications would need to assert that they are using GregorianCalendars to claim leap-year compliance.", "question": "Would like to know if WebSphere Extreme Scale is leap year and leap second compliant. Is there any documentation that talks about this? Would like to know if WebSphere Extreme Scale is leap second compliant. Is there any documentation that talks about this? ", "answer": "WebSphere Application Server and the SDK are leap year compliant."} {"id": "DEV_Q179", "document": "IBM Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere MQ 5.3 and IBM MQ 8 for HPE NonStop have addressed a vulnerability in which OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate \n\nVULNERABILITY DETAILS\nCVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nAll versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server\n\nREMEDIATION/FIXES\nFor MQ 5.3 \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=5.3.1.14&platform=HP+NonStop&function=all\n * \n\nFor MQ 8 \n * \n\n * \n * here\n * \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735). Where can I find this information?", "answer": "CVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)"} {"id": "DEV_Q180", "document": "IBM Security Bulletin: Security Vulnerability in IBM PureApplication System. (CVE-2015-1920) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM PureApplication System contains IBM WebSphere Application Server, which has a security vulnerability that could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C) \n\nPlease consult the security bulletin: Security Vulnerability in IBM WebSphere Application Server [http://www-01.ibm.com/support/docview.wss?uid=swg21883573]for additional vulnerability details and information\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM PureApplication Server bundles WebSphere Application Server in its Web Application Pattern.\n\nIBM PureApplication System V2.1\nIBM PureApplication System V2.0\nIBM PureApplication System V1.1 \n\nREMEDIATION/FIXES\nThe solution is to apply an update to the Web Application pattern type included in IBM PureApplication System:\n\nIBM PureApplication System V2.1\n· Web Application Pattern Type V2.0.4.2\nhttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-2.0.4.2-sys&includeSupersedes=0&source=fc [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-2.0.4.2-sys&includeSupersedes=0&source=fc]\n\n· Web Application Pattern Type V1.0.4.2\nhttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-1.0.4.2-sys&includeSupersedes=0&source=f [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=webapp-1.0.4.2-sys&includeSupersedes=0&source=f]\n\nIBM PureApplication System V2.0 \nThe solution is to upgrade to IBM PureApplication System V2.0.0.1 Interim Fix 5\n\nIBM PureApplication System V1.1 and earlier:\nContact IBM customer support for upgrade options.\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 19 August 2015: Original Version Published\n11 September 2015 Updated for IBM PureApplication System v2.0 \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Security Vulnerability in IBM PureApplication System. (CVE-2015-1920) I need to understand details regarding \"Security Bulletin: Security Vulnerability in IBM PureApplication System (CVE-2015-1920)\". Where can I find this information? ", "answer": "CVEID: CVE-2015-1920\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C) "} {"id": "DEV_Q181", "document": "IBM Current Date function for DB2, SQL Server and Oracle - United States TPAEMSSQL; TPAEDB2; getdate; TPAEDATABASE; TPAEORACLE TECHNOTE (FAQ)\n\nQUESTION\n What would be the equivalent of MSSQL getdate() function for Maximo running on DB2 or Oracle? \n\nANSWER\nThe getdate() MSSQL function can be replaced by value from DB2 CURRENT DATE special register. On Oracle, sysdate is used to retrieve the current date. \n\nEXAMPLE : MSSQL and transdate <= ( getdate() - 35) \n\n DB2 and transdate <= ( CURRENT DATE - 35 DAYS) \n\n Oracle and transdate <= ( sysdate - 35) \n\n \n\nRELATED INFORMATION\n URL [http://publib.boulder.ibm.com/infocenter/db2luw/v9r7/index.jsp]", "question": "Get all data that\\'s registred today Version: \nMxLoader 4.7.4\n \n\nProblem:\nIs it possible to do something like this:\nreportdate >= TODAY()?\n\nI cant get it to work but i would like to get all the data that has been registred today today. \n", "answer": "The getdate() MSSQL function can be replaced by value from DB2 CURRENT DATE special register. On Oracle, sysdate is used to retrieve the current date. \n\nEXAMPLE : MSSQL and transdate <= ( getdate() - 35) \n\n DB2 and transdate <= ( CURRENT DATE - 35 DAYS) \n\n Oracle and transdate <= ( sysdate - 35)"} {"id": "DEV_Q182", "document": "IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker - United States IIB; WMB SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7.1.4.10 and IBM® Runtime Environment Java™ Versions 7.0.10.10 and 7.1.4.10 used by IBM Integration Bus and WebSphere Message Broker. These issues were disclosed as part of the IBM Java SDK updates in Jul 2017. \n\nVULNERABILITY DETAILS\n\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin\" located in the “References” section for more information.\n\nCVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nCVEID:CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) \n\nCVEID:CVE-2017-10108 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10108]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128869 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128869]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) \n\nCVEID:CVE-2017-10109 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10109]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128870 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128870]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9.0.0.0 - V9.0.0.8 and V10.0.0.0 - V10.0.0.9 \n\nWebSphere Message Broker V8.0.0.0 - V8.0.0.9\nWebSphere Message Broker V7.0.0.0 - V7.0.0.8\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation / Fix IBM Integration Bus V10.0.0.0 - V10.0.0.9 IT21764 The APAR is available in fix pack 10.0.0.10 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943]\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043943 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943] IBM Integration Bus V9.0.0.0 - V9.0.0.8 IT21764 The APAR is available in fix pack 9.0.0.9 \nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043947 [http://www-01.ibm.com/support/docview.wss?uid=swg24043947] WebSphere Message Broker V8.0.0.0 - V8.0.0.9 IT21764 Contact IBM support to request a fix for APAR IT21764 WebSphere Message Broker V7.0.0.0 - V7.0.0.8 IT21764 Contact IBM support to request a fix for APAR IT21764 \n\nWebsphere Message Broker V7 and V8 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. \n\nIf you are a customer with extended support and require a fix, contact IBM support. \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg22006695] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 15th November 2017 : Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n# \n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker AIX, HP-UX, Linux, Solaris, Windows 7.0, 8.0 \nPRODUCT ALIAS/SYNONYM\n IIB\nWMB", "question": "Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IIB and WMB \n\nI need to understand details regarding \"Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker\" This is related to\nCVE-2017-10115\nCVE-2017-10116\nCVE-2017-10109\nCVE-2017-10108\n\nWhere can I find this information?", "answer": "CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)"} {"id": "DEV_Q183", "document": "IBM Support's Guide to the SNMP [MTTrapd] probe - United States nco_p_mttrapd; snmp; rules file; probe; snmpsend; snmptrap; test; testing; snmpv3 TECHNOTE (FAQ)\n\nQUESTION\n MTTrapd probe : How can you troubleshoot configuration issues? \n\nANSWER\nThe MTTrapd (SNMP) probe is a Generic probe used to process SNMP traps.\nIt is a multi-threaded probe and supports both UDP and TCP traps/informs.\n\nThe attached Support's guide to the SNMP probe provides details on how best to configure the probe, troubleshoot issues and how to use third party products to test the probes behaviour.\n\nThe latest probe version is:\nRelease ID: 20.0.2\nOr higher.\n\nRELATED INFORMATION\n Where to locate the latest MTTrapd probe release 20.0.2 [https://developer.ibm.com/answers/questions/414820/where-do-you-download-the-mttrapd-probe-release-20/]\n\n\nSNMP_MTTRAPDProbe_SupportsGuide_22.pdf [/support/docview.wss?uid=swg21607690&aid=2]SNMP_MTTRAPDProbe_SupportsGuide_22.pdf [/support/docview.wss?uid=swg21607690&aid=1]", "question": "Is there a support's guide to the MTTrapd probe ? Where do you download the Support's guide to the MTTrapd [SNMP] probe ?", "answer": "The attached Support's guide to the SNMP probe provides details on how best to configure the probe, troubleshoot issues and how to use third party products to test the probes behaviour."} {"id": "DEV_Q184", "document": "IBM A CWSXM0100E error is received for WebSphere Enterprise Service Bus (WESB), WebSphere Process Server (WPS), or IBM Business Process Manager (BPM) Advanced - United States CWSXM0100E; multiple; replies; single; request TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When a single request is sent to a Mediation Flow Component in WebSphere Enterprise Service Bus, WebSphere Process Server, or Business Process Manager Advanced, services can be invoked more than once. \n\nSYMPTOM\nThe following error message can be observed in the SystemOut.log file:\n\nCWSXM0100E: Multiple replies have been produced for a single request flow in module \n\nMore than one invocation can occur from a single request.\n\nCAUSE\nThis error occurs when a mediation primitive is wired more than once to the next mediation primitive. It might seem to be a single wire. However, upon closer inspection, more than one wire exists. \n\n\nBy mistake, primitives might be wired more than once when there is only one wire. See the following screen shot:\n[/support/docview.wss?uid=swg21584783&aid=1]\n\nIf you move the primitives in question, however, you notice that there are more wires underneath:\n\n[/support/docview.wss?uid=swg21584783&aid=2]\n\n\n\nRESOLVING THE PROBLEM\nTo solve this problem, complete the following steps: \n\n 1. Delete any redundant wires. \n \n \n 2. Save the project.\n \n \n 3. Redeploy the application to the server.\n\nRELATED INFORMATION\n#IC67220: OUTSTANDING PROCESSING OCCURS IN AN AGGREGATIO [http://www.ibm.com/support/docview.wss?uid=swg1IC67220]\n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Advanced Mediation AIX, Linux, Solaris, Windows, z/OS 8.0, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Process Server Mediation AIX, HP-UX, Linux, Solaris, Windows, z/OS 7.0.0.4, 7.0.0.3, 7.0.0.2, 7.0.0.1, 7.0, 6.2.0.3, 6.2.0.2, 6.2.0.1, 6.2", "question": "Why am I seeing \"CWSXM0100E: Multiple replies have been produced for a single request flow in module\" ? We are building a simple mediation module, consisting only of the request flow. The mediation module has one service invoke calling an external service through web service binding. Upon testing the process, we observe see that the service invoke is being called twice. There is no Fan-in or fan -out in the request flow. Below is the error: \"Caused by: com.ibm.wsspi.sibx.mediation.flow.MediationRuntimeException: CWSXM1023E: Exception when calling flow action: CWSXM0100E: Multiple replies have been produced for a single request flow in module\" ", "answer": "This error occurs when a mediation primitive is wired more than once to the next mediation primitive. It might seem to be a single wire. However, upon closer inspection, more than one wire exists. \n\n\nBy mistake, primitives might be wired more than once when there is only one wire. See the following screen shot:\n[/support/docview.wss?uid=swg21584783&aid=1]\n\nIf you move the primitives in question, however, you notice that there are more wires underneath:"} {"id": "DEV_Q186", "document": "IBM Silent Install - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Silent install of any of the Tivoli Monitoring components fails. \n\nCAUSE\nWhen the complete path to the silent response file is not specified as part of the command invoking the silent install, it fails with the following error message in the log file: \n\n------------------------------------------------------------\n08-16-2012 09:52:31: Silent install configuration file: silent_response.txt\n08-16-2012 09:52:31: \n08-16-2012 09:52:31: AgentDeployRunning=FALSE.\n08-16-2012 09:52:31: \n08-16-2012 09:52:31: SEVERE: You must agree to the License Agreement.\n08-16-2012 09:52:31: SEVERE: Silent install config error.\n08-16-2012 09:52:31: Silent install config error.\n------------------------------------------------------------\n\n\n\nRESOLVING THE PROBLEM\nSpecify the complete path to the silent response file while launching the silent install. \n\ne.g.\nsetup /z\"/sfE:\\TEMP\\silent_response.txt\" /s /f2\"C:\\temp\\itm6_agent_setup.log\"", "question": "Silent uninstall of ITCAM for MQ agent fails Running silent uninstall of the ITCAM for MQ agent with this command: start /wait setup /z\"/sfMQ_Silent_Uninstall.txt\" /s /f2\"C:\\temp\\silent_setup.log\" fails with this message in the Abort_*.trc file: SEVERE: You must agree to the License Agreement.\n\nThe MQ_Silent_Uninstall.txt does contain this line: License Agreement=I agree to use the software only in accordance with the installed license.", "answer": "Specify the complete path to the silent response file while launching the silent install."} {"id": "DEV_Q187", "document": "IBM Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server July 2017 CPU - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabiltities in the IBM® SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These issues were disclosed as part of the IBM Java SDK updates in July 2017. These may affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition. \n\nVULNERABILITY DETAILS\nFor information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section. \n\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin\" located in the References section for more information.\nHP fixes are on a delayed schedule. \n\nCVEID: CVE-2017-10102 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10102]\nDESCRIPTION: An unspecified vulnerability related to the Java SE RMI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128863] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H) \n\n\nCVEID:CVE-2017-10116 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10116]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128877 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128877]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) \n\nCVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM SDK, Java Technology Editions shipped with WebSphere Application Server Liberty up to 17.0.0.2. IBM SDK, Java Technology Editions shipped with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.4, 8.5.0.0 through 8.5.5.12, Version 8.0.0.0 through 8.0.0.13, Version 7.0.0.0 through 7.0.0.43. \n\n * This does not occur on IBM SDK, Java Technology Editions that are shipped with WebSphere Application Servers Fix Packs 17.0.0.3, 9.0.0.5 8.5.5.13, 8.0.0.14, and 7.0.0.45 or later. \n\nREMEDIATION/FIXES\nDownload and apply the interim fix APARs below, for your appropriate release \n\nFor the IBM Java SDK updates: \n\nFor WebSphere Application Server Liberty: \nFor the IBM SDK, Java Technology Version that you use, upgrade to WebSphere Application Server Liberty Fix Packs as noted below or later fix pack level and apply one of the interim fixes below: \n\nUpgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI84267 [http://www-01.ibm.com/support/docview.wss?uid=swg24043903] [http://www-01.ibm.com/support/docview.wss?uid=swg24043639]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 50 Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI84265 [http://www-01.ibm.com/support/docview.wss?uid=swg24043898] [http://www-01.ibm.com/support/docview.wss?uid=swg24043628] [http://www-01.ibm.com/support/docview.wss?uid=swg24043320]: [http://www-01.ibm.com/support/docview.wss?uid=swg24041667] [http://www-01.ibm.com/support/docview.wss?uid=swg24041197] [http://www-01.ibm.com/support/docview.wss?uid=swg24040406] [http://www-01.ibm.com/support/docview.wss?uid=swg24039958] [http://www-01.ibm.com/support/docview.wss?uid=swg24039665] [http://www-01.ibm.com/support/docview.wss?uid=swg24039312] [http://www-01.ibm.com/support/docview.wss?uid=swg24038810] [http://www-01.ibm.com/support/docview.wss?uid=swg24038089] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592] [http://www-01.ibm.com/support/docview.wss?uid=swg24037534] [http://www-01.ibm.com/support/docview.wss?uid=swg24037709] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP10 For IBM SDK, Java Technology Edition Version 7R1 and IBM SDK, Java Technology Edition Version 8, please refer to IBM Java SDKs for Liberty [http://www-01.ibm.com/support/docview.wss?uid=swg27049903] \n--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Liberty (17.0.0.3) or later. \n \n \n\nFor Version 9 WebSphere Application Server Traditional: Update the IBM SDK, Java Technology Edition using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments [http://www.ibm.com/support/knowledgecenter/en/SSEQTP_9.0.0/com.ibm.websphere.installation.base.doc/ae/tins_installation_jdk.html] then use the IBM Installation manager to access the online product repositories [http://www.ibm.com/support/knowledgecenter/en/SSEQTP_9.0.0/com.ibm.websphere.installation.base.doc/ae/cins_repositories.html]to install the SDK or use IBM Installation manager and access the packages from Fixcentral [http://www-01.ibm.com/support/docview.wss?uid=swg24042430]. \n\n\nFor V8.5.0.0 through 8.5.5.12 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition: \n\nFor information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section. \n\nUpgrade to WebSphere Application Server Traditional Fix Packs as noted below or later fix pack level and then apply one or more of the interim fixes below: \n\n * Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI84266 [http://www-01.ibm.com/support/docview.wss?uid=swg24043902] [http://www-01.ibm.com/support/docview.wss?uid=swg24043636] [http://www-01.ibm.com/support/docview.wss?uid=swg24043321]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 50 \n * Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI84265 [http://www-01.ibm.com/support/docview.wss?uid=swg24043898]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043628] [http://www-01.ibm.com/support/docview.wss?uid=swg24042554] [http://www-01.ibm.com/support/docview.wss?uid=swg24042119] [http://www-01.ibm.com/support/docview.wss?uid=swg24039958] [http://www-01.ibm.com/support/docview.wss?uid=swg24039665] [http://www-01.ibm.com/support/docview.wss?uid=swg24039312] [http://www-01.ibm.com/support/docview.wss?uid=swg24038810] [http://www-01.ibm.com/support/docview.wss?uid=swg24038089] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592] [http://www-01.ibm.com/support/docview.wss?uid=swg24037534] [http://www-01.ibm.com/support/docview.wss?uid=swg24037709] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP10 \n * Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.2 or later then apply Interim Fix PI84264 [http://www-01.ibm.com/support/docview.wss?uid=swg24043899]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043627] [http://www-01.ibm.com/support/docview.wss?uid=swg24041671] [http://www-01.ibm.com/support/docview.wss?uid=swg24041668] [http://www-01.ibm.com/support/docview.wss?uid=swg24041194] [http://www-01.ibm.com/support/docview.wss?uid=swg24040407] [http://www-01.ibm.com/support/docview.wss?uid=swg24040157] [http://www-01.ibm.com/support/docview.wss?uid=swg24039961] [http://www-01.ibm.com/support/docview.wss?uid=swg24039687] [http://www-01.ibm.com/support/docview.wss?uid=swg24039311] [http://www-01.ibm.com/support/docview.wss?uid=swg24038809] [http://www-01.ibm.com/support/docview.wss?uid=swg24038165] [http://www-01.ibm.com/support/docview.wss?uid=swg24036966] [http://www.ibm.com/support/docview.wss?uid=swg24036508] [http://www-01.ibm.com/support/docview.wss?uid=swg24035400] [http://www.ibm.com/support/docview.wss?uid=swg24035008] [http://www.ibm.com/support/docview.wss?uid=swg24034806] [http://www-01.ibm.com/support/docview.wss?uid=swg24034592]Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 FP10 \n * Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.9 or later then apply Interim Fix PI84261 [http://www-01.ibm.com/support/docview.wss?uid=swg24043900] [http://www-01.ibm.com/support/docview.wss?uid=swg24043624]: [http://www-01.ibm.com/support/docview.wss?uid=swg24042939] [http://www-01.ibm.com/support/docview.wss?uid=swg24042552] [http://www-01.ibm.com/support/docview.wss?uid=swg24042111] [http://www-01.ibm.com/support/docview.wss?uid=swg24040158] [http://www-01.ibm.com/support/docview.wss?uid=swg24039956] [http://www-01.ibm.com/support/docview.wss?uid=swg24039668] [http://www-01.ibm.com/support/docview.wss?uid=swg24039304] [http://www-01.ibm.com/support/docview.wss?uid=swg24038812] [http://www-01.ibm.com/support/docview.wss?uid=swg24038093] [http://www-01.ibm.com/support/docview.wss?uid=swg24037708] [http://www-01.ibm.com/support/docview.wss?uid=swg24036967] [http://www-01.ibm.com/support/docview.wss?uid=swg24036505] [http://www-01.ibm.com/support/docview.wss?uid=swg24035398] [http://www.ibm.com/support/docview.wss?uid=swg24034998] [http://www-01.ibm.com/support/docview.wss?uid=swg24034447]Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP10 \n * For environnments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply Interim Fix PI84263 [http://www-01.ibm.com/support/docview.wss?uid=swg24043901] [http://www-01.ibm.com/support/docview.wss?uid=swg24043625]: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP10 \n\n--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 13 (8.5.5.13) or later. \n\n\n\nFor V8.0.0.0 through 8.0.0.13 WebSphere Application Server and WebSphere Application Server Hypervisor Edition: Upgrade to WebSphere Application Server Fix Pack 8.0.0.7 or later then apply the interim fix below: \n\n * Apply Interim Fix PI84268 [http://www-01.ibm.com/support/docview.wss?uid=swg24043904]: [http://www-01.ibm.com/support/docview.wss?uid=swg24043640] [http://www-01.ibm.com/support/docview.wss?uid=swg24036967] [http://www-01.ibm.com/support/docview.wss?uid=swg24036505] [http://www-01.ibm.com/support/docview.wss?uid=swg24035398] [http://www.ibm.com/support/docview.wss?uid=swg24034998] [http://www-01.ibm.com/support/docview.wss?uid=swg24034447]Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 [http://www-01.ibm.com/support/docview.wss?uid=swg24033359]Fix Pack 50\n\n--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 14 (8.0.0.14) or later.\n\n\nFor V7.0.0.0 through 7.0.0.43 WebSphere Application Server and WebSphere Application Server Hypervisor Edition: Upgrade to WebSphere Application Server Fix Pack 7.0.0.31 or later then apply the interim fix below: \n\n * Apply Interim Fix PI84269 [http://www-01.ibm.com/support/docview.wss?uid=swg24043905] [http://www-01.ibm.com/support/docview.wss?uid=swg24043641]: Will upgrade you to IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 [http://www-01.ibm.com/support/docview.wss?uid=swg24033359] Fix Pack 50\n\n--OR-- * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 45 (7.0.0.45) or later.\n\n\nFor unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of the product. WORKAROUNDS AND MITIGATIONS\nnone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www-01.ibm.com/support/docview.wss?uid=swg22006695] \nIBM Java SDK Version 8 bundled with WebSphere Application Server [https://www.ibm.com/support/knowledgecenter/en/SSAW57_8.5.5/com.ibm.websphere.nd.doc/ae/covr_javase6_eos.html] \nIBM Java SDKs for WebSphere Liberty [http://www-01.ibm.com/support/docview.wss?uid=swg27049903] \nIBM SDK Java Technology Edition Version 8.0 for WebSphere Liberty using archives [http://www-01.ibm.com/support/docview.wss?uid=swg24043502] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 30 August 2017: original document published\n06 September 2017: replaced CVE-2017-10107 with CVE-2017-10102 \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg22009279]\n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers WebSphere Application Server Hypervisor Edition", "question": "Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR I need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository, in particular CVE-2017-10115. Where can I find this information? ", "answer": "CVEID:CVE-2017-10115 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10115]\nDESCRIPTION:An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/128876 [https://exchange.xforce.ibmcloud.com/vulnerabilities/128876]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)"} {"id": "DEV_Q188", "document": "IBM Support's Guide to IBM CORBA probes - United States corba; visibroker; ibm corba; orb; ior; ior file; nonnative; probes; probe; corba-framework; dumpns; CORBA TECHNOTE (FAQ)\n\nQUESTION\n IBM CORBA probe : What happened to the visibroker patches? \n\nCAUSE\nVisibroker was replaced by the IBM CORBA integration\n\nANSWER\n \n\nThe Visibroker software is a third party product, and was replaced in 2012 by the IBM CORBA software. \n\n \n\nPlease review Support's Guide to IBM CORBA probes [attached] to understand the integration, alongside the probe's specific documentation.\n\nGENERIC_CORBA_SupportsGuide_20.pdf [/support/docview.wss?uid=swg21614208&aid=2]GENERIC_CORBA_SupportsGuide_20.pdf [/support/docview.wss?uid=swg21614208&aid=1]", "question": "Is there a support's guide to the CORBA Probes? Where can I download the support's guide to the IBM CORBA probes?", "answer": "GENERIC_CORBA_SupportsGuide_20.pdf"} {"id": "DEV_Q192", "document": "IBM DOORS module fails to open in exclusive edit mode results in error \"unable to open module ...no such file or directory\" - United States missing session file; file not found; can not open module; open module exclusive edit fails; PM50525 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Attempts to open a module exclusive edit in IBM Rational DOORS result in the error \"DOORS report\nUnable to open module '/A Project/Requirements' No such file or directory\". \n\nSYMPTOM\nA module with a large number of sections is used mostly in shareable edit mode. \n\nYou can open the module Read-only , or Shareable-Edit; but not in exclusive edit. \n\nSteps to reproduce: \n\n 1. Login to DOORS\n \n \n 2. Click the Project, or folder, icon that contains the module\n \n \n 3. Click the module icon in the DOORS Explorer window\n \n \n 4. Click File > Open> Exclusive Edit (Ctrl + E)\n \n\n\nExpected result: The module should open in Exclusive edit mode. \n\nActual result: The module will not open in exclusive edit module; however it will open in read only mode, or shareable edit mode. If you attempt to check the database integrity for issue the module is not flagged for any problems. \n\nThe full error message is as follows:\n\nDOORS report\nUnable to open module '/A Project/Requirements' No such file or directory\"\nC:\\Program Files (x86)\\IBM\\Rational\\DOORS\\9.5\\data\\v6data\\20\\m00000021.mod\\current.ver\\s1000005.dtc\n\n\nimage \n\n[/support/docview.wss?uid=swg21511831&aid=1] [/support/docview.wss?uid=swg21511831&aid=1]\n\nCAUSE\n This issue has been identified as a product defect under APAR PM50525 [http://ibm.com/support/docview.wss?uid=swg1PM31236].\n\n\n\nRESOLVING THE PROBLEM\nThis error indicates that a user session file is corrupted on the database server. \n\nThis defect is resolved in IBM Rational DOORS Version 9.4.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27036720#9401] \n\n \n\nWORKAROUND: \n\nthe following options can be used to correct this problem: \n\n * Retrieve the missing file from system backup and insert it into the module current.ver directory\n \n The advantage of inserting the missing session file is you do not need to restart the database server.\n\nWarning these two option should only be performed by Rational Support. Modifications to the files in your DOORS database could result is data corruption and jeapordize your DOORS database. Send the session.ixc file to support for repair\n\nFrom the module directory listed in the error message provide support the file session.ixc\nChoosing to have support repair the session index file requires you to have all users log out \nand shut down the DOORS database server until the repaired file is returned and inserted \nto replace the existing data file for the module.\n\nCreate a replacement session file \nFrom the module directory listed in the error message provide support the file session.ixc\nAdjacent session files will be required in order to to create the replacement. \nYour support engineer will identify these files from the session index file.\nNo work can be performed in the effected module until the replacement session file is restored\nfor the effected module. \n\n\nNote: Generally the repair is only required for one user session file. However in circumstances where DOORS reports a missing session file for a module- the event that caused this may have effected session files for other users connected to the module. For this situation you may need to perform a successive repair to the index file.", "question": "Cannot open module in exclusive edit - (no such file or directory) Hello.\n\nI have a module, that I can open normally, but when I try to open it in Exclusive Edit it tells me that \"no such file or directory\"\n\nIs this a known problem?", "answer": "This issue has been identified as a product defect under APAR PM50525"} {"id": "DEV_Q193", "document": "IBM Tivoli Netcool/OMINbus Integrations Release Notice - Probe for Nokia Network Functions Manager for Packet (nco-p-nokia-nfmp-1_0) - United States release notice; downloads; nco-p-nokia-nfmp; Probe for Nokia Network Functions Manager for Packet NEWS\n\nABSTRACT\n This new probe will be ready for downloading on July 20, 2017. \n\nCONTENT\n \n\nThis probe is written to support Nokia Network Functions Manager for Packet release 17.3.\n\nYou can download the package you require from the IBM Passport Advantage website:\n\nwww-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html [http://www-01.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/probes/nokia_nfmp/wip/concept/nknfmp_intro.html]\n\nNetcool/OMNIbus V8.1\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the probe for all supported Operating Systems. To obtain this new package, use the Find by part number field to search for part number: CNL6HEN\n\nThe Netcool/OMNIbus V8.1 version of this probe supports the following Operating Systems:\n\nAIX, Linux, Solaris and Windows.\n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.\n\nPart number Operating System CNL6DEN AIX CNL6EEN Linux CNL6FEN Solaris CNL6GEN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:\n\nhttps://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]", "question": "Are there any probes that can connecto the Nokia NSP EPC v17.9 and Nokia NSP RAN v17.3 using JMS/HTTP? The customer has asked if there are any probes that can connect to their Nokia servers, both of which use a HTTP/JMS interface:\n\n Nokia NSP EPC v17.9 \n Nokia NSP RAN v17.3 ", "answer": "This probe is written to support Nokia Network Functions Manager for Packet release 17.3."} {"id": "DEV_Q195", "document": "IBM TLS support and DataPower appliance - United States CAMDPALL CAMDPSEC TLS 1.0 1.2 TECHNOTE (FAQ)\n\nQUESTION\n Is this HotFix for TLS 1.0 (http://www-01.ibm.com/support/docview.wss?uid=swg21694441 [http://www-01.ibm.com/support/docview.wss?uid=swg21694441]) able to support also TLS 1.2? \n\nANSWER\nYes, TLSv1.2 is supported by using the same fix.\nJust an additional NOTE: As the default version expected is TLSv1, if you have disabled TLSv1 in the DataPower appliance (use only TLSv1.2), then please make sure to manually modify the value of KBN_SOMA_PROTOCOL to TLSv1.2.", "question": "TLS protocol with ITCAM for Datapower We have a DataPower appliance with TLS security protocol enabled. Can we configure ITCAM for DataPower appliance v7.1 to specifically use the TLS protocol v1.2 (not v1.0)?\n", "answer": "TLSv1.2 is supported by using the same fix."} {"id": "DEV_Q196", "document": "IBM Installing Modeler gives 1152: Error extracting to the temporary location - United States TECHNOTE (FAQ)\n\nQUESTION\n What causes an 1152 error during extraction of Modeler self extracting executable? \n\nCAUSE\nWhen an IBM SPSS compressed image is launched, files compressed within it are extracted to the temporary location assigned to the signed in user i.e. /Documents and settings/... or /users.\nThe possibility of these files downloaded improperly exists. You can use a tool such\nas MD5 to verify the file content or simply attempt downloading a second time and test.\n\nOther possible causes of this error:\n- Available space within the temporary location noted by the installer.\n- Ability to write in the temporary location noted by the installer.\n\n\nANSWER\nTransfer the files again, resolved the issue. \n\nRELATED INFORMATION\n Need more help? Our Modeler forum is Live! [https://developer.ibm.com/answers/topics/modeler/?smartspace=predictive-analytics]", "question": "Error while installing SpSS modeler trial version I have downloaded the SPSS modeller trial version (18.1) (64 bit) and trying to install the same. I get the following error 1152: Error extracting modelerClient64.msi to the temporary location\n", "answer": "When an IBM SPSS compressed image is launched, files compressed within it are extracted to the temporary location assigned to the signed in user i.e. /Documents and settings/... or /users.\nThe possibility of these files downloaded improperly exists. You can use a tool such\nas MD5 to verify the file content or simply attempt downloading a second time and test.\n\nOther possible causes of this error:\n- Available space within the temporary location noted by the installer.\n- Ability to write in the temporary location noted by the installer.\n\n\nANSWER\nTransfer the files again, resolved the issue."} {"id": "DEV_Q201", "document": "IBM Security Bulletin: Insufficient control over MIME types in Business Process Manager (BPM) and WebSphere Lombardi Edition document feature (CVE-2014-3075) - United States SECURITY BULLETIN\n\nSUMMARY\n You cannot restrict file uploads by MIME type in a document list coach view. As a result, potentially malicious files, such as HTML that contains embedded JavaScript can be uploaded and run in the browser. \n\nVULNERABILITY DETAILS\nCVE ID: CVE-2014-3075 [https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3075]\nDESCRIPTION: \nIBM BPM document management feature might allow a remote attacker to include arbitrary files. A remote attacker might upload a file from a remote system, which might be viewed in an iframe by other end users.\n\nCVSS Base Score: 4.0\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93817 [https://exchange.xforce.ibmcloud.com/vulnerabilities/93817] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\n \n\n * IBM Business Process Manager Standard V7.5.x, 8.0.x, and 8.5.x \n * IBM Business Process Manager Express V7.5.x, 8.0.x, and 8.5.x \n * IBM Business Process Manager Advanced V7.5.x, 8.0.x, and 8.5.x \n * IBM WebSphere Lombardi Edition V7.2.0.x\n\nREMEDIATION/FIXES\nInstall IBM Business Process Manager interim fix JR50092 as appropriate for your current IBM Business Process Manager or WebSphere Lombardi Edition version. \n\n * IBM Business Process Manager Express [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Express&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM Business Process Manager Standard [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Standard&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM Business Process Manager Advanced [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Advanced&release=All&platform=All&function=aparId&apars=JR50092] \n * IBM WebSphere Lombardi Edition [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Lombardi+Edition&release=All&platform=All&function=aparId&apars=JR50092]\n\n\nIf you are using earlier unsupported versions, IBM strongly recommends that you upgrade to a supported version. \n\nThe fix introduces additional functionality to the product with two server-side configuration options. One option is for file uploads and other option is for file downloads. \n * A server-side configuration option is introduced, which allows you to specify an optional white-list of MIME types. MIME types that are included in the list are allowed for uploads, but all other MIME types are blocked from uploads. \n * A server-side configuration option is introduced, which allows you to specify an optional black-list of MIME type mappings. Each MIME type mapping allows for a conversion to be made from a specific MIME type to a specific MIME type upon download.\n\n\nThe following example is a sample configuration of new options, which you can configure in the 100Custom.xml file: \n\n \n \n \n \n \nfalse \n \ntext/plain \nimg/png \n \n\n \n \n \n \n \n \ntext/html \ntext/plain \n \n \n \napplication/pdf \n \n \n \n\nNote: The default configuration, which does not include the configuration information that is provided in the 100Custom.xml file, acts as a blacklist for the text/html MIME type and maps it to the text/plain MIME type. Providing a configuration in the 100Custom.xml file overrides the default configuration. As a result, for text/html to remain on the blacklist, it should be explicitly added to the 100Custom.xml file. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 2014-08-29 - initally published\n2014-11-03 - updated summary and CVSS information (loweing CVSS from 6.5 to 4.0) \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Security AIX, Linux, Linux zSeries, Solaris, Windows 8.5.5, 8.5.0.1, 8.5, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration IBM Business Process Manager Express Security Linux, Linux zSeries, Windows 8.5.5, 8.5.0.1, 8.5, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Lombardi Edition Security AIX, HP-UX, Linux, Linux zSeries, Linux/x86, Solaris, Windows, Windows Vista, Windows XP 7.2.0.5, 7.2.0.4, 7.2.0.3, 7.2.0.2, 7.2.0.1, 7.2 \nPRODUCT ALIAS/SYNONYM\n BPM", "question": "Why are HTML documents not rendering and just shown as plain text after upgrading and installing ifixes to BPM? After upgrading BPM, my HTML documents that were once rendering are no longer being displayed correctly and are being shown as plain text. This is happening in multiple web browses. ", "answer": "Install IBM Business Process Manager interim fix JR50092 as appropriate for your current IBM Business Process Manager or WebSphere Lombardi Edition version."} {"id": "DEV_Q202", "document": "IBM Required gtk libraries for IBM Installation Manager on AIX - United States gtk; motif TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Installation Manager requires gtk libraries to support the graphical user interface (GUI). \n\nSYMPTOM\nInstallation Manager reports errors when the gtk libraries are not installed. \n\nExamples of the reported errors:\n\n\n * SWT library could not be loaded:\n\n\n\n# ./install\n00:00.92 ERROR [main] org.eclipse.equinox.log.internal.ExtendedLogReaderServiceFactory safeLogged\nCould not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\njava.lang.UnsatisfiedLinkError: Could not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\njava.lang.UnsatisfiedLinkError: Could not load SWT library. Reasons:\n/root/Desktop/InstallationManager/configuration/org.eclipse.osgi/bundles/633/1/.cp/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\nswt-pi-gtk (Not found in java.library.path)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk-4234.a (A file or directory in the path name does not exist.)\n/root/.swt/lib/aix/ppc/libswt-pi-gtk.a (A file or directory in the path name does not exist.)\nat org.eclipse.swt.internal.Library.loadLibrary(Library.java:331)\nat org.eclipse.swt.internal.Library.loadLibrary(Library.java:240)\nat org.eclipse.swt.internal.gtk.OS.(OS.java:22)\nat java.lang.J9VMInternals.initializeImpl(Native Method)\n...\nThe displayed failed to initialize. See the log /root/Desktop/InstallationManager/configuration/1361168761043.log for details. \n * Segmentation error occurs when the gtk libraries are installed but are not at the required versions\n\n\n\nUnhandled exception\nType=Segmentation error vmState=0x00040000\nJ9Generic_Signal_Number=00000004 Signal_Number=0000000b Error_Value=00000000 Signal_Code=00000033\nHandler1=F0739208 Handler2=F05F5F1C\nR0=D3D9FDCC R1=3013EEF0 R2=F077B69C R3=F0779450\nR4=00000000 R5=00000000 R6=00000000 R7=00000000\nR8=1220000F R9=1220000F R10=F0687A0C R11=000034E0\nR12=03222C60 R13=30C7DD00 R14=31FAA028 R15=F05851EC\nR16=00000007 R17=00000000 R18=F073B388 R19=30C7DD50\nR20=32935C30 R21=31FAA040 R22=00000000 R23=30000BC8\nR24=10010E04 R25=F05F7130 R26=30148364 R27=0000007E\nR28=CFACCBB8 R29=F073AB7C R30=D3DC1410 R31=F0779430\nIAR=D3DB63A8 LR=D3D9FDE8 MSR=0000D032 CTR=D3DE0E70\nCR=22004084 FPSCR=82000000 XER=0000001B TID=00000000\nMQ=00000000\nFPR0 329d3fd000000110 (f: 272.000000, d: 6.943460e-65)\nFPR1 41e0000000000000 (f: 0.000000, d: 2.147484e+09)\nFPR2 c1e0000000000000 (f: 0.000000, d: -2.147484e+09)\nFPR3 4330000001e00000 (f: 31457280.000000, d: 4.503600e+15)\nFPR4 4330080000000000 (f: 0.000000, d: 4.512396e+15)\nFPR5 4133851800000000 (f: 0.000000, d: 1.279256e+06)\nFPR6 4133851800000000 (f: 0.000000, d: 1.279256e+06)\nFPR7 4330080000138518 (f: 1279256.000000, d: 4.512396e+15)\nFPR8 005f0031002e0034 (f: 3014708.000000, d: 6.897895e-307)\nFPR9 002e0038002e0076 (f: 3014774.000000, d: 8.344265e-308)\nFPR10 0032003000310033 (f: 3211315.000000, d: 1.001324e-307)\nFPR11 0030003200320035 (f: 3276853.000000, d: 8.900720e-308)\nFPR12 3fe8000000000000 (f: 0.000000, d: 7.500000e-01)\nFPR13 4028000000000000 (f: 0.000000, d: 1.200000e+01)\nFPR14 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR15 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR16 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR17 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR18 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR19 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR20 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR21 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR22 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR23 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR24 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR25 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR26 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR27 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR28 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR29 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR30 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nFPR31 0000000000000000 (f: 0.000000, d: 0.000000e+00)\nTarget=2_40_20110203_074623 (AIX 7.1)\nCPU=ppc (8 logical CPUs) (0xc0000000 RAM)\n----------- Stack Backtrace -----------\n(0xD3D9F81C)\n(0xD43D5E48)\n(0xD43D8698)\n(0xD43D1D38)\n(0xD43D1B24)\n(0xD3E4ABA0)\n(0xD43D3058)\n(0xD43D3200)\n(0xD0F0ED18)\n(0xD0F1536C)\n(0xD0F19438)\n(0xD2B1DF48)\n(0xD2AE7780)\n(0xD2AE7A30)\n(0xD1516BAC)\n(0xD2AE78E4)\n(0xD2AE7E24)\n(0xD2AEC6C4)\n(0x100013C0)\n(0xD04FCD88)\n---------------------------------------\nJVMDUMP006I Processing dump event \"gpf\", detail \"\" - please wait.\nJVMDUMP032I JVM requested System dump using '/opt/IBM/InstallationManager/eclipse/core.YYYY0318.095945.7798784.0001.dmp' in response to an event\nNote: \"Enable full CORE dump\" in smit is set to FALSE and as a result there will be limited threading information in core file.\nJVMDUMP010I System dump written to /opt/IBM/InstallationManager/eclipse/core.YYYY0318.095945.7798784.0001.dmp\nJVMDUMP032I JVM requested Java dump using '/opt/IBM/InstallationManager/eclipse/javacore.YYYY0318.095945.7798784.0002.txt' in response to an event\nJVMDUMP010I Java dump written to /opt/IBM/InstallationManager/eclipse/javacore.YYYY0318.095945.7798784.0002.txt\nJVMDUMP032I JVM requested Snap dump using '/opt/IBM/InstallationManager/eclipse/Snap.YYYY0318.095945.7798784.0003.trc' in response to an event\nJVMDUMP010I Snap dump written to /opt/IBM/InstallationManager/eclipse/Snap.YYYY0318.095945.7798784.0003.trc\nJVMDUMP013I Processed dump event \"gpf\", detail \"\".\nSegmentation fault (core dumped)\n\nCAUSE\nInstallation Manager is an Eclipse Rich Client Program application based on the open source project found at http://www.eclipse.org [http://www.eclipse.org]. Eclipse changed the window system requirement from motif to gtk on UNIX operating systems. For AIX, this Eclipse window system change requires the gtk libraries to be installed to support the GUI. For Installation Manager, the GUI is the wizard mode of operation. \n\nYou can use Installation Manager without the gtk libraries. For information on console mode, command-line mode, or silent mode; see the Installation Manager Information Center [http://pic.dhe.ibm.com/infocenter/install/v1r6/topic/com.ibm.cic.agent.ui.doc/topics/c_modes.html]. Silent mode uses a response file and command-line mode is supported by all packages. For console mode, check your product documentation to verify that the product supports console mode.\n\n\nRESOLVING THE PROBLEM\nTo use the GUI, the gtk+ RPM and dependencies must be available on AIX. \n\n\nInstall this set of RPMs on AIX:\n\n\natk-1.12.3-2.aix5.2.ppc.rpm\ncairo-1.8.8-1.aix5.2.ppc.rpm\nexpat-2.0.1-1.aix5.2.ppc.rpm\nfontconfig-2.4.2-1.aix5.2.ppc.rpm\nfreetype2-2.3.9-1.aix5.2.ppc.rpm\ngettext-0.10.40-6.aix5.1.ppc.rpm\nglib2-2.12.4-2.aix5.2.ppc.rpm\ngtk2-2.10.6-4.aix5.2.ppc.rpm\nlibjpeg-6b-6.aix5.1.ppc.rpm\nlibpng-1.2.32-2.aix5.2.ppc.rpm\nlibtiff-3.8.2-1.aix5.2.ppc.rpm\npango-1.14.5-4.aix5.2.ppc.rpm\npixman-0.12.0-3.aix5.2.ppc.rpm\nxcursor-1.1.7-3.aix5.2.ppc.rpm\nxft-2.1.6-5.aix5.1.ppc.rpm\nxrender-0.9.1-3.aix5.2.ppc.rpm\nzlib-1.2.3-3.aix5.1.ppc.rpm\n\nThe installed RPMs must be of the minimum versions listed above.\n\nTo install the RPM versions specified above take the following steps: \n\n\n 1. Download the gtk2_bundle_v2.tar package [ftp://ftp.software.ibm.com/aix/freeSoftware/aixtoolbox/ezinstall/ppc/] (version 'v2') containing all the RPMs and the install script to a new directory. \n \n \n 2. Decompress the tar file. \n You can use the command tar -xvf gtk2_bundle_.tar to decompress the file.\n \n \n 3. Open the decompressed directory gtk2_bundle_ and run the install.sh script.\n \n The script will check if the required RPMs are installed at the compatible level. If they are not, the script will prompt to install the compatible versions.\n \n \n 4. Verify the environment variable LIBPATH contains a path to the installed libraries. \n For example LIBPATH=/opt/freeware/lib/\n\n\nNote that if you download and install RPMs individually, we have found that the following libraries are incompatible: * glib2-2.14.6-2 and gtk2-2.10.6-5 \n\nRELATED INFORMATION\n#Unreadable characters in the GUI when using X11 [http://www.ibm.com/support/docview.wss?uid=swg21661861]", "question": "Why is installation manager cores when try to install netcool using GUI mode in AIX 7.1? IBM Installation Manager Cores when running in GUI mode on AIX 7.1 ", "answer": "To use the GUI, the gtk+ RPM and dependencies must be available on AIX. \n\n\nInstall this set of RPMs on AIX:"} {"id": "DEV_Q204", "document": "IBM WebSphere Transformation Extender V8.4.1.3 is available - United States 8.4.1.3 NEWS\n\nABSTRACT\n May 15, 2015 \n\nIBM WebSphere® Transformation Extender V8.4.1.3 is now available through Passport Advantage.\n\nBuild ID: 8.4.1.3(14) \n\nCONTENT\n \n\nFix List WebSphere Transformation Extender V8.4.1.3 Fix List [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045607] \nMain Release Notes page WebSphere Transformation Extender product release notes [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27008337] \nWTX 8.4.1.3 Release Notes Release Notes for IBM WebSphere Transformation Extender V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045520] Release Notes for IBM WebSphere Transformation Extender for z/OS V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27038485] Release Notes for IBM WebSphere Transformation Extender for Integration Servers V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045575] Release Notes for IBM WebSphere Transformation Extender Launcher Agent V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27040398] Release Notes for IBM WebSphere Transformation Extender for Launcher Hypervisor V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045686] Release Notes for IBM WebSphere Transformation Extender Secure Adapter Collection V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045670] Release Notes for IBM WebSphere Transformation Extender Documentation V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg27045648] \nWTX 8.4.1.3 Download Documents WebSphere Transformation Extender Design Studio V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039974] WebSphere Transformation Extender with Command Server V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039973] WebSphere Transformation Extender with Launcher V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039999] WebSphere Transformation Extender with Launcher Hypervisor Edition V8.4.1.3 - AIX [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24039976] WebSphere Transformation Extender with Launcher Hypervisor Edition V8.4.1.3 - RHEL [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040001] WebSphere Transformation Extender Launcher Agent V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040000] WebSphere Transformation Extender for Application Programming V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040002] WebSphere Transformation Extender for Integration Servers V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040004] WebSphere Transformation Extender Secure Adapter Collection V8.4.1.3 [http://www.ibm.com/support/docview.wss?rs=2320&uid=swg24040003] \n\nIBM PassPort Advantage Online [http://www-01.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]", "question": "Best WTX Version to Upgrade to We're a longtime TSI / Mercator / Ascential / WTX user (1996) in the govt. sector and need to upgrade from v8.3.0.3 to remain under support. The project is very stable, limited to translating 270/271 and similar proprietary formats with only about a dozen maps. Our upgrade will be in April, 2016. What stable WTX version would you folks recommend? ", "answer": "IBM WebSphere® Transformation Extender V8.4.1.3 is now available through Passport Advantage."} {"id": "DEV_Q206", "document": "IBM Netcool conf pack command - United States tool; menu; not found; confpack TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Migrating to a new version of Omnibus, running nco_confpack:\n\n$OMNIHOME/bin/nco_confpack -list -server NCOMS -user ncadmin -file /tmp/nco_confpack.list \n\nReceived this error: Tool in menu but not found, menu: AlertsMenu, tool: CLEAR_LWY. \n\nSYMPTOM\nThe command fails and the following error is received: Tool in menu but not found, menu: AlertsMenu, tool: CLEAR_LWY.\n\n\nCAUSE\nThe menu AlertsMenu has a tool in it called CLEAR_LWY, however the tool no longer exists.\n\nRESOLVING THE PROBLEM\nRecreate the tool and associate it with the menu and try to run the command again.", "question": "Why does nco_confpack -export fail with the message \"Tool in menu but not found\"? \n\nI tried to export OMNIbus configuration using nco_confpack command and I get the following message:\n\nTool in menu but not found, menu: AlertsMenu, tool: Close\n\nI've also tried using it with -list command and I get the same error.\n\nWhy is this happening?", "answer": "The menu AlertsMenu has a tool in it called CLEAR_LWY, however the tool no longer exists."} {"id": "DEV_Q208", "document": "IBM Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task - United States upgrade; TASK001X; import-nodes; 404 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nWhile attempting to upgrade Portal to CF14 the upgrade fails during the import-nodes sub-task.\n\nSYMPTOM\nThe ConfigTrace.log shows the following...\n\nimport-nodes:\n\n--- Exception Thrown ---\nC:\\Portal8\\PortalServer\\jcr\\wp.content.repository.install\\config\\include\ns\\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException:\nTASK001X: Remote task execution failed with response code 404 due to\nexception : Not Found . Please check the server log for more\ninformation.\n\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n840)\n\nat\norg.apache.tools.ant.UnknownElement.execute(UnknownElement.java:275)\n\nat org.apache.tools.ant.Task.perform(Task.java:364)\n\nat org.apache.tools.ant.Target.execute(Target.java:341)\n\nat org.apache.tools.ant.Target.performTasks(Target.java:369)\n\nat\norg.apache.tools.ant.Project.executeSortedTargets(Project.java:1216)\n\nat\norg.apache.tools.ant.helper.SingleCheckExecutor.executeTargets(SingleChe\nckExecutor.java:37)\n\n...\n\nCaused by: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task\nexecution failed with response code 404 due to exception : Not Found .\nPlease check the server log for more information.\n\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n825)\n\n... 75 more\n\n\nCAUSE\nThe customer had previously disabled the autostart on several applications to improve the Portal startup time\n\nENVIRONMENT\nPortal 8.0.0.1\nWindows\n\nDIAGNOSING THE PROBLEM\nfrom ConfigTrace.log...\n\nWed Nov 19 16:49:42 CST 2014\nTarget started: import-nodes\n\nimport-nodes:\n--- Exception Thrown ---\nC:\\Portal8\\PortalServer\\jcr\\wp.content.repository.install\\config\\include\ns\\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException:\nTASK001X: Remote task execution failed with response code 404 due to\nexception : Not Found . Please check the server log for more\ninformation.\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n840)\nat\norg.apache.tools.ant.UnknownElement.execute(UnknownElement.java:275)\n\n...\n\nCaused by: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task\nexecution failed with response code 404 due to exception : Not Found .\nPlease check the server log for more information.\nat\ncom.ibm.icm.jcr.task.AbstractRemoteTask.execute(AbstractRemoteTask.java:\n825)\n... 75 more\n\nFrom here I reviewed the SystemOut.log at the same timestamp and see\nthe following...\n\n[11/19/14 16:49:43:804 CST] 00000042 filter E\ncom.ibm.ws.webcontainer.filter.FilterInstanceWrapper doFilter\nSRVE8109W: Uncaught exception thrown by filter Extensible Filter:\njava.io.FileNotFoundException: SRVE0190E: File not found:\n/jcr/remotetask\nat\ncom.ibm.ws.webcontainer.extension.DefaultExtensionProcessor._processEDR(\nDefaultExtensionProcessor.java:893)\nat\ncom.ibm.ws.webcontainer.extension.DefaultExtensionProcessor.processEDR(D\nefaultExtensionProcessor.java:874)\n\nBoth of these messages seems to indicate a problem with the WCM\nstartup. This code is contained in the following\napplication....JavaContentRepository.ear.\n\nLooking at your last Portal startup I saw this below which occurs\nduring the wcm application startup....\n\n[11/19/14 15:57:54:566 CST] 00000009 ApplicationMg A WSVR0200I:\nStarting application: wcm\n\n....\n\n[11/19/14 16:00:36:812 CST] 00000005 TimeoutManage I WTRN0006W:\nTransaction\n00000149CA10760B000000012830B348BBD991CDC4031D0DFCED27CDD500F13F7FC95B79\n00000149CA10760B000000012830B348BBD991CDC4031D0DFCED27CDD500F13F7FC95B79\n00000001 has timed out after 120 seconds.\n[11/19/14 16:00:36:831 CST] 00000005 TimeoutManage I WTRN0124I: When\nthe timeout occurred the thread with which the transaction is, or was\nmost recently, associated was Thread[server.startup : 0,5,main]. The\nstack trace of this thread when the timeout occurred was:\njava.lang.Thread.blockedOn(Thread.java:1076)\nsun.reflect.GeneratedMethodAccessor21.invoke(Unknown Source)\nsun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAcce\nssorImpl.java:37)\njava.lang.reflect.Method.invoke(Method.java:611)\n\nKnowing this I further reviewed the SystemOut.log to see where the JCR\nweb module gets loaded during startup....it should begin like this...\n\nSRVE0169I: Loading Web Module: JCRContentRepository.\n\nYour startup does not have this. This prompted me to review the\ndeployment.xml from the JavaContentRepository application directory at\nthis location...\n\nPortal8/wp_profile/config/cells/C001389391Cell/applications/JavaContentR\nepository.ear/deployments/JavaContentRepository/deployment.xml\n\nThe contents show the following...\n\n\n\nThe enable=false means that you have this application set to not\nautostart. Because of this it is not starting during Portal startup\nand therefore is not available when the config task attempts to\ncommunicate with it during the upgrade...and therefore causes the\nproblem.\n\nRESOLVING THE PROBLEM\nPlease make the following change in the WAS Admin Console...\nApplications > WebSphere enterprise applications >\nJavaContentRepository > Target specific application status > Check the\nbox for the WebSphere_Portal server > Click Enable Auto Start > Save\nchanges > restart Portal\n\nAfter making this change please attempt the CF upgrade again.", "question": "Error TASK001X while upgrading Portal 8.0.0.1 to 8.0.0.1 CF14 during import-nodes sub-task While attempting to upgrade Portal to CF14 the upgrade fails during the import-nodes sub-task.\n\nThe ConfigTrace.log shows the following...\n\nimport-nodes:\n\n--- Exception Thrown --- C:\\Portal8\\PortalServer\\jcr\\wp.content.repository.install\\config\\include s\\jcr.install_cfg.xml:826: com.ibm.icm.jcr.task.TaskException: TASK001X: Remote task execution failed with response code 404 due to exception : Not Found . Please check the server log for more information.\n", "answer": "Please make the following change in the WAS Admin Console...\nApplications > WebSphere enterprise applications >\nJavaContentRepository > Target specific application status > Check the\nbox for the WebSphere_Portal server > Click Enable Auto Start > Save\nchanges > restart Portal\n\nAfter making this change please attempt the CF upgrade again."} {"id": "DEV_Q209", "document": "IBM How to overwrite property definition properties in a class via IBM Administration Console for Content Platform Engine (ACCE)? - United States ACCE; CE; Property; FEM TECHNOTE (FAQ)\n\nQUESTION\n With IBM FileNet Enterprise Manager (FEM), we can follow the steps below to overwrite the property definition in a document class\n\n1. Launch FEM\n2. Expand the object store and document class tree. Right click on the document class and select \"Properties\"\n3. Go to \"Properties Definitions\" tab, highlight the property definition and click \"Edit\"\n4. Make the modification and click OK\n5. Click OK again to save the change\n\nHow to perform the same operation with FileNet Content Engine - ACCE? \n\nANSWER\nFollow the below steps to update the property definition properties on ACCE: \n\n\n\n\n 1. Launch ACCE \n 2. Expand the object stores folder and click the object store to open the Object store tab \n 3. Expand the Data Design folder and Classes folder. Click the document class to open Document Class tab \n 4. From Properties tab, open Property Definitions drop down and select the property definition you want to modify \n 5. ACCE will open that property definition in a new Properties tab \n 6. Modify the property definition as required \n 7. Go back to the Class Definition tab and click Save", "question": "How to change the maximum string length for properties in FileNet Administration Console for Content Engine (ACCE) I am trying to change the maximum string length in ACCE like we do in FileNet Enterprise Manager, but in the more Tab, I am not seeing the option. In this case, how can I change it? ", "answer": "Follow the below steps to update the property definition properties on ACCE: \n\n\n\n\n 1. Launch ACCE \n 2. Expand the object stores folder and click the object store to open the Object store tab \n 3. Expand the Data Design folder and Classes folder. Click the document class to open Document Class tab \n 4. From Properties tab, open Property Definitions drop down and select the property definition you want to modify \n 5. ACCE will open that property definition in a new Properties tab \n 6. Modify the property definition as required \n 7. Go back to the Class Definition tab and click Save"} {"id": "DEV_Q210", "document": "IBM Too Many Open Files error message - United States wasrun; wasjdk; open; files; too; ProblemDeterminationDocument; JCC was appserver app server TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote explains how to debug the \"Too many open files\" error message on Microsoft Windows, AIX, Linux and Solaris operating systems. \n\nSYMPTOM\nThe following messages could be displayed when the process has exhausted the file handle limit: \n\njava.io.IOException: Too many open files\n\n[3/14/15 9:26:53:589 EDT] 14142136 prefs W Could not lock User prefs. Unix error code 24.\n\nNew sockets/file descriptors can not be opened after the limit has been reached. \n\n\nCAUSE\nSystem configuration limitation.\n\nWhen the \"Too Many Open Files\" error message is written to the logs, it indicates that all available file handles for the process have been used (this includes sockets as well). In a majority of cases, this is the result of file handles being leaked by some part of the application. This technote explains how to collect output that identifies what file handles are in use at the time of the error condition.\n\n\nRESOLVING THE PROBLEM\n\n\n\n\nDetermine Ulimits\n\nOn UNIX and Linux operating systems, the ulimit for the number of file handles can be configured, and it is usually set too low by default. Increasing this ulimit to 8000 is usually sufficient for normal runtime, but this depends on your applications and your file/socket usage. Additionally, file descriptor leaks can still occur even with a high value. \n\nDisplay the current soft limit:\nulimit -Sn\n\nDisplay the current hard limit:\nulimit -Hn\n\nOr capture a Javacore, the limit will be listed in that file under the name NOFILE:\nkill -3 PID\n\n\nPlease see the following document if you would like more information on where you can edit ulimits:\nGuidelines for setting ulimits (WebSphere Application Server)\nhttp://www.IBM.com/support/docview.wss?rs=180&uid=swg21469413 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21469413]\n\n\nOperating Systems \n\nWindows By default, Windows does not ship with a tool to debug this type of problem. Instead Microsoft provides a tool that you can download called Process Explorer [http://technet.microsoft.com/en-us/sysinternals/bb896653]. This tool identifies the open handles/files associated with the Java™ process (but usually not sockets opened by the Winsock component) and determines which handles are still opened. These handles result in the \"Too many open files\" error message. \n\nTo display the handles, click on the Gear Icon [/support/docview.wss?uid=swg21067352&aid=1] in the toolbar (or press CTRL+ H to toggle the handles view). The icon will change to the icon for DLL files (so you can toggle it back to the DLL view). \n\nIt is important that you change the Refresh Rate. Select View > Update Speed, and change it to 5 seconds. \n\n[/support/docview.wss?uid=swg21067352&aid=2] [/support/docview.wss?uid=swg21067352&aid=2] \n\nThere is also another Microsoft utility called Handle that you can download from the following URL: \nhttps://technet.microsoft.com/en-us/sysinternals/bb896655.aspx [https://technet.microsoft.com/en-us/sysinternals/bb896655.aspx] \n\nThis tool is a command line version of Process Explorer. The URL above contains the usage instructions. \n\n\nAIX \nThe commands lsof and procfiles are usually the best commands to determine what files and sockets are opened.. \n\nlsof \nTo determine if the number of open files is growing over a period of time, issue lsof to report the open files against a PID on a periodic basis. For example: \n\nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nThis output does not give the actual file names to which the handles are open. It provides only the name of the file system (directory) in which they are contained. The lsof command indicates if the open file is associated with an open socket or a file. When it references a file, it identifies the file system and the inode, not the file name. \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\nprocfiles \nThe procfiles command does provide similar information, and also displays the full filenames loaded. It may not show sockets in use. \n\nprocfiles -n [PID] > procfiles.out \n\n\nOther commands (to display filenames that are opened) \n\nINODES and DF \ndf -kP filesystem_from_lsof | awk '{print $6}' | tail -1 \n>> Note the filesystem name \nfind filesystem_name -inum inode_from_lsof -print > filelist.out \n>> Shows the actual file name \n\nsvmon \nsvmon -P PID -m | grep pers (for JFS) \nsvmon -P PID -m | grep clnt (for JFS2, NFS) \n(this opens files in the format: filesystem_device:inode) \n\nUse the same procedure as above for finding the actual file name. \n\n\nLinux To determine if the number of open files is growing over a period of time, issue lsof to report the open files against a PID on a periodic basis. For example: \n\nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nThe output will provide you with all of the open files for the specified PID. You will be able to determine which files are opened and which files are growing over time. \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\n\nAlternately you can list the contents of the file descriptors as a list of symbolic links in the following directory, where you replace PID with the process ID. This is especially useful if you don't have access to the lsof command: \n\nls -al /proc/PID/fd \n\n\nSolaris Run the following commands to monitor open file (socket) descriptors on Solaris: \n\npfiles \n/usr/proc/bin/pfiles [ PID ] > pfiles.out \n\nlsof \nlsof -p [ PID ] > lsof.ou t \n\nThis will get one round of lsof output. If you want to determine if the number of open files is growing over time, you can issue the command with the -r option to capture multiple intervals: \nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\nHP-UX \nlsof \nlsof -p [ PID ] > lsof.out \n\nThis will get one round of lsof output. If you want to determine if the number of open files is growing over time, you can issue the command with the -r option to capture multiple intervals: \nlsof -p [PID] -r [interval in seconds, 1800 for 30 minutes] > lsof.out \n\nIt is best to capture lsof several times to see the rate of growth in the file descriptors. \n\n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK", "question": "startNode failed with ADML3000E after a deployment failure Client had a deployment failure due to \"Too many open files\" error.\n\nAfterwards, the startNode failed with ADML3000E:\n\nWhat could cause the \"Too many open files error?", "answer": "When the \"Too Many Open Files\" error message is written to the logs, it indicates that all available file handles for the process have been used (this includes sockets as well). In a majority of cases, this is the result of file handles being leaked by some part of the application."} {"id": "DEV_Q211", "document": "IBM How to make persistent the events for starting and stopping an MQ queue manager - United States WHITE PAPER\n\nABSTRACT\n This techdoc provides all the necessary steps to help you monitor the queue SYSTEM.ADMIN.QMGR.EVENT to audit the start and the stop for a MQ queue manager. \n\nCONTENT\nFirst, a baseline scenario is described in which when using the defaults, there is only 1 record in the SYSTEM.ADMIN.QMGR.EVENT queue, regardless of how many times you restart the queue manager.\n\n\nSecond, a modification is done to the SYSTEM.ADMIN.QMGR.EVENT queue to indicate that the default persistence is enabled, and thus, subsequent events from the stop/start of the queue manager will be kept in the queue.\nalter ql(SYSTEM.ADMIN.QMGR.EVENT) defpsist(YES)\n\nCaveat:\nIf you want to have persistent messages in the SYSTEM.ADMIN.QMGR.EVENT queue you will need to have discipline and a procedure to get and remove the messages, otherwise, the queue will eventually fill up.\n\n\n\nFile: How to make persistent the events for starting and stopping an MQ queue manager.pdf \n\nHow to make persistent the events for starting and stopping an MQ queue manager.pdf [/support/docview.wss?uid=swg27050154&aid=2]How to make persistent the events for starting and stopping an MQ queue manager.pdf [/support/docview.wss?uid=swg27050154&aid=1]\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM MQ Capability AIX, HP-UX, Linux, Solaris, Windows 9.0, 8.0, 7.5", "question": "You want to know how to make persistent the events that indicate when a queue manager has started and stopped. You want to know how to make persistent the events that indicate when a queue manager has started and stopped.", "answer": "First, a baseline scenario is described in which when using the defaults, there is only 1 record in the SYSTEM.ADMIN.QMGR.EVENT queue, regardless of how many times you restart the queue manager.\n\n\nSecond, a modification is done to the SYSTEM.ADMIN.QMGR.EVENT queue to indicate that the default persistence is enabled, and thus, subsequent events from the stop/start of the queue manager will be kept in the queue.\nalter ql(SYSTEM.ADMIN.QMGR.EVENT) defpsist(YES)"} {"id": "DEV_Q213", "document": "IBM Does IBM Content Navigator support Workplace XT created stored searches and search templates? - United States stored search; search template; WPXT; Workplace XT; ICN; navigator; IBM Content Navigator TECHNOTE (FAQ)\n\nQUESTION\n Does IBM Content Navigator support Workplace XT created stored searches and search templates? \n\nANSWER\nWorkplace XT created stored searches are supported in IBM Content Navigator (ICN). \nICN can be used to only run these stored searches with the following restriction: \n- stored searches that return both documents and folders are not supported.\nThese stored searches cannot be edited in ICN.\n\nWorkplace XT created search templates are also supported in ICN with the restriction that the search template cannot be edited in ICN.\n\nPlease also note that ICN can only create native search templates, but not stored searches.", "question": "Can I migrate or convert Workplace XT created Search Templates to Content Navigator? When migrating from Workplace XT to Content Navigator, can I covert or migrate XT created search templates to the ICN version of managed search templates?", "answer": "Workplace XT created search templates are also supported in ICN with the restriction that the search template cannot be edited in ICN."} {"id": "DEV_Q215", "document": "IBM When to enable Conversation Sharing in DataPower MQ Queue Manager (mq-qm) object - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When to enable Sharing Conversations in DataPower MQ Queue Manager (mq-qm) object along with SHARECNV attribute of the MQ SVRCONN channel? \n\nRESOLVING THE PROBLEM\nIBM WebSphere MQ server version 7.0 and later releases provide sharing conversations (SHARECNV) attribute on SVRCONN channel that specifies the maximum number of conversations that can share each TCP/IP channel instance. This feature can be configured in DataPower as it uses client connection with queue manager SVRCONN channel. \nThe default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server.\n\nThere are three use cases to configure Sharing Conversations in DataPower mq-qm object: \n\nCase #1 : The negotiated sharing conversations value is 0 - The channel runs in a mode similar to WebSphere MQ V6 and does not uses features such as\n\n· Administrator stop-quiesce\n· Heartbeating \n· Read ahead \n· Client asynchronous consume\n\nSet a value of 0 or 1 on the Sharing Conversations attribute of the mq-qm object in DataPower to disable sharing conversations regardless of the IBM WebSphere MQ SVRCONN setting.\n\nCase #2: The negotiated sharing conversations value is 1 - The channel supports IBM WebSphere MQ V7 and later release features as outlined in case #1, but each TCP/IP channel instance has a single conversation.\n\nSet a value of 1 on the Sharing Conversations attribute and select \"on\" in Share Single Conversation attribute of the mq-qm object in DataPower as shown in the following picture and a value of 1 on IBM WebSphere MQ SVRCONN setting.\n\nThe Share Single Conversation attribute is only visible when \"Sharing Conversations\" is configured with value of \"1\" and then key is entered. For values greater than 1, the \"Share Single Conversation\" attribute is hidden in the mq-qm object.\n[/support/docview.wss?uid=swg21647231&aid=1] [/support/docview.wss?uid=swg21647231&aid=1] \n\nCase #3: The negotiated sharing conversations value is 2 or more - The channel supports IBM WebSphere MQ 7 and later release features and each TCP/IP channel instance supports 2 or more conversations.\n\nSet a value of 2 or more on the Sharing Conversations attribute of the mq-qm object in DataPower and on the MQ SVRCONN channel.\n\nOn average, processing of messages from client applications is 15 percent slower when using SHARECNV(10) as compared to SHARECNV(0). Please refer to Performance Implications of Sharing [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm]\nConversations on Client-connection Channels. [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.0.1/com.ibm.mq.csqzaf.doc/mi12240_.htm].\n\nSince DataPower uses a connection pool in processing MQ messages, there are no additional benefits of using sharing conversations with the mq-qm object. However, in situations when mixed message sizes are used by the same mq-qm object, using case #2 will benefit mq-qm object as it will use new buffer management feature of IBM WebSphere MQ Version 7 when making MQGET API call.\n\nWhen using a negotiated shared conversations value of 0 as in case #1, mq-qm object uses maximum message size as the buffer pool for the MQGET API call. However, when mixed message sizes are processed by the same MQ Front Side Handler (FSH), it requests buffer pool based on maximum message size configured in the mq-qm object. The use of fixed buffer pool for small and large messages can deplete MQ server's allocated buffer and contribute to unexpected termination of MQ SVRCONN channel instance and may terminate the queue manager. In such a situation, using a negotiated sharing conversations value of 1 as in case #2 will benefit DataPower mq-qm object as it will use IBM WebSphere MQ Version 7 Read Ahead feature and the new buffer management feature for MQGET API call. IBM WebSphere MQ V8 release provides enhanced performance for case #2, when the negotiated sharing conversations value is 1.\n\nFor DataPower firmware releases 7.0.0.x, 7.1.0.x, 7.2.0.x and earlier, one should follow case #1 and use a negotiated sharing conversations value of 0. If you configure these firmware versions with case #2 or case #3, DataPower device may reload or hang due to connection instability and generate many MQ errors with Reason Code - 2009 and 2059. \n\nCases #2 and #3 can be used in firmware releases 7.5.0.x, 7.5.1.x and later. We suggest to use a value of 10 or less in Sharing Conversations attribute of the mq-qm object and verify the configuration empirically to make sure that IBM WebSphere MQ server can sustain load from DataPower with the negotiated Sharing Conversations of 10.\n\nNote: In order to use sharing conversations, make sure you have applied APAR IV24821 [http://www.ibm.com/support/docview.wss?uid=swg1IV24821] (\"Client C application process hangs after cancelling thread\") to the IBM WebSphere MQ server. IV24821 is included in IBM WebSphere MQ V7.0.1.10 and later, IBM WebSphere MQ V7.1.0.3 and later, IBM WebSphere MQ V7.5.0.1 and later, and IBM WebSphere MQ V8.\n\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the distributed platform.\n\nrunmqsc \ndisplay chs(CHANNEL3) maxshcnv curshcnv\n\ndisplay chs(CHANNEL3) maxshcnv curshcnv\n1 : display chs(CHANNEL3) maxshcnv curshcnv\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.x1.x2.x3) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(1) MAXSHCNV(1) <---- Negotiated Sharing Conversations value of 1\nAMQ8417: Display Channel Status details.\nCHANNEL(CHANNEL3) CHLTYPE(SVRCONN)\nCONNAME(9.y1.y2.y31) CURRENT\nSTATUS(RUNNING) SUBSTATE(RECEIVE)\nCURSHCNV(0) MAXSHCNV(0) <---- Negotiated Sharing Conversations value of 0\n\nend\n--------------------------------------------------------------------------------------------------------------------------------------------\nIn order to identify the negotiated Sharing Conversations status, the following MQ commands are used in the z/OS System.\n\n\n\nconnect to \nOn z/OS system, options for issuing the commands are described at http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm [http://www-01.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q085120_.htm]. \n/+RTP8 DIS CHSTATUS(channel_name) MAXSHCNV CURSHCNV\nwhere \"+RTP8\" is the command prefix.", "question": "When should I use conversation sharing in DataPower MQ queue managers? MQ version 7.0 introduced a new feature, conversation sharing. Are there any special values on DataPower when configuring conversation sharing?", "answer": "The default setting of sharing conversations (SHARECNV) value is zero in DataPower mq-qm object. The same default value for MQ SVRCONN channel is 10. The sharing conversations value is \nnegotiated between MQ server and DataPower and the lower value takes effect. However, in current versions of the DataPower firmware, the sharing conversations setting of 1 is treated as 0 when negotiating with MQ server."} {"id": "DEV_Q216", "document": "IBM During installation IBM SPSS product(s) displays message including 1311. - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n You received product installation media in the form of a compressed file (.zip). During installation an error presents with the following content \n\n\"Error 1311. Source file not found\" and the installation does not continue. \n\nSYMPTOM\n'Error 1311. Source file not found' during installation.\n\n\nCAUSE\nOperating systems allow opening compressed (zip) files without extracting them. Some required files are not automatically extracted and are not available to be used during the installation process.\n\nRESOLVING THE PROBLEM\nStop the installation. Extract all of the files in the compressed (.zip file) to a new folder, and run the installer executable ('setup.exe') from that new folder.\n\n\n\nMicrosoft Windows operating systems\n(1) Right-click the compressed file (.zip).\n(2) Select the 'Extract All' drop-menu option.\n(3) Select the 'Extract' button.\n(4) When complete, a (new) folder containing the extracted (decompressed) files will appear in the same location as the compressed (zip) file.\n(5) Run the product installer from the (new) folder containing the extracted (decompressed) files according to the product installation instructions. \n\n \n\n Macintosh operating systems\n(1) Right-click (Control+click) on the compressed file (.zip).\n(2) Select the 'Open With' drop-down menu option.\n(3) Select 'Archive Utility' from the available options. \n(4) The Archive Utility window displays with a progress bar.\n(5) When complete, a new folder will contain the extracted (decompressed) files in the same location as the compressed file (.zip).\n(6) Run the product installer from the new folder which contains the extracted (decompressed) files.\n\nRELATED INFORMATION\n Need more help? Our Statistics forum is Live! [https://developer.ibm.com/answers/topics/statistics.html?smartspace=predictive-analytics]\n\n\n\n\nHISTORICAL NUMBER\n 76802", "question": "Error message 1311 when attempting to install SPSS 23 on Windows 10. \n\nI have downloaded SPSS 23 onto a Windows 10 operating system. The computer previously had SPSS, however the computer crashed and SPSS needs be installed on the new operating system. When trying to install the program the following error message appears Error 1311. Source file not found.\n\nScreenshot attached.\nerror-messg.png (50.7 kB)", "answer": "Stop the installation. Extract all of the files in the compressed (.zip file) to a new folder, and run the installer executable ('setup.exe') from that new folder."} {"id": "DEV_Q218", "document": "IBM MQ 8.0.0.4 FAILS TO INSTALL ON CERTAIN IBM PURE APPLICATION SYSTEM LEVELS - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Users observe errors when attempting to install or migrate to IBM MQ 8.0.0.4 using IBM Pure Application System. \n\nSYMPTOM\nUsers observe errors when attempting to install or migrate to IBM MQ 8.0.0.4 using the following levels of IBM Pure Application System: \n\n * 2.1.2.0 \n * 2.2.0.0 and later\n\n\n\nThis affects users with IBM MQ Pure Application System pattern-types 1.0.0.2 and earlier. \nCAUSE\nBecause of an interface change in IBM Pure Application System 2.1.2.0, and in 2.2.0.0 and greater, installation and upgrade of IBM MQ at the latest maintenance level contained in the pattern-type fails. The installation appears to succeed, but IBM MQ 8.0.0.2 is installed and the subsequent fixpack update is not applied. This affects IBM MQ Pure Application System pattern-types 1.0.0.2 and earlier, leading to the following restrictions: \n\n * For IBM Pure Application System releases earlier than 2.1.2.0 and at version 2.1.2.1, you can install all versions of IBM MQ contained in the pattern-type. You can also apply maintenance to running pattern instances. \n * For IBM Pure Application System 2.1.2.0, 2.2.0.0 and later, you can install IBM MQ 8.0.0.2 only. You cannot install later versions e.g., 8.0.0.4. You cannot apply maintenance to running pattern instances.\n\nRESOLVING THE PROBLEM\nA new maintenance.py lifecycle script is available to enable installation and migration of the latest maintenance level of IBM MQ contained in the pattern-type. \n\n\nThis update, and installation steps, can be obtained from IBM Fix Central:\n\nhttp://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=All&function=fixId&fixids=1.0.0.2-WS-MQ-Pure-LAIT15252&includeSupersedes=0&source=fc [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=All&function=fixId&fixids=1.0.0.2-WS-MQ-Pure-LAIT15252&includeSupersedes=0&source=fc]\n\n\nAPAR IT15252 has been raised for the IBM MQ development team to address this issue within future releases of the IBM MQ Pure Application System pattern-type.", "question": "Why is MQ pattern showing installed MQ version as 8.0.0.2, instead of 8.0.0.4 when client tries to deploy pattern at the MQ 8.0.0.4 version in PureApplication System? In the pattern, it was clearly showing MQ version 8.0.0.4. After deployment, client checked the MQ version on the Virtual Machine and it shows 8.0.0.2 instead.\n", "answer": "A new maintenance.py lifecycle script is available to enable installation and migration of the latest maintenance level of IBM MQ contained in the pattern-type."} {"id": "DEV_Q220", "document": "IBM Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730) - United States SECURITY BULLETIN\n\nSUMMARY\n Transport Layer Security (TLS) padding vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack affects IBM PureApplication System. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2014-8730 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730]\nDESCRIPTION: IBM PureApplication Server bundles IBM HTTP Server, which could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plain text of secure connections.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99216] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\n\nThis vulnerability affects all versions and releases of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products. IBM PureApplication Server bundles WebSphere Application Server in its Web Application Pattern.\n\nIBM PureApplication System V1.1\nIBM PureApplication System V2.0\nIBM PureApplication System V2.1\n\nREMEDIATION/FIXES\nThe solution is to apply an update to the Web Application pattern type included in IBM PureApplication System:\n\nIBM PureApplication System V2.1 \n\n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.1&platform=All&function=fixId&fixids=webapp-2.0.4.1-sys&includeSupersedes=0\n * \n * \n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.1.0.1&platform=All&function=fixId&fixids=webapp-1.0.4.1-sys&includeSupersedes=0\n\n\nIBM PureApplication System V2.0 \n\n * \n * \n * http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=2.0.0.1&platform=All&function=fixId&fixids=webapp-2.0.2.1-vaea-20150610&includeSupersedes=0\n\n\nIBM PureApplication System V1.1 and earlier: \n\n * \n * \n * \n\nYou should verify applying this fix does not cause any compatibility issues. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 19 June 2015: Original Version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730) I need to understand details regarding \"Security Bulletin: TLS padding vulnerability affects IBM PureApplication System (CVE-2014-8730)\". Where can I find this information? ", "answer": "CVEID: CVE-2014-8730 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730]\nDESCRIPTION: IBM PureApplication Server bundles IBM HTTP Server, which could allow a remote attacker to obtain sensitive information, caused by the failure to check the contents of the padding bytes when using CBC cipher suites of some TLS implementations. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt sensitive information and calculate the plain text of secure connections.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99216 [https://exchange.xforce.ibmcloud.com/vulnerabilities/99216] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)"} {"id": "DEV_Q221", "document": "IBM Increasing size of heap memory allocated to Cast Iron Studio - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I increase the size of the heap memory allocated to the Cast Iron Studio? \n\nANSWER\nStart the Studio through the command line interface using the following command: \n\n\nCastIronStudio.exe -J-Xmx1024m \n\n\nIn this command, \"1024\" is the new memory size that will be allocated to the Studio instead of the default value of 512. This numeric value is in MB. \n\nNote: There are no benchmark figures on the max value for a given machine configuration that is supported as max memory by Studio. Use garbage collection from Studio to free up unused space, Also, try XML Schema preference settings and see if the use of memory is within the default value of 520 MB or a permissible increased value.\n\nFor additional questions related to Increasing heap memory size, open a service request with IBM Cast Iron Support. More information about using the IBM Service Request tool is available here [http://www-01.ibm.com/software/support/servicerequest/quick_start.html].\n\n \n\nHISTORICAL NUMBER\n 00001529 \n\nPRODUCT ALIAS/SYNONYM\n Cast Iron Solution\nCast Iron Operating System\nCast Iron Studio", "question": "App Connect Professional (formerly Cast Iron) Studio not launching When trying to start App Connect Professional (formerly Cast Iron) Studio tool, the application appears but after few seconds it crashes with no error message or warning. ", "answer": "Start the Studio through the command line interface using the following command: \n\n\nCastIronStudio.exe -J-Xmx1024m \n\n\nIn this command, \"1024\" is the new memory size that will be allocated to the Studio instead of the default value of 512. This numeric value is in MB."} {"id": "DEV_Q224", "document": "IBM Setting HttpOnly and secure flag in Oracle Weblogic 12c - United States weblogic; weblogic.xml; secure cookies Atlas TECHNOTE (FAQ)\n\nQUESTION\n How do we set HttpOnly and secure flag in Oracle Weblogic 12c to secure IBM Atlas? \n\nCAUSE\nTo prevent session hijacking and securing the cookie\n\nANSWER\n \n\nPerform steps as mentioned below:\n\n1. Undeploy any existing PolicyAtlas deployments using Oracle Weblogic console\n\n2. Open the PolicyAtlas.ear file using a tool like 7zip or similar and update weblogic.xml file with the changes below:\n\n\n\ntrue\ntrue\nfalse\n\n\n3. Save the changes by updating the ear file.\n\n4. Redeploy the updated ear file using Oracle Weblogic console", "question": "How do we set HttpOnly and secure flag in Oracle Weblogic 12c to secure IBM Atlas? How do we set HttpOnly and secure flag in Oracle Weblogic 12c to secure IBM Atlas? ", "answer": "Perform steps as mentioned below:\n\n1. Undeploy any existing PolicyAtlas deployments using Oracle Weblogic console\n\n2. Open the PolicyAtlas.ear file using a tool like 7zip or similar and update weblogic.xml file with the changes below:\n\n\n\ntrue\ntrue\nfalse\n\n\n3. Save the changes by updating the ear file.\n\n4. Redeploy the updated ear file using Oracle Weblogic console"} {"id": "DEV_Q225", "document": "IBM Policy (EJQAB0067E) and JCR Login (WSP0005E) exceptions in System*.logs - United States EJQAB0067E; WSP0005E; LoginException; policy; theme; attribute; JCR TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nPolicy (EJQAB0067E) and JCR Login (WSP0005E) exceptions occur in the System* logs when accessing Portal pages after user authentication.\n\nSYMPTOM\nSystemOut.log shows:\n\n[datestamp] 00000241 PolicyService E com.ibm.wps.policy.services.PolicyService getPolicy Exception calling storage api: com.ibm.portal.WpsException: EJQAB0067E: An error occurred while getting the policy root. \n[datestamp] 00000241 PolicyManager E com.ibm.wps.policy.services.PolicyManagerServerSideImpl getPVSByPath throwing exception. PVS type not found for theme/SingleTopNav\n\nSystemErr.log shows:\n\n[datestamp] 00000241 SystemErr R javax.jcr.LoginException: WSP0005E: Error calling IConnectionManager.logon() for reason: User id can not be null.: WSP0005E: Error calling IConnectionManager.logon() for reason: User id can not be null.\n....\n[datestamp] 00000241 SystemErr R Caused by: com.ibm.icm.da.DBAccessException: User id can not be null\n[datestamp] 00000241 SystemErr R at com.ibm.icm.da.portable.connection.Logon.logon(Logon.java:177)\n\n\nCAUSE\nAuthenticated user does not have the attribute defined in the backend user registry which matches the attribute defined in the store.puma_default.user.fbadefault.filter property in WP PumaStoreService Resource Environment Provider. Such attribute is used by JCR when querying for theme policy information.\n\nDIAGNOSING THE PROBLEM\nCollect the following: \n\n * LDIF export of a sample user that hits this problem (if the backend user registry is LDAP) * If you cannot determine a specific user causing the error, you can use the following tracestring to confirm:\n \n *=info:com.ibm.wps.policy.services.*=finest:com.ibm.wps.policy.commands.*=finest\n \n Then look for the following line in trace.log: com.ibm.wps.policy.services.PolicyService PolicyService() ENTRY userid contructor: {DN of user} \n \n \n * Resources.xml - can be found under * /config/cells//clusters// for cluster \n * /config/cells//nodes//servers// for standalone\n \n \n\nLocate the WP PumaStoreService Resource Environment Provider in resources.xml and confirm if there is a defined property name for store.puma_default.user.fbadefault.filter. If not, then the default and active value for such property is \"uid\". If it does exist, then verify the attribute defined for the value. Then check the LDIF export for the user to confirm if such attribute is defined. \nRESOLVING THE PROBLEM\nCreate/update the store.puma_default.user.fbadefault.filter custom property for the WP PumaStoreService Resource Environment Provider via the Integrated Solutions Console to an attribute that exists for all Portal users in the backend user registry (for example, \"cn\").\n\nRELATED INFORMATION\n#Puma Store Service [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/Puma_Store_Service_wp8]\nSetting service configuration properties [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/Setting_service_configuration_properties_wp8?OpenDocument&sa=true]", "question": "Non-admin users cannot access webDAV filestore. What is the likely reason? \n\nA non-admin user trying to access the webDAV filestore is unable to do so and they see the below exception in the portal logs:\n\nCaused by: com.ibm.icm.da.DBAccessException: User id can not be null at com.ibm.icm.da.portable.connection.Logon.logon(Logon.java:159) at com.ibm.icm.da.portable.connection.ConnectionManager.logon(ConnectionManager.java:45)", "answer": "Authenticated user does not have the attribute defined in the backend user registry which matches the attribute defined in the store.puma_default.user.fbadefault.filter property in WP PumaStoreService Resource Environment Provider."} {"id": "DEV_Q229", "document": "IBM Hide left menu pane for specific application - United States TPAESCCD; menu; navigation; hide; disabled; systemnav TECHNOTE (FAQ)\n\nQUESTION\n How to disable the left navigation pane menu of an application? \n\nANSWER\nYou can include systemnav=\"false\" in the application presentation XML in order to disable the left navigation pane. \n\nThe following changes in the incident.xml file will disable the left navigation menu pane of the Incident application. \n\nEdit the incident.xml from :- \n\n \n\nto :- \n\n\n\nImport back the incident.xml and save. With this configuration, the left Navigation Pane menu is no longer visible in the Incident application.", "question": "Can I hide left menu pane for specific application? Is it possible to disable the left navigation pane menu for certain application? ", "answer": "You can include systemnav=\"false\" in the application presentation XML in order to disable the left navigation pane. \n\nThe following changes in the incident.xml file will disable the left navigation menu pane of the Incident application. \n\nEdit the incident.xml from :- \n\n \n\nto :- \n\n\n\nImport back the incident.xml and save. With this configuration, the left Navigation Pane menu is no longer visible in the Incident application."} {"id": "DEV_Q230", "document": "IBM Java.io.NotSerializableException thrown when persistent sessions or PMI is enabled - United States serializable; NotSerializableException; java.io.NotSerializableException; waseng; session; httpsession; httpsessions; persistent; ProblemDeterminationTool; ProblemDeterminationDocument TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When Persistent sessions or PMI is enabled and a Java.io.NotSerializableException occur in logs, you will see the following example error message. \n\n\n[10/4/02 10:11:10:172 EDT] 28b7c18b SessionContex X WTRN0047E:\njava.io.NotSerializableException: COM.ibm.db2.jdbc.app.DB2Connection\n\n\n\nCAUSE\nThe class name at the end of the exception is the object that does not implement the java.io.Serializable or java.io.Externalizable interface. In most instances, this object is the attribute that was put into the session object; however, sometimes this object is referenced by an attribute of the session object. \n\n To determine which attribute of the session object references this non-serializable object, access the SessionInspectServlet.\n\n\nRESOLVING THE PROBLEM\nImplement the Java.io.Serializable or Java.io.Externalizable interface\n\nWith persistent sessions enabled, any object that is put into the HTTPSession must implement the serializable interface in order for session manager to store the session data outside of JVM.\n\nWhen PMI is enabled, there is a counter for session data size. In order to evaluate this counter, the session data must be serialized into a byte array stream. Any object that is put into the HTTPSession must implement the serializable interface in order for session manager to convert the session data objects into byte array stream.\n\nFor example:\n\npublic classMyObject implementsSerializable{\n}//end of class MyObject\n\nCheck that all objects placed in the HTTPSession implement the java.io.Serializable or java.io.Externalizable interface.\n\n\n 1. Acess the SessionInspectServlet\n \n If the class name printed in the exception is not an object that is explicitly placed into the HTTPSession, use the SessionInspectServlet to determine the attribute in the HTTPSession that references a non-serializable object. \n\n\n\nSessionInspectServlet helps application writers to determine if application is written to support session persistence. SessionInspectServlet helps to: \n\n * Determine attributes present in the session\n \n * Determine serializable and non-serializable attributes in the session\n \n * Determine the size of each serializable attribute in session\n \n * Determine if serializable attribute is implemented properly (if serializable attribute and all its internals are serializable)\n\n\nServlet serializes and deserializes attributes into memory to simulate session persistence; therefore, application writers need not turn on session persistence to run this servlet. However, you can run it with persistent sessions enabled. \n\nHow to Access the SessionInspectServlet: \n 1. com.ibm.ws.webcontainer.httpsession.SessionInspectServlet is shipped with WebSphere Application Server. It is already in the classpath and does not need to be added to the application. \n \n Define a servlet/uri entry for class SessionInspectServlet. If ServeServletsByClassnameEnabled is set to true (check the ibm-web-ext.xmi file in the WEB-INF directory of your webModule) in your webModule, servlet/uri definition is not needed. \n \n 2. Restart your Web module.\n \n 3. Open a browser and access your Web module from the browser, then navigate the application in the browser to populate the session.\n \n 4. Press Crtl+N to open a new browser, then access the SessionInspectServlet in the new browser by calling the URI that you defined in step 2. If you are using ServeServletsbyClassname, the URI will be \"webapp_context_root\\servlet\\com.ibm.ws.webcontainer.httpsession.SessionInspectServlet\". This displays the session details at that moment. You can access the servlet as you navigate your application to determine the session contents as you go along. Note: The servlet does not support attributes in the session that are outside the WebSphere Application Server scope. That is, session contents need to be accessed by the server class loader scope.\n\n \n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK", "question": "Java.io.NotSerializableException in WAS We are experiencing the Java.io.NotSerializableException exception. I see this error: WTRN0047E:java.io.NotSerializableException. Anyone experienced this before?", "answer": "With persistent sessions enabled, any object that is put into the HTTPSession must implement the serializable interface in order for session manager to store the session data outside of JVM.\n\nWhen PMI is enabled, there is a counter for session data size. In order to evaluate this counter, the session data must be serialized into a byte array stream. Any object that is put into the HTTPSession must implement the serializable interface in order for session manager to convert the session data objects into byte array stream."} {"id": "DEV_Q234", "document": "IBM TCR 2.1.1 FixPack 2 failing with ACUOSI0050E - United States ACUOSI0050E; BUILD FAILED; copyEAR.sh; tcr211_Embedded_FP2; failed to copy; permission denied; TCR; FP2; FixPack 2 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Installation of TCR 2.1.1 FixPack 2 fails with the following error message:\nACUOSI0050E External command action failed with return code 1. \n\nDIAGNOSING THE PROBLEM\nLooking at the the file IBM_Tivoli_Common_Reporting_2.1_1_FP2.log you can find additional details about the failure.\nIn some cases it can show the procedure failing at this step:\n\nErrors: [com.ibm.ac.si.ap.action.ExternalCommandActionException: \nACUOSI0050E External command action failed with return code 1. \nInvocation string: \n[/opt/IBM/tivoli/tipv2Components/TCRComponent/conf/tcr211_Embedded_FP2/copyEAR.sh, /opt/IBM/tivoli/tipv2Components/TCRComponent, \n/opt/IBM/tivoli/tipv2, TIPProfile], \ncom.ibm.ac.common.hosts.UpdateFailedException: : ] \n\nso while executing the script copyEAR.sh. \n\nLooking at the TCRComponent/logs, you can find all the STDOUT and STDERR streams for the installation scripts, including the failing copyEAR.sh. \nSo you can check into tcr211_Embedded_FP2_run_cognos_copy_ear_update.err to understand what caused the installation failure.\nIf you find a message like:\n****\nBUILD FAILED \n/opt/IBM/tivoli/tipv2Components/TCRComponent/cognos/temp/build.xml:298: Failed to copy \n/opt/IBM/tivoli/tipv2Components/TCRComponent/cognos/webcontent/tivoli/ITM/images/newWindow_16.gif to \n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif due to java.io.FileNotFoundException \n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif (Permission denied) and I couldn't delete the corrupt\n/opt/IBM/tivoli/tipv2/profiles/TIPProfile/installedApps/TIPCell/IBM Cognos 8.ear/p2pd.war/tivoli/ITM/images/newWindow_16.gif\n***\n\nthis indicates a lack of permission for the user account you used to run the installation, on the directory tree involved with this operation.\n\n\n\nRESOLVING THE PROBLEM\nIf it is expected you run the Fixpack installation with a non-root user, double check the permission bit for the involved directory tree and in case temporary set them to give write authorization to the user account you are installing the FixPack with. \n\nThen run again the installation program.\n\n \n\nPRODUCT ALIAS/SYNONYM\n Tivoli Common Reporting V2.1.1", "question": "TCR 2.1.1 Fixpack 2 installation failed \n\nI need to install Fixpack 2 on my TCR 2.1.1 environment, but the installation keeps failing with error:\n\n ACUOSI0050E External command action failed with return code 1.\n\nI was not able to understand why it is failing. Can you please help providing suggestion to perform a correct troubleshooting ?\n\nThanks", "answer": "If it is expected you run the Fixpack installation with a non-root user, double check the permission bit for the involved directory tree and in case temporary set them to give write authorization to the user account you are installing the FixPack with. \n\nThen run again the installation program."} {"id": "DEV_Q235", "document": "IBM Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485) - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilites in IBM® Runtime Environment Java™ Versions 6 and 7 that are used by IBM WebSphere MQ. These issues were disclosed as part of the IBM Java SDK updates in July 2016. \n\nVULNERABILITY DETAILS\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin” located in the “References” section for more information. \n\nCVEID: CVE-2016-3485 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3485]\nDESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.\nCVSS Base Score: 2.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 [https://exchange.xforce.ibmcloud.com/vulnerabilities/115273] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM MQ 9.0.0.x Long Term Support (LTS)\nMaintenance level 9.0.0.0 only\n\nIBM MQ 9.0.x Continuous Delivery Release (CDR)\nContinuous delivery update 9.0.1 only\n\nWebSphere MQ 8.0\nMaintenance levels between 8.0.0.0 and 8.0.0.5\n\nIBM MQ Appliance 8.0\nMaintenance levels between 8.0.0.0 and 8.0.0.5\n\nWebSphere MQ 7.5\nMaintenance levels between 7.5.0.0 and 7.5.0.7\n\nWebSphere MQ 7.1\nMaintenance levels between 7.1.0.0 and 7.1.0.7\n\nREMEDIATION/FIXES\nIBM MQ 9.0 \nApply fix pack 9.0.0.1 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=9.0.0.1&platform=All&function=all&useReleaseAsTarget=true] or latest Continuous Delivery level\n\nWebSphere MQ 8.0\nApply fix pack 8.0.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21995100] \n\n \n\nWebSphere MQ 7.5\nApply fix pack 7.5.0.8 [http://www-01.ibm.com/support/docview.wss?uid=swg22005413]\n\nWebSphere MQ 7.1\nApply fix pack 7.1.0.8 [http://www-01.ibm.com/support/docview.wss?uid=swg27024302]\n\n\nFor unsupported versions of IBM WebSphere MQ, IBM recommends upgrading to a fixed, supported version of the product.\n\nWORKAROUNDS AND MITIGATIONS\nNone \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg21986642] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n Published: 12 July 2017\n\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#", "question": "Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485) I need to understand details regarding Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere MQ (CVE-2016-3485). Where can I find this information?\n", "answer": "CVEID: CVE-2016-3485 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3485]\nDESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.\nCVSS Base Score: 2.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 [https://exchange.xforce.ibmcloud.com/vulnerabilities/115273] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)"} {"id": "DEV_Q239", "document": "IBM Non Administrator usage must be manually cleaned up - United States RN1.2.1; SRX TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When a eclipse based package is installed by an administrator and used by a non-administrator, out of date eclipse configuration cruft is left behind in the user's .eclipse/ folder that may affects the correct functioning of the currently installed package(s). \n\nSYMPTOM\nThe p2 based eclipse package does not start up correctly for non-administrator or it takes abnormal amount of time (10 minutes) to start up. The log file in the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? folder, for example: /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711/configuration/1225137678916.log, may contain an entry like: \n\n!MESSAGE Exception launching the Eclipse Platform: \n\n!STACK \n\njava.lang.ClassNotFoundException: org.eclipse.core.runtime.adaptor.EclipseStarter \n\nat java.net.URLClassLoader.findClass(Unknown Source) \n\nat java.lang.ClassLoader.loadClass(Unknown Source) \n\nat java.lang.ClassLoader.loadClass(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.invokeFramework(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.basicRun(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.run(Unknown Source) \n\nat org.eclipse.equinox.launcher.Main.main(Unknown Source)\n\n\n\nCAUSE\nThis issue has been identified as Eclipse defect 255268 [https://bugs.eclipse.org/bugs/show_bug.cgi?id=255268]. Review the Bug report for more details.\n\n\n\nRESOLVING THE PROBLEM\n \n\n \n\nWORKAROUND: \n\nDelete the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? directory. \n\nFor example: \n\nrm -rf /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711 \n\n \n\nThen relaunch the package. \n\n\n\n\n\n\n\n\n\n\nCross Reference information Segment Product Component Platform Version Edition Software Development Rational Application Developer for WebSphere Software Not Applicable 7.5.2 All Editions", "question": "Cannot launch RFT 8.2 \n\nHello.\n\nCould anyone can help to see why I cannot launch RFT 8.2? When I launch RFT. I get an error message--\"An error has occurred. See the log file...\" I check the log file. It shows\n\n!SESSION Mon Nov 04 12:46:16 CST 2013 ------------------------------------------\n!ENTRY org.eclipse.equinox.launcher 4 0 2013-11-04 12:46:16.359\n!MESSAGE Exception launching the Eclipse Platform:\n!STACK\njava.lang.ClassNotFoundException: org.eclipse.core.runtime.adaptor.EclipseStarter\n at java.net.URLClassLoader.findClass(URLClassLoader.java:423)\n at java.lang.ClassLoader.loadClass(ClassLoader.java:653)\n at java.lang.ClassLoader.loadClass(ClassLoader.java:619)\n at org.eclipse.equinox.launcher.Main.invokeFramework(Main.java:616)\n at org.eclipse.equinox.launcher.Main.basicRun(Main.java:574)\n at org.eclipse.equinox.launcher.Main.run(Main.java:1407)\n at org.eclipse.equinox.launcher.Main.main(Main.java:1383)\n\nIf I launch RFT with -clean or -vm option, the same phenomenon occurs.", "answer": "Delete the user's .eclipse/ibm.software.delivery.platform_7.5.0_???? directory. \n\nFor example: \n\nrm -rf /home/joe/.eclipse/ibm.software.delivery.platform_7.5.0_1529064711 \n\n \n\nThen relaunch the package."} {"id": "DEV_Q240", "document": "IBM Launcher failure when 'On Success' is set to Delete and 'On Failure' is set to Commit - United States WTX ITX Launcher On Success Delete On Failure Commit TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Transformation Extender (ITX) Launcher failure when 'On Success' is set to Delete and 'On Failure' is set to Commit. \n\nSYMPTOM\nLauncher fails to load a watch when On Success = Delete and On Failure = Commit are used. \n\n\nCAUSE\nThis has been identified as a product defect under APAR PI64816\n\nENVIRONMENT\nUsing the IBM Transformation Extender (ITX) Launcher and 'On Success' is set to Delete and 'On Failure' is set to Commit.\n\nDIAGNOSING THE PROBLEM\n The Compound system log reports the following Launcher FATAL error :\n\nFile Trigger FATAL Error : ValidateEKDirectories: Cannot find correct card index for watch #.\n\n\n\nRESOLVING THE PROBLEM\nObtain patch for APAR PI64816.", "question": "Port number error starting 9.0 Launcher \n\nI'm attempting to start up v9.0 for the first time with one .msl file on a Windows server and get the following error. I also have v8.4 on this server and it starts fine. I do not have v8.4 running when I attempt to start v9.0.\n\nCannot recognize if the system RecordChangeSystem.msl; has started. Reason: Server is unable to get the status of the system on port number 6,002.\n\nI have the port range set to 7000/8000. I've never seen this error before.\n\nAny help? Thanks.", "answer": "Obtain patch for APAR PI64816."} {"id": "DEV_Q242", "document": "IBM A new IBM Support Assistant data collector exists in the IBM Business Process Manager (BPM) Version 8.5 products - United States ISA data collection datacollection logs bpmdc isadc NEWS\n\nABSTRACT\n The new data collector in IBM Business Process Manager V8.5 is designed for ease of use to gather some of the standard information that is needed to debug IBM Business Process Manager issues. This command-line tool can gather log file or configuration information and upload it to a Problem Management Record (PMR). This collector is also included in IBM Business Process Manager V8.0.1 Fix Pack 3. \n\nCONTENT\nThe script gathers various product information, compresses it into a .zip file, and can optionally send the compressed file to IBM for a PMR. You can also use this tool to compress the data without sending it to IBM. The command is profile_root/bin/bpmdc\nThe profile_root variable is the base profile directory for the profile from which you want to get data. \n\nCommon Examples \n\nTo gather the logs and upload them to ECURep: \nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes \n\nTo gather the logs and config directory: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -config=yes \n\nTo gather logs for installation issues: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -type=Install \n\nTo gather 3 java cores from MyAppServer at 60 second intervals: \n\nC:/MyProfileDirectory/bin/bpmdc -PMR=12345.678.901 -uploadToIBM=yes -type=Dump -server=MyAppServer -soapport=8881 -user=admin -password=admin -dumptype=Thread -count=3 -interval=60 \n\n\n\n\n\nCommand Line Parameter Default Value Description PMR None This parameter is the 11-digit PMR number to which the data is associated. Use one of the following forms for this value: 12345.678.901 or \"12345,678,901\"\nNote: Comma characters can be an issue on the Microsoft Windows command-line if you do not surround the value with the double quote characters. uploadToIBM no This parameter specifies whether to upload the data to the IBM ECURep site for a particular PMR. You can set this value to yes or no. outputDirectory install_root/BPM/isadc This parameter specifies the path to the directory where the output collection .zip file will be stored. type General This parameter specifies which type of collection to run. The valid values are General, Install, or Dump(8.5.5). config no With a general collection, when you set this parameter to yes, the config directory is included. You can set this value to yes or no. help No values When you include this parameter with the command, a description of the command options is displayed. Server Connection options added in 8.5.5 \nRequired for -type=Dump server No default This option specifies the server from which you wish to collect JVM dumps. soapport No default This option specifies the SOAP port for the server. user No default This option specifies the user with wsadmin access to the server to which you are connecting. password No default This option specifies the password for the user. Dump options added in 8.5.5 \nAvailable for -type=Dump dumptype Thread This option specifies the type of Java™ virtual machine (JVM) dump to trigger: \nThread - Javacore or thread dump. \nHeap - A Heap dump is generated.\nSystem - System dump is also generated and has JExtract run on it. count 1 This option specifies the number of JVM dumps to trigger during the collection. interval 0 This option specifies the interval in seconds to wait between JVM dumps. \n\nYou can run the command without any parameters, which results in the general collection being run and the logs directory is compressed into a .zip file. \n\n\nThe output file name has the following format: PMRnumber . type _ timeStampValue .zip\nIn V8.5.5 the format is changed to: PMRnumber . ProfileName_type _ timeStampValue .zip \n\n\nThe data gathered is based on the profile where the command is run. If it is run from the installation directory, then the default profile is used. \n\n\nNote: Be sure to run the command from the profile from which you wish to gather data. \n\n\nGeneral collection \nThe \"General\" collection gathers the following information: * Profile logs directory (profile_root/logs). The collected files include all of the server log files and trace under this profile directory. \n * The results of the versionInfo-maintenancePackages command. \n * (Optionally) The profile config directory (profile_root/config). This directory is only collected when the -config=yes option is used.\n\n\nNote: The limitation with this collection is that it does not gather log files and trace if it goes to a custom directory outside of the Profile logs directory. It is not recommended that you change the log file locations from the default as it makes it more difficult for other people to find them. \n\nInstall collection\nThe \"Install\" collection gathers the following information that is listed in the Collect troubleshooting data for installation or upgrade problems with IBM Business Process Manager products [http://www.ibm.com/support/docview.wss?uid=swg21506937] document: \n\n * Any temporary launchpad log files. \n * Installation Manager Data directory \n * The results of the versionInfo -maintenancePackages command \n * Installation logs directory \n * Profile logs directory \n * Database upgrade script log files \n * Various configuration files that are related to the installation process\n\n\n\n\nJVM Dump collection The \"Dump\" collection type triggers various JVM dumps on a target server within a profile prior to gathering the general collection and generated dumps. \n\nWith the provided server connection options, the command will connect to the server using the soapport to make a wsadmin connection with the user and password. Depending on the dump type, it will trigger various JVM dumps until the count amount is reached. The dumps are triggered a set number of seconds apart based on the interval that is set. \n\nThe collection will gather the general collection files like /logs and version information in addition to the dump files like Javacores, heap dumps and system dump .zip files. \n\n * Thread - This type will trigger Javacores or thread dumps to be produced for the JVM. \n * Heap - This type will trigger heap dumps to be generated. \n * System - This type will trigger system dumps to be generated. It will also run JExtract on the dump prior to the upload, which can take some time depending on the heap size. \n\n\n\nCommon usage The following list provides some common usage scenarios for this command: \n\n * After an issue occurs, use the basic bpmdc command to compress the log files for the profile into a .zip file. \n * Recreate your issue after setting a trace string using the administrative console [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/ttrb_entrrs.html] or wsadmin [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/txml_troubleshooting.html]. \n Then, run the bpmdc command to collect the log files and send them to IBM. \n * After opening a PMR, use bpmdc-PMR=PMRnumber-uploadToIBM=yes with the most relevant type options to upload data. \n * IBM Support provides a specific command or set of commands to run for your environment that gets the needed data. \n * IBM Support provides a traces string that needs to be gathered with the commands. With trace enabled, you recreate the issue or wait for a reoccurrence before running the provided commands to gather and upload the data to IBM.\n\nRELATED INFORMATION\n A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21644209]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard General AIX, Linux, Linux zSeries, Solaris, Windows 8.5 Business Integration IBM Business Process Manager Express General Linux, Linux zSeries, Windows 8.5 \nPRODUCT ALIAS/SYNONYM\n BPM", "question": "IBM Support Assistant data collector for BPM What can I use to obtain some standard information in order to debug my IBM Business Process Manager environment? ", "answer": "The new data collector in IBM Business Process Manager V8.5 is designed for ease of use to gather some of the standard information that is needed to debug IBM Business Process Manager issues."} {"id": "DEV_Q243", "document": "IBM COBOL Copybook importer is missing in WTX Design Studio 8.4.1.1 if installed over 8.4.1.0 - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When installing IBM WebSphere Transformation Extender (WTX) Design Studio 8.4.1.1 on the Windows platform over the top of an IBM WTX 8.4.1.0 installation, the COBOL Copybook importer may be missing after the upgrade. \n\nSYMPTOM\nThe COBOL Copybook importer option no longer appears in the list of available importers.\n\n\nCAUSE\nSome files are not correctly overwritten / modified during the upgrade.\n\nENVIRONMENT\nIBM WebSphere Transformation Extender 8.4.1.1 Design Studio on Windows\n\nRESOLVING THE PROBLEM\nInstall WTX Design Studio 8.4.1.1 in an empty directory, and then perform any installation customization.", "question": "Using cobol copybooks Sometimes, there will be errors/fields missing in typetree, while importing cobol copybooks. Is there any format for copybooks(specifically to be used in wtx), that we need to follow? ", "answer": "Some files are not correctly overwritten / modified during the upgrade."} {"id": "DEV_Q244", "document": "IBM Errors Found in crm_mon - PureData System for Analytics - United States fencing route; crm_mon; failed resources; netezza TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Failed resources are found when checking the cluster status using crm_mon. \n\nRESOLVING THE PROBLEM\nThe following steps can be used to clear each failed resource using cib_tool.pl. \n\n[root@system pts]# /opt/nz-hwsupport/pts/cib_tools.pl\nheartbeat is running on ha1\nheartbeat is running on ha2\nNo split brain detected on ha1\nNo split brain detected on ha2\nCRM running on ha1\nCRM running on ha2\n\n\n\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:06 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\n\nFailed actions:\nfencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nOptions to choose from:\n\n1: Add addtional mount\n2: Add virtual ip\n3: Disable stonith\n4: Enable stonith\n5: Clear Failed resource\n6: Delete a Resource\n7: Display Resources\n\ne: Exit\n\nChoose an option:5\n\n\n============\nLast updated: Fri Jan 16 18:32:15 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\n\nFailed actions:\nfencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nFailed resources that can be cleared:\n\n0. fencing_route_to_ha2_start_0 (node=system, call=29, rc=1): Error\n1. fencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\nSelect a resource to clear(Input number next to resource to select or\npress enter to return):0\ncrm_resource[11082]: 2015/01/16_18:32:21 info: Invoked: crm_resource -r\nfencing_route_to_ha2 -C -H system\n\n\nResource Cleared Succesfully!\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:23 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nFailed actions:\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nOptions to choose from:\n\n1: Add addtional mount\n2: Add virtual ip\n3: Disable stonith\n4: Enable stonith\n5: Clear Failed resource\n6: Delete a Resource\n7: Display Resources\n\ne: Exit\n\nChoose an option:5\n\n\n============\nLast updated: Fri Jan 16 18:32:33 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nFailed actions:\nfencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\n\nFailed resources are detected\nFailed resources that can be cleared:\n\n0. fencing_route_to_ha1_start_0 (node=system2, call=15, rc=1): Error\nSelect a resource to clear(Input number next to resource to select or\npress enter to return):0\ncrm_resource[17386]: 2015/01/16_18:32:37 info: Invoked: crm_resource -r\nfencing_route_to_ha1 -C -H system2\n\n\nResource Cleared Succesfully!\n\nCIB tools\n\n============\nLast updated: Fri Jan 16 18:32:39 2015\nCurrent DC: system (487fb699-c9d5-4dfc-af3c-8358070c151a)\n2 Nodes configured.\n3 Resources configured.\n============\n\nNode: system2 (e3c03746-26c0-4e7e-9e10-c654c1117c18): online\nNode: system (487fb699-c9d5-4dfc-af3c-8358070c151a): online\n\nResource Group: nps\ndrbd_exphome_device (heartbeat:drbddisk): Started system\ndrbd_nz_device (heartbeat:drbddisk): Started system\nexphome_filesystem (heartbeat::ocf:Filesystem): Started system\nnz_filesystem (heartbeat::ocf:Filesystem): Started system\nfabric_ip (heartbeat::ocf:IPaddr): Started system\nwall_ip (heartbeat::ocf:IPaddr): Started system\nnz_dnsmasq (lsb:nz_dnsmasq): Started system\nnzinit (lsb:nzinit): Started system\nfencing_route_to_ha2 (stonith:apcmastersnmp): Started system\n\nNo failed resources", "question": "How to clear Errors Found in crm_mon How to clear Errors Found in crm_mon ", "answer": "The following steps can be used to clear each failed resource using cib_tool.pl. \n\n[root@system pts]# /opt/nz-hwsupport/pts/cib_tools.pl\nheartbeat is running on ha1\nheartbeat is running on ha2\nNo split brain detected on ha1\nNo split brain detected on ha2\nCRM running on ha1\nCRM running on ha2"} {"id": "DEV_Q245", "document": "IBM Map does not complete when using xmllib functions on z/OS - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Transformation Extender map does not complete when using xmllib functions on z/OS.\n\nExample map rule using xmllib function:\n\n=NUMBERTOTEXT( xmllib->VALIDATEEX( \"ipo.in.xml\", \"urn:hl7-org:v3 http://www.example.com/IPO [http://www.example.com/IPO] ipo.xsd\", \"numtotext.log\" ) )\n\n\nSYMPTOM\nMap execution is incomplete and JOBLOG reports the following error:\n\n1CEE3501S The module libxslt4c.1_11_0q.dll was not found.\n\n\nCAUSE\nThe XML toolkit xml4c library directory is missing from LIBPATH environment variable.\n\n\nRESOLVING THE PROBLEM\nAdd the XML toolkit xml4c library directory to the LIBPATH environment variable.\n\nExample:\n\nexport LIBPATH=$LIBPATH:/usr/lpp/ixm/xslt4c-1_11/lib/", "question": "Problem with XMLLIB->VALIDATEEX during XML Validation I am using XMLLIB VALIDATEXX in WTX 8.3.0.5 for XML Validations and it is running fine on Windows.\nWhen deployed same code on zos map is executing in loop(output card having rule with xmllib method call is not completing) \nPlease suggest.Thanks", "answer": "Add the XML toolkit xml4c library directory to the LIBPATH environment variable.\n\nExample:\n\nexport LIBPATH=$LIBPATH:/usr/lpp/ixm/xslt4c-1_11/lib/"} {"id": "DEV_Q249", "document": "IBM Security Bulletin: IBM MQ administration command could cause denial of service (CVE-2016-8971) - United States SECURITY BULLETIN\n\nSUMMARY\n An administration command can cause IBM MQ to access an invalid memory address, leading to a segmentation failure and causing the queue manager to become unresponsive. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2016-8971 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8971]\nDESCRIPTION: IBM MQ could allow an authenticated user with queue manager permissions to cause a segmentation fault. This would result in the machine needing to be rebooted to resume normal operations.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118862] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM MQ V9.0 Long Term Support Release \n\nIBM MQ V9.0.0.0 only. \n\nIBM MQ V8.0 \n\nIBM MQ V8.0.0.0 - V8.0.0.5 maintenance levels.\n\nREMEDIATION/FIXES\nIBM MQ V9.0 Long Term Support Release \n\nApply 9.0.0.1 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=9.0.0.1&platform=All&function=all&useReleaseAsTarget=true] maintenance level. \n\nIBM MQ V8.0 \n\nApply 8.0.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21995100] maintenance level.\n\nWORKAROUNDS AND MITIGATIONS\nNone.\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 20 February 2017: Original version published.\n23 February 2017: Minor corrections to wording.\n21 June 2017: Add 9.0 LTS applicability \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21999232]", "question": "Help with Security Bulletin: IBM WebSphere MQ Administration command could cause denial of service (CVE-2016-8971) I need to understand details regarding Security Bulletin: IBM WebSphere MQ Administration command could cause denial of service (CVE-2016-8971). Where can I find this information?\n", "answer": "CVEID: CVE-2016-8971 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8971]\nDESCRIPTION: IBM MQ could allow an authenticated user with queue manager permissions to cause a segmentation fault. This would result in the machine needing to be rebooted to resume normal operations.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118862] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)"} {"id": "DEV_Q253", "document": "IBM Prerequisites for IBM Content Collector Version 4.0.1 - United States PRODUCT DOCUMENTATION\n\nABSTRACT\n This document details the system requirements for IBM Content Collector Version 4.0.1. \n\nCONTENT\n \n\nAlways up-to-date system requirement reports can be dynamically generated by using the Software Product Compatibility Reports (SPCR) tool [http://www-969.ibm.com/software/reports/compatibility/clarity/index.html]. \n\nFrom the Content Collector product tabs below you can select detailed system requirement reports for different contexts (by Operating System, by component). Note that clicking a link will always generate a new, up-to-date report.\n\nImportant:\nBecause other products frequently ship fixes, updates, and new releases, testing every configuration is not possible. In general, you can install and run with updates to supported products if those updates are forward compatible.\n\nAlways check for the latest IBM Content Collector security bulletins in the IBM Support Portal and make sure to have the required fixes applied.\n\nPRODUCT REQUIREMENTS FOR IBM CONTENT COLLECTOR\n * All versions [http://www.ibm.com/support/docview.wss?uid=swg27040212] \n * Version 4.0.1- selected tab, \n\n * HARDWARE REQUIREMENTS\n \n * Content Collector server\n * Client workstations\n * SOFTWARE PREREQUISITES\n \n * Operating system and software\n * Web application server\n * COLLECTION SOURCE SYSTEMS\n \n * Lotus Domino\n * Microsoft Exchange\n * SMTP email\n * Microsoft SharePoint\n * IBM Connections\n * File system\n\n * ARCHIVE SYSTEMS\n \n * IBM Content Manager\n * IBM FileNet P8\n * LEGACY RESTORE\n \n * Legacy restore\n * RETENTION POLICY DISTRIBUTION SUPPORT\n \n * Retention Policy Distribution Support\n * OPTIONAL SOFTWARE\n \n * Optional software\n\n\n\n\n\nIBM CONTENT COLLECTOR PRODUCTS\n * Content Collector for Email\n\n * Content Collector for File Systems\n\n * Content Collector for IBM Connections\n\n * Content Collector for Microsoft SharePoint\n\n\n\n\n\nLegend \n\nx86 Intel 32-bit processors, including IBM System x, eServer xSeries, and BladeCenter servers X86-64 64-bit AMD Opteron (AMD64) and Intel Xeon (EM64T) processors, including IBM System x and BladeCenter servers \n\nHARDWARE REQUIREMENTS\nIBM CONTENT COLLECTOR SERVER\nThe following table contains the minimum and the recommended hardware requirements for the server where IBM Content Collector is installed.\n\n \n\nHardware requirements Minimum Recommended Processor 2 dual-core processors\nx86 or x86-64 2 six-core processors\nx86 or x86-64 Processor speed 2.5 GHz > 3 GHz System memory (RAM) 4 GB 8 GB Hard disk Hard drive with sufficient capacity 2 enterprise class hard drives with 10000 RPM or better Disk space For IBM Content Collector program package, prerequisite software, temporary data, and log information 150 GB > 150 GB For each IBM Content Collector server that is intended to run an SMTP Receiver instance 750 GB redundant storage\n\nIf multiple Content Collector servers are deployed in a scale-out setup to archive documents from SMTP email systems, this storage must be on a fast NAS device and shared between all Content Collector servers. 1 TB redundant storage For IBM Connections archiving 10 GB redundant storage\n\nIf multiple Content Collector servers are deployed in a scale-out setup to archive IBM Connections documents, this storage must be on a fast NAS device and shared between all Content Collector servers. > 10 GB Supported virtualization environments for IBM Content Collector are VMware ESX and ESXi 4, 5, and 5.1 and Microsoft HyperV Server 2008, 2008 R2, and 2012.\n\nBack to top\n\nCLIENT WORKSTATIONS\nThe hardware capacity of connected client workstations must be sufficient to run the supported client applications:\n\n * Lotus Notes or Lotus iNotes\n * Microsoft Outlook or Outlook Web App\n\nIn addition, the minimum hardware requirements for mobile support are contained in the following form(OWA Extension mobile support on iPhone and iPad, iNotes Extension mobile support on iPad only) starting with IBM Content Collector 4.0.1 Fix Pack 2 \n\n \n\nHardware iOS Capacity iPad mini 9.x 16GB iPad with Retina 9.x 16GB iPhone 6 9.x 16GB For more information, see the client software documentation.\n\nBack to top\n\n\n\nSOFTWARE PREREQUISITES\nPREREQUISITES FOR THE IBM CONTENT COLLECTOR SERVER\nThe following section describes the operating system and other software that is required on the system where IBM Content Collector Server is installed.\n\nOPERATING SYSTEM\nIBM Content Collector can be installed on servers with one of the following operating systems:\n\nOperating systems Editions Architectures Fixes Windows Server 2008 * Standard Edition \n * Enterprise Edition\n\n * 32-bit (x86) \n * 64-bit (x86-64)\n\nService Pack 2 Windows Server 2008 R2 * Standard Edition \n * Enterprise Edition\n\n * 64-bit (x86-64)\n\nService Pack 1 Windows Server 2012 * Datacenter Edition \n * Standard Edition\n\n * 64-bit (x86-64)\n\n[/support/docview.wss?uid=swg27042658&aid=1] Windows Server 2012 R2 * Datacenter Edition \n * Standard Edition\n\n * 64-bit (x86-64)\n\n[/support/docview.wss?uid=swg27042658&aid=1] Windows Server 2016 * Datacenter Edition \n * Standard Edition\n\n * 64-bit (x86-64)\n\n[/support/docview.wss?uid=swg27042658&aid=1] IBM Content Collector does not support Server Core and Nano server installations. Note that if IBM Content Collector is installed on Windows Server 2012 R2, you can use only IBM Content Manager Enterprise Edition V8.5 as an IBM Content Manager target repository.\n\n\nREQUIRED SOFTWARE\nThe following software must be installed on the server where IBM Content Collector is installed.\nImportant: \n\n * On a 64-bit operating system, IBM Content Collector Server runs in 32-bit compatibility mode. Therefore, IBM Content Collector Server requires the 32-bit version of all software prerequisites. \n * For performance reasons, do not colocate the IBM Content Collector Server and the archive system on one server in a production environment. This setup can be used for testing or demonstration purposes, but it is not officially supported.\n\nSoftware Required for which scenarios Notes DB2 Information Integrator for Content Required for IBM Content Manager V8.4 repositories See IBM Content Manager. IBM Content Manager V8 API Required for IBM Content Manager V8.5 repositories See IBM Content Manager. FileNet Content Engine .NET and Java clients Required for IBM FileNet P8 repositories See IBM FileNet P8. IBM FileNet IDM Desktop 4.0.x Required for IBM FileNet Image Services repositories [/support/docview.wss?uid=swg27042658&aid=1] Microsoft .NET Framework 4.0 or 4.5 Always required When using Microsoft .NET version 4.5 on a Windows Server 2008 or Windows Server 2008 R2 operating system, Microsoft .NET Framework 4.5.1 is required. Lotus Domino 8.5.0 server with the latest fix pack \nLotus Domino 8.5.3 FP6 server\nLotus Domino 8.5.4 server\nIBM Domino 9.0 or 9.0.1 FP2 server\nIBM Domino 9.0.1 FP4 server\nIBM Domino 9.0.1 FP5 server\nIBM Domino 9.0.1 FP6 server\nIBM Domino 9.0.1 FP7 server\nIBM Domino 9.0.1 FP8 server Required if you want to archive Lotus Notes documents The Lotus Domino server provides a Lotus Notes API for processing Lotus Notes documents. Microsoft Outlook 2007 Service Pack 3 (or later)\nMicrosoft Outlook 2010 Service Pack 1 (or later)\nMicrosoft Outlook 2013\nMicrosoft Outlook 2016 Required if you want to archive email from Microsoft Exchange servers The Microsoft Outlook client provides the Messaging API (MAPI) for email processing. Microsoft Windows DST update KB 955839 [http://support.microsoft.com/kb/955839] Always required [/support/docview.wss?uid=swg27042658&aid=1] Microsoft Windows Server 2008 R2 SP1 hotfix KB 2732673 [http://support.microsoft.com/kb/2732673]\nMicrosoft Windows Server 2008 R2 SP1 hotfix KB 2728738 [http://support.microsoft.com/kb/2728738]\nMicrosoft Windows Server 2008 R2 SP1 hotfix KB 2831013 [http://support.microsoft.com/kb/2831013]\nMicrosoft Windows Server 2008 R2 hotfix KB 2831154 [http://support.microsoft.com/kb/2831154] Required if the File System Connector is used [/support/docview.wss?uid=swg27042658&aid=1] Back to top\n\nWEB SERVER APPLICATIONS\nIBM WEBSPHERE APPLICATION SERVER\nIBM Content Collector requires IBM WebSphere Application Server to run the Configuration Web Service and to perform search and restore operations. Typically, there is no need to check for compatible versions because IBM Content Collector comes with an embedded version of WebSphere Application Server Version 8.0.\n\nHowever, you can deploy some of the IBM Content Collector web applications to an external web application server. IBM Content Collector supports the base edition of IBM WebSphere Application Server for AIX, Linux, and Windows. The Network Deployment edition is not supported. Always install the latest fix pack. The following versions are supported: \n\n * 8.0.0.13 \n * 8.5\n\nIf you use an external web application server, make sure that the following prerequisites that are required for IBM Content Collector Server are also installed on the separate web application server: \n\n * Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package \n * Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package ATL Security Update \n * Microsoft Visual C++ 2010 Service Pack 1 Redistributable Package \n\nHow to get: \n\nYou can purchase IBM WebSphere Application Server from the following website: WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg27024129]\n\nIBM CONTENT COLLECTOR WEB APPLICATION BROWSERS\nThe IBM Content Collector web applications support the following browsers: \n\nBrowsers Versions Mozilla Firefox * 14 \n * 17 or 24 Extended Support Release (ESR) \n * 24 \n * 28 \n * 31 Extended Support Release (ESR) \n * 32 \n * 33 \n * 34 \n * 35\n\nMicrosoft Internet Explorer * 8 \n * 9 \n * 10 \n * 11\n\nMicrosoft Edge * 20\n\nChrome * 60\n\nMicrosoft Edge is supported starting with IBM Content Collector 4.0.1 Fix Pack 2. \n\nHow to get: \n\nYou can obtain Mozilla Firefox from www.mozilla.com [http://www.mozilla.com] and Microsoft Internet Explorer from www.microsoft.com [http://www.microsoft.com].\n\nBack to top\n\n\n\nCOLLECTION SOURCE SYSTEMS\nLOTUS DOMINO\nSERVER AND CLIENTS\nThe following table describes the supported versions of Lotus Domino for Domino mail servers and the supported versions of Lotus Notes for Notes mail clients:\n\nServer software Client software Other software requirements Notes * Lotus Domino 8.5.0 \n * Lotus Domino 8.5.1 \n * Lotus Domino 8.5.2 \n * Lotus Domino 8.5.3 FP6 \n * Domino 9.0 \n * Domino 9.0.1 FP2 \n * Domino 9.0.1 FP4 \n * Domino 9.0.1 FP5 \n * Domino 9.0.1 FP6 \n * Domino 9.0.1 FP7 \n * Domino 9.0.1 FP8\n\n * Lotus Notes 8.5.0 \n * Lotus Notes 8.5.1 \n * Lotus Notes 8.5.2 \n * Lotus Notes 8.5.3 FP6 \n * Notes 9.0 (along with the Browser plug-in) \n * Notes 9.0.1 (along with the Browser plug-in) \n * Notes 9.0.1 FP2 \n * Notes 9.0.1 FP4 \n * Notes 9.0.1 FP5 \n * Notes 9.0.1 FP6 \n * Notes 9.0.1 FP7 \n * Notes 9.0.1 FP8\n\n * Windows 7 Service Pack 1 (32-bit and 64-bit) \n * Windows 8 Professional Edition \n * Windows 8.1 Professional Edition \n * Mac OS X 10.8.x (32-bit and 64-bit) \n * Mac OS X 10.9.x (32-bit and 64-bit) \n * Windows 10 Professional Edition \n * Windows 10 Enterprise Edition\n\n * Mozilla Firefox 14 \n * Mozilla Firefox 17 or 24 Extended Support Release (ESR) \n * Mozilla Firefox 24 \n * Mozilla Firefox 28 \n * Mozilla Firefox 31 Extended Support Release (ESR) \n * Mozilla Firefox 32 \n * Mozilla Firefox 33 \n * Mozilla Firefox 34 \n * Mozilla Firefox 35 \n * Microsoft Internet Explorer 8 \n * Microsoft Internet Explorer 9 \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Edge\n\nOn Mac OS X, Lotus Notes R8.5.1 Fix Pack 2 or higher is required.\n\nOffline repositories, collecting additional archiving information, and automatic document retrieval is not supported for Lotus Notes clients on Mac OS.\n\nThe Notes 9.0 Browser plug-in provides these Content Collector functions: * Interactive restore \n * Settings \n * Help\n\n * Lotus iNotes 8.5.0 \n * Lotus iNotes 8.5.1 \n * Lotus iNotes 8.5.2 \n * Lotus iNotes 8.5.3 FP6 \n * iNotes 9.0 \n * iNotes 9.0.1 FP2 \n * iNotes 9.0.1 FP4 \n * iNotes 9.0.1 FP5 \n * iNotes 9.0.1 FP6 \n * iNotes 9.0.1 FP7 \n * iNotes 9.0.1 FP8\n\niNotes must have been configured when the Domino server was initially configured. Starting with IBM Content Collector 4.0.1 Fix Pack 6, IBM Lotus Domino/Notes 9.0.1 FP7,FP8 are supported\n\nStarting with IBM Content Collector 4.0.1 Fix Pack 4, IBM Lotus Domino/Notes 9.0.1 FP6 is supported \n\n Starting with IBM Content Collector 4.0.1 Fix Pack 2, IBM Lotus Domino/Notes 9.0.1 FP4, FP5, Mozilla Firefox 35 and Microsoft Edge are supported. IBM Content Collector supports the latest fix packs of the server and client software. \n\nWindows 10 is supported starting with IBM Content Collector 4.0.1 Fix Pack 2.\n\nIf you want to use the IBM Content Collector Offline Repository in Notes, the following packages are required on the workstation that runs the Notes client, depending on the version of IBM Content Collector that was used to enable the Domino template: \n\nContent Collector version used to enable Domino template Required package on client workstation IBM Content Collector 2.2 (or earlier) Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package MFC Security Update [http://www.microsoft.com/en-us/download/details.aspx?id=26347] IBM Content Collector 3.0, 4.0, or 4.0.1 Microsoft Visual C++ 2010 Redistributable Package [http://www.microsoft.com/downloads/details.aspx?FamilyID=A7B7A05E-6DE6-4D3A-A423-37BF0912DB84&displaylang=en&displaylang=en] To use IBM Content Collector Search, Lotus Notes R8.5.1 or later with standard configuration is required. Basic configuration is not supported. \n\nIf you want to use IBM Content Collector Search in Notes against a database without an index, the following packages are required on the workstation that runs the Notes client:\n\n * Microsoft Visual C++ 2010 Redistributable Package [http://www.microsoft.com/downloads/details.aspx?FamilyID=A7B7A05E-6DE6-4D3A-A423-37BF0912DB84&displaylang=en&displaylang=en]\n * Microsoft Security Advisory: Insecure library loading could allow remote code execution [http://support.microsoft.com/kb/2533623] \n\n\n\nHow to get: \n\nYou can purchase Domino from the following website: IBM Domino [http://www.ibm.com/support/docview.wss?uid=swg24033984]\n\nVIRTUALIZATION\nThe following table describes the supported virtualization methods and software versions for running a Lotus Notes client on Citrix:\n\n\nVirtualization Method Required software Virtual desktop Lotus Domino/Lotus Notes 8.5.3 or \nDomino/Notes 9.0 Social Edition\nCitrix XenDesktop 7.0 Domino/Notes 9.0\nCitrix XenDesktop 7.5 or later Application installed on server Lotus Domino/Lotus Notes 8.5.3 or \nDomino/Notes 9.0 Social Edition\nCitrix XenApp 6.5 Application streamed to server Lotus Domino/Lotus Notes 8.5.3 or \nDomino/Notes 9.0 Social Edition\nCitrix XenApp 6.5 Application streamed to client Lotus Domino/Lotus Notes 8.5.1 or \nDomino/Notes 9.0 Basic\nCitrix XenApp 6.5 Hosted application in your datacenter Domino/Notes 9.0 \nCitrix XenDesktop/Citrix XenApp 7.5 or later Local Access App Domino/Notes 9.0 \nCitrix XenDesktop/Citrix XenApp 7.5 or later Microsoft Application Virtualization applications (App-V) Domino/Notes 9.0 \nCitrix XenDesktop/Citrix XenApp 7.5 or later For the virtualization method application streamed to client, the following restriction applies:\n\n * Automatic client document retrieval does not work in the standard configuration of Notes client version 8.5, 8.5.3, or 9.\n\n \n\n\nBack to top\n\nMICROSOFT EXCHANGE\nSERVER\nThe following table describes the supported versions of Microsoft Exchange Server:\n\nServer software Notes * Microsoft Exchange Server 2007 Standard and Enterprise Edition with Service Pack 3 Update Rollup 11 \n * Microsoft Exchange Server 2010 Standard and Enterprise Edition with Service Pack 2 Update Rollup 4 or Service Pack 3 \n * Microsoft Exchange Server 2013 Standard and Enterprise Edition with Service Pack 1 (KB2860242 [http://support.microsoft.com/kb/2860242]) \n * Microsoft Exchange Server 2016 Standard and Enterprise Edition \n\nYou must not install Microsoft Exchange Server on the IBM Content Collector server. How to get:\nYou can purchase Microsoft Exchange Server from www.microsoft.com [http://www.microsoft.com].\n\nOUTLOOK EXTENSION\nBefore you add the IBM Content Collector Outlook Extension to a client workstation, ensure that the required software is installed on that workstation: \n\nOperating system Client application Other software requirements Notes * Windows 7 Professional Service Pack 1 \n * Windows 7 Ultimate Service Pack 1 \n * Windows 7 Enterprise Service Pack 1 \n * Windows 8 Professional Edition \n * Windows 8.1 Professional Edition \n * Windows 10 Professional Edition \n * Windows 10 Enterprise Edition\n\n * Microsoft Outlook 2007 Service Pack 3 \n * Microsoft Outlook 2010 Service Pack 2 \n * Microsoft Outlook 2013 \n * Microsoft Outlook 2016\n\n * .NET Framework 4.5 (or later)\n\nYou can install the IBM Content Collector Outlook Extension irrespective of the language in which Outlook is installed.\n\nAn Outlook logon profile containing the parameters for the connection to the Exchange server must exist.\n\nThere are different Outlook extension installable to be used with 32-Bit and 64-Bit versions of Microsoft Outlook * Mozilla Firefox 14, 17 or 24 ESR, 24, 28, 31 ESR, 32, 33, 34, or 35 \n * Microsoft Internet Explorer 8, 9, 10, or 11 \n * Microsoft Edge \n * Chrome 60\n\nMicrosoft Outlook 64 Bit version is supported starting with IBM Content Collector 4.0.1 Fix Pack 8 with Outlook Extension (64-bit) installable.\n\nWindows 10, Microsoft Edge and Microsoft Outlook 2016 are supported starting with IBM Content Collector 4.0.1 Fix Pack 2.\n\nChrome browser is supported starting with IBM Content Collector 4.0.1 Fix Pack 6\n\nVIRTUALIZATION\nThe following table describes the supported virtualization methods and software versions for running Outlook Extension on Citrix:\n\n\nVirtualization Method Required software Virtual desktop Microsoft Outlook 2010\nCitrix XenDesktop 7.5 or later\nMicrosoft Outlook 2013\nCitrix XenDesktop 7.6 or later Hosted application in your datacenter Microsoft Outlook 2010\nCitrix XenDesktop/Citrix XenApp 7.5 or later\nMicrosoft Outlook 2013\nCitrix XenDesktop/Citrix XenApp 7.6 or later Local Access App Microsoft Outlook 2010\nCitrix XenDesktop/Citrix XenApp 7.5 or later\nMicrosoft Outlook 2013\nCitrix XenDesktop/Citrix XenApp 7.6 or later Microsoft Application Virtualization applications (App-V) Microsoft Outlook 2010\nCitrix XenDesktop/Citrix XenApp 7.5 or later\nMicrosoft Outlook 2013\nCitrix XenDesktop/Citrix XenApp 7.6 or later \n\n\nOUTLOOK WEB APP (OWA)\n Outlook Web App (OWA) Extension\n\nTo install the IBM Content Collector Outlook Web App Extension on the Exchange server, the following requirements must be met: \n\nExchange Server version (required) Other software requirements Notes * Microsoft Exchange Server 2007 Service Pack 3 (or later) \n * Microsoft Exchange Server 2010 SP2 \n * Microsoft Exchange Server 2013 SP1 \n * Microsoft Exchange Server 2016 \n\n.NET Framework 4.5 Full Profile (or later) The OWA Extension must be installed on the Exchange Server that has the Client Access Server (CAS) role. Outlook Web App (OWA) Service\n\nApart from the Outlook Web App Extension that is installed on the Exchange server, the Outlook Web App Service is installed on top of a Microsoft Internet Information Service (IIS) Server. The following table lists the operating system and other requirements for the OWA Service.\n\n \n\nExchange Server version Operating system for the Outlook Web App Service (required) Other software requirements * Microsoft Exchange Server 2007 Service Pack 3 (or later) \n * Microsoft Exchange Server 2010 SP2\n\n * Windows Server 2008 Service Pack 2 \n * Windows Server 2008 R2 Service Pack 1\n\n * Microsoft IIS Server 6 or 7 \n * .NET Framework 4.5\n\n * Microsoft Exchange Server 2013 SP1\n\n * Windows Server 2008 R2 Service Pack 1 \n * Windows Server 2012 R2\n\n * Microsoft IIS Server 7.5 (or later)\n\n * Microsoft Exchange Server 2016 \n\n * Windows Server 2012 \n * Windows Server 2012 R2\n\n * .NET Framework 4.5.2\n\nIn the Internet Information Service (IIS) Manager: \n\n * Set the Web Service Extension ASP.NET V4.5 to Allowed. \n * Set the identity of the application pool where the OWA service resides to NetworkService. \n * Set the .NET Framework version to v4.5 \n * Disable the forms authentication method for the OWA Service (afuowa) after the installation. IBM Content Collector OWA Service does not support forms authentication in Microsoft IIS 7.0. \n\n\nHow to get: \n\nYou can purchase Microsoft IIS Server and .NET Framework from www.microsoft.com [http://www.microsoft.com].\n\n\nOutlook Web App (OWA) client \n\nTo be able to use the Outlook Web App functions, clients require the following software on their workstations: \n\n \n\nExchange Server version Software prerequisites for OWA clients * Microsoft Exchange Server 2007 Service Pack 3 (or later) \n * Microsoft Exchange Server 2010 SP2\n\n * .NET Framework 2.0 (or later) \n * Microsoft Internet Explorer 8, 9, or 10\n\n * Microsoft Exchange Server 2013 SP1\n\n * Microsoft Internet Explorer 9, 10 or 11 \n * Google Chrome 13 \n * Microsoft Edge\n\n * Microsoft Exchange Server 2016 \n\n * Microsoft Internet Explorer 10 or 11 \n * Microsoft Edge\n\nThe following restrictions apply: \n\n * IBM Content Collector OWA support does not work with if the option \"Use the blind and low vision experience\" in the OWA settings is used. \n * IBM Content Collector OWA support works only with OWA Premium Mode. \n * IBM Content Collector OWA support on Exchange 2010 supports only the Internet Explorer browser and not Apple Safari, Mozilla Firefox, and so on although Microsoft OWA 2010 supports other browsers. \n * IBM Content Collector OWA support on Exchange 2013 supports the Google Chrome browser in Apple Mac OS X 10.9.x (32-bit and 64-bit) \n * Microsoft Edge is supported starting with IBM Content Collector 4.0.1 Fix Pack 2 \n * IBM Content Collector OWA support on Exchange 2016 is supported starting from IBM Content Collector 4.0.1 Fix Pack 3 Back to top\n \n \n \n \n \n\nSMTP EMAIL\nIBM Content Collector can archive SMTP/MIME email. The source mail system requires a specific setup to send all SMTP/MIME email to be processed to IBM Content Collector. \nIn addition to SMTP forwarding for Microsoft Exchange and Lotus Domino, the respective setup has been tested for these mail systems:\n\n\n\nMail system Notes Microsoft Exchange Online See technote 1648828 [http://www.ibm.com/support/docview.wss?uid=swg21648828] for information about how to set up journal forwarding from Microsoft Exchange Online to IBM Content Collector. Google Mail for Business See technote 1648572 [http://www.ibm.com/support/docview.wss?uid=swg21648572] for information about archiving email from Google Mail for Business with IBM Content Collector. \nBack to top\n\nMICROSOFT SHAREPOINT\nThe following table describes the supported versions of Microsoft SharePoint: \n\n \n\nMicrosoft SharePoint Notes Microsoft SharePoint Server 2010 with Service Pack 2 (Standard or Enterprise edition) [/support/docview.wss?uid=swg27042658&aid=1] Microsoft SharePoint Foundation 2010 with Service Pack 2 Microsoft SharePoint Server 2013 with Service Pack 1 (Standard or Enterprise edition) Only functionality that is also provided by Microsoft SharePoint 2010 is supported. Microsoft SharePoint Foundation 2013 with Service Pack 1 Microsoft SharePoint Server 2016 (Standard and Enterprise edition) Only functionality that is also provided by older Microsoft SharePoint servers is supported. \nMicrosoft SharePoint Foundation edition is no longer available in the SharePoint Server 2016 release. As an alternative end users can use 180 days trial for Standard or Enterprise edition.\n\nHow to get:\nYou can purchase Microsoft SharePoint from www.microsoft.com [http://www.microsoft.com].\n\nBack to top\n\nIBM CONNECTIONS\n\nThe following table describes the supported versions of IBM Connections: \n\n \n\nIBM Connections IBM Connections 4.5 Documents from IBM Connections can be archived in the following archive systems: \n\n * IBM Content Manager Enterprise Edition (all supported versions) \n * IBM FileNet P8 Content Engine 5.1 or later with IBM Content Search Services\n\nHow to get: \n\nYou can purchase IBM Connections from the following website: IBM Connections [http://www.ibm.com/support/docview.wss?uid=swg24034473].\n\nBack to top\n\nFILE SYSTEM SUPPORT\nThe following table describes supported file systems. \n\nFile system Notes NTFS V3.1\n\nDepending on the repository capabilities, the maximum supported file size is up to 30 GB.\n\nIBM Content Collector supports Microsoft SMB Protocol versions 1.0, 2.0 and 3.0 for Windows file server ReFS (Windows 2012) Novell Netware V6.5 SP 8 Novell Open Enterprise Server 2 SP3\nNovell Open Enterprise Server 11 Samba V3.3 Services for NFS for Windows 2008, 2008 R2, 2012, 2016 Windows Server 2016 is supported as File System collection source starting with IBM Content Collector 4.0.1 Fix Pack 8\n\nRestriction: If IBM Content Collector is installed on Windows 2008 and you are archiving from Novell file servers, Novell Client 2 SP1 IR 6 or later must be installed. \n\nThe File System Repository Connector also allows for archiving to cloud file systems. \n\n\nBack to top\n\n\n\nARCHIVE SERVERS\nIBM CONTENT MANAGER\nREPOSITORY SOFTWARE\nThe following table describes the supported operating systems and the connector that is required on the IBM Content Collector server: \n\nArchive system (repository software) Operating system Required connector on IBM Content Collector Server Notes IBM Content Manager Enterprise Edition V8.4.2 Fix Pack 3 and V8.4.3 Fix Pack 3\n\nFor the required level of the database management system, see the IBM Content Manager system requirements [http://www.ibm.com/support/docview.wss?uid=swg27036382]. * AIX \n * Linux \n * Windows\n\nIBM Content Manager Version 8 connector The connector is provided by IBM Information Integrator for Content V8.4.2 Fix Pack 3 or V8.4.3 Fix Pack 3. Use the Setup Type Connector.\n\nSupport for IBM Content Manager V8.4 on Linux requires a Linux 32-bit system on an Intel platform or Linux for System z. For details, see the technote Content Manager Enterprise Edition Version 8.4 support for 32-bit / 64-bit for Linux/UNIX/Windows [http://www.ibm.com/support/docview.wss?uid=swg21293849].\n\nImportant: For IBM Content Manager Enterprise Edition V8.4.3, apply the fix that is described in Security Bulletin: Content Manager Enterprise Edition and use of Oracle Outside In Technology Security Vulnerability (CVE-2013-5791, CVE-2013-5763) [http://www.ibm.com/support/docview.wss?uid=swg21660964]. IBM Content Manager Enterprise Edition V8.5\n\nFor the required level of the database management system, see the IBM Content Manager system requirements [http://www.ibm.com/support/docview.wss?uid=swg27038464]. * AIX \n * Linux \n * Windows\n\nIBM Content Manager Version 8 connector On 64-bit systems, the connector is provided by the configuration manager that is included in IBM Content Manager Enterprise Edition V8.5. On 32-bit systems, the connector is provided by IBM Information Integrator for Content V8.4.2 Fix Pack 3 or V8.4.3 Fix Pack 3.\n\nConfigure item types to be enabled for indexing by Net Search Extender and not DB2 Text Search.\n\nIf you use IBM Content Manager Version 8.5 on AIX, text search requires IBM Content Collector Text Search Support V4.0.\n\nImportant: For IBM Content Manager Enterprise Edition V8.5, apply the fix that is described in Security Bulletin: Content Manager Enterprise Edition and use of Oracle Outside In Technology Security Vulnerability (CVE-2013-5791, CVE-2013-5763) [http://www.ibm.com/support/docview.wss?uid=swg21660964]. IBM Content Manager Enterprise Edition V8.5 Fix Pack 4\n\nFor the required level of the database management system, see the IBM Content Manager system requirements [http://www.ibm.com/support/docview.wss?uid=swg27038464]. * AIX \n * Linux \n * Windows\n\nIBM Content Manager Version 8 connector On 64-bit systems, the connector is provided by the configuration manager that is included in IBM Content Manager Enterprise Edition V8.5 Fix Pack 4. On 32-bit systems, the connector is provided by IBM Information Integrator for Content V8.4.2 Fix Pack 3 or V8.4.3 Fix Pack 3.\n\nConfigure item types to be enabled for indexing by Net Search Extender and not DB2 Text Search.\n\nIf you use IBM Content Manager Version 8.5 Fix Pack 4 on AIX, text search requires IBM Content Collector Text Search Support V4.0. IBM Content Manager for z/OS Version V8.4.2, V8.4.3, and V8.4.3 Fix Pack 1\n * z/OS\n\nIBM Content Manager Version 8 connector The connector is provided by IBM Information Integrator for Content V8.4.2 Fix Pack 3, V8.4.3, or V8.4.3 Fix Pack 1. Use the Setup Type Connector.\n\nIBM Content Manager for z/OS can be used as a repository for files and Microsoft SharePoint documents. Email documents are supported starting with V8.4.3 Fix Pack 1. Text search is not supported. IBM Content Manager for z/OS V8.5 * z/OS\n\nIBM Content Manager Version 8 connector On 64-bit systems, the connector is provided by the configuration manager that is included in IBM Content Manager Enterprise Edition V8.5. On 32-bit systems, the connector is provided by IBM Information Integrator for Content V8.4.2 Fix Pack 3 or V8.4.3 Fix Pack 3.\n\nText search is not supported. How to get:\nYou can purchase IBM Content Manager from the following websites:\n\n\n * Content Manager Enterprise Edition [http://www.ibm.com/support/docview.wss?uid=swg24035460]\n * Content Manager for z/OS [http://www.ibm.com/software/products/us/en/conmanzos]\n\nTEXT-SEARCH FUNCTION\nTo enable the text-search function (full-text search) for a Content Manager archive system, the IBM Content Collector indexer for text search must be installed. While IBM Content Collector supports archiving to Content Manager archive systems with DB2 databases or Oracle databases, the text-search function is not supported for archive systems with Oracle databases.\n\n The indexer for text search requires IBM Content Manager Enterprise Edition and the following software:\n\nNet Search Extender\nThe required version depends on the version of DB2 that is used by IBM Content Manager. Additional Net Search Extender e-fixes (required) Notes AIX Power 6.1 and 7.1 IBM Net Search Extender 9.1 for DB2 V9.1 Fix Pack 8 [http://www-01.ibm.com/support/docview.wss?uid=swg24024133] [/support/docview.wss?uid=swg27042658&aid=1] [/support/docview.wss?uid=swg27042658&aid=1] IBM Net Search Extender and the required fix packs and e-fixes must be installed on the IBM Content Manager server. Linux or Linux for System z (RHEL) 5.0 and 6.0\nLinux (SLES) 10 and 11 Windows Server 2008, 2008 R2, and 2012 AIX Power 6.1 and 7.1 IBM Net Search Extender 9.5 for DB2 V9.5 Fix Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg24025481] Windows\n\nIC58821\nIP22989 Linux or Linux for System z (RHEL) 5.0 and 6.0\nLinux (SLES) 10 and 11 Windows Server 2008, 2008 R2, and 2012 AIX Power 6.1 and 7.1 IBM Net Search Extender 9.7 for DB2 V9.7 Fix Pack 4 [http://www.ibm.com/support/docview.wss?uid=swg24029745] [/support/docview.wss?uid=swg27042658&aid=1] [/support/docview.wss?uid=swg27042658&aid=1] Linux or Linux for System z (RHEL) 5.0 and 6.0\nLinux (SLES) 10 and 11 Windows Server 2008, 2008 R2, and 2012 AIX Power 6.1 and 7.1 IBM Net Search Extender 10.1 for DB2 V10.1 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24033997] [/support/docview.wss?uid=swg27042658&aid=1] [/support/docview.wss?uid=swg27042658&aid=1] Linux or Linux for System z (RHEL) 5.0 and 6.0\nLinux (SLES) 10 and 11 Windows Server 2008, 2008 R2, and 2012 AIX Power 6.1 and 7.1 IBM Net Search Extender 10.5 for DB2 10.5 Fixpack 6 [http://www-01.ibm.com/support/docview.wss?uid=swg24040522] [/support/docview.wss?uid=swg27042658&aid=1] [/support/docview.wss?uid=swg27042658&aid=1] Linux or Linux for System z (RHEL) 5.0 and 6.0\nLinux (SLES) 10 and 11 Windows Server 2008, 2008 R2, and 2012 How to get: \n\nYou can download IBM Content Manager fix packs and Net Search Extender e-fixes from the following websites:\n\n * Content Manager fix packs [http://www.ibm.com/support/docview.wss?uid=swg27009038]\n * Net Search Extender e-fixes [ftp://public.dhe.ibm.com/ps/products/db2extenders/fixes]\n\nBack to top\n\nIBM FILENET P8\nREPOSITORY SOFTWARE\nThe following table describes the supported operating systems and the FileNet APIs that are required for the IBM Content Collector server: \n\nArchive system (repository software) Operating system Required APIs on IBM Content Collector Server Notes IBM FileNet P8 Content Engine 5.0.0.1, 5.1 Fix Pack 2, 5.2, or 5.2.1 \n\nFor the required level of the database management system, see the IBM FileNet P8 system requirements [http://www.ibm.com/support/docview.wss?uid=swg27013654]. * AIX \n * Linux \n * Solaris \n * Windows\n\n.NET Clients The .NET Clients component is provided through the FileNet P8 Content Engine installer. Java Clients (Other Applications) The Java Clients component is provided through the FileNet P8 Content Engine Client installer. [/support/docview.wss?uid=swg27042658&aid=1] Important: For IBM FileNet P8 Content Engine 5.1 and 5.2, apply the fix that is described in Security Bulletin: IBM FileNet Content Manager and IBM Content Foundation – Oracle Outside In Technology security vulnerabilities (CVE-2013-5791, CVE-2013-5763) [http://www.ibm.com/support/docview.wss?uid=swg21660219]. IBM Content Foundation V5.2 or V5.2.1 \n\nFor the required level of the database management system, see the IBM Content Foundation system requirements [http://www.ibm.com/support/docview.wss?uid=swg27038265]. * AIX \n * Linux \n * Solaris \n * Windows\n\n.NET Clients The .NET Clients component is provided through the IBM Content Foundation Content Platform Engine installer. Java Clients (Other Applications) The Java Clients component is provided through the IBM Content Foundation Content Platform Engine installer. [/support/docview.wss?uid=swg27042658&aid=1] Important: For IBM Content Foundation V5.2.0, apply the fix that is described in Security Bulletin: IBM FileNet Content Manager and IBM Content Foundation – Oracle Outside In Technology security vulnerabilities (CVE-2013-5791, CVE-2013-5763) [http://www.ibm.com/support/docview.wss?uid=swg21660219]. IBM FileNet Image Services 4.1.2 or 4.2 * AIX \n * HP-UX \n * Solaris \n * Windows\n\nIBM FileNet IDM Desktop IBM FileNet Image Services can only be used as a repository for files. It is not suitable for email. Text search and retrieving archived content through stub links is not supported. If you use IBM FileNet P8 with IBM Legacy Content Search Engine (Verity), dynamic retention management is not supported.\n\nImportant: The fix pack level of the Content Engine of IBM Content Collector Server must match the fix pack level of the Content Engine server for both the .NET Clients and the Java Clients components.\n\nHow to get: \n\nYou can purchase FileNet P8 from the following websites:\n\n\n * FileNet Content Manager [http://www.ibm.com/support/docview.wss?uid=swg24034227]\n * Content Foundation [http://www.ibm.com/support/docview.wss?uid=swg24034868]\n * FileNet Image Services [http://www.ibm.com/support/docview.wss?uid=swg24020652]\n\nTEXT-SEARCH FUNCTION\nThe text-search function (full-text search) for FileNet archive systems with IBM Legacy Content Search Engine requires Autonomy IDOL K2. With IBM Legacy Content Search Engine (Verity), dynamic retention management is not supported\n\nTo use the text-search function (full-text search) for FileNet archive systems with IBM Content Search Services, IBM Content Collector Content Search Services Support must be installed on the Content Search Services server. If the Content Search Services server runs on AIX, Linux, or Solaris, ensure that Java 1.6 is installed. \n\nContent Search Services Support requires the following FileNet P8 components: \n\n\nFileNet P8 components Required on which server Operating system Notes IBM FileNet P8 Content Engine 5.1 Fix Pack 3 with IF001 or later, or 5.2 Fix Pack 2 with IF001 or later, or 5.2.1\nIBM Content Foundation V5.2 or V5.2.1 FileNet P8 Content Engine server * AIX \n * Linux \n * Solaris \n * Windows\n\nInterim Fixes are available on Fix Central [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=FileNet+Product+Family&product=ibm/Information+Management/FileNet+Content+Engine&release=5.1.0.0&platform=All&function=all].\n\nThe FileNet P8 Content Engine server must be configured to use Content Search Services. IBM FileNet P8 Content Search Engine Client 5.1 Fix Pack 2 or Content Search Engine Client 5.2 Content Search Services server * AIX \n * Linux \n * Solaris \n * Windows\n\nThe client component is provided through the FileNet P8 Content Engine Client 5.1 installer or the FileNet P8 Content Engine 5.2 installer. IBM FileNet P8 Content Search Services 5.1 with IF005 or later, or 5.2 with IF002 or later, or 5.2.1\n\nFor details about the supported operating systems, see the IBM FileNet P8 system requirements [http://www.ibm.com/support/docview.wss?uid=swg27013654]. Content Search Services server * AIX \n * Linux \n * Windows\n\nInterim Fixes are available on Fix Central [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=FileNet+Product+Family&product=ibm/Information+Management/FileNet+Content+Search+Services&release=5.1.0.0&platform=All&function=all].\n\nImportant: For IBM FileNet P8 Content Search Services 5.1 and 5.2, apply the fix that is described in Security Bulletin: IBM FileNet Content Manager and IBM Content Foundation – Oracle Outside In Technology security vulnerabilities (CVE-2013-5791, CVE-2013-5763) [http://www.ibm.com/support/docview.wss?uid=swg21660219]. Java Clients (Other Applications) 5.1 Fix Pack 2 or 5.2 * Content Search Services server \n * IBM Content Collector server\n\n * AIX \n * Linux \n * Solaris \n * Windows\n\nThe Java Clients component is provided through the FileNet P8 Content Engine Client 5.1 installer or the FileNet P8 Content Engine 5.2 installer. .NET Clients 5.1 Fix Pack 2 or 5.2 IBM Content Collector server * AIX \n * Linux \n * Solaris \n * Windows\n\nThe .NET Clients component is provided through the FileNet P8 Content Engine installer. \nThe text-search function (full-text search) for IBM Content Foundation requires the Content Search Services component. Back to top\n\n\n\nLEGACY RESTORE\n\nLegacy restore provides access to documents that were archived with IBM CommonStore for Lotus Domino or IBM CommonStore for Exchange Server. Legacy restore supports the same archive systems as the CommonStore products and has the same system requirements to connect to these archive systems as the CommonStore products:\n\nSystem requirements for IBM CommonStore for Lotus Domino [http://www.ibm.com/support/docview.wss?uid=swg27010342]\nSystem requirements for IBM CommonStore for Exchange Server [http://www.ibm.com/support/docview.wss?uid=swg27010343]\n\nIn addition, Legacy Restore also supports the archive systems IBM Content Manager Enterprise Edition V8.5 and IBM Content Manager for z/OS V8.5. \n\nThere are some limitations when using IBM Content Collector Legacy Restore instead of the CommonStore products, including the following restrictions: \n\n * IBM Content Collector Legacy Restore provides read-only access to documents, but no write access. \n * For documents that are stored in Content Manager OnDemand or Content Manager for z/OS, search is not supported. \n * For multi-part document model item types in Content Manager 8, only the first part can be previewed.\n\nIBM Content Collector Legacy Restore supports the same operating systems as IBM Content Collector Server. \n\nBack to top\n\n\n\n\n\n\nRETENTION POLICY DISTRIBUTION SUPPORT\nTo use IBM Content Collector Retention Policy Distribution Support, you must install IBM Atlas Policy Suite, which is the client interface in Global Retention Policy and Schedule Management for managing document retention schedules.\n\nThe following table describes the supported versions of IBM Atlas Policy Suite:\n\n\n\nIBM Atlas Policy Suite IBM Atlas Policy Suite 6.0.3 How to get: \n\nYou can purchase IBM Atlas Policy Suite from the following website: IBM Atlas Policy Suite [https://www.ibm.com/support/entdocview.wss?uid=swg24036335]. \n\nBack to top\n\n\n\n\n\n\nOPTIONAL SOFTWARE\nThe following table describes the software that is required if you want to use optional functions of IBM Content Collector:\n\nFunction Software Use IBM eDiscovery Manager to search and collect archived documents IBM eDiscovery Manager V2.2.1 or V2.2 Fix Pack 4 Use IBM Content Classification to classify documents IBM Content Classification V8.8 Declare records against documents in a FileNet P8 archive system IBM Enterprise Records V5.1.1, V5.1.2, or V5.2 Fix Pack 1 Access documents in an archive system IBM FileNet Workplace XT V1.1.5 Fix Pack 1 or Fix Pack 2\nIBM Content Navigator V2.0, V2.0.1, V2.0.2, V2.0.3, V3.0 or V3.0.1 How to get: \n\nYou can purchase these products from the following websites:\n\n * IBM eDiscovery Manager [http://www.ibm.com/support/docview.wss?uid=swg24035931]\n * IBM Content Classification [http://www.ibm.com/support/docview.wss?uid=swg24029115]\n * IBM Enterprise Records [http://www.ibm.com/support/docview.wss?uid=swg24035858]\n * IBM Content Navigator [http://www.ibm.com/support/docview.wss?uid=swg24034327]\n\nBack to top\n\n\n\nIBM CONTENT COLLECTOR PRODUCT REPORTS\nCONTENT COLLECTOR FOR EMAIL\nREQUIREMENTS\nBY PLATFORM\n * Mac OS [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&osPlatforms=Mac OS]\n\n * Windows [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&osPlatforms=Windows]\n\n * Supported Hypervisors [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/vesForProduct?deliverableId=1385722855736]\n\n\n\n\nREQUIREMENTS\nBY COMPONENT\n * FileNet P8 Content Search Services Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_862A48C058E511E3A11D923472D26C14]\n * Legacy Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_8626C65058E511E3A11D923472D26C14]\n * Notes Client Extension [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Desktop_862AE50058E511E3A11D923472D26C14]\n\n * Outlook Extension [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Desktop_862BA85058E511E3A11D923472D26C14]\n * Outlook Web App Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_862789A058E511E3A11D923472D26C14]\n * Server [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_862825E058E511E3A11D923472D26C14]\n\n * SharePoint Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_8628E93058E511E3A11D923472D26C14]\n * Text Search Support for Content Manager [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1385722855736&duComponentIds=Server_8629857058E511E3A11D923472D26C14]\n\n\n\n\nRELATED REQUIREMENTS\nNo related requirements.\n\n\n\n\n Back to top \n\nCONTENT COLLECTOR FOR FILE SYSTEMS\nREQUIREMENTS\nBY PLATFORM\n * Windows [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=F4E90710C7E811E4A93F4F818B63D91A&osPlatforms=Windows]\n\n\n * Supported Hypervisors [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/vesForProduct?deliverableId=F4E90710C7E811E4A93F4F818B63D91A]\n\n\n\n\nREQUIREMENTS\nBY COMPONENT\n * FileNet P8 Content Search Services Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=F4E90710C7E811E4A93F4F818B63D91A&duComponentIds=Server_F6D064B0C7E811E4A93F4F818B63D91A]\n\n * Server [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=F4E90710C7E811E4A93F4F818B63D91A&duComponentIds=Server_F6C89C80C7E811E4A93F4F818B63D91A]\n\n * Text Search Support for Content Manager [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=F4E90710C7E811E4A93F4F818B63D91A&duComponentIds=Server_F6C9D500C7E811E4A93F4F818B63D91A]\n\n\n\n\n\n\nRELATED REQUIREMENTS\nNo related requirements.\n\n\n\n\n Back to top \n\nCONTENT COLLECTOR FOR IBM CONNECTIONS\nREQUIREMENTS\nBY PLATFORM\n * Windows [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1B231CA0C7ED11E4A93F4F818B63D91A&osPlatforms=Windows]\n\n\n * Supported Hypervisors [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/vesForProduct?deliverableId=1B231CA0C7ED11E4A93F4F818B63D91A]\n\n\n\n\nREQUIREMENTS\nBY COMPONENT\n * FileNet P8 Content Search Services Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1B231CA0C7ED11E4A93F4F818B63D91A&duComponentIds=Server_1CE258D0C7ED11E4A93F4F818B63D91A]\n\n * Server [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1B231CA0C7ED11E4A93F4F818B63D91A&duComponentIds=Server_1CE035F0C7ED11E4A93F4F818B63D91A]\n\n * Text Search Support for Content Manager [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1B231CA0C7ED11E4A93F4F818B63D91A&duComponentIds=Server_1CE1BC90C7ED11E4A93F4F818B63D91A]\n\n\n\n\nRELATED REQUIREMENTS\nNo related requirements.\n\n \n\n\n\n\n Back to top \n\nCONTENT COLLECTOR FOR MICROSOFT SHAREPOINT\nREQUIREMENTS\nBY PLATFORM\n * Windows [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A&osPlatforms=Windows]\n\n\n * Supported Hypervisors [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/vesForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A]\n\n\n\n\nREQUIREMENTS\nBY COMPONENT\n * FileNet P8 Content Search Services Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A&duComponentIds=Server_E3176240C7EB11E4A93F4F818B63D91A]\n * Server [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A&duComponentIds=Server_E3151850C7EB11E4A93F4F818B63D91A]\n\n * SharePoint Support [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A&duComponentIds=Server_E315DBA0C7EB11E4A93F4F818B63D91A]\n * Text Search Support for Content Manager [http://www.ibm.com/software/reports/compatibility/clarity-reports/report/html/softwareReqsForProduct?deliverableId=E13A64E0C7EB11E4A93F4F818B63D91A&duComponentIds=Server_E3169EF0C7EB11E4A93F4F818B63D91A]\n\n\n\n\nRELATED REQUIREMENTS\nNo related requirements.\n\n\n\n\n Back to top", "question": "Want to find out if Microsoft Edge is supported with ICC? Want to find out Microsoft Edge is supported with ICC? ", "answer": "Microsoft Edge is supported starting with IBM Content Collector 4.0.1 Fix Pack 2."} {"id": "DEV_Q254", "document": "IBM RDz TSO EXIT IKJEESX0 TERMINATES with RC04 - United States IKJEESX0 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM Rational Developer for z Systems (RDz) using TSO Send command may result in the error IKJ79154I for TSO EXIT IKJEESX0, RC 04\n\n\nSYMPTOM\nIssuing the TSO SEND command in a batch job may terminate with this message: \n\nIKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION. \nIKJ79154I REASON CODE X'00000004'. \n\n\nCAUSE\nThe RDz TSO Send command will invoke a TSO exit, IKJEESX0 (FEKEESX0) that will terminate with a reason code of 4 if you have not coded a facility class for the FEK.CMD.SEND and FEK.CMD.SEND.CLEAR.\n\nThe exit provided by RDz checks to see if the user has the authority to issue the TSO Send command by executing the RACROUTE macro:\n\n\nRACROUTE REQUEST=AUTH,CLASS=(R5),ENTITYX=(rEntityBL), *\nWORKA=(R0),RELEASE=2.2,ATTR=READ,LOG=NOSTAT, *\nMF=(E,AUTHCHK) \n\n\n\n\nRESOLVING THE PROBLEM\nCode the appropriate security definitions for FEK.CMD.SEND and FEK.CMD.SEND.CLEAR. \n\nBelow is an example from the Knowledge Center > Configuring > Host Configuration Guide that will allow everyone to send messages, and only users able to issue operator commands to clear the message buffer: \n\n \n\n\nRDEFINE FACILITY (FEK.CMD.SEND.**) UACC(READ) -\nDATA('z/OS EXPLORER - SEND COMMAND') \n\n\nRDEFINE FACILITY (FEK.CMD.SEND.CLEAR.**) UACC(NONE) -\nDATA('z/OS EXPLORER - CLEAR SEND BUFFER') \n\n\nPERMIT FEK.CMD.SEND.CLEAR.** CLASS(FACILITY) -\nID(STCRSE) ACCESS(READ) \n\n\nSETROPTS RACLIST(FACILITY) REFRESH \n\n\n\nRELATED INFORMATION\n RDz V9.5 Knowledge Center Host Configuration Guide [http://www.ibm.com/support/knowledgecenter/SSQ2R2_9.5.0/com.ibm.guide.hostconfig.doc/topics/sendmsg.html?lang=en]\nzOS Explorer 3.0 Knowledge Center Host configuration Gu [http://www.ibm.com/support/knowledgecenter/SSBDYH_3.0.0/com.ibm.zexpl.config.hostconfig.doc/topics/sendmsg.html?lang=en]", "question": "Why do I receive the message, \"IKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION. \" for a TSO SEND command? If you issue the TSO SEND command in a batch job and receive this message:\n\nIKJ79154I INSTALLATION EXIT IKJEESX0 REQUESTED TERMINATION.\nIKJ79154I REASON CODE X'00000004'.", "answer": "coded a facility class for the FEK.CMD.SEND and FEK.CMD.SEND.CLEAR."} {"id": "DEV_Q257", "document": "IBM ITCAM for SOA KD4SDMS database size grows - United States CAMSOAALL CAMSOADB CAMSOAPERF REQMETRICS RESPMETRICS kd4TrimDB2db TECHNOTE (FAQ)\n\nQUESTION\n As the KD4SDMS grows unbounded, is there a way to regularly prune it? \n\nANSWER\nRegarding the older release ITCAM for SOA 7.1.1, there is no a mechanism to automatically regularly prune the KD4SDMS database. The following Wiki page has been published on the topic:\nhttps://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli+Composite+Application+Manager/page/Pruning+SDMS+Relationship+Metrics+Tables [https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli+Composite+Application+Manager/page/Pruning+SDMS+Relationship+Metrics+Tables]\n\nTo keep only the latest 24 hours every day (regular pruning), you can schedule a daily job to run the kd4TrimDB2db utility provided above. \n\nAs for the newer ITCAM for SOA 7.2, there is a cleanup task that runs on the TEPS host where SDMS database is installed. It deletes REQMETRICS and RESPMETRICS table rows where SRTTIME (start of period) is more than 24 hours ago. So these two tables, which are responsible for most of KD4SDMS storage occupation, should not grow unbounded anymore.\n\nNOTE: ITCAM for SOA 7.1.1 is Out-Of-Support since 2015 April 30.", "question": "How to control SDMS database size? \n\nHi,\n\nITCAM for SOA 7.1.1 was installed about 3 years ago. I already know that SDMS database size may increase with no limit. Has anyone found a way to keep under control this behavior?\n\nThanks", "answer": "To keep only the latest 24 hours every day (regular pruning), you can schedule a daily job to run the kd4TrimDB2db utility provided above."} {"id": "DEV_Q258", "document": "IBM How to enable Baselining in your monitored application. - United States tema enable baselining Unknown application health status CAMADALL CAMADINST TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Steps to enable Baselining in your monitored application. \n\nANSWER\nThe health of the monitored application is calculated against an internally stored baseline threshold. The baselining of the application is a process that uses a pre-defined mathematical and statistical method to automatically calculate a threshold based on response time information typically collected over a period of time (few days to few weeks.) \n\nBy default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list. \n\nYou want to do baselining with normal or typical load on the server over a period of few days to few weeks, or even few months. The performance of the application under this load is considered good (you will see \"Good\"\" in the Application Health views) and deviation from this performance indicates degrading health (\"Bad\" or \"Fair\" in the Application Health views) of the monitored application. \n\nTo start baselining for your application server, please follow these steps: \n\n(Note 1: in this example, I've used a WebSphere-based application but you can also do the same for any application on your J2EE agent also.) \n\n(Note 2: Before beginning baselining, make sure you have typical or normal load on the server to set the baselining threshold values.) \n\n1. Login to your TEPS, select Application Health, right-click on it, go to Workspace and select Application Registry. Look at the panels on the right and observe the baselining columns. If they're blank, your baselining has not been started. \n\n2. Next select Application Health, right-click on it, go to Workspace and select Application Health status. If you see Unknown, then you know the baselining has not started or not been calculated. \n\n3. High-lite your application, select the small yellow chain link in the first unnamed column and select Application Configuration Details. See screenshot here: \n\n[/support/docview.wss?uid=swg21653905&aid=1] [/support/docview.wss?uid=swg21653905&aid=1] \n\n4. In the bottom panel on the right select the line that says All and high-lite it. Then right-click it, select Take Action and Select. In the pull-down, select Start_Baselining and enter the Period (2 days), Update_Interval (every 2 hours), and Run_Clean set to 1 (clean start.) If you wish, you can change these values to whatever you want. \n\nSee screenshots here:\n[/support/docview.wss?uid=swg21653905&aid=2] [/support/docview.wss?uid=swg21653905&aid=2]\n[/support/docview.wss?uid=swg21653905&aid=3]\nHit OK twice and you should get a Command completed successfully message. (Note: If you get a Baselining_Already_Active message in the pop-up window, then you should do another Take Action and Stop_Baselining first if you want to do the baselining again.)\n\nOnce you have the baselining active, let it run for the period of time with typical load on the server. After the baselining is complete, the Unknown values in the Application Health should now change to Good or Fair or Bad depending on threshold values.\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Systems and Asset Management Tivoli Composite Application Manager for Web Resources ITCAM for Web Resources (J2EE TEMA) AIX, HP-UX, Linux, Solaris, Windows, Solaris Opteron 6.1, 6.2 Advanced \nPRODUCT ALIAS/SYNONYM\n ITCAM ITCAM4AD ITCAMfAD TEMA ITCAM for Web Resources", "question": "What is the meaning of value \"unknown\" for ITCAM WAS Application Status attribute? I am getting alerts from a situation containing the following statement in its formula\n\n*IF *VALUE Application_Health_Status.Application_Status *NE Running\n\nI've found out this happens because the application status for one application is \"Unknown\" in the Application Health workspace.\n\nWhy was the application status\"Unknown\", what does it mean? ", "answer": "If you see Unknown, then you know the baselining has not started or not been calculated."} {"id": "DEV_Q260", "document": "IBM PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577) - United States PI50993; PI50993; PI50993 DOWNLOADABLE FILES\n\nABSTRACT\n Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577) \n\nDOWNLOAD DESCRIPTION\nPI50993 resolves the following problem:\n\nERROR DESCRIPTION:\nApache HTTPComponents vulnerabilities in WebSphere Application Server \nLOCAL FIX: \n\nPROBLEM SUMMARY:\nApache HTTPComponents vulnerabilities in WebSphere Application Server\n\nPROBLEM CONCLUSION:\nApache HTTPComponents vulnerabilities in WebSphere Application Server \n\nPREREQUISITES\nNone\n\nINSTALLATION INSTRUCTIONS\nPlease review the readme.txt for detailed installation instructions.\n\nURL LANGUAGE SIZE(Bytes) Readme [ftp://public.dhe.ibm.com/software/websphere/appserv/support/fixes/PI50993/8.0.0.11/readme.txt] US English 2260 Readme [ftp://public.dhe.ibm.com/software/websphere/appserv/support/fixes/PI50993/8.5.5.7/readme.txt] US English 2296 \nDOWNLOAD PACKAGE\n\n\nKNOWN SIDE EFFECTS\nThere would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled.\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 8.5.5.6-WS-WASProd-IFPI50993 12-03-2015 US English 254093 HTTP [http://www-933.ibm.com/eserver/support/fixes/fixcentral/swgquickorder?fixes=8.5.5.6-WS-WASProd-IFPI50993&productid=WebSphere%20Application%20Server&brandid=5] 8.0.0.10-WS-WASProd-IFPI50993 12-03-2015 US English 253242 HTTP [http://www-933.ibm.com/eserver/support/fixes/fixcentral/swgquickorder?fixes=8.0.0.10-WS-WASProd-IFPI50993&productid=WebSphere%20Application%20Server&brandid=5] \nTECHNICAL SUPPORT\n Contact IBM Support using SR (http://www.ibm.com/software/support/probsub.html [http://www.ibm.com/software/support/probsub.html]), visit the WebSphere Application Server support web site (http://www.ibm.com/software/webservers/appserv/was/support/ [http://www.ibm.com/software/webservers/appserv/was/support/]), or contact 1-800-IBM-SERV (U.S. only). \n\n [/support/docview.wss?uid=swg24041394&aid=1]Problems (APARS) fixed [/support/docview.wss?uid=swg24041394&aid=2]Problems (APARS) fixed\nPI50993", "question": "Crash happened due to \"PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577)\" Crash happened due to \"PI50993:Apache HTTPComponents vulnerabilities in WebSphere Application Server (CVE-2012-6153, CVE-2014-3577)\"\n\nDetails of gpf crash events: A VerifyError was thrown due to \"Inaccessible class\" at offset 39(0x27) of the method executeInternal(Lorg/springframework/http/HttpHeaders;[B)Lorg/springfram ework/http/client/ClientHttpResponse of the above class org/springframework/http/client/HttpComponentsClientHttpRequest.\n\nLooking at method the bytecodes :\n\n31 invokespecial 15 org/apache/http/entity/ByteArrayEntity.([B)V 34 astore 4 36 aload3 37 aload 4 39 invokeinterface2 41 invokeinterface 16 org/apache/http/HttpEntityEnclosingRequest.setEntity(Lorg/apache/http/Ht tpEntity;)V\n\nThe above sequence of bytecodes indicates it created an instance of org/apache/http/entity/ByteArrayEntity, trying to cast it to type Lorg/apache/http/HttpEntity; which in turns led to the \"Inaccessible class\" VerifyError message.\n\nIt is clear that class org/apache/http/HttpEntity was not loaded at all:\n\n allclasses | grep org/apache/http/HttpEntity\n", "answer": "There would be NoClassDefFoundError observed after applying the fix because the API in HTTPCore and HTTPClient libraries are no long visible to application. To resolve this error, application may need to be updated with HTTPCore and HTTPClient libraries bundled."} {"id": "DEV_Q261", "document": "IBM PI47826: VMM DOES NOT CLEAR THE CACHE IF CLEARENTITY MODE IS USED. - United States FIXES ARE AVAILABLE\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]\n8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server.\n \n \n \n \n \n\nLOCAL FIX\n * test fix\n \n \n \n \n \n\nPROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server V8.0 and V8.5 virtual member *\n * manager (VMM) *\n ****************************************************************\n * PROBLEM DESCRIPTION: Clear cache does not work if *\n * clearEntity *\n * mode is used. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n LDAP Clear cache functionality of VMM does not work when using\n clearEntity mode. Problems occur only if there is a different\n base entry used than the name in the repository entry.\n \n \n \n \n \n\nPROBLEM CONCLUSION\n * This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI47826\n \n \n * REPORTED COMPONENT NAME\n WEBS APP SERV N\n \n \n * REPORTED COMPONENT ID\n 5724H8800\n \n \n * REPORTED RELEASE\n 800\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-08-28\n \n \n * CLOSED DATE\n 2015-12-09\n \n \n * LAST MODIFIED DATE\n 2015-12-09\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBS APP SERV N\n \n \n * FIXED COMPONENT ID\n 5724H8800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R800 PSY\n UP\n \n \n * R850 PSY\n UP", "question": "Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time? You are leveraging the reload() functionality as described in the blog post:\n https://www.ibm.com/developerworks/community/blogs/PortalL2Thoughts/entry/how_to_programatically_refresh_data_from_ldap64?lang=en\n\nto refresh the attribute cache after a change has been made to data within your LDAP. The purpose of this reload() is to update the data in real time on the Portal server. You discover that you are calling the reload(); however, the newly updated data is not immediately available to the application. Why is that?\n", "answer": "If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server."} {"id": "DEV_Q262", "document": "IBM Wrong codepoints for non-ASCII characters inserted in UTF-8 database using CLP - United States CLP; insert; codepage; unicode; wrong codepoints; CharConversionException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During insert from the CLP there is no codepage conversion if operating system codepage and database codepage are both UTF-8. In this case data to be inserted should also be in UTF-8 encoding.\n\nIf data has a different encoding then the database codepage (this can be verified using any hex editor), then the operating system codepage should be changed to match the data's encoding in order to enforce the data conversion to the database codepage. \n\nSYMPTOM\nError executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220 \n\n Caused by: \njava.nio.charset.MalformedInputException: Input length = 4759 \nat com.ibm.db2.jcc.b.u.a(u.java:19) \nat com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n\n\nCAUSE\nDuring an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval. \n\nTo verify the encoding for data to be inserted you can use any editor that shows hex representation of characters. Please verify the codepoints for non-ASCII characters that you try to insert. If you see only 1 byte per non-ASCII characters then you need to force the database conversion during insert from CLP to UTF-8 database. \n\nTo force codepage conversion during insert from the CLP make sure that the operating system codepage is non-Unicode and matching to the codepage of data when you insert data to Unicode database from non-Unicode data source. \n\nProblem Details\nAn example problem scenario is as follows:\n\n\n 1. Create a database of type UTF-8:\n \n CREATE DATABASE USING CODESET utf-8 TERRITORY US \n \n \n 2. Create a table that holds character data:\n \n CREATE TABLE test (col char(20)) \n \n \n 3. Check operating system locale:\n \n locale LANG=en_US.UTF-8 \n LC_CTYPE=\"en_US.UTF-8\" \n \n \n 4. Insert the non-ASCII characters 'Ã' , '³', '©' which have codepoint 0x'C3', 0x'B3',0x'A9' in codepage 819 into the table:\n \n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 5. By running the following statement, you can see that all INSERT statements caused only one byte to be inserted into the table:\n \n SELECT col, HEX(col) FROM test\n \n \n à C3\n ³ B3\n © A9\n \n However, the UTF-8 representation of those characters are: 0x'C383' for 'Ã', 0x'C2B3' for '³', and 0x'C2A9' for '©'.\n So these three rows in the table contain invalid characters in UTF-8. \n \n \n 6. When selecting from a column using the JDBC application, the following error will occur. This is expected because the table contains invalid UTF-8 data:\n Error executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220\n Caused by:\n java.nio.charset.MalformedInputException: Input length = 4759\n at com.ibm.db2.jcc.b.u.a(u.java:19)\n at com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n \n \n \n 7. Delete all rows with incorrect Unicode codepoints from the test table:\n DELETE * from test \n \n \n 8. Change the locale to one that matching codepage of data to be inserted:\n export locale=en_us. One of the way to determine the codepage for your data can be found here: http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text [http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text]. If you prepare data yourself using some editor please check the documentation for your editor to find out how to set up the codepage for data being prepared by the editor. \n \n \n 9. Insert data to the table:\n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 10. Verify that inserted data were converted to UTF-8 during insert:\n SELECT col, HEX(col) FROM test\n \n \n à C383\n ³ C2B3\n © C2A9 \n \n \n 11. Run your java application selecting Unicode data. No exception should be reported. \n\n\n\n\nENVIRONMENT\nUNIX, Linux, Unicode database\n\n\n\nDIAGNOSING THE PROBLEM\nVerify that non-ASCII data have a proper Unicode codepoints in Unicode database\n\n\n\nRESOLVING THE PROBLEM\nReinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted\n\nRELATED INFORMATION\n Export data: [http://www.ibm.com/developerworks/db2/library/techarticle/0210lau/0210lau.html]", "question": "Table \"\".\"\" could not be found \n\nWhen doing a table mapping with DB2 as source, selecting a table which contains special characters on column comments like:\n\nCOMMENT ON COLUMN .. IS 'Test comment ‘1’ complete';\n\nMapping fails with following error message: Table . could not be found in the database. What's the reason for the error?", "answer": "During an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval."} {"id": "DEV_Q263", "document": "IBM Health Checks and Introduction to Troubleshooting on a PureApplication System - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This document describes how to check the health of your system, and when needed, where to start troubleshooting a problem on a PureApplication System. \n\nRESOLVING THE PROBLEM\nUse this document to confirm the health of your system. \n\nConsider forwarding the PureApplication System Events to an external monitoring system, such as IBM Netcool/OMIbus. and enabling the call home feature. \n\n \n\nWith PureApplication System firmware versions 2.1.0.1 or newer you can use the System Health check report to see a consolidated view of some of the PureApplication System UI pages. \n\nSystem > System Troubleshooting, click on System Health Check. \n[/support/docview.wss?uid=swg21675742&aid=1] [/support/docview.wss?uid=swg21675742&aid=1] \n\nThe Lite Health Checks section lists a set of items which you can review every couple of days. These checks take about 15 minutes. \n\nFull Health Checks lists a set items you can review every week to help you confirm your system is operational. There are more checks in this section. \n\nIntroduction to Troubleshooting and Contacting IBM Support and sending in your information are included to help when the information found during a health check is not as expected. \n\nThe checks include accessing information on both the System and Workload console. You will need System and Workload administration access. \n\n\n\nLITE HEALTH CHECKS \nAlong with forwarding the events to a monitoring system, you might want to check the following items every couple of days. This should take about 15 minutes. \n\nIf the information displayed is not as expected, expand all sections of the web page and copy the page to a word processing document. Proceed to the Contacting IBM Support and sending in your information section of this document. Start with Step 1 where you will add this information from a word processing document. \n\n \n\n \n\nCheck Web Console Page Description High Availability Status of the system System Console > Troubleshooting, then expand the High Availability section. Under Service Code, the overall status should be \"Online\"when this feature is working properly. Problems System Console > System > Problems This view should be empty. However, if problems have been identified by the system, they will be listed here. \n\nYou can sort problems by any of the column headers. The \"Created on\" date is usually the most helpful. Investigate any problems that are reported here. When the issue has been resolved or determined to not be a real problem, delete the records. \n\nProblems are not automatically deleted from this view. It is important to delete problems on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer.\nSearch the Support Portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system]for content that may help you avoid opening a service request. Events System Console > System > Events Events which have been identified by the system will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Some of the events are from problems experienced by the workload users and are critical to that workload but not to the entire system. Look for \"critical\" and \"Call HOME events\" \nSearch the Support Portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system]for content that may help you avoid opening a service request.\n\nCompute Nodes System Console > Hardware > Compute Nodes Click on any Errors or Warning Events and review the \"Health statistic\" and other information on these pages. \n\nCheck that none of the nodes are in quiesced or stopped state. Click on each compute node in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n\nOn the W1700, a compute node with an LED on might be an indication of a AIX Operation System problem on one if the Virtual Machines which is or was running. See: Node message: (System Event) system hardware failure, CMM Event: 77777703, Node Event: B200A101, Check log (Informational LED) is lit on compute node. [http://www.ibm.com/support/docview.wss?uid=swg21669085] This is not a hardware problem\n\n\n\nManagement Nodes System Console > Hardware > Management Nodes Look at the status of elements and events associated with the two PureSystems Manager nodes and the other two. \n\nClick on any Errors or Warning Events and review the \"Health statistic\" and other information on these pages. \n\nOne of the PureSystem Managers should be marked as the leader with the word \"Primary\" in the \"Type\" field. \n\nAny errors that are listed for management nodes can indicate significant problems. Job Queue System Console > System > Job Queue. You want to ensure that jobs are starting and finishing on this page. \n\nCheck the Started Queue for failures. \n\nClick the check-box to show internal jobs to get a complete picture of the job queue. \n\nIt is quickest to sort by \"Status\" which will pull all failures to the top. Failures of individual deployment jobs should be reviewed with the team managing the system workload. Scan the information to look for pervasive system issues here. Failed Deployments Workload Console > Instances > All Instances Look over the list of all instances to find those that are failed that appear to be stuck initializing. \n\nA large number of deployments in these failed or stalled states can indicate system wide problems that should be investigated. A few failed or error deployments will occasionally be there because of the way that these systems are being used by the team managing the work loads. Confirm all is well with the team working on these projects. \n\nScan the information to look for pervasive system issues here. FULL HEALTH CHECKS \n\n\nAlong with forwarding the events to a monitoring system, you might want to check the following items every week. The \"Lite Health Check\" are included in the \"Full Health Check\" list below. \n\nIf the information displayed is not as expected, expand all sections of the web page and copy the page to a word processing document. Proceed to the Contacting IBM Support and sending in your information section of this document. Start with Step 1 where you will add more information to the word processing document. \n\n\nCheck Web Console Page Description High Availability Status of the system System Console > Troubleshooting, then expand the High Availability section. Under Service Code, the overall status should be \"Online\" when this feature is working properly. Temperature System Console > Hardware > Infrastructure Map Click on the \"Temperature\" in the top menu bar. \n\n \n\n\n\n\nCheck the temperature values for the system Hover over the value to see acceptable range for this value. When checking component status in the following checks, look at the Temperature readings for the component. \n\nThen check the temperature of each component in the following systems using the information under \"Component Status\" below. \n\nPrior to V2.0, the temperature check on the storage node component is incorrect. Check for events concerning storage node (V7000 Storewize ) component instead. \n\n\n\nComponent Status System Console > Hardware > Infrastructure Map \n\n\nFor the components in the system, check the status shown on the web page. \n\nIf there is a red \"!\" , in the picture of the rack, click on the icon. The \"Default section\" will be presented with more information. If there are numbers after the red \"!\", click on the number and review the events posted. Check the \"Updated on\" column to see when the event was posted. \n\n[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Infrastructure Map Click on \"Switch to Tree View\" \n\nFlex Chassis > \n\nChassis Management Module\n\nCheck that there are 2 Chassis Management Modules (CMM) and a primary and secondary listed for each chassis. Look for any alerts and review the information shown on the web page. \nClick on each Chassis in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Compute Nodes Click on any Errors or Warning Events and review the health statistic and other information on these pages. \n\nCheck that none of the nodes are in quiesced or stopped state. \nClick on each compute node in the system. Look for the word \"Temperature\". There are 2 values. Ambient Temperature and Maximum Ambient Temperature. Hover over the 'temperature icons' for these field to see the expected temperature range. \n\n \n\nOn the W1700, or W2700, a compute node with an LED on might be an indication of a AIX Operation System problem on one if the Virtual Machines which is or was running. See: Node message: (System Event) system hardware failure, CMM Event: 77777703, Node Event: B200A101, Check log (Informational LED) is lit on compute node. [http://www.ibm.com/support/docview.wss?uid=swg21669085] This is not a hardware problem\n\n[/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Infrastructure > Management Node\n\nCheck the management nodes to make sure they are powered on and available. \n\nOne of the PureSystem Managers should have 'primary' in the type field. \n\nReview the \"Health statistic\" \n\nLook at the status of elements and events associated with the two PureSystems Manager nodes and the two Manager nodes. Click on any Errors or Warning Events and review the health statistic and other information on these pages. \n\nOne of the PureSystem Managers should be marked as the leader with \"Primary\" in the \"Type\" field. \n\nAny errors that are listed for any management nodes can indicate significant problems. [/support/docview.wss?uid=swg21675742&aid=2] System Console > Hardware > Storage Devices Look at all the Storage Nodes and Storage Node Expansions to make sure the Disk Drives, LUNs, and Storage Controller Ports are all available for each node. Prior to V2.0, the temperature check on the storage node component is incorrect. Check for events concerning storage node (V7000 Storewize ) component instead. \n\nIn V2. the temperature is under the \"Canister\" section. Hover over the temperature gauge icon to confirm the temperatures are normal. \n\nProblems System Console > System > Problems This view should be empty. \n\nHowever, if problems have been identified by the system, they will be listed here. You can sort problems by any of the column headers but the \"Created on\" date is usually the most helpful. Investigate any problems that are reported here and when the issue has been resolved or determined to not be a real problem, delete the records. \n\nProblems are not automatically deleted from this view. It is important to delete them on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer. Events System Console > System > Events Events which have been identified by the system they will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Some of the events are from problems experienced by the workload users and are critical to that workload but not to the entire system. \n\nJob Queue System Console > System > Job Queue. You want to ensure that jobs are starting and finishing on this page. \n\nCheck the Started Queue for failures. \n\nClick the check-box to show internal jobs to get a complete picture of the job queue. It is quickest to sort by Status which will pull all failures to the top. Failures of individual deployment jobs should be reviewed with the team managing the system workload. Scan the information to look for pervasive system issues here. Failed Deployments Workload Console > Instances > All Instances Look over the list of all instances to find those that are failed that appear to be stuck initializing. \n\nA large number of deployments in these failed or stalled states can indicate system wide problems that should be investigated. A few failed or error deployments will occasionally be there because of the way that these systems are being used by the team managing the work loads. Confirm all is well with the team working on these projects. Validate Shared Services Workload Console > Instances > Shared Services Validate that shared services are running for all appropriate cloud groups and appear to be in good health. Work with the local patterns administrator to confirm the list of shared services that should be running for this system. \n\nNOTE: It is not unusual for shared services to be stopped or not deployed for various reasons depending upon the use of the system. Check with the patterns administrator on the expected status of shared services. INTRODUCTION TO TROUBLESHOOTING \n\n\n 1. The first action is to open up a word processing document to capture the output of any the following steps which shows the problem. Use this technote entitled Organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] concerning the problem for IBM Support. Copy this template into your word processing document. \n 2. Check System Console > System > Problems This view should be empty. 1. However, if problems have been identified by the system, they will be listed here. You can sort problems by any of the column headers but the \n \"Created on\" is usually the most helpful. Investigate any problems that are reported here and when the issue has been resolved or determined to not be a real problem, delete the record. \n 2. Problems are not automatically deleted from this view. It is important to delete entries on resolution. Problems are often (but not always) associated with Events. There may be some overlap between information in this view and that presented in the Event Viewer. \n 3. Search the support portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system] [http://www.ibm.com/]to see if there is an explanation of the message in the product documentation center, a technote, or APAR document. \n 4. Otherwise, if you have problem listed which you would like IBM to investigate, export the problem. Add this to the document created with the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 3. Check the event log: System Console > System > Events 1. If Events have been identified by the system, they will be listed here. You can sort Events by any of the column headers but the \"Updated on\" and \"Severity\" are usually the most helpful. Investigate any problems. \n 2. Some of the Events are from problems experienced by the workload users and are critical to that workload but not to the entire system. Check with the workload users to see if they are testing or also finding problems. \n 3. Search the support portal [http://www.ibm.com/support/entry/portal/product/puresystems/pureapplication_system] to see [http://www.ibm.com/] if there is an explanation of the message in the product documentation, a technote, or APAR document. \n 4. Check if the Event lists a hardware component and a hardware error. Look for the failing serial number, name or rack location number. 1. This document has a list of Events which you might see. Look under \"Check these known problems first\" in this technote. MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454] [http://www-01.ibm.com/support/docview.wss?uid=swg21666454] \n 2. Check the status of the hardware component via: System Console > Hardware > Infrastructure Map.Try the \"Switch to Tree View\" option. \n 3. If the symptoms describe an Event which requires investigation by IBM, save a copy of the information and gather the information listed in MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454] [http://www-01.ibm.com/support/docview.wss?uid=swg21666454]\n \n \n 5. Otherwise, if you find an Event which you would like IBM to investigate, save the Event. You can export the one event. Use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to prepare to work with IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 4. Check the job queue: System Console > System >Job Queue 1. Under \"Started Jobs Queue\", check that jobs are running. If not, check the \"Display Internal Jobs\" check box. Refresh the screen using the \"double arrows' under the \"Started Jobs Queue\" line. Confirm that there were internal jobs running, and successfully completing. Wait 10 minutes. If there are no internal jobs running or completing, save a capture of this screen. Then obtain a system collection set for IBM Support. Use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technnote to prepare to work with IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n 2. Look at the \"Status\" column for failed jobs. Wait and check this page again as you want to ensure that jobs are moving in the Started Queue and that there are not a large number of failures. Failures of individual deployment jobs are usually not a concern unless all deployment jobs seem to be failing. \n 3. Consult with your team using the system to deploy business solutions to be sure these are expected failures, or that they are aware and working on the problem. \n 4. To help you debug failed deployments, gather files via the Work Load Console. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. \n 5. A \"Pending\" job is not actually running -- it is just queued up to run at some point in the future. The \"Internal Backup Job\" is queued up to run every day. You will always see this job in the queue as \"Pending\". \n 6. Otherwise, if you want IBM to investigate, use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to copy the web page for IBM Support. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 5. Check the storage nodes: System Console > Hardware > Storage Devices. Look at all the Storage Nodes and Storage Node Expansions to make sure the Disk Drives, LUNs, and Storage Controller Ports are all available for each node. 1. Check the \"Total\" and \"Available\" counts for Disk Drives, LUNS, and Ports. The values should be equal. \n 2. If there is a problem, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and sending the logs: in MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] Proceed to the Contacting IBM Support and sending in your information section of this document.\n \n \n 6. Check the Management Nodes: System Console > Hardware > Management Nodes. Look at the status of elements and events associated with those elements. 1. There are two PureSystems Manage nodes and the two virtualization manager nodes. One of the PureSystem Managers should be marked as the leader with the word \"Primary\" in the \"Type\" field. Look for any errors that are listed for any management nodes as they can indicate significant problems. \n 2. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and sending the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 7. Check the High Availability Status of the system: System Console > Troubleshooting, then expand the High Availability section. 1. In the table, there are service code and status column. The status column should show a status of \"Online\" when this feature is working properly. \n 2. If the status is not \"Online\", paste this RESTAPI into the browser URL and save the output: https:///admin/resources/service_status Copy this information into the word processing document and Proceed to the Contacting IBM Support and sending in your information section of this document \n \n \n 8. Check Chassis temperature: System Console > Hardware> Flex Chassis. Open the selection. There are 2 values: \"Ambient Temperature\" and \"Maximum Ambient Temperature\". Hover over the 'temperature icons' for these field to make sure the temperature is within range. If there is a red \"!\" , in the picture of the rack, click on the icon. The \"Default section\" will be presented with more information. 1. This document has a list of Events which you might see. One is concerning temperature. Look under \"Check these known problems first\" in this technote: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System. [http://www.ibm.com/support/docview.wss?uid=swg21666454] \n 2. If there are numbers after the red \"!\", click on the number and review the events posted. Check the \"Updated on\" column to see when the event was posted. \n 3. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and send in the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454]. Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 9. Check the Network Switches: System Console >Hardware-> Networking devices. Click on each switch. 1. Look on the Events line for the red \"!\". If there is a number, click on the number to investigate the Event posted by the system. \n 2. Confirm the switch shows the \"Power Status\" and \"Status\" as \"Available\". \n 3. If you do see a problem for IBM to investigate, click on the \"Generate\" button on the \"Request System Logs\" line on the web page. This technote describes how to save and send in the logs: MustGather: Chassis Management Module, IBM Storwize V7000, Top of Rack Switch, San Switch, and Management EndPoint problems for IBM PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21666454]. Proceed to the Contacting IBM Support and sending in your information section of this document\n \n \n 10. Check the DNS connectivity: System Console > Settings. Expand Domain Service (DNS) and use the \"Lookup host name or IP address\". Confirm you can connect to the expected IP addresses by IP and hostname. Consult with your team which manages the DNS sever for advice. \n 11. Check for failed deployments: Workload Console > Instances > All Instances. 1. A few failed or error deployments will occasionally be there because of the way that these systems are being used and should not be of concern. Confirm all is well with the team working on these projects. \n 2. A large number of deployments in these failed or stalled states can indicate system wide problems which should be investigated. Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n \n \n 12. The Troubleshooting chapters in the PureApplication System product documentation has more troubleshooting topics. \n 13. Otherwise, if you see other problems which you would like IBM to investigate, use the organize your problem information [http://www.ibm.com/support/docview.wss?uid=swg21654210] technote to copy the web pages into a document to show the problem to IBM Support. [http://www.ibm.com/support/docview.wss?uid=swg21610259] Check the MustGather Read first for PureApplication System [http://www.ibm.com/support/docview.wss?uid=swg21610259] for information to gather. Proceed to the Contacting IBM Support and sending in your information section of this document. \n\n\n \n\nCONTACTING IBM SUPPORT AND SENDING IN YOUR INFORMATION\n\n\nUse the following technotes to contact IBM Support and send in the MustGather information: \n\n * Contacting IBM PureApplication System Support [http://www.ibm.com/support/docview.wss?uid=swg21609051] to open a PMR. \n * Use the IBM Secure Diagnostic Data Upload Utility [http://www.ibm.com/de/support/ecurep/send_java-tool.html] also called the Java Utility to upload the PureApplication System [http://www.ibm.com/de/support/ecurep/send.html]collections to greatly reduce the time to upload large files. \n * Exchanging information with IBM PureApplication System Technical Support for problem determination. [http://www.ibm.com/support/docview.wss?uid=swg21596913] [http://www.ibm.com/support/docview.wss?uid=swg21596913] \n * Review the PureApplication System Customer Support Plan [http://www-01.ibm.com/support/docview.wss?uid=swg21613951] \n * Do not send any confidential information from your company.", "question": "How can I check the health of my IBM PureApplication System? How can I check the health of my IBM PureApplication System?\nAre there steps to verify that my system is healthy? Is this something I can do, or does IBM have to verify the health of my system? ", "answer": "Consider forwarding the PureApplication System Events to an external monitoring system, such as IBM Netcool/OMIbus. and enabling the call home feature. \n\n \n\nWith PureApplication System firmware versions 2.1.0.1 or newer you can use the System Health check report to see a consolidated view of some of the PureApplication System UI pages. \n\nSystem > System Troubleshooting, click on System Health Check."} {"id": "DEV_Q266", "document": "IBM Packaging Utility 1.8 - United States service release; modpack; mod pack; upgrade; refresh; refresh pack DOWNLOADABLE FILES\n\nABSTRACT\n IBM Packaging Utility 1.8 has been made generally available and contains any fixes for client-reported and internally found defects. \n\nDOWNLOAD DESCRIPTION\n \n\nTable of Contents Sections Description * What's new\n\nThe Change history section provides an overview on what is new in this release with a description of any new functions or enhancements when applicable.\n\n * Impact assessment\n\nThe How critical is this fix section provides information related to the impact of this release to allow you to assess how your environment may be affected.\n\n * Prerequisites\n\nThe Prerequisites section provides important information to review prior to the installation of this release.\n\n * Download package\n\nThe Download package section provides the direct link to obtain the download package for installation in your environment.\n\n * Installation instructions\n\nThe Installation instructions section provides the installation instructions necessary to apply this release into your environment.\n\n * Known problems\n\nThe Known side effects section contains a link to the known problems (open defects) identified at the time of this release.\n\nSupporting Documentation Document Description * Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27036456]\n\nClick to review the detailed system requirements information for a complete list of hardware requirements, supported operating systems, prerequisites and optional supported software, with component-level details and operating system restrictions.\n\n * IBM Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/helpindex_pu.html]\n\nIBM Knowledge Center provides an entry point to product documentation. You can view, browse, and search online information related to the product.\n\n * Fix List [http://www.ibm.com/support/docview.wss?uid=swg27036454#tab_1.8]\n\nClick to review a complete list of the defects (APARs) resolved in this release including a list of resolved defects for the entire version family.\n\nPREREQUISITES\n \n\nPrerequisites include: Review the Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27036456] for any prerequisites required for this release.\n\nBack to top\n\nINSTALLATION INSTRUCTIONS\n \n\nUse Installation Manager to install and update Packaging Utility. If Installation Manager is installed, you can use the Packaging Utility repository on www.ibm.com to install or update Packaging Utility without downloading files. If Installation Manager is not installed, you must download the Packaging Utility files. Installation Manager is included in the Packaging Utility download packages.\n\nThe installer package for Packaging Utility is pu.offering.disk.platform_version.zip where platform indicates the operating system and version indicates the version of Packaging Utility. The installer package contains files for only one platform. Using this package, you can install Packaging Utility and Installation Manager by running the install command. You can also add this package as a repository in Installation Manager and use the package to update Packaging Utility.\n\nThe fix pack package for Packaging Utility is pu.update_version.zip. The fix pack contains files for all supported platforms. You can add this fix pack as a repository to update Packaging Utility. You cannot install Packaging Utility or Installation Manager with this fix pack.\n\nPackaging Utility is available in 64-bit mode. Review information information about bit mode for installation or updates: Packaging Utility bit mode information [https://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/r_pu_bit_mode.html].\n\nFor more information about Packaging Utility and Installation Manager, Review the Installation Manager Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSDV2W/im_family_welcome.html].\n\n\nINSTALL OR UPDATE PACKAGING UTILITY WITHOUT DOWNLOADING FILES\nYou must have Internet access and Installation Manager must be installed to install or update Packaging Utility without downloading files. The Packaging Utility repository located on www.ibm.com contains the latest version of Packaging Utility.\n\nYou must have an IBM user name and password to access the repository. To register for these credentials, go to: http://www.ibm.com/account/profile.\n\n\nIBM Knowledge Center topics that are specified by operating system for installing and updating Packaging Utility. The installation topics contain information about downloading the Installation Manager installation files. \n\nOperating System Action Packaging Utility topic located in the IBM Installation Manager Knowledge Center Windows\nLinux\nUNIX\nMac OS X operating system Installation Installing Packaging Utility in wizard mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/r_pu_wm.html] Installing Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_install.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] Update Updating Packaging Utility in wizard mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.auth.ui.doc/topics/t_pu_update.html] Updating Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_update.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] IBM z/OS Installation Installing Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_install.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] Update Updating Packaging Utility by using console mode [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_console_update.html] Installing or updating Packaging Utility by using imcl commands [http://www.ibm.com/support/knowledgecenter/SSDV2W_1.8.0/com.ibm.cic.commandline.doc/topics/t_pu_install_imcl.html] \nBack to top\n\nDOWNLOAD PACKAGE\n \n\nThe following sections provide detailed information related to this release.\n\nClick the FC link below to obtain the release from Fix Central.\n\n\n\nHOW CRITICAL IS THIS FIX?\n \n\nImpact Assessment Impact Description Recommended This is a service release. It contains new features as well as fixes for client-reported and internally found defects.\n\nTest Results\n\nClose [x]\n\nDEFINITIONS\nRegression: An error in the Maintenance Delivery Vehicle [http://www.ibm.com/support/docview.wss?uid=swg27008656] (MDV) that produces incorrect or unexpected behavior causing a supported feature to stop functioning as designed. \nThis includes: \n\n * Coding errors that cause a regression\n * Documentation or packaging problems that cause a regression\n * Errors reported in a new function delivered in a MDV that cause a regression\n\nIncomplete: An error in the MDV has not regressed, but does not work as designed. \nThis includes: \n\n * Fixed APARs which did not solve the original problem but did not break anything new\n * APARs reporting documentation errors, such as readme errors, that cause problems applying an MDV but do not lead to a regression\n\n\n\n\nNotes: * Regression and incomplete APARs are considered fix-in-error or MDV-in-error\n * Definitions above apply only to valid APARs that result in product fixes (APARs returned as working-as-designed are not assessed for being fix-in-error)\n * Issues in major releases due to new functionality do not apply in this definition\n\nThere are no known regressions to report.\n\nBack to top\n\n\n\nPROBLEMS SOLVED\n \n\nDefects resolved Click the Fix List link in the table of contents above to review a list of the problems solved in this release.\n\n\n\nKNOWN SIDE EFFECTS\n \n\nReview the following list of known issues and open defects: There are no known issues report.\n\nOPEN DEFECTS\nReview the following list of open defects for IBM Installation Manager and Packaging Utility [https://www-947.ibm.com/support/entry/myportal/search_results/rational/ibm_installation_manager?sn=spe&q=%22APAR%20status%22%20OPEN&prod=N340276G72802P18&filter=language:en&productContext=864296863#q%3D%22APAR%20status%22%20OPEN%26filter%3DDC.Type%3ACT748%2Blanguage%3Aen%26prod%3DN340276G72802P18] on the IBM Support Portal.\n\nReview technote 1461170: Open APARs for Rational products available on the Web [http://www.ibm.com/support/docview.wss?uid=swg21461170] for information on how to configure your MyNotifications subscription account and subscribe to the APARs you are interested in following.\n\nBack to top\n\n\n\nCHANGE HISTORY\n \n\nWhat's new No new features or functions.\n\nBack to top\n\nClick the link in the Download Options column:\n\n\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] Packaging Utility downloads (1.8) 11 Sep 2014 English 1 FC [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/IBM+Packaging+Utility&release=All&platform=All&function=all&source=fc] [ ] \nTECHNICAL SUPPORT\n \n\nTAB NAVIGATION\n * General Support Information- selected tab,\n * Support Resources [http://www.ibm.com/support/docview.wss?uid=swg27020747]- selected tab,\n\n\n\n\nIBM Rational Software Support Communities \n\n * Visit the IBM Support Portal [http://www.ibm.com/support/entry/portal/Overview/Software/Rational/product] to configure your support portal experience and review FAQs, lists of known problems, fixes, and a wealth of important support information.\n \n \n * Visit developerWorks [http://www.ibm.com/developerworks/rational/] to access an online collection of tutorials, sample code, standards, forums and other resources provided by experts at IBM to assist software developers using Rational tools including access to the IBM RFE Community [http://www.ibm.com/developerworks/rfe/].\n \n \n * Visit the Jazz Community [http://jazz.net/] if you use a Rational product created using the Jazz platform to interact directly with the Jazz development team and other community members, download product trials and betas and track developement progress. \n\n\n\n\nHELPFUL HINTS FOR OBTAINING TECHNICAL ASSISTANCE:\nBefore you contact IBM Rational Software Support, gather the background information that you need to describe the problem. When you describe a problem to an IBM software support specialist, be as specific as possible and include all relevant background information so that the specialist can help you solve the problem efficiently. To save time, know the answers to these questions: \n\n * What software versions were you running when the problem occurred? \n * Do you have logs, traces, or messages that are related to the problem? \n * Can you reproduce the problem? If so, what steps do you take to reproduce it? \n * Is there a workaround for the problem? If so, be prepared to describe the workaround. \n\nIf you have helpful information to diagnose or identify the problem on your system, you can provide this data by following the instructions to exchange information with IBM Technical Support [http://www.ibm.com/software/support/exchangeinfo.html]. \n\n \n\nFollow IBM Rational Client Support on Twitter [http://twitter.com/rationalsupport] | Facebook [http://facebook.com/rationalsupport] | YouTube [http://www.youtube.com/ibmrationalsupport] | devWorks Blog [https://www.ibm.com/developerworks/mydeveloperworks/blogs/nfrsblog/?lang=en]\n\n\n\n\n Back to top", "question": "How to install Packaging utility? How to install Packaging utility? ", "answer": "Use Installation Manager to install and update Packaging Utility."} {"id": "DEV_Q267", "document": "IBM License features incorporated in \"Tools and Utilities\" key while generating Rational Rhapsody licenses - United States Tools and Utilities; License Feature TECHNOTE (FAQ)\n\nQUESTION\n What are the features incorporated with the \"Tools and Utilities\" License key for IBM Rational Rhapsody? \n\nCAUSE\nYou would like to know all the features of the Tools and Utilities license key\n\nANSWER\nThe license features that come incorporated with IBM Rational Rhapsody Tools & Utilities Add on keys are as follows: \n\n * ReporterPro \n * Reporter \n * RPGetConnected \n * RPGetConnectedWind \n * RPGetConnectedVxw \n * RPGetConnectedSol \n * RPGetConnectedN \n * RPGetConnectedG \n * RPUNCS \n * RPTcSEAddon \n * RPGraphPanel \n * RPRG \n * RPRG_DOORS \n * RPRG_X2TXT \n * RPRG_REQPRO \n * RPRG_RP \n * RPRG_SIMULINK \n * RPRG_TAGGER \n * RPRG_CALIBERRM \n * RPUSimulink \n * RPXMI \n * RPTAUXMI\n\n\nNote: Important functionalities of Rational Rhapsody such as Gateway [ RPRG], Import and Export of XMI files in Rhapsody [RPXMI], Panel Diagrams [RPGraphPanel] and Reporter Plus [ReporterPro] among others are covered\n\nRELATED INFORMATION\n Rational DOORS license features [http://www-01.ibm.com/support/docview.wss?uid=swg21607708]\nRational TAU License features [http://www-01.ibm.com/support/docview.wss?uid=swg21608087]\nRational Build Forge features [http://www-01.ibm.com/support/docview.wss?uid=swg21608803]\nRational Dashboard [http://www-01.ibm.com/support/docview.wss?uid=swg21608812]", "question": "Can you enable the reporter feature with IBM Rational Rhapsody Architect Software Floating license? Can you enable the reporter feature with IBM Rational Rhapsody Architect Software Floating license? ", "answer": "The license features that come incorporated with IBM Rational Rhapsody Tools & Utilities Add on keys are as follows: \n\n * ReporterPro \n * Reporter"} {"id": "DEV_Q268", "document": "IBM PI53566: ON DEMAND ROUTER MEMORY LEAK WHEN UPGRADING APPLICATIONS UNDER LOAD - United States FIXES ARE AVAILABLE\nPI53566:on demand router memory leak when upgrading applications under load [http://www-01.ibm.com/support/docview.wss?uid=swg24041964]\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]\n\n\nSUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * The On Demand Router (ODR) has a memory leak related to\n HttpRouteAction objects such that when the system is under load\n and there are configuration changes such as uninstalling and\n installing applications it is possible that multiple, redundant\n HttpRouteAction objects can be created with registered\n listeners for ODC tree changes but never removed. This will\n eventually fill up the available heap space and cause an Out Of\n Memory issue on the ODR. Restarting the ODR will correct the\n problem.\n \n \n \n \n \n\nLOCAL FIX\n * Restart the ODR.\n \n \n \n \n \n\nPROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server Intelligent Management using the *\n * java On Demand Router (ODR). *\n ****************************************************************\n * PROBLEM DESCRIPTION: An Out Of Memory error can be seen on *\n * the On Demand Router because *\n * HttpRouteAction objects can *\n * accumulate. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n There is a code bug where HttpRouteAction objects can\n accumulate because they are not freed. This is particularly\n noticeable when there are routing rules present, many\n applications installed, and multiple configuration changes\n happening on the system (such as installing or removing\n applications). Over time this can cause exhaustion of the\n available heap and an Out Of Memory error for the On Demand\n Router.\n \n \n \n \n \n\nPROBLEM CONCLUSION\n * The area of code was corrected to release the HttpRouteAction\n objects. This fix supercedes PI51978 [http://www-01.ibm.com/support/docview.wss?uid=swg1PI51978].\n \n The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.9. Please refer to the Recommended Updates\n page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI53566\n \n \n * REPORTED COMPONENT NAME\n WEBSPHERE APP S\n \n \n * REPORTED COMPONENT ID\n 5724J0800\n \n \n * REPORTED RELEASE\n 850\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-12-04\n \n \n * CLOSED DATE\n 2016-01-22\n \n \n * LAST MODIFIED DATE\n 2016-03-23\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBSPHERE APP S\n \n \n * FIXED COMPONENT ID\n 5724J0800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R700 PSY\n UP\n \n \n * R850 PSY\n UP", "question": "ODR OOM issue I got ODR OOM after upgrading the WAS to v8553. No configuration or traffic load changing. Do I need a fix pack?", "answer": "The fix for this APAR is currently targeted for inclusion in\n fix pack 8.5.5.9."} {"id": "DEV_Q271", "document": "IBM Download Parascript FieldScript for IBM Datacap Taskmaster Capture V8.0.1, V8.1.0, and IBM Datacap V9.0.0. - United States DOWNLOADABLE FILES\n\nABSTRACT\n This document contains information about obtaining Parascript FieldScript for IBM Datacap Taskmaster Capture Versions 8.0.1 and 8.1.0, and for IBM Datacap Version 9.0.0. \n\nDOWNLOAD DESCRIPTION\nParascript FieldScript for IBM Datacap Versions 8.0.1, 8.1.0, and 9.0.0, and the associated data disk that contains the United States Postal Service (USPS) database are available for download only through Passport Advantage. \n\nThe address information in the USPS database on the data disk is automatically disabled 105 days after the date of issue. IBM refreshes the data disk on the 14th day of every month, or the previous business day. You must ensure that you obtain the refreshed data from Passport Advantage on a regular schedule so that you avoid issues that are associated with disabled address information.\n\nPREREQUISITES\nSee the following website for detailed system requirements.\n\nURL LANGUAGE SIZE(Bytes) Hardware and software requirements [http://www.ibm.com/support/docview.wss?uid=swg27043811] English 15234 \nINSTALLATION INSTRUCTIONS\nSee the Parascript(R) FieldScript(R) for IBM Datacap Taskmaster Capture Version 8.0.1 Guide for installation instructions.\n\nClick on the other links for related information.\n\nURL LANGUAGE SIZE(Bytes) Parascript FieldScript for Taskmaster Guide [http://www.ibm.com/e-business/linkweb/publications/servlet/pbi.wss?CTY=US&FNC=SRX&PBL=GC19-3374-00] English 55555 IBM Datacap Publication Library [http://www.ibm.com/support/docview.wss?uid=swg27043856] English 1000 Parascript FieldScript with Datacap V8.1.0 & V9.0.0 [http://www.ibm.com/support/docview.wss?uid=swg27035840] English 1000 \nDOWNLOAD PACKAGE\nTo download Parascript FieldScript, sign in to Passport Advantage [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm] by using your IBM ID. If you are not a returning customer or you do not have an IBM ID, you can register to obtain an IBM ID.\n\nAfter you sign in to Passport Advantage, you can select the software to which you are entitled to download.\n\nClick the HTTP link to go to the Passport Advantage Online website.\n\n\n\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options Passport Advantage Online 16 Dec 2011 English 1024 HTTP [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm] \nTECHNICAL SUPPORT\n Passport Advantage Online support:\nhttps://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html [https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html]\n\nIBM Datacap Taskmaster Capture V8.0.1 and V8.1.0 support: http://www.ibm.com/support/entry/portal/Overview/Software/Information_Management/Datacap_Taskmaster_Capture [http://www.ibm.com/support/entry/portal/Overview/Software/Information_Management/Datacap_Taskmaster_Capture] \n\nCross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Taskmaster Capture", "question": "Problem with Postal database in Parascript Hi\n\ni am working with Parascript and i have installed successfully in my local system by folloing this guide [ Parascript FieldScript for Taskmaster Guide ]\n\nhere i can able to create vocabulary file, but storing multiple values into this the values are overridden and i do not understand how to create a postal database and access it\n\nis that postal database is separate component ,,?? do we need to get somewhere and install ,,? they just mention in Guide the use of actions only\n\nand does this parascript really helps to get better recognize.", "answer": "The address information in the USPS database on the data disk is automatically disabled 105 days after the date of issue. IBM refreshes the data disk on the 14th day of every month, or the previous business day. You must ensure that you obtain the refreshed data from Passport Advantage on a regular schedule so that you avoid issues that are associated with disabled address information."} {"id": "DEV_Q275", "document": "IBM Including long descriptions in the Maximo Enterprise Adapter - United States long description; ldkey; hasld; MEA; TPAEINTEGRATION TECHNOTE (FAQ)\n\nQUESTION\n How do I include long descriptions when sending data in using the Maximo Enterprise Adapter (MEA) or Maximo Integration Framework (MIF)? \n\nANSWER\n \n\nMaximo 6.x MEA \n\n1. Go To Integration -> Integration Object \n\nOn the Persistent Fields tab, exclude HASLD\nOn the Non-Persistent Fields tab, include DESCRIPTION_LONGDESCRIPTION \n\nMaximo 7.x MIF\n\n1. Go To Integration -> Object Structures \n\nClick Select Action -> Exclude/Include Fields \n\nOn the Persistent Fields tab, exclude HASLD\nOn the Non-Persistent Fields tab, include DESCRIPTION_LONGDESCRIPTION \n\nMaximo 6.x/7.x XML\n\nAdd the long description tag to the inbound XML:\n\nxxxxx \n\nDo not include the HASLD tag. This column will be set automatically.\n\nThe same process will work for sending data in using flat files and interface tables, however, you must use an alias for DESCRIPTION_LONGDESCRIPTION on DB2 and SQL Server since the column name is longer than 18. If your object structure has multiple MBOs with long descriptions, you will have to use an alias to identify each column name uniquely.\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Systems and Asset Management Maximo Enterprise Adapter Not Applicable", "question": "Jobtask long description How do I modify the JP sheet to include the JOBTASK Long description in the query. I have tried JOBTASK.DESCRIPTION.DESCRIPTION_LONGDESCRITION and other combinations but they do not seem to work. ", "answer": "Maximo 6.x MEA \n\n1. Go To Integration -> Integration Object \n\nOn the Persistent Fields tab, exclude HASLD\nOn the Non-Persistent Fields tab, include DESCRIPTION_LONGDESCRIPTION \n\nMaximo 7.x MIF\n\n1. Go To Integration -> Object Structures \n\nClick Select Action -> Exclude/Include Fields \n\nOn the Persistent Fields tab, exclude HASLD\nOn the Non-Persistent Fields tab, include DESCRIPTION_LONGDESCRIPTION \n\nMaximo 6.x/7.x XML\n\nAdd the long description tag to the inbound XML:\n\nxxxxx \n\nDo not include the HASLD tag. This column will be set automatically."} {"id": "DEV_Q277", "document": "IBM CWWIM1011E during PUMA lookup using SAML Trust Association Interceptor - United States SAML; SSO; TAI; PUMA; CWWIM1011E; InvalidUniqueNameException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nAfter configuring the Security Assertion Markup Language (SAML) SAML Trust Association Interceptor (TAI) in WebSphere Application Server, you attempt to access WebSphere Portal after authenticating to your Identity Provider (IdP), but you are unable to view the Portal page.\n\nSYMPTOM\n- Portal page is blank \n\n- SystemOut.log contains the following error at the time of the problem occurrence:\n\ncom.ibm.websphere.wim.exception.InvalidUniqueNameException: CWWIM1011E\nThe '' unique name is not valid.\n\n\nCAUSE\nSAML TAI parameter sso_.sp.idMap = is configured to use \"idAssertion\" which results in the userid instead of the fully distinguished name of the user to be set in the JAAS subject. Portal then uses this value to query Virtual Member Manager (VMM) via findUserByIdentifier() and the failure occurs since the value is not formatted as a distinguished name.\n\n\nDIAGNOSING THE PROBLEM\n- Collect Portal Login troubleshooting data [http://www-01.ibm.com/support/docview.wss?uid=swg21592791] \n\n- Look for the following in security.xml:\n\" interceptorClassName=\"com.ibm.ws.security.web.saml.ACSTrustAssociationInterceptor\">\n...\n\" name=\"sso_1.sp.idMap\" value=\"idAssertion\"/> \n\nNote: There may be more than one sso_.sp.idMap property (for example, sso_1.sp.idMap, sso_2.sp.idMap, etc). \n\n\nRESOLVING THE PROBLEM\n \n\nOption #1: \n\nThe idAssertion value means that no entry is necessary for the user in the user registry, which is not supported in WebSphere Portal by default. Update the sso_.sp.idMap property via the Integrated Solutions Console to use the value \"localRealm\" instead of \"idAssertion.\" \n\nThe localRealm value ensures that WebSphere Application Server will complete the JAAS Subject with the full distinguished name for the user by querying the user registry and thus Portal will pass the correct format to VMM. \n\nOption #2: \n\nTransient user support [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/overview/new_cf08.dita?lang=en] has been introduced for SAML TAI [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/wcm/wcm_secure_int_tai_auth.dita?lang=en] starting with Cumulative Fix (CF) #8 for 8.5. Refer to the WebSphere Portal Security blog [https://www.ibm.com/developerworks/community/blogs/8f2bc166-3bdc-4a9d-bad4-3620dbb3e46c/entry/portal_transient_user_support_with_was_saml_tai_business_case_clarification?lang=en] for more details regarding the business case and implementation details. \n\n \n\nNote: WebSphere Portal also provides transient user support when configured with OpenId authentication [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/security/use_openid.dita?lang=en].\n\nRELATED INFORMATION\n Understanding the SAML Trust Association Interceptor [http://www.ibm.com/developerworks/websphere/techjournal/1307_lansche/1307_lansche.html]\nWebSphere Portal Support Statement [http://www-10.lotus.com/ldd/portalwiki.nsf/dx/WebSphere_Portal_Support_Statement_wp8]", "question": "Is transient user support available for SAML integration with WebSphere Portal 8.0? I am looking to leverage the SAML TAI provided by WebSphere Application Server for my WebSphere Portal 8.0 environment. Is transient user support available so that I do not have to maintain a local account in my Portal user registry for every external user which is verified and trusted by my identity provider? ", "answer": "Transient user support [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/overview/new_cf08.dita?lang=en] has been introduced for SAML TAI [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/wcm/wcm_secure_int_tai_auth.dita?lang=en] starting with Cumulative Fix (CF) #8 for 8.5. Refer to the WebSphere Portal Security blog [https://www.ibm.com/developerworks/community/blogs/8f2bc166-3bdc-4a9d-bad4-3620dbb3e46c/entry/portal_transient_user_support_with_was_saml_tai_business_case_clarification?lang=en] for more details regarding the business case and implementation details."} {"id": "DEV_Q279", "document": "IBM ADMIN_CMD('load from ...') using JDBC in XA transaction gets SQL30090N - United States TECHNOTE (FAQ)\n\nQUESTION\n Why does ADMIN_CMD('load from ...') using JDBC in XA transaction get SQL30090N? \n\nCAUSE\nIt is an known current limitation of DB2.\n\nANSWER\nHere is an example message from a jdbctrace.log \n\n-------------------\n[jcc] BEGIN TRACE_DIAGNOSTICS\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] java.sql.SQLWarning\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] DB2 SQLCA from server\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlCode = 20397\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrd = { 0, 2, 0, 0, 0, 0 }\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrmc = SYSPROC.ADMIN_CMD;SQL30090;^@\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrmcTokens = { SYSPROC.ADMIN_CMD, SQL30090, ^@ }\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlErrp = DB2LOAD\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlState = 01H52\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03][Sqlca@f3177864] SqlWarn =\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] SQL state = 01H52\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Error code = 20397\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Tokens = SYSPROC.ADMIN_CMD;SQL30090;^@\n[jcc][Thread:WebContainer : 0][SQLWarning@2cab0b03] Stack trace follows\ncom.ibm.db2.jcc.am.SqlWarning: DB2 SQL Warning: SQLCODE=20397, SQLSTATE=01H52, \nSQLERRMC=SYSPROC.ADMIN_CMD;SQL30090;^@, DRIVER=4.19.49\n-------------------\n\nSymptoms:\n- It does not throw any exception and the application finished without any problem but \nthe data is not actually loaded into the table.\n- If the same operation without XA transaction, it is succeeded and loaded data.\n- From jdbctrace, SQL20397W and SQL30090N are logged.\n\nThe reason why:\nThe cause of the problem is LOAD does internal commit near the beginning of \noperation. The load internal commit got back SQL30090 error is standard \nbehavior in XA environment. So ADMIN_CMD + LOAD does not work on XA.\n\nWorkaround:\nUnfortunately, there is no way to do ADMIN_CMD + LOAD on XA.\n\nRELATED INFORMATION\n LOAD command using the ADMIN_CMD procedure [https://www.ibm.com/support/knowledgecenter/en/SSEPGG_10.5.0/com.ibm.db2.luw.sql.rtn.doc/doc/r0023577.html ]\nSQL30090N [https://www.ibm.com/support/knowledgecenter/en/SSEPGG_10.5.0/com.ibm.db2.luw.messages.sql.doc/doc/msql30090n.html ]\nA Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21996128]", "question": "Are there any known issue or limitation to LOAD data using ADMIN_CMD stored procedure? Hello,\n\nWe have JDBC applications on WebShpere, LOAD data using ADMIN_CMD. Now, we are planning to use them under XA environment. Are there any known issue or limitation to LOAD data using ADMIN_CMD under XA environment?", "answer": "It is an known current limitation of DB2."} {"id": "DEV_Q281", "document": "IBM 'Save and Close' and 'Save' buttons grayed out in desktop configuration - United States ICN; Content Navigator; Save; Save and Close; Button TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n In IBM Content Navigator, when configuring a desktop, the 'Save and Close' and 'Save' buttons may be disabled. \n\nCAUSE\nOne of the required fields in the configuration does not have a value\n\nRESOLVING THE PROBLEM\nIBM Content Navigator configuration tabs that contain required fields are flagged with a red asterisk to the side of the tab label. For a desktop configuration, General, Repositories, Layout, and Menus tabs contain required fields. Make sure all these fields have a value. The following screen shot provides an illustration of the tabs that contain required fields. \n\n[/support/docview.wss?uid=swg21975568&aid=1] [/support/docview.wss?uid=swg21975568&aid=1]", "question": "'Save and Close' and 'Save' buttons grayed out in desktop configuration In IBM Content Navigator, when configuring a desktop, the 'Save and Close' and 'Save' buttons may be disabled. ", "answer": "One of the required fields in the configuration does not have a value"} {"id": "DEV_Q282", "document": "IBM Tivoli Netcool/OMINbus Java Gateway for ServiceNow (nco_g_servicenow-3_0) - United States release notice; downloads; Netcool/OMNIbus Java Gateway for ServiceNow; nco_g_servicenow NEWS\n\nABSTRACT\n This new gateway will be ready for downloading on November 24, 2016. \n\nCONTENT\n \n\nThis version addresses the following enhancement requests:\n\n * RFE 85941: Enhancement to add HTTP proxy support. New property updated to specify the HTTP proxy with optional port.\n * RFE 88118: Enhancement to allow the gateway to accommodate a change in REST API behavior between ServiceNow versions Eureka/Fiji compared to Geneva.\n\nYou can download the installation package from the IBM Passport Advantage website: \nwww.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]\n\nYou can access the latest version of the guide written for this gateway on the IBM Knowledge Center:\n\nwww.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/snowgw/wip/concept/snowgw_intro.html [https://www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/snowgw/wip/concept/snowgw_intro.html]\n\nNetcool/OMNIbus V8.1\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the gateway for all supported Operating Systems. To obtain this new package, use the Find by part number field to search for part number: CNFT1EN\n\n Note: The Netcool/OMNIbus V8.1 version of this gateway supports the following Operating Systems: AIX, Linux, Solaris, Windows and zLinux. \n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.\n\nPart number Operating System CNFQ2EN AIX CNFQ3EN HP-UX Integrity CNFQ4EN Linux for zSeries CNFQ5EN Linux CNFQ6EN Solaris CNFQ7EN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website: https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]", "question": "Does the IBM Netcool Omnibus ServiceNow Gateway support Geneva Release ? Users of this gateway are asking if we support the latest release of ServiceNow Geneva instance?", "answer": "Enhancement to allow the gateway to accommodate a change in REST API behavior between ServiceNow versions Eureka/Fiji compared to Geneva."} {"id": "DEV_Q283", "document": "IBM SPSS Student Version and Graduate Pack Resources - United States SPSS Support Acquisition Statistics Stats Grad Pack Student TECHNOTE (FAQ)\n\nQUESTION\n Where do I get support for IBM SPSS Student Version or Graduate Pack software? \n\nANSWER\nStep 1: \nFor installation & licensing issues on Student version and Graduate pack, contact your vendor. \n\n * Hearne [http://www.hearne.software/Software/SPSS-Grad-Packs-for-Students-by-IBM/FAQ] \n * On the Hub [http://onthehub.com/] \n * StudentDiscounts.com [http://studentdiscounts.com/contact-us.aspx] \n * JourneyEd [https://www.journeyed.com/contact] \n * thinkEDU [https://thinkedu.desk.com/] \n * Studica [http://www.studica.com/technical-support]\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Analytics SPSS Amos Windows Not Applicable Grad Pack, Shrinkwrap, Campus Business Analytics SPSS Modeler Platform Independent Not Applicable Business Analytics SPSS Text Analytics for Surveys Windows Not Applicable Business Analytics SPSS Statistics Platform Independent Not Applicable Campus Edition, Grad Pack, Student Version", "question": "Hello - I recently installed SPSS 20, my temporary period for running spss has expired, I am in need of the actual license code to fully install. my Lock code is: 4-20C30 Hello - I recently installed SPSS 20, my temporary period for running spss has expired, I am in need of the actual license code to fully install. my Lock code is: 4-20C30 . please help! ", "answer": "For installation & licensing issues on Student version and Graduate pack, contact your vendor."} {"id": "DEV_Q287", "document": "IBM Unable to login to StoredIQ Dataserver and Gateway using ssh - United States StoredIQ ssh TECHNOTE (FAQ)\n\nQUESTION\n Why I am not able to login to StoredIQ Dataserver and Getway using ssh? \n\nCAUSE\nRestriction in remote login using ssh\n\nANSWER\n \n\n 1. Review the file /etc/ssh/sshd_config on the specific server using console \n 2. Make sure PermitRootLogin is set to yes \n 3. Save the change in the file \n 4. Restart the appliance", "question": "Why I am not able to login to StoredIQ Dataserver and Getway using ssh? Why I am not able to login to StoredIQ Dataserver and Getway using ssh? ", "answer": "Restriction in remote login using ssh"} {"id": "DEV_Q288", "document": "IBM Some versions of IBM Business Process Manager (BPM) and IBM Business Monitor do not support certain Java versions running with WebSphere Application Server Network Deployment V8.5 - United States ibpma85relnotes; ibpms85relnotes; ibpme85relnotes; iid85relnotes; ibpma8501relnotes; ibpms8501relnotes; ibpme8501relnotes; iid8501relnotes TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Java 6™ on WebSphere Application Server V8.5 reaches end of service (EOS) in April 2018. For more information, see the \"Software withdrawal and service discontinuance: IBM WebSphere Application Server V7 and V8 and select IBM WebSphere products and part numbers - Some replacements available\" announcement (http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en [http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en]). \n\nExtended support is not offered for Java 6, so you should use Java 7 or Java 8 instead. If Java 7 is not supported on your current version, you must upgrade to IBM Business Process Manager (BPM) V8.5.7 and IBM Business Monitor V8.5.7. If Java 8 is not supported on your current version, you must upgrade to IBM BPM V8.6.\n\nIBM BPM zOS V8.5.0.2 supports Java 7.1 (IBM WebSphere Application Server V8.5.5.5 as a prerequisite). \n\nIBM Process Designer in IBM BPM V8.5.7.0 CF 2017.03 or later versions is bundled with Java 7. \n\nRESOLVING THE PROBLEM\nUse the appropriate Java version for the version of IBM BPM or IBM Business Monitor you are using: \n\nProduct version Supported Java version IBM BPM V8.6 Java 8* IBM BPM V8.5.7.0 Java 6 or Java 7* IBM BPM V8.5.6.0 Java 6 or Java 7* IBM BPM V8.5.5.0 Java 6 IBM BPM V8.5.0.x Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] IBM Business Monitor V8.5.7.0 Java 6 or Java 7* Business Monitor V8.5.6.0 Java 6 or Java 7* Business Monitor V8.5.5.0 Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] *Java snippets, Java conditions, and Java expressions in BPEL processes must use Java 6 constructs instead of Java 7 or Java 8 constructs. \nFor more information, see the following resources: \n * Verify Java SDK version shipped with IBM WebSphere Application Server fix packs [http://www.ibm.com/support/docview.wss?uid=swg27005002] \n * Support for Java 6 with Business Process Manager and Business Monitor ending April 2018 [http://www.ibm.com/support/docview.wss?uid=swg21999583] \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Solaris, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Monitor Installation AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5 Business Integration IBM Business Process Manager Advanced Installation / Configuration AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Family Installation / Configuration AIX, Linux, Windows 8.6.0.0 IBM Business Process Manager Server Express \nPRODUCT ALIAS/SYNONYM\n BPM\nMonitor", "question": "Is Java 8 supported for BPM? \n\nI understand that support for Java 6 on WebSphere Application Server is ending April 2018, see: http://www-01.ibm.com/support/docview.wss?uid=swg21999583\n\nNow I can switch to Java 7. But what about Java 8? Does BPM 8.5.6 support Java 8?", "answer": "IBM BPM V8.5.6.0 Java 6 or Java 7*"} {"id": "DEV_Q290", "document": "IBM Is using a monitored JBoss Application Server with ITCAM for J2EE supported in a Windows service? - United States J2EE JBoss server Windows service LA2 fix TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Is using a monitored JBoss Application Server with ITCAM for J2EE supported in a Windows service? \n\nANSWER\nWhen you configure the JBoss Application Service to run as a Windows service, you will download the JBoss native connectors [http://jbossweb.jboss.org/downloads/jboss-native-2-0-10] and modify the service.bat file. \n\nThe JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC because this involves changes to the JBoss native connector files and this is currently not supported. Additionally, there's no option to specify the Service name when configuring the JBoss server during the configuration steps. \n\nIf you are using JBoss AS 7.1 or JBoss EAP 6.1.0 or 6.2.0 or 6.3.0, then you will need the to use the latest patch first, [https://developer.ibm.com/answers/questions/208313/how-do-i-download-the-new-itcam-for-j2ee-711-la-if.html]then run the standalone.bat (or domain.bat) program from the command-line after successful configuration. \n\nNote: If you have a Tomcat server, then you will be able to use that server in a Service, the technote is here. [http://www.ibm.com/support/docview.wss?uid=swg21961542]\n\n \n\nPRODUCT ALIAS/SYNONYM\n ITCAM for J2EE", "question": "Is using a monitored JBoss server with ITCAM supported in a Windows Service? Is using a monitored JBoss server with ITCAM supported in a Windows Service? ", "answer": "The JBoss service is not available to run as a Windows service when configured with the ITCAM for J2EE agent/DC because this involves changes to the JBoss native connector files and this is currently not supported."} {"id": "DEV_Q291", "document": "IBM Some versions of IBM Business Process Manager (BPM) and IBM Business Monitor do not support certain Java versions running with WebSphere Application Server Network Deployment V8.5 - United States ibpma85relnotes; ibpms85relnotes; ibpme85relnotes; iid85relnotes; ibpma8501relnotes; ibpms8501relnotes; ibpme8501relnotes; iid8501relnotes TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Java 6™ on WebSphere Application Server V8.5 reaches end of service (EOS) in April 2018. For more information, see the \"Software withdrawal and service discontinuance: IBM WebSphere Application Server V7 and V8 and select IBM WebSphere products and part numbers - Some replacements available\" announcement (http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en [http://www.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_ca/3/897/ENUS916-143/index.html&request_locale=en]). \n\nExtended support is not offered for Java 6, so you should use Java 7 or Java 8 instead. If Java 7 is not supported on your current version, you must upgrade to IBM Business Process Manager (BPM) V8.5.7 and IBM Business Monitor V8.5.7. If Java 8 is not supported on your current version, you must upgrade to IBM BPM V8.6.\n\nIBM BPM zOS V8.5.0.2 supports Java 7.1 (IBM WebSphere Application Server V8.5.5.5 as a prerequisite). \n\nIBM Process Designer in IBM BPM V8.5.7.0 CF 2017.03 or later versions is bundled with Java 7. \n\nRESOLVING THE PROBLEM\nUse the appropriate Java version for the version of IBM BPM or IBM Business Monitor you are using: \n\nProduct version Supported Java version IBM BPM V8.6 Java 8* IBM BPM V8.5.7.0 Java 6 or Java 7* IBM BPM V8.5.6.0 Java 6 or Java 7* IBM BPM V8.5.5.0 Java 6 IBM BPM V8.5.0.x Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] IBM Business Monitor V8.5.7.0 Java 6 or Java 7* Business Monitor V8.5.6.0 Java 6 or Java 7* Business Monitor V8.5.5.0 Java 6 [/support/docview.wss?uid=swg21639640&aid=1] [/support/docview.wss?uid=swg21639640&aid=1] *Java snippets, Java conditions, and Java expressions in BPEL processes must use Java 6 constructs instead of Java 7 or Java 8 constructs. \nFor more information, see the following resources: \n * Verify Java SDK version shipped with IBM WebSphere Application Server fix packs [http://www.ibm.com/support/docview.wss?uid=swg27005002] \n * Support for Java 6 with Business Process Manager and Business Monitor ending April 2018 [http://www.ibm.com/support/docview.wss?uid=swg21999583] \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Solaris, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Monitor Installation AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5 Business Integration IBM Business Process Manager Advanced Installation / Configuration AIX, Linux, Solaris, Windows, z/OS 8.5.7, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5 Business Integration IBM Business Process Manager Family Installation / Configuration AIX, Linux, Windows 8.6.0.0 IBM Business Process Manager Server Express \nPRODUCT ALIAS/SYNONYM\n BPM\nMonitor", "question": "Is Java 8 supported for BPM? \n\nI understand that support for Java 6 on WebSphere Application Server is ending April 2018, see: http://www-01.ibm.com/support/docview.wss?uid=swg21999583\n\nNow I can switch to Java 7. But what about Java 8? Does BPM support Java 8?", "answer": "IBM BPM V8.5.6 and V8.5.7 support Java 6 and Java 7, but do not support Java 8."} {"id": "DEV_Q292", "document": "IBM The FileNet Content Engine Health Page may report the Fixed Content Device and Storage Areas as unavailable - United States ce health page; storage areas unavailable TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The Content Engine Health Page (http://:/P8CE/Health ) provides the status for different areas of the FileNet P8 system. When viewing the page, both the Fixed Content Devices and the Storage Areas may display red icons instead of checkmark green icons. \n\nSYMPTOM\nRed icons are displayed next to the Fixed Content Devices and Storage Areas even though users can add and access content.\n\n\nDIAGNOSING THE PROBLEM\nThe p8_server_error log may contain the following E_ACCESS_DENIED error: \n\nyyyy-mm-ddThh:mm:ss nnnnnn ENG FNRCE0241E - ERROR method name: postLoadSecurity principal name: Global Transaction: false User Transaction: false Exception Info: The requester has insufficient access rights to perform the requested operation.\ncom.filenet.api.exception.EngineRuntimeException: E_ACCESS_DENIED: The requester has insufficient access rights to perform the requested operation.\nat com.filenet.engine.retrieve.IndependentClassRetriever.postLoadSecurity(IndependentClassRetriever.java:1390)\nat com.filenet.engine.retrieve.RetrieverClassBase.loadNonScalarProperties(RetrieverClassBase.java:633)\nat com.filenet.engine.retrieve.IndependentClassRetriever.loadNonScalarProperties(IndependentClassRetriever.java:1298)\nat com.filenet.engine.retrieve.IndependentClassRetriever.loadObject(IndependentClassRetriever.java:1119)\n...\n\n\n\nRESOLVING THE PROBLEM\n \n\n 1. Verify the Content Engine Bootstrap User has Full Control on the Object Store and all associated Storage Areas. \n \n \n 2. Inspect Storage Area security by right-clicking on the Object Store\n \n \n 3. Choose Properties\n \n \n 4. Select the All Properties radio button and view the Storage Area property name\n \n \n 5. Click on the drop down list to select the Storage Area. \n \n \n 6. The Storage Area properties screen will appear. \n \n \n 7. Verify the Security tab allows the Content Engine Bootstrap User has Full Control.", "question": "Content Engine System Health Page page doesn't reflect correctly, Fixed Content Advise and Storage Area showing unavailable. Content Engine System Health Page page doesn't reflect correctly, Fixed Content Advise and Storage Area showing unavailable. ", "answer": "Verify the Content Engine Bootstrap User has Full Control on the Object Store and all associated Storage Areas. \n \n \n 2. Inspect Storage Area security by right-clicking on the Object Store\n \n \n 3. Choose Properties\n \n \n 4. Select the All Properties radio button and view the Storage Area property name\n \n \n 5. Click on the drop down list to select the Storage Area. \n \n \n 6. The Storage Area properties screen will appear. \n \n \n 7. Verify the Security tab allows the Content Engine Bootstrap User has Full Control."} {"id": "DEV_Q296", "document": "IBM FileNet Content Manager object store addon creation fails on IBM DB2 pureScale - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Excessive lock duration during FileNet CM object store addon creation may result in SQL lock timeouts that will cause addon installation to fail. \n\nSYMPTOM\nDB transactions are rolled back due to SQL timeout.\n\n\nCAUSE\nWhen multiple DB2 pureScale members are active during FileNet CM addon creation, excessive SQL locking may occur, resulting in a potential lock timeout. This can result in transactions being rolled back, thereby resulting in the addon installation failing.\n\nDIAGNOSING THE PROBLEM\nExamine both the P8 error log and the DB2 diagnostic logs for each active member for lock timeout error messages similar to the following:\n\n\nDB2 (db2diag.log):\nFUNCTION: DB2 UDB, lock manager, sqlplWaitOnWP, probe:999 \n\n MESSAGE : ZRC=0x80100044=-2146435004=SQLP_LTIMEOUT\n\"LockTimeOut - tran rollback Reason code 68 \n\nP8 (p8_server_error.log): \ncom.filenet.api.exception.EngineRuntimeException: FNRCE0019E: E_DEADLOCK_ERROR: The operation could not be completed due to a deadlock error. A retry might be appropriate.\nCaused by: com.ibm.db2.jcc.am.SqlTransactionRollbackException: DB2 SQL Error: SQLCODE=-911, SQLSTATE=40001, SQLERRMC=68, DRIVER=4.15.82\n\nNote: The SQLERRMC=68 suggests that the root cause is a SQL lock timeout even though the P8 error message and SQLCODE suggest a deadlock occurred.\n\n\nRESOLVING THE PROBLEM\nThe lock timeouts can be avoided by only having a single DB2 pureScale member active during FileNet CM addon installation. Once addon installation has completed successfully, the other members can be brought back online.", "question": "Does the BPM internal Document Store work with IBM DB2 pureScale? I use IBM DB2 pureScale with my BPM installation. During startup of the server and initialization of the internal document store I see hanging threads in the systemOut.log and the process will not finish. How can this be solved? ", "answer": "The lock timeouts can be avoided by only having a single DB2 pureScale member active during FileNet CM addon installation. Once addon installation has completed successfully, the other members can be brought back online."} {"id": "DEV_Q298", "document": "IBM Datacap Taskmaster Capture 8.1.0 Language Support - United States PRODUCT DOCUMENTATION\n\nABSTRACT\n This document provides details about the languages that are supported by the different IBM Datacap Taskmaster Capture Version 8.1.0 components. \n\nCONTENT\n\n\nThe following tables show the languages that are supported in the corresponding Datacap Taskmaster 8.1.0 component.\n\nNotes\n\n * OCR-S/OCR-SR: Nuance engine\n * OCR-A: ABBYY engine \n * OCR-N: NovoDynamics engine \n * ICR-C: RecoStar engine\n * Legal Dict.: OCR-S Legal Dictionary\n * Financial Dict.: OCR-S Financial Dictionary\n * Medical Dict.: OCR-S Medical Dictionary\n * ICR-P: Parascript engine\n * \n * Admin/Install doc.: Administration/installation documentation\n\nLanguages:\n\n * A through C\n * D through E\n * H through N\n * P through Sa\n * Se through Z\n\nAfrikaans through Czech\n\nImportant:\n\n Support for Arabic requires that customers license NovoDynamics NovoVarus separately and install it on the Rulerunner machine where the Datacap Studio actions for Arabic (Datacap.Libraries.NovoDynamics) will be running.\n\nFor Chinese (traditional) OCR-S/OCR-SR support, HKSCS extensions are not supported.\n\nFor Chinese (simplified) and Chinese (traditional), OCR-A is recommended instead of OCR-S/OCR-SR, because OCR-S confidence calculation might return high confidence for replaced characters.\n\nTable 1\n\nLanguage Data Entry DotEdit and DotScan FastDoc Taskmaster Web OCR-N OCR-S OCR-SR Legal Dict. Financial Dict. Medical Dict. Afrikaans Supported [http://www.ibm.com/i/v16/icons/confirm.gif] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] Supported [http://www.ibm.com/i/v16/icons/confirm.gif] [/support/docview.wss?uid=swg27035841&aid=1] Albanian Supported [http://www.ibm.com/i/v16/icons/confirm.gif] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] Supported [http://www.ibm.com/i/v16/icons/confirm.gif] [/support/docview.wss?uid=swg27035841&aid=1] Arabic Supported [http://www.ibm.com/i/v16/icons/confirm.gif] Supported [http://www.ibm.com/i/v16/icons/confirm.gif] [/support/docview.wss?uid=swg27035841&aid=1] [/support/docview.wss?uid=swg27035841&aid=1] Supported/profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF \n\n \n2. Take a backup of consoleProperties.xml \n\n \n3. Open consoleProperties.xml in edit-mode. \n\n \n4. Search for \"LTPAFIX\" and change the value from \"true\" to \"false\". \n\n\nExample: \n\nBefore \n===== \n \n \n\nAfter \n==== \n \n \n\n5. Save the file. \n\n \n6. Restart DASH server.", "question": "Why are the users unable to login to Web GUI 8.1 after I modify timeout to 2147483647 in security.xml file ? \n\nI followed the Web GUI 8.1 reference guide here to switching off the session timeout\n\nhttp://www-01.ibm.com/support/knowledgecenter/SSSHTQ_8.1.0/com.ibm.netcool_OMNIbus.doc_8.1.0/webtop/wip/task/web_adm_settimeout.html\n\nAfter I edited /config/cells/JazzSMNode01Cell/security.xml file, modified timeout setting to 2147483647, users are not able to login anymore.", "answer": "1. On DASH server, navigate to /profile/config/cells/JazzSMNode01Cell/applications/isc.ear/deployments/isc/isclite.war/WEB-INF\n\n\n2. Take a backup of consoleProperties.xml\n\n\n3. Open consoleProperties.xml in edit-mode.\n\n\n4. Search for \"LTPAFIX\" and change the value from \"true\" to \"false\"."} {"id": "DEV_Q304", "document": "IBM How to Proxy SSL request from DataPower to Remote Proxy Server? - United States Forward Proxy XMLFW MPGW CONNECT TUNNEL TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How to configure an IBM WebSphere DataPower SOA Appliance Service to proxy an SSL request to a remote proxy server using the CONNECT method for SSL tunneling? \n\nCAUSE\nMany common forward proxy servers expect requests in different formats depending on if they are proxying non-SSL or SSL requests.\n\nFor example, a non-SSL request to be proxied may come in the form of GET hostname:port/URI.\n\nFor SSL requests to be proxied, remote proxy servers are commonly configured to tunnel the request from the client to the backend server.\n\nIn the SSL request scenario, remote proxy servers will typically expect a CONNECT request and then tunnel the SSL request from the client to the backend server.\n\nUsers configuring DataPower may need a way to implement this CONNECT method for SSL tunneling to a remote Proxy Server.\n\n\n\n\nRESOLVING THE PROBLEM\nNon-SSL Proxy requests will work using either:\n\na) an XML Firewall when configuring in the HTTP Options tab, where the user can configure the Proxy Host and Port\n\nb) a Multi-Protocol Gateway when configuring an HTTP Proxy Policy in the User Agent\n\nSSL Proxy requests will work using the CONNECT method for SSL Tunneling when using a Multi-Protocol Gateway when configuring in a User Agent's HTTP Proxy Policy.\n\nThe XML Firewall service is not designed to use the CONNECT method for SSL Tunneling.", "question": "Does IBM DataPower Gateway Appliance support the HTTP CONNECT method? Does IBM DataPower Gateway Appliance support the HTTP CONNECT method for SSL proxy requests? ", "answer": "SSL Proxy requests will work using the CONNECT method for SSL Tunneling when using a Multi-Protocol Gateway when configuring in a User Agent's HTTP Proxy Policy.\n\nThe XML Firewall service is not designed to use the CONNECT method for SSL Tunneling."} {"id": "DEV_Q305", "document": "IBM How to troubleshoot images not appearing in PDF/Excel in Report Studio - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Unable to view images in reports in PDF/Excel output when using Report Studio/Workspace. \nHowever images are visible in HTML format when reports are run actively. \n\nSYMPTOM\nUnable to view images in reports in PDF/Excel output when using Report Studio/Workspace. \nHowever images are visible in HTML format when reports are run actively.\n\nThe PDF/Excel outputs will have a placeholder image. This will be in the form of an empty black box (PDF) or will be a missing pictures icon (Excel).\n\n\nCAUSE\nThere are a few common causes for this issue: \n\n 1. The permissions of the folder which contains the image, have not been configured correctly \n 2. The image is not within the directory which is specified \n 3. The directory where the image is meant to be stored, does not exist in the specified location\n\nDIAGNOSING THE PROBLEM\nTo find out the root cause of this problem, you will need to use tools that monitor and record all actions attempted against the Operating System Registry. \n\nIn THIS scenario the tool used was Process Monitor and the Web Server was IIS 7.5. \n\n \n\n 1. Download Process Monitor tool (Make sure you run it from the same machine Cognos is installed on) \n 2. Open up the report in Cognos Workspace \n 3. Load up Process Monitor \n 4. You will notice the current processes immediately being captured and displaying in the window. Press the Capture / Ctrl+E Icon (Magnifying Glass) to stop the capture of events. \n 5. Press the Clear / Ctrl+X icon (Eraser) to remove all the recorded entries. \n 6. Press the capture icon in process monitor \n 7. Export the report to Excel 2007/PDF \n 8. Save the file anywhere \n 9. Press the Capture icon again in process monitor to stop the capturing of events. \n 10. Press the Find Icon / Ctrl+F and type \"[Image Name]\" to make sure the filter image event was captured. \n 11. You should be able to see the reason why the image could not be saved under the 'Result' column.\n\n\nRESOLVING THE PROBLEM\nIf the image is found but cannot be accessed due to permission configuration issue: \n\n \n\n 1. Open up IIS 7.5 \n 2. Click on the root folder of your Cognos installation (E.g. C1021GA) in the navigation pane on the left side \n 3. When the root folder is selected, double-click 'Authentication' \n 4. Ensure that anonymous access is enabled \n 5. Repeat steps 3 and 4 for the image folder and it's parent folder. \n 6. If the user is concerned about security, they may want to restrict the child-folders (E.g. cgi-bin) and change the authentication settings accordingly \n 7. Run the report in export as Excel 2007 and PDF\n\n\nIf the image/ directory is not located: \n\nPlace the image/directory in the specified location \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Analytics Cognos Business Intelligence Cognos Workspace Windows 10.2.1, 10.2", "question": "Cognos Analytics - Images not displayed in PDF/Excel, working in HTML I've just completed an upgrade to Cognos Analytics 11.0.3. When running existing reports in HTML, the images are displayed but when I try to run them in PDF/Excel they are not. ", "answer": "Open up IIS 7.5 \n 2. Click on the root folder of your Cognos installation (E.g. C1021GA) in the navigation pane on the left side \n 3. When the root folder is selected, double-click 'Authentication' \n 4. Ensure that anonymous access is enabled \n 5. Repeat steps 3 and 4 for the image folder and it's parent folder. \n 6. If the user is concerned about security, they may want to restrict the child-folders (E.g. cgi-bin) and change the authentication settings accordingly \n 7. Run the report in export as Excel 2007 and PDF"} {"id": "DEV_Q306", "document": "IBM How do I adjust the number of batches that DotEdit displays in IBM Datacap Taskmaster Capture? - United States batch; list TECHNOTE (FAQ)\n\nQUESTION\n I want to increase the number of batches that IBM Datacap DotEdit displays. It only displays 100 and there are more than 100 batches available. What needs to be done to increase the list? \n\nCAUSE\nThe default limit is 100 rows, but this number can be modified by editing the file \\Datacap\\DotEdit\\apps.ini file.\n\nANSWER\nPlease do the following: \n\n 1. Backup the \\Datacap\\DotEdit\\apps.ini file. If the file does not exist, create a new one or copy it from \\Datacap\\tmweb.net. \n 2. Open it in notepad.exe or other editor. \n 3. Find the app to be modified (for example [APT]). If it does not exist, create a new section with the application name listed between square brackets. \n 4. Add a new line containing BatchLimit=xxx, where xxx is the number of batches to be displayed. \n 5. Save the file.\n\n\nAdditional information: \n * For version 8.1, Fix Pack 1 or newer must be installed. \n * Increasing the number of batches displayed is known to cause a slowdown in perceived response time due to gathering and formatting of the batch list. \n * The optimum number will vary due to system conditions, infrastructure and user expectation. \n * The DotEdit batch list will be slower to display than the batch list in Taskmaster Web, due to architectural differences between the applications.", "question": "Unable to view batches in DotEdit \n\nHi all,\n\nIs there any limitation to view batches in Dot Edit client application, because I am unable to see batches with QID more than 1119.\n\nAlso unable to see batches with status as \"Pending\". \n", "answer": "Backup the \\Datacap\\DotEdit\\apps.ini file. If the file does not exist, create a new one or copy it from \\Datacap\\tmweb.net. \n 2. Open it in notepad.exe or other editor. \n 3. Find the app to be modified (for example [APT]). If it does not exist, create a new section with the application name listed between square brackets. \n 4. Add a new line containing BatchLimit=xxx, where xxx is the number of batches to be displayed. \n 5. Save the file."} {"id": "DEV_Q307", "document": "IBM Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server (CVE-2017-3735) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere MQ 5.3 and IBM MQ 8 for HPE NonStop have addressed a vulnerability in which OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate \n\nVULNERABILITY DETAILS\nCVEID: CVE-2017-3735 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error while parsing an IPAddressFamily extension in an X.509 certificate. An attacker could exploit this vulnerability to trigger an out-of-bounds read, resulting in an incorrect text display of the certificate.\nCVSS Base Score: 4.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131047 [https://exchange.xforce.ibmcloud.com/vulnerabilities/131047] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nAll versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server\n\nREMEDIATION/FIXES\nFor MQ 5.3 \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=5.3.1.14&platform=HP+NonStop&function=all\n * \n\nFor MQ 8 \n * \n\n * \n * here\n * \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "question": "Help with Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735) I need to understand details regarding Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere MQ 5.3 for HP NonStop Server (CVE-2017-3735). What versions of the product are affected?", "answer": "All versions of WebSphere MQ 5.3 and MQ 8 for HPE NonStop Server"}