id
stringlengths
8
10
question
stringlengths
68
1.77k
answer
stringlengths
0
1.81k
chunks
sequencelengths
2
39
answers
sequencelengths
1
1
correct_chunks
sequencelengths
0
1
num_words
int64
110
5.13k
num_tokens
int64
401
7.71k
num_chars
int64
1.18k
30k
TRAIN_Q562
Does Portal 6.1.x support Oracle 11g? We are running Portal Server v6.1.0.6 and I need to know what the newest version of Oracle that is supported with the WPS 6.1.0.6? Specifically, What version of Oracle 11g is?
Oracle 11gR2 V11.2.0.1 (including RAC)
[ "IBM WebSphere Portal V6.1.0.5 and V6.1.5.2 hardware and software requirements - AIX - United States DSRdoc; SystemRequirementsDocument; prereq; coreq; installation prerequisites; 6105eGA 6152eGA V6105 V6.1.0.5 6.1.0.5 6105 6152 PRODUCT DOCUMENTATION\n\nABSTRACT\n IBM WebSphere Portal V6.1.0.5 and 6.1.5.2 hardware and software requirements on an AIX operating system. The hardware and software requirements reflect the versions of prerequisites and corequisites that were tested with WebSphere Portal V6.1.0.5 and 6.1.5.2. \n\nCONTENT\n\n\n\nTAB NAVIGATION\n * AIX [http://www.ibm.com/support/docview.wss?uid=swg27019359]\n * i5/OS [http://www.ibm.com/support/docview.wss?uid=swg27019362]\n * Windows [http://www.ibm.com/support/docview.wss?uid=swg27019366]\n\nIBM AIX\n\n\n\n\nWebSphere Portal Server Version 6.1.0.5 and 6.1.5.2 (AIX)", "This page describes the minimum product levels that need to be installed before opening a problem report with IBM WebSphere Portal Technical Support. The software versions and any maintenance levels listed on this page have been explicitly verified as working. \n\nEARLIER LEVEL OF A LISTED SOFTWARE: Software versions at a lower level than those noted on this page are unsupported. LDAP software at an earlier level is considered untested and best effort support only. For more details and exceptions, refer to the WebSphere Portal 6.1.x Support Statement [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.ent.doc_v6101/overview/inst_req_supt.html]. Also see the listing of software explicitly not supported for use with WebSphere Portal 6.1.x in WebSphere Portal Support Statement Addendum - Unsupported Products [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957] (#7012957 [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957]).", "LATER LEVEL OF A LISTED SOFTWARE: Because other products frequently ship fixes, updates, and new releases, testing every configuration is not possible. In general, you can install and run with updates to supported products if those updates are compatible with the tested versions. For more details and exceptions, refer to the WebSphere Portal 6.1.x Support Statement [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.ent.doc_v6101/overview/inst_req_supt.html]. Also see the listing of software explicitly not supported for use with WebSphere Portal 6.1.x in WebSphere Portal Support Statement Addendum - Unsupported Products [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957] (#7012957 [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957]).", "UNLISTED SOFTWARE: Software not listed on this page at any level is unsupported. LDAP software not listed is considered untested and best effort support only. For more details and exceptions, refer to the WebSphere Portal 6.1.x Support Statement [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.ent.doc_v6101/overview/inst_req_supt.html]. Also see the listing of software explicitly not supported for use with WebSphere Portal 6.1.x in WebSphere Portal Support Statement Addendum - Unsupported Products [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957] (#7012957 [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27012957]).", "Operating systems\nsupported with 32-bit WebSphere Application Server and WebSphere Portal [/support/docview.wss?uid=swg27019359&aid=1] * AIX Version 7 Release 1 (64-bit operating system) \n * AIX Version 6 Release 1 Technology level 0 Service release 4 (6100-00-04), or with higher Technology or Service release level (64-bit operating system) \n * AIX 5L Version 5 Release 3 Technology level 7 Service release 1 (5300-07-01), or with higher Technology or Service release level (32-bit or 64-bit operating system)", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Operating systems\nsupported with 64-bit WebSphere Application Server and WebSphere Portal [/support/docview.wss?uid=swg27019359&aid=1] * AIX Version 7 Release 1 (64-bit operating system) \n * AIX Version 6 Release 1 Technology level 0 Service release 4 (6100-00-04), or with higher Technology or Service release level (64-bit operating system) \n * AIX 5L Version 5 Release 3 Technology level 7 Service release 1 (5300-07-01), or with higher Technology or Service release level (64-bit operating system)", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] AIX hardware requirements [/support/docview.wss?uid=swg27019359&aid=1] * IBM POWER family of processors \n * Disk space requirements: * Minimum 2.5 GB free disk space for installation for WebSphere Portal \n * Minimum 1.0 GB free disk space for installation for WebSphere Application Server \n * Minimum 4 GB total disk space recommended for installation \n \n \n * Physical memory: Under minimal load, WebSphere Portal can function with 2GB of RAM. However, 4GB is an optimal starting point for RAM in a production environment. \n * CD-ROM drive", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Application Servers\nThe WebSphere-supplied Java SDK is required for both the run time and any remote Java clients. [/support/docview.wss?uid=swg27019359&aid=1] * WebSphere Application Server V7.0.0.11 with IBM SDK 1.6 SR12 (WebSphere Application Server product site) [http://www.ibm.com/software/webservers/appserv/was/]#1a#1b#1b \n * WebSphere Application Server V6.1.0.31 with IBM SDK 1.5 SR7 (WebSphere Application Server product site) [http://www.ibm.com/software/webservers/appserv/was/]#1a#1b * Note: IBM Java SDK V5 reached end of service in 2015. If you continue to use WebSphere Application Server 6.1.x after that date with extended support, Java SDK V5 is no longer included", "Refer to \"Required WebSphere Interim Fixes for WebSphere Portal V6.1.0.5 and V6.1.5.2 [http://www.ibm.com/support/docview.wss?uid=swg24027476]\" for the complete list of fixes required for WebSphere Application Server. [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Optional WebSphere Servers [/support/docview.wss?uid=swg27019359&aid=1] * WebSphere Application Server SCA feature pack 1.0.1.5 \n * WebSphere Application Server XML feature pack 1.0.0.5 \n * WebSphere Process Server V6.2.0.2*, 6.1.2.3, and 6.1.0.4 (all via Client Install option only with WAS 6.1x releases) *Refer to technote #1398123 for Process Server V6.2 Client installation [http://www.ibm.com/support/docview.wss?uid=swg21398123] \n * WebSphere Virtual Enterprise (formerly \"Extended Deployment\") V6.1.1.1, 6.1.0.5 (WebSphere Extended Deployment product site [http://www.ibm.com/software/webservers/appserv/extend/])", "JavaScript Library [/support/docview.wss?uid=swg27019359&aid=1] * Dojo V1.3.2 or 1.1.1\n\nTo take advantage of the support for Microsoft Internet Explorer V8.0 or to use the new features in 6.1.5.2 such as Mashups integration and the Page Builder Theme, you will need to use Dojo V1.3.2. Refer to the topic \"Using a different Dojo version [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1/topic/com.ibm.wp.ent.doc_v615/admin/epc_use_prior_dojo.html]\" for more information. [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Databases\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n[/support/docview.wss?uid=swg27019359&aid=1] * Derby V10.1 and 10.3", "* IBM DB2 Universal Database (DB2 product site) [http://www.ibm.com/software/data/db2/9/] (also supports High Availability Disaster Recovery (HADR) Feature) * V9.7 FP1 for Linux, Unix, Windows \n * V9.5 for Linux, Unix, Windows: Enterprise Server Edition 9.5 FP5, Express Edition 9.5 FP5, Workgroup Server Edition 9.5 FP5 (viper 2) (including HADR) \n * V9.1 for Linux, Unix, Windows: Enterprise Server Edition 9.1 FP9, Express Edition 9.1 FP9, Workgroup Server Edition 9.1 FP9 (including HADR) \n * V8.1 for Linux, Unix, Windows: Enterprise Server Edition 8.1 FP16, Express Edition 8.1 FP16, Workgroup Server Edition 8.1 FP16 (including HADR)\n \n \n * IBM DB2 for z/OS V9.1 and V8.1, PUT level 0901 or later maintenance (DB2 for z/OS product site) [http://www.ibm.com/software/data/db2/zos/]#2 (also supports High Availability Disaster Recovery (HADR) Feature) \n * WebSphere Information Integrator V8.2 FP4", "* Oracle (Oracle Database product site) [http://www.oracle.com/database/index.html] (Oracle Database clustering using RAC on all supported Oracle levels. Supports connect time failover#3a) * Standard/Enterprise V9.2.0.8, 10.1.0.5 Patch 4, 10.2.0.4 and 10.2.0.5 (patchset 8202632) (including RAC) (Supports Automatic Storage Management (ASM) Feature) \n * Oracle 11gR2 V11.2.0.1 (including RAC) \n * Oracle 11gR1 V11.1.0.7 (including RAC)\n \n \n \n * Microsoft SQL Server (Microsoft product site) [http://www.microsoft.com] * Enterprise Edition 2008 SP1 [http://www.microsoft.com] \n * Enterprise Edition 2005 SP3", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Java Database Connectivity (JDBC) Drivers [/support/docview.wss?uid=swg27019359&aid=1] * DataDirect Connect JDBC 4.0 (type 4) (DataDirect Connect JDBC product site [http://www.datadirect.com/products/jdbc/index.ssp]) \n * DB2 Driver for JDBC and SQLJ 3.1 (type 2/4) \n * JCC JDBC driver level 3.58.90 or above to connect to DB2 for z/OS Note: Use the JDBC drivers provided with DB2 LUW V9.7 FP2 when the Portal is not also running on z/OS \n * Derby embedded JDBC Driver \n * Microsoft SQL Server JDBC Driver 1.2 or 2.0 (Microsoft SQL Server JDBC Driver site [http://msdn.microsoft.com/en-us/data/aa937724.aspx]) \n * Oracle 9i or 10g or 11g JDBC Driver Thin (type 4) (Oracle JDBC product site [http://www.oracle.com/technology/software/tech/java/sqlj_jdbc/index.html])", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Web servers\n[/support/docview.wss?uid=swg27019359&aid=1] * Apache HTTP Server V2.0.5.9 (Apache Server product site) [http://httpd.apache.org/] (Apache Server 2.0.5.9 includes CERT Advisory CA-2002-17) \n * Apache HTTP Server V2.2 (Apache Server product site) [http://httpd.apache.org/] (Apache 2.2.x is supported with WebSphere Application Server 7.0.#4a)#4a \n * IBM HTTP Server for WAS V7.0 and 6.1 (IBM HTTP Server product site) (HTTP Server 7.0 is supported with WebSphere Application Server 7.0 only) [http://www.ibm.com/software/webservers/httpservers/]", "* IBM HTTP Server for iSeries V7R1, V6R1 and V5R4 (IBM HTTP Server product site) [http://www-03.ibm.com/systems/i/software/http/index.html](HTTP Server for i5/OS is provided natively on System i5 and is not bundled with or installed by WebSphere Portal. For V5R4, supported group PTF is SF99114 level 13; for V6R1, supported group PTF is SF99115 level 1. For V5R4, the license program number is 5722DG1; for V6R1, the license program number is 5761DG1. Issue the GO LICPGM to display all the installed licensed programs. For WebSphere Application 6.1.0.21 on V6R1M0, apply SI35071. For WebSphere Application 7.0.0.1 on V6R1M0, apply SI35078) \n * Microsoft Internet Information Services (IIS) V7.5 or 7.0 (only for WAS 7 environments) and 6.0 (Microsoft product site) [http://www.microsoft.com]", "* IBM Lotus Domino Enterprise Server V8.5.2, 8.5.1, 8.5, 8.0.2, 8.0.1, 8.0 and V7.0.3, 7.0.2, 7.0.1 (Lotus Domino product site) [http://www.lotus.com/products/product4.nsf/wdocs/dominohomepage]#4d(To use Lotus Domino Version 7.0 with WebSphere Application Server 6.1, you must install the Web Server plug-in for Lotus Domino Server Version 6 which is a part of the Web Server plug-in for WebSphere Application Server 6.1) \n * Sun Java System Web Server 7 Update 8 or 6.1 SP12 (Sun product site) [http://www.sun.com/products/]", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Web browsers\n(required for administration/configuration, sample program execution and launch pad. There is no restriction nor certification of Web browsers on clients that connect the server to display content) [/support/docview.wss?uid=swg27019359&aid=1] * 6.1.0.5: * Microsoft Internet Explorer 8.0, 7.0, 6.0 (Microsoft product site) [http://www.microsoft.com] \n * Firefox V3.6, 3.5, 3.0, 2.0, 1.5.0.7 (Firefox product site) [http://www.mozilla.org/] \n * Apple Safari 3.2 and higher (Apple product site) [http://www.apple.com/safari/] \n * Apple Safari 4.0, 4.0.5 (Apple product site) [http://www.apple.com/safari/]", "Safari is not supported for use with the Common Mail portlet. For additional information, see Limitations on Safari Web browser. Mashup Integration not supported with Safari for Windows. [http://www.ibm.com/support/docview.wss?uid=swg21320077]\n * Opera 9.52 and higher [http://www.ibm.com/support/docview.wss?uid=swg21320077](Opera product site) [http://www.opera.com/products/]\n Drag and Drop functionality of administering portlets and pages is not supported with Opera. Opera is not supported for use with the Common Mail portlet or the Domino and Extended Products Portlets. For additional information, see Limitations on Opera Web browser. [http://www.ibm.com/support/docview.wss?uid=swg21318444]\n \n \n * \n * 6.1.5.2: * Microsoft Internet Explorer 8.0, 7.0, 6.0 (Microsoft product site) [http://www.microsoft.com] \n PageBuilder, Mashup Integration and Wiki/Blogs in V6.1.5.2 are not supported or functional when using Microsoft Internet Explorer V6.0.#6f", "* Firefox V3.6, 3.5, 3.0 (Firefox product site) [http://www.mozilla.org/] \n * Apple Safari 3.2 and higher (Apple product site) [http://www.apple.com/safari/] \n * Apple Safari 4.0, 4.0.5 (Apple product site) [http://www.apple.com/safari/]\n Safari is not supported for use with the Common Mail portlet. For additional information, see Limitations on Safari Web browser. Mashup Integration not supported with Safari for Windows. [http://www.ibm.com/support/docview.wss?uid=swg21320077]#6a#6e \n * Opera 9.52 and higher (Opera product site) [http://www.opera.com/products/]\n Drag and Drop functionality of administering portlets and pages is not supported with Opera. Opera is not supported for use with the Common Mail portlet or the Domino and Extended Products Portlets. For additional information, see Limitations on Opera Web browser. [http://www.ibm.com/support/docview.wss?uid=swg21318444]#6b", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] LDAP servers\n[/support/docview.wss?uid=swg27019359&aid=1] * IBM Lotus Domino Enterprise Server V8.5.2, 8.5.1, 8.5, 8.0.2, 8.0.1, 8.0 and V7.0.3, 7.0.2, 7.0.1 (Lotus Domino product site) [http://www.lotus.com/products/product4.nsf/wdocs/dominohomepage] For 7.0.2 and 7.0.1: Apply SPR KLIN6LRTHJ to be able to return Groups and Users by direct lookup. Turkish users should use version 7.0.3 or later.#7a \n * IBM Tivoli Directory Server 6.2, 6.1 and 6.0 (IBM Tivoli Directory Server product site) [http://www.ibm.com/software/tivoli/products/directory-server/] Add the fix for APAR IO02714 on applicable releases, available at IBM Support.#7b \n * IBM z/OS Security Server 1.7 and 1.6 (IBM z/OS Security Server product site) [http://www.ibm.com/systems/z/advantages/security/index.html]", "* IBM z/OS.e Security Server 1.7 and 1.6 (IBM z/OS Security Server product site) \n * Novell eDirectory 8.8 or 8.7.3 (Novell eDirectory product site) [http://www.novell.com/products/edirectory/] \n * Sun Java System Directory Server 7, 6.3, 6.1, and 6 (Sun product site) [http://www.sun.com/products/] \n * Microsoft Active Directory 2008, including Lightweight Directory Server (AD LDS, previously referred to as \"Application Mode\" or ADAM) \n * Windows Active Directory 2000 and 2003 including Application Mode", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Software for collaboration - Domino and Extended Products (optional) [/support/docview.wss?uid=swg27019359&aid=1] * IBM Lotus Domino Enterprise Server V8.5.2, 8.5.1, 8.5, 8.0.2, 8.0.1, 8.0 and V7.0.3, 7.0.2, 7.0.1, 6.5.6 (IBM Lotus product site) [http://www.ibm.com/developerworks] Domino V8.5.2 also needs the fix applied for SPR DPOS895USS, contact Domino Technical Support for the fix. \n * IBM Lotus Domino Document Manager V7 and 6.5.1 \n * IBM Lotus Sametime V8.5, 8.0.2, 8.0, 7.5.1 and 7.5 (IBM Lotus product site) [http://www.ibm.com/developerworks]", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Software for content management (optional) [/support/docview.wss?uid=swg27019359&aid=1] * IBM Lotus Web Content Management V6.1.0.5 or 6.1.5.2 (IBM Lotus Web Content Management product site) [http://www.ibm.com/software/lotus/products/webcontentmanagement/] \n * Ephox EditLive IBM LWCM OEM version 3.4.1.41 (which includes EditLive version 7.0.1.46.) (Ephox EditLive product site [http://www.ephox.com]) \n * IBM Lotus Quickr V8.5, 8.1.1 (IBM Lotus product site) [http://www.ibm.com/developerworks] \n * 6.1.5.2: IBM Lotus FileNet P8 V4.5 (IBM Lotus product site) [http://www.ibm.com/developerworks] \n * 6.1.5.2: IBM Content Manager V8.4 (IBM Content Manager product site) [http://www.ibm.com/software/data/cm/cmgr/]", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Supported Java Runtime Environments - Web Content Management authoring portlet [/support/docview.wss?uid=swg27019359&aid=1] * Java Runtime Environments (requires one) V1.6.x or 1.5.x (Sun product site) [http://www.sun.com/products/]", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] External Security software (optional) [/support/docview.wss?uid=swg27019359&aid=1] * IBM Tivoli Access Manager V6.1 and 6.0 for trust association interceptor and enhanced trust association interceptor (support for Subject creation) (Tivoli Access Manager product site) [http://www.ibm.com/software/tivoli/products/access-mgr-e-bus/] When using Tivoli Access Manager 6.0 for authorization or integrated user provisioning with WebSphere Portal, the Tivoli Access Manager AMJRTE component must be at the Version 5.1 fix pack 2 level or later. This version of AMJRTE component is automatically installed with WebSphere Application Server Version 5.1.1 or later, but must still be configured to work with WebSphere Portal.", "* IBM Tivoli Access Manager V6.0 for Java Authorization Contract for Containers (JACC) (Tivoli Access Manager product site) [http://www.ibm.com/software/tivoli/products/access-mgr-e-bus/] When using Tivoli Access Manager 6.0 for authorization or integrated user provisioning with WebSphere Portal, the Tivoli Access Manager AMJRTE component must be at the Version 5.1 fix pack 2 level or later. This version of AMJRTE component is automatically installed with WebSphere Application Server Version 5.1.1 or later, but must still be configured to work with WebSphere Portal \n * Computer Associates SiteMinder V6.0", "[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=1] Software for portlet development [/support/docview.wss?uid=swg27019359&aid=1] * IBM Rational Application Developer V7.5 and 7.0.6 (plugin for UTE) \n * IBM Portlet Factory V6.1.5, 6.1\n\n[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=2] [/support/docview.wss?uid=swg27019359&aid=3] [/support/docview.wss?uid=swg27019359&aid=3] Software for license management [/support/docview.wss?uid=swg27019359&aid=1] * IBM Tivoli License Compliance Manager V2.3\n\n[/support/docview.wss?uid=swg27019359&aid=1] [/support/docview.wss?uid=swg27019359&aid=4] [/support/docview.wss?uid=swg27019359&aid=5] [/support/docview.wss?uid=swg27019359&aid=5]", "Related information\n[http://d02was006.southbury.ibm.com/support/dcf/preview.wss?host=d02dbs88.southbury.ibm.com&db=support/swg/swgdocs.nsf&unid=2D60E6429AA6F54285256FB00046AC9D&taxOC=SSCVS22&MD=2005/02/25%2008:02:00&sid=]Detailed system requirements [http://www.ibm.com/support/docview.wss?rs=688&uid=swg27007791]\nWebSphere Portal Information Centers and more [http://www.ibm.com/developerworks/websphere/zones/portal/proddoc.html]\nSupport Statement [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.ent.doc/overview/inst_req_supt.html] \n\nSee disclaimer. \n\nTop of page", "Disclaimer\nIBM reserves the right to change specifications and other product information without prior notice. This publication could include technical inaccuracies or typographical errors. References herein to IBM products and services do not imply that IBM intends to make them available in other countries. IBM PROVIDES THIS PUBLICATION AS IS WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some jurisdictions do not allow disclaimer of express or implied warranties in certain transactions, therefore, this statement may not apply to you. \n\nTop of page \n\n\n\n\nORIGINAL PUBLICATION DATE\n 2009/9/1" ]
[ "Oracle 11gR2 V11.2.0.1 (including RAC)" ]
[ 11 ]
2,549
7,361
21,949
TRAIN_Q564
Why SET CHLAUTH ACTION(REMOVE) is not successful I have the following CHLAUTH records defined for channel BMMADMIN.SVRCONN: DIS CHLAUTH(BMM*) ALL 1 : DIS CHLAUTH(BMM*) ALL AMQ8878: Display channel authentication record details. CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) DESCR(BTMA channel) CUSTOM( ) ADDRESS(10.199.103.0) CLNTUSER(CHADVT3UTBMMPA$) MCAUSER(mqm) USERSRC(MAP) ALTDATE(2016-01-26) ALTTIME(20.38.12) AMQ8878: Display channel authentication record details. CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) DESCR( ) CUSTOM( ) ADDRESS( ) CLNTUSER(chadvt3utbm) MCAUSER(mqm) USERSRC(MAP) ALTDATE(2016-01-27) ALTTIME(18.03.44) I am attempting to remove the first of the two records above with this command, but receive the response "record not found": SET CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) CLNTUSER('CHADVT3UTBMMPA$') ACTION(REMOVE) 3 : SET CHLAUTH(BMMADMIN.SVRCONN) TYPE(USERMAP) CLNTUSER('CHADVT3UTBMMPA$') ACTION(REMOVE) AMQ8884: Channel authentication record not found. May I know the reason?
NOTICE that the userid mentioned in the CLNTUSER field of the output of the DISPLAY CHLAUTH command is NOT surrounded by single quotes.
[ "IBM MQ 7.1 and later: How to remove a channel authentication record (CHLAUTH) - United States TECHNOTE (FAQ)\n\nQUESTION\n You have added a channel authentication record into a WebSphere MQ 7.1 or later queue manager:\n\nSET CHLAUTH(*) TYPE(USERMAP) CLNTUSER(testuser) USERSRC(CHANNEL) ACTION(ADD)\nAMQ8877: WebSphere MQ channel authentication record set.\n\nThen you display it:\n\nDISPLAY CHLAUTH(*) TYPE(USERMAP)\n1 : DISPLAY CHLAUTH(*) TYPE(USERMAP)\nAMQ8878: Display channel authentication record details.\nCHLAUTH(*) TYPE(USERMAP)\nCLNTUSER(testuser) USERSRC(CHANNEL)\n\nNow you want to remove it and you try executing the following runmqsc command which you constructed using copy and paste from the above output:\n\nDELETE CHLAUTH(*) TYPE(USERMAP) CLNTUSER(testuser) USERSRC(CHANNEL)\n3 : DELETE CHLAUTH(*) TYPE(USERMAP) CLNTUSER(testuser) USERSRC(CHANNEL)\n\nYou get the following error:\n\nAMQ8405: Syntax error detected at or near end of command segment below:-\nDELETE CHLAUTH", "The DELETE CHLAUTH does not exist and after consulting the MQ 7.1 Information Center you read that you have to use the SET CHLAUTH command with the argument ACTION(REMOVE). You try now:\n\nSET CHLAUTH(*) TYPE(USERMAP) CLNTUSER(testuser) ACTION(REMOVE)\n19 : SET CHLAUTH(*) TYPE(USERMAP) CLNTUSER(testuser) ACTION(REMOVE)\n\nBut you get the following error:\n\nAMQ8884: Channel authentication record not found.\n\nYou specified the attribute CLNTUSER(testuser) as it was shown in the output of the DISPLAY CHLAUTH(*), thus, you think the record should be found. You want to know what is the problem?", "CAUSE\nSee the following section of the MQ 7.1 documentation:\nWebSphere MQ > Administering > Administering local WebSphere MQ objects > Performing local administration tasks using MQSC commands\nWebSphere MQ object names [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.1.0/com.ibm.mq.doc/fa11060_.htm]\n+ Case-sensitivity in MQSC commands\nMQSC commands, including their attributes, can be written in upper-case or lower-case. Object names in MQSC commands are folded to upper-case (that is, QUEUE and queue are not differentiated), unless the names are enclosed within single quotation marks. If quotation marks are not used, the object is processed with a name in upper-case. \n\nWhen specifying the SET command with the following value CLNTUSER(testuser) the string 'testuser' will be folded to upper-case resulting in the following value being actually used by runmqsc:\nCLNTUSER(TESTUSER)\nAnd in this case, there is no record for the user TESTUSER (the record is for 'testuser').", "ANSWER\nNOTICE that the userid mentioned in the CLNTUSER field of the output of the DISPLAY CHLAUTH command is NOT surrounded by single quotes. \n\nHowever, you MUST include the single quotes when specifying the value during an ACTION(REMOVE):\n\nSET CHLAUTH(*) TYPE(USERMAP) CLNTUSER('testuser') ACTION(REMOVE)\n1 : set CHLAUTH(*) TYPE(USERMAP) CLNTUSER('testuser') ACTION(REMOVE)\nAMQ8877: WebSphere MQ channel authentication record set.\n\n\n++ Example of record with more attributes\n\nLet's examine the case when a record has more attributes, such as:\n\nSET CHLAUTH(MY.CHANNEL) TYPE(USERMAP) CLNTUSER('client_1') USERSRC(MAP) MCAUSER('user_1') ADDRESS('*') ACTION(ADD)\nAMQ8877: WebSphere MQ channel authentication record set.\n\ndisplay CHLAUTH(MY.CHANNEL)\n9 : display CHLAUTH(MY.CHANNEL)\nAMQ8878: Display channel authentication record details.\nCHLAUTH(MY.CHANNEL) TYPE(USERMAP)\nDESCR( ) CUSTOM( )\nADDRESS(*) CLNTUSER(client_1)\nMCAUSER(user_1) USERSRC(MAP)", "You want to delete the record and you try the following command which is based on the command that worked well for a simpler case. But this time, it fails:\n\nSET CHLAUTH(MY.CHANNEL) TYPE(USERMAP) CLNTUSER('client_1') ACTION(REMOVE)\nAMQ8884: Channel authentication record not found.\n\nYou try the original command that created the record, but changing the action to REMOVE:\nSET CHLAUTH(MY.CHANNEL) TYPE(USERMAP) CLNTUSER('client_1') USERSRC(MAP) MCAUSER('user_1') ADDRESS('*') ACTION(REMOVE)\nAMQ8885: Parameter not allowed for this action on a channel authentication record.\n\nThe attribute USERSRC is not a valid parameter for the REMOVE action (see table below).\nTherefore, by removing this attribute, then the following command worked successfully to remove the record:\nSET CHLAUTH(MY.CHANNEL) TYPE(USERMAP) CLNTUSER('mengano') ADDRESS('*') ACTION(REMOVE) \nAMQ8877: WebSphere MQ channel authentication record set.", "See:\nWebSphere MQ 8.0.0 > IBM MQ > Reference > Administration reference > MQSC reference > The MQSC commands > \nSET CHLAUTH [http://www.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.ref.adm.doc/q086630_.htm]\n.\n+ begin excerpt\n.\nUsage notes\nThe following table shows which parameters are valid for each value of ACTION:\n.\nAction \nParameter ADD or REMOVE REMOVEALL\nREPLACE\nCHLAUTH X X X \nTYPE X X X \nCMDSCOPE X X X \nACTION X X X \nADDRESS X X\nADDRLIST X X \nCHCKCLNT X \nCLNTUSER X X \nMCAUSER X \nQMNAME X X \nSSLCERTI X X \nSSLPEER X X \nUSERLIST X X \nUSERSRC X \nWARN X \nDESCR X \n.\n+ end excerpt\n\n\nAdditional Search Words: uppercase lowercase upper lower case\n\n \n\nPRODUCT ALIAS/SYNONYM\n WMQ MQ MQSeries" ]
[ "NOTICE that the userid mentioned in the CLNTUSER field of the output of the DISPLAY CHLAUTH command is NOT surrounded by single quotes." ]
[ 3 ]
631
1,550
5,110
TRAIN_Q565
Does ODM 8.5.1 support MQ 9.0? Does ODM 8.5.1 support MQ 9.0 where ODM Rule Execution Server is running on WAS 8.5.0.2 (embedded with ODM)? No MQ version is specified in ODM 8.5.1 System Requirements.
WebSphere MQ V7.0, V7.1, V7.5, V8.0 and V9.0 queue managers and clients inter operate with queue managers and clients from any previous level of the WebSphere MQ or MQSeries products.
[ "IBM MQ 7.x, MQ 8.0 and MQ 9.0 compatibility with previous versions - including usage of CCDT files, JMS .bindings, SSL/TLS - United States compatibility; compatible TECHNOTE (FAQ)\n\nQUESTION\n Are WebSphere MQ (WMQ) V7.0, V7.1, V7.5 and V8.0 compatible with previous versions?\nCan an MQ 8.0 client use a CCDT created with a previous version?\nCan an MQ 7.0 client use a CCDT created with a newer version?\nCan a JMS .bindings file created in 7.1 be used with 8.0?\nCan a JMS .bindings file created in 8.0 be using with 7.1?\nCan an older MQ client using an old SSL protocol still work with MQ 9.0?\n\n\nANSWER\n\nCompatibility statement:\n\nWebSphere MQ V7.0, V7.1, V7.5, V8.0 and V9.0 queue managers and clients inter operate with queue managers and clients from any previous level of the WebSphere MQ or MQSeries products.\n\nThis means that ...", "* A 7.0, 7.1, 7.5, 8.0 and 9.0 client can connect to all queue managers, non-version 7, as well as version 7.0, 7.1, 7.5, 8.0 and 9.0 \n * A 7.0, 7.1, 7.5, 8.0 and 9.0 queue manager can interact with all clients, non-version 7, as well as version 7.0, 7.1, 7.5, 8.0 and 9.0\n\n\nNote: If your V7.x, V8.0 or V9.0 client connects to an MQ 6.0 or earlier queue manager, or use a server-connection channel with the attribute SHARECNV = 0 (which treats the connection as being MQ 6.0), then you cannot use V7 features, and structures in your client application. \n\n\nMQ Client V6 and V7/V8/V9 compatibility \n\nThe new features which are available for a version 7.x, 8.0 or 9.0 client connected to a version 6.0 queue manager are: \n- Weighted selection on CLNTCONN channels. \n- Reconnecting via a previously used channel. \n- Maximum message length increased on MQSERVER environment variable.", "The new feature which is available for a version 6.0 client connected to a version 7.x, 8.0 or 9.0 queue manager is: \n- Instance limits on SVRCONN channels. \n\n\nCaveat \n\nThe compatibility statement refers to: \nVersion.Release \n\n... such as: \nA 7.0 client is compatible with a 7.5 queue manager. \n\nThis statement does not extend to a more granular specification: \nVersion.Release.Maintenance.FixPack (V.R.M.F) \n\nIf there are known problems at a given V.R.M.F (such as 7.0.0.0), then an upgrade to a more recent fix pack for the same Version.Release will be necessary (such as 7.0.1.11). Notice that the upgrade is within the same Version.Release (7.0) and a migration to a newer Version.Release is not forced. \n\n\n+ Compatibility of MQ clients and CCDT files \n\nNewer versions of the MQ clients (such as 8.0) know how to handle CCDT files that were created/edited by older queue managers (such as 6.0)", "Older MQ clients (such as 6.0) do NOT know how to handle CCDT files that were created/edited by newer queue managers (such as 8.0). That is, older clients do not know what are the new attributes (if any) introduced in newer MQ versions. \n\nBased on the above, if you have a mix of versions of MQ clients that use a common CCDT file, then this CCDT file should be edited from a queue manager at the LOWEST (OLDEST) version. For example, if you are using MQ 6.0, 7.0, 7.1, 7.5, 8.0 and 9.0 clients that use a CCDT file, then the CCDT file must be maintained by the MQ queue manager at version 6.0 \n- However, the newer MQ clients (8.0) when using the CCDT created with 5.3 will NOT be able to fully exploit newer features, even when connecting to an 8.0 queue manager because the CCDT will not show the new attributes for those new features. \n\nMQ CCDT created version Compatible MQ client versions", "6.0 6.0 7.0 7.1 7.5 8.0 9.0 \n7.0 7.0 7.1 7.5 8.0 9.0 \n7.1 7.1 7.5 8.0 9.0 \n7.5 7.1 7.5 8.0 9.0 \n8.0 8.0 9.0 \n9.0 8.0 9.0 \n\nNotes: \n- There was no change in the MQCD length between 7.1 and 7.5. Therefore the CCDT created on 7.5 can be used on 7.1. \n- There was no change in the MQCD length between 8.0 and 9.0. Therefore the CCDT created on 9.0 can be used on 8.0. \n- Unless documented otherwise, CCDTs created on higher level maintenance releases (for example 8.0.0.3) are compatible with lower level (for this example: 8.0.0.0) MQ clients running the same MQ version and release.", "Update on July 2016: \nThere are 2 APARs that allow OLDER MQ clients to use NEWER CCDT files! \nThese APARs relax the restriction by allowing newer CCDTs to be used on older clients but with the caveat that the older client cannot make use of any of the newer channel attributes. These attributes will assume their default values when the CCDT is negotiated with the queue manager. \n. \nFor Java/JMS client applications: \nIT10863: WEBSPHERE MQ CLASSES FOR JAVA/JMS APPLICATIONS CAN NOT USE CCDT FILES GENERATED ON A NEWER LEVEL QUEUE MANAGER [http://www.ibm.com/support/docview.wss?uid=swg1IT10863] \nVersion Maintenance Level \nv7.0 7.0.1.14 \nv7.1 7.1.0.8 \nv7.5 7.5.0.6 \nv8.0 8.0.0.3", "For C based (and non-Java/JMS) client applications: \nIT11547: WEBSPHERE MQ CLIENT APPLICATIONS CANNOT USE CCDT FILES GENERATED ON A NEWER LEVEL QUEUE MANAGER [http://www.ibm.com/support/docview.wss?uid=swg1IT11547]. \nThis applies to C based and non-Java/JMS applications. \nVersion Maintenance Level \nv7.1 7.1.0.8 \nv7.5 7.5.0.7 \nv8.0 8.0.0.3 \n\n\n+ Compatibility of MQ clients and JMS .bindings files \n\n- A JMS .bindings file that was created at an older version (such as 7.1) than the MQ JMS client (such as 8.0) will be used without version related errors by the client. \n\n- A JMS .bindings file that was created at a newer version (such as 8.0) than the MQ JMS client (such as 7.1), will be used without version related errors by the client. If there are any new attributes in the JMS administered objects that the older client cannot read, they are ignored. \n\n\n+ Compatibility of SSL/TLS cipher specifications", "There have been changes in recent fix packs related to the compatibility of SSL/TLS cipher specifications. For example, if you have a MQ Client at 7.1.0.1 connecting to a MQ 8.0.0.1 queue manager using an older SSL cipher specification, after applying Fix Pack MQ 8.0.0.2 to the queue manager, the connectivity may be broken because the queue manager indicates that the older SSL cipher spec is now deprecated. \n\nFor more details on the compatibility of SSL/TLS cipher specifications, see the following blog entry:", "SSL and TLS Cipher Specification Deprecations for the MQ Product [https://www.ibm.com/developerworks/community/blogs/aimsupport/entry/ssl_and_tls_cipher_specification_deprecations_for_the_mq_product?lang=en] \nMiguel A. Rodriguez \nMay 2016 \nDue to the recent security vulnerabilities (for example, POODLE Attack), the latest MQ product Fix Packs come with stricter, default security requirements that affect the use of the compromised Secure Socket Layer (SSL) and Weak Transport Level Security (TLS) Cipher Specifications. Since these Cipher Specification deprecations are disabled in MQ Fix Packs by default, review the article for the changes separated by MQ versions and Fix Pack levels. RELATED INFORMATION\n WebSphere MQ V7.1 Announcement Letter - PDF [http://www.ibm.com/common/ssi/rep_ca/8/897/ENUS208-068/ENUS208068.PDF]\nWebSphere MQ V7.1 Announcement Letter - Web [http://www.ibm.com/common/ssi/cgi-bin/ssialias?infotype=an&subtype=ca&supplier=897&letternum=ENUS211-395]", "WMQ Doc: Coexistence compatibility interoperability [http://www.ibm.com/support/knowledgecenter/SSFKSJ_7.5.0/com.ibm.mq.mig.doc/q006320_.htm?lang=en]", "Cross reference information Segment Product Component Platform Version Edition Business Integration IBM MQ \nPRODUCT ALIAS/SYNONYM\n WMQ MQ" ]
[ "WebSphere MQ V7.0, V7.1, V7.5, V8.0 and V9.0 queue managers and clients inter operate with queue managers and clients from any previous level of the WebSphere MQ or MQSeries products." ]
[ 0 ]
1,160
2,327
7,484
TRAIN_Q567
Why the Editor for Messages logon page does not work? We have Editor for Messages installed on a Windows server. Users are accessing the web UI from a terminal server session that has been replaced recently. Users cannot login anymore from the new environment. The fails as follows : the Editor for Messages logon page loads but when the user wants to validate their user/password by clicking on the "login" button, nothing occurs.
Editor for Messages supports Microsoft Internet Explorer only. Mozilla Firefox and Google Chrome are not supported. Supported IE versions: IE 6, IE 7, IE 8, IE 9 (compatibility view), IE 10(Compatibility view), IE 11(Compatibility view)
[ "IBM Web Browser Versions Supported by PathWAI Editor for Messages - United States Web Browser Internet Explorer Editor for Messages 5724K3700 5724K3700TR TECHNOTE (FAQ)\n\nQUESTION\n Which web browser versions are supported by Editor for Messages? \n\nANSWER\nEditor for Messages supports Microsoft Internet Explorer only. Mozilla Firefox and Google Chrome are not supported.\n\nSupported IE versions: \nIE 6, IE 7, IE 8, IE 9 (compatibility view), IE 10(Compatibility view), IE 11(Compatibility view)\n\nNote:\nThere are known issues which cause functions not to work correctly with IE 9 or above. For example, the check boxes for queue filters at the right side do not work correctly, and the open queue messages dialog shows in minimum small size. As a workaround, IE compatibility view is recommended. The following explains how to enable it.", "1. Enter the URL to connect with Editor for Messages Web Server. In my case, 9.123.109.109 is the server IP. \n[/support/docview.wss?uid=swg21678261&aid=1] [/support/docview.wss?uid=swg21678261&aid=1]\nScreenshot 1\n\n2. Right click on the menu Tools –> Compatibility View. From now on, all views from this site will be displayed in IE compatibility view. You may also add the IP to the compatibility view setting (see screenshot 2) by selecting Tools -> Compatibility View Settings, then it will open following dialog. Now, input the server IP address to add and click ‘close’ to save.\n\n[/support/docview.wss?uid=swg21678261&aid=2]\nScreenshot 2\n\nAfter this, you do not need to select the compatibility view every time when IE is launched. IE will open the site automatically in compatibility view." ]
[ "Editor for Messages supports Microsoft Internet Explorer only. Mozilla Firefox and Google Chrome are not supported.\n\nSupported IE versions: \nIE 6, IE 7, IE 8, IE 9 (compatibility view), IE 10(Compatibility view), IE 11(Compatibility view)" ]
[ 0 ]
237
424
1,634
TRAIN_Q568
How does Session timeout work in WebSphere Portal? and How do I change the timeout behavior? How does Session timeout work in WebSphere Portal V6.1.0.1?
In V6.1.0.1, when the session expires, you are redirected to the page specified in the redirect.logout.url property. In Portal 6.1.0.1 with APAR PK78213 installed or in V6.1.0.2 and later, you are not redirected to the login page. Instead, the ErrorSessionTimeOut.jsp displays:
[ "IBM WebSphere Portal inactive session time out and redirect - United States redirect; session; time out; session time out; redirect.logout.url; redirect logout TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nA redirect to a specific page in IBM WebSphere Portal does not always occur when an inactive session times out or the inactive session time out does not appear to occur at all. \n\nDIAGNOSING THE PROBLEM\nYou set the following properties in the WP_ConfigService and notice different behavior when the session times out (depending on your version of WebSphere Portal): \n\n * \n * redirect.logout = true\n * \n * redirect.logout.url = <Fully Qualified URL>\n\n\nThe session inactivity time out is 30 minutes but this value does not affect this issue. \nRESOLVING THE PROBLEM\nIn V6.1.0.1, when the session expires, you are redirected to the page specified in the redirect.logout.url property.", "In Portal 6.1.0.1 with APAR PK78213 installed or in V6.1.0.2 and later, you are not redirected to the login page. Instead, the ErrorSessionTimeOut.jsp displays: \n\n[/support/docview.wss?uid=swg21419230&aid=1] [/support/docview.wss?uid=swg21419230&aid=1]\n\nBy design, the ErrorSessionTimeOut.jsp always displays when the session times out if a logout URL is configured.\n\nOn systems running V6.1.0.1, install APAR PK78213 [http://www-01.ibm.com/support/docview.wss?uid=swg1PK78213] to maintain consistency across all 6.1 platforms. \n\nTo redirect to the login page (or any other page) when the session expires, use one of the following methods:\n\n\n * \n * \n * \n * \"Configuring authentication filters\"\n * \n * New security APIs in WebSphere Portal\n * \n * \n * \n * \n * \n * \n\n\nNOTES \n\n1. This document discusses redirect behavior on session timeout. An \"explicit\" logout (by selecting or clicking the logout link) is always expected to cause a redirect to the URL specified in redirect.logout.url.", "2. The inactive session timeout may not work at all in a single node cluster or a cluster with \"failover\" nodes in which only 1 node is up at a time (for example, when using Portal Express). Either add a second node or set the value for Distributed Sessions from \"Memory-to-memory \nreplication\" to None in the WebSphere Application Server Integrated Solutions Console, path: Servers > Server Types > Websphere application servers > WebSphere_Portal > session management > Distributed environment settings. RELATED INFORMATION\n APAR PK78213 [http://www.ibm.com/support/docview.wss?uid=swg1PK78213]\nConfiguring authentication filters [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1/topic/com.ibm.wp.ent.doc_v6101/admin/adauthflt.html]\nNew security APIs in WebSphere Portal [http://www.ibm.com/developerworks/websphere/library/techarticles/0905_buchwald/0905_buchwald.html]", "Peer-to-peer topology [http://pic.dhe.ibm.com/infocenter/wasinfo/v7r0/index.jsp?topic=/com.ibm.websphere.nd.doc/info/ae/ae/cprs_m2m_p2p_default.html]" ]
[ "In V6.1.0.1, when the session expires, you are redirected to the page specified in the redirect.logout.url property. \n\n\nIn Portal 6.1.0.1 with APAR PK78213 installed or in V6.1.0.2 and later, you are not redirected to the login page. Instead, the ErrorSessionTimeOut.jsp displays:" ]
[]
366
850
2,891
TRAIN_Q572
Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475) I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475). Where can I find this information?
CVEID: CVE-2016-0475 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475] DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact. CVSS Base Score: 5.8 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109946] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)
[ "IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475, CVE-2015-7575, CVE-2016-0448) - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilities in IBM® Runtime Environment Java™ Technology Edition that is used by IBM WebSphere MQ. These issues were disclosed as part of the IBM Java SDK updates in January 2016 and include the vulnerability commonly referred to as “SLOTH”.", "VULNERABILITY DETAILS\nCVEID: CVE-2016-0448 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0448]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the JMX component could allow a remote attacker to obtain sensitive information resulting in a partial confidentiality impact using unknown attack vectors.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109949 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109949] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)", "CVEID: CVE-2015-7575 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575]\nDESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.\nCVSS Base Score: 7.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109415] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)", "CVEID: CVE-2016-0475 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 5.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109946] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM JRE 7, Java Technology Edition, Version 7 provided by IBM WebSphere MQ 8.0.0.4 and earlier on all platforms (except IBM i and z/OS) \n\nIBM JRE 6, Java Technology Edition, Version 6 provided by IBM WebSphere MQ 7.5.0.5, IBM WebSphere MQ 7.1.0.7 and earlier on all platforms (except IBM i and z/OS)\n\nREMEDIATION/FIXES\nIBM WebSphere MQ 8.0 \n\nHP-UX", "Apply fix pack 8.0.0.5 when available, in the interim apply ifix IV81649 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=HPUX+64-bit,+IA64&function=aparId&apars=IV81649] \n\nAIX, Linux, Solaris & Windows \n\nApply fix pack 8.0.0.5 when available, in the interim apply ifix IT13492 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0&platform=All&function=aparId&apars=IT13492] \n\n \n\nIBM WebSphere MQ 7.5 \n\nHP-UX \n\nApply fix pack 7.5.0.7 when available, in the interim apply ifix IV81649 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.5&platform=HPUX+64-bit,+IA64&function=aparId&apars=IV81649] \n\nAIX, Linux, Solaris & Windows \n\nApply fix pack 7.5.0.6 [http://www-01.ibm.com/support/docview.wss?uid=swg21975660] \n\n \n\nIBM WebSphere MQ 7.1 \n\nHP-UX", "Apply fix pack 7.1.0.8 when available, in the interim apply ifix IV81649 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.5&platform=HPUX+64-bit,+IA64&function=aparId&apars=IV81649] \n\nAIX, Linux, Solaris & Windows \n\nApply fix pack 7.1.0.8 when available, in the interim apply ifix IT13492 [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.1&platform=All&function=all&source=fc]\n\nWORKAROUNDS AND MITIGATIONS\nFor CVE-2015-7575: \n\nUsers of Java 7 and later can address the issue by updating the ../jre/lib/security/java.security file as follows (both steps are required): \n\n· Add MD5 to the jdk.certpath.disabledAlgorithms property - for example jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024, MD5 \n\n· Add MD5withRSA to the jdk.tls.disabledAlgorithms property - for example jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768, MD5withRSA", "Java 6 requires code changes in the JSSE component in addition to the java.security file modifications, so upgrading the JRE is the only solution.\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.", "REFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] RELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] IBM Java SDK Security Bulletin [http://www-01.ibm.com/support/docview.wss?uid=swg21974193] ACKNOWLEDGEMENT\nCVE-2015-7575 was reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France \n\nCHANGE HISTORY\n 22 April 2016: Original version published\n29 April 2016: Altered CVE-2015-7575 scoring\n2 June 2016: Further correction to CVE-2015-7575 scoring", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21982284]" ]
[ "CVEID: CVE-2016-0475 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0475]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 5.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 [https://exchange.xforce.ibmcloud.com/vulnerabilities/109946] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)" ]
[ 3 ]
760
2,295
7,311
TRAIN_Q573
Why dbheap memory keeps increasing when I am running select count(*) for each table in my BLU database? I am running DB2 V11.1. It is a BLU database size of about 70T, most of the tables are column organized. I run select count(*) for each table, and finally got out of memory for dbheap. My question is: How to release the data in dbheap.
This memory allocation is persistent/cached until the database deactivates or the table is dropped.
[ "IBM Newly accessed tables result in increasing of dbheap - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Newly accessed tables result in increasing of dbheap \n\nSYMPTOM\nFrom output of command \"db2pd -db <db name> -mempools\" you can find LogSz/PhySz of the memory pool named \"dbh\" keeps on increasing.\n\n\nCAUSE\nThis is expected result. Every newly accessed table loads the tcb and has associated allocations for data, index, lob, compression dictionaries if applicable. This memory allocation is persistent/cached until the database deactivates or the table is dropped.\n\nDIAGNOSING THE PROBLEM\nCollect \"db2pd -db showdb -memblocks 2 sort -alldbp\", you will find most of the the newly memory allocations are from File 1601762203 LOC 1025 and LOC 1015: \n\nDay 1:", "All memory consumers in Database memory set:\nPoolID PoolName TotalSize(Bytes) %Bytes TotalCount %Count LOC File \n2 dbh 2502313088 51.03 59601 7.42 1025 1601762203\n2 dbh 1906996352 38.89 59601 7.42 1015 1601762203\n2 dbh 325096960 6.63 169321 21.08 2225 1235116617\n2 dbh 37055232 0.76 159296 19.84 3159 1235116617\n\nDay 2:\n\nAll memory consumers in Database memory set:\nPoolID PoolName TotalSize(Bytes) %Bytes TotalCount %Count LOC File \n2 dbh 2642441600 50.76 63266 7.16 1025 1601762203\n2 dbh 2027344256 38.95 63266 7.16 1015 1601762203\n2 dbh 356836992 6.86 185844 21.03 2225 1235116617\n2 dbh 40057088 0.77 174834 19.78 3159 1235116617\n\nNote, for different versions, LOC might be different, above LOC only applies to V9.7FP11.\n\nCollect \"db2pd -d showdb -tcbstats -alldbp\", you will see the number of tcb entries also keeps on increasing.\n\n\n\n\n\nRESOLVING THE PROBLEM\nThis is the expected result, once all tables in the database are accessed for at least one time, the memory increasing will stop." ]
[ "This memory allocation is persistent/cached until the database deactivates or the table is dropped." ]
[ 0 ]
250
565
1,765
TRAIN_Q574
Help with Security Bulletin: WMB and IIB are affected by information disclosure vulnerability (CVE-2017-1126) I need to understand details regarding Security Bulletin: WebSphere Message Broker and IBM Integration Bus are affected by information disclosure vulnerability (CVE-2017-1126). Where can I find this information?
CVEID: CVE-2017-1126 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1126] DESCRIPTION: IBM Integration Bus and WebSphere Message Broker could allow an unauthorized user to obtain sensitive information about software versions, which could lead to further attacks. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121341 [https://exchange.xforce.ibmcloud.com/vulnerabilities/121341] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
[ "IBM Security Bulletin: WebSphere Message Broker and IBM Integration Bus are affected by information disclosure vulnerability (CVE-2017-1126) - United States WMB IIB SECURITY BULLETIN\n\nSUMMARY\n IBM Integration Bus and WebSphere Message Broker have addressed the vulnerability that would allow an unauthorized user to obtain sensitive information about software versions, and which could lead to further attacks. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2017-1126 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1126]\nDESCRIPTION: IBM Integration Bus and WebSphere Message Broker could allow an unauthorized user to obtain sensitive information about software versions, which could lead to further attacks.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121341 [https://exchange.xforce.ibmcloud.com/vulnerabilities/121341] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)", "AFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9.0.0.0 - V9.0.0.8 and V10.0.0.0 - V10.0.0.9 \n\n WebSphere Message Broker V8.0.0.0 - V8.0.0.8\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10.0.0.0-V10.0.0.9 IT18731/\nIT21161 The APARs are available in fix pack 10.0.0.10\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043943 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943] IBM Integration Bus V9.0.0.0-V9.0.0.8 IT18731/\nIT21161 The APARs are available in fix pack 9.0.0.9\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043947 [http://www-01.ibm.com/support/docview.wss?uid=swg24043947] WebSphere Message Broker V8.0.0.0 -V8.0.0.8 IT18731/\nIT21161 APAR IT18731 is available in fix pack 8.0.0.9 http://www-01.ibm.com/support/docview.wss?uid=swg24043806 [http://www-01.ibm.com/support/docview.wss?uid=swg24043806]", "For a fix for APAR IT21161, please contact IBM support. \nWebsphere Message Broker V8 is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. If you are an extended support customer and require a fix, this is available only for the latest fixpack (8.0.0.9). To obtain the fix contact IBM support. \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 29 September 2017: Original version published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#", "Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker AIX, HP-UX, Linux, Solaris, Windows 8.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB" ]
[ "CVEID: CVE-2017-1126 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1126]\nDESCRIPTION: IBM Integration Bus and WebSphere Message Broker could allow an unauthorized user to obtain sensitive information about software versions, which could lead to further attacks.\nCVSS Base Score: 5.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121341 [https://exchange.xforce.ibmcloud.com/vulnerabilities/121341] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)" ]
[ 0 ]
420
1,201
3,862
TRAIN_Q575
Why dbheap memory keeps increasing when I am running select count(*) for each table in my BLU database? I am running DB2 V11.1. It is a BLU database size of about 70T, most of the tables are column organized. I run select count(*) for each table, and finally got out of memory for dbheap. My questionn is: What data is stored in the dbheap ?
This is expected result. Every newly accessed table loads the tcb and has associated allocations for data, index, lob, compression dictionaries if applicable. This memory allocation is persistent/cached until the database deactivates or the table is dropped.
[ "IBM Newly accessed tables result in increasing of dbheap - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Newly accessed tables result in increasing of dbheap \n\nSYMPTOM\nFrom output of command \"db2pd -db <db name> -mempools\" you can find LogSz/PhySz of the memory pool named \"dbh\" keeps on increasing.\n\n\nCAUSE\nThis is expected result. Every newly accessed table loads the tcb and has associated allocations for data, index, lob, compression dictionaries if applicable. This memory allocation is persistent/cached until the database deactivates or the table is dropped.\n\nDIAGNOSING THE PROBLEM\nCollect \"db2pd -db showdb -memblocks 2 sort -alldbp\", you will find most of the the newly memory allocations are from File 1601762203 LOC 1025 and LOC 1015: \n\nDay 1:", "All memory consumers in Database memory set:\nPoolID PoolName TotalSize(Bytes) %Bytes TotalCount %Count LOC File \n2 dbh 2502313088 51.03 59601 7.42 1025 1601762203\n2 dbh 1906996352 38.89 59601 7.42 1015 1601762203\n2 dbh 325096960 6.63 169321 21.08 2225 1235116617\n2 dbh 37055232 0.76 159296 19.84 3159 1235116617\n\nDay 2:\n\nAll memory consumers in Database memory set:\nPoolID PoolName TotalSize(Bytes) %Bytes TotalCount %Count LOC File \n2 dbh 2642441600 50.76 63266 7.16 1025 1601762203\n2 dbh 2027344256 38.95 63266 7.16 1015 1601762203\n2 dbh 356836992 6.86 185844 21.03 2225 1235116617\n2 dbh 40057088 0.77 174834 19.78 3159 1235116617\n\nNote, for different versions, LOC might be different, above LOC only applies to V9.7FP11.\n\nCollect \"db2pd -d showdb -tcbstats -alldbp\", you will see the number of tcb entries also keeps on increasing.\n\n\n\n\n\nRESOLVING THE PROBLEM\nThis is the expected result, once all tables in the database are accessed for at least one time, the memory increasing will stop." ]
[ "This is expected result. Every newly accessed table loads the tcb and has associated allocations for data, index, lob, compression dictionaries if applicable. This memory allocation is persistent/cached until the database deactivates or the table is dropped." ]
[ 0 ]
250
565
1,765
TRAIN_Q577
My SystemOut.log is overfilled by messages SECJ0371W (LTPA token expired). I am sick and tired of them. Can I disable them? My SystemOut.log is overfilled by messages SECJ0371W (LTPA token expired). I am sick and tired of them. Can I disable them?
A security custom property will be used to disable the logging of the SECJ0371W message. Setting this property to true will disable future logging of the message. com.ibm.websphere.security.ltpa.disableSECJ0371W=true
[ "IBM PI54477: ADD ABILITY TO DISABLE LOGGING OF SECJ0371W EXPIRED LTPA TOKEN MESSAGES - United States FIXES ARE AVAILABLE\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]\n8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]", "SUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * SECJ0371W messages fill the logs and the customer does not find\n them useful. They would like to turn off the logging of these\n messages.\n \n WL3SEC\n \n \n \n \n \n\nLOCAL FIX", "PROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server V8.0 and higher. *\n ****************************************************************\n * PROBLEM DESCRIPTION: Users would like to be able to disable *\n * SECJ0371W messages *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n SECJ0371W messages log every event of an LTPA token\n expiration. LTPA token expirations are expected under normal\n circumstances. Although at times these messages can alert\n customers to unexpected conditions. For instance a client\n continues to send an expired token repeatedly.\n The customer is requesting the ability to disable the logging", "of the SECJ0371W message.", "PROBLEM CONCLUSION\n * A security custom property will be used to disable the logging\n of the SECJ0371W message. Setting this property to true will\n disable future logging of the message.\n com.ibm.websphere.security.ltpa.disableSECJ0371W=true\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.10. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS", "APAR INFORMATION\n * APAR NUMBER\n PI54477\n \n \n * REPORTED COMPONENT NAME\n WEBS APP SERV N\n \n \n * REPORTED COMPONENT ID\n 5724H8800\n \n \n * REPORTED RELEASE\n 850\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-12-18\n \n \n * CLOSED DATE\n 2016-02-24\n \n \n * LAST MODIFIED DATE\n 2016-07-12\n \n \n\n * APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBS APP SERV N\n \n \n * FIXED COMPONENT ID\n 5724H8800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R800 PSY\n UP\n \n \n * R850 PSY\n UP" ]
[ "A security custom property will be used to disable the logging\n of the SECJ0371W message. Setting this property to true will\n disable future logging of the message.\n com.ibm.websphere.security.ltpa.disableSECJ0371W=true" ]
[ 4 ]
751
1,220
3,673
TRAIN_Q579
Trouble downloading SPSS Statistics free trial I am trying to download the free trial version of SPSS Statistics version 24. I'm a graduate student and want to try it out on my Mac OS X 10.9.5 laptop. However, when I get to the "confirm" part, it keeps showing me an error message saying "can't save profile." How do you go about fixing this and getting it installed? Thanks!
E) Apple Macintosh OSC Mavericks (10.9) Support for IBM SPSS Statistics 23 and IBM SPSS Statistics 22
[ "IBM What are the supported Apple Macintosh Operating System Versions for IBM SPSS Statistics? - United States SPSS mac macintosh Apple Macintosh statistics OS supported version compatibility matrix leopard Snow Leopard Lion Mountain Lion 10.8 Mavericks 10.9 22 Yosemite 10.10 (Yosemite) el capitan 10.11 spss 24 Sierra 10.12 High Sierra 10.13 TECHNOTE (FAQ)\n\nQUESTION\n I would like to know what are the supported Macintosh Operating system versions for IBM SPSS Statistics versions? \n\nANSWER\nPlease see the list below. It is strongly recommended to review the platform information on IBM Software Product Compatibility Reports [http://publib.boulder.ibm.com/infocenter/prodguid/v1r0/clarity/index.jsp]. The installation of IBM SPSS Statistics software on Apple Macintosh OSX operating systems requires an Intel processor. \n\nA) Apple Macintosh MacOS High Sierra (10.13)", "Support for IBM SPSS Statistics 25 only. Please note that no other SPSS release will be officially supported on High Sierra, but older versions like SPSS Statistics 24 may run as well on High Sierra. \n\nNOTE: There's a known issue with some of the earlier release of Mac High Sierra system (13.0 and 13.1 beta version). \nThe top menu of SPSS 25 may disappear if the Mac OS system is set to Non-English. \nThe official MacOSX 10.13.1 version do not have this issue. So, if you encountert this issue you need to update your Mac OS version to latest official 10.13.1 build from Apple. \n\n \n\nB) Apple Macintosh MacOS Sierra (10.12) \n\nSupport for IBM SPSS Statistics 25 and IBM SPSS Statistics 24 only. For release 24 It is also recommended to install the latest FixPack 2 for release 24 on Mac [http://www-01.ibm.com/support/docview.wss?uid=swg24043574]. [http://www-01.ibm.com/support/docview.wss?uid=swg24042675] \n\nNo older SPSS Statistics releases are supported on Sierra.", "C) Apple Macintosh OSX El Capitan (10.11) \n\nSupport for IBM SPSS Statistics 24. Please see the Release notes - IBM SPSS Statistics 24.0 [http://www-01.ibm.com/support/docview.wss?uid=swg27047057] for known issues on Macintosh. \n\nFull documentation including installation material provided in different languages and manuals for release 24 can be found on IBM SPSS Statistics 24 Documentation [http://www-01.ibm.com/support/docview.wss?uid=swg27047033] webpage. \n\n \n\nAlso, Support for IBM SPSS Statistics 23. Note: if you want to install on El Capitan, please refer to technote 1970391 [http://www-01.ibm.com/support/docview.wss?uid=swg21970391] \n\n \n\nD) Apple Macintosh OSX Yosemite (10.10) \n\nSupport for IBM SPSS Statistics 24, IBM SPSS Statistics 23 and IBM SPSS Statistics 22", "Note: Mac OSX 10.10 (Yosemite) was released on Thursday, October 16th 2014 by Apple after Statistics 22 was released. If you like to use Statistics 22 on Yosemite you need to install Statistics 22 Fixpack 2 as well. Statistics 22 FixPack 2 and release Statistics 23 are fully tested on Yosemite OSX 10.10. So if you like to run Statistics 22 on Yosemite please install Statistics 22 FixPack 2 and also read the section below: \n\n**** \n\nIn some instances it can be necessary to re-install the legacy Apple Java 6 on 10.10 for the use of Statistics 22 FixPack 2 on this platform\n\nDownload and re-install Apple Java 6", "- After you upgraded your Apple Mac OSX from a previous release to 10.10, Apple Java 6 may no longer exists on your upgraded system. If you then launch Statistics 22 which is an application that relies on Java 6, it can happen, the Mac OS pops up a dialog box stating Java 6 was requested, but none is present.\n- The Java dialog has a \"More Info\" button, which when clicked opens a browser to an Apple Tech Support page for Apple Java 2014-001. A download link is provided:\nhttp://support.apple.com/kb/dl1572 [http://support.apple.com/kb/dl1572]\n- Click on the download link and a DMG containing the Java 6 installer is downloaded.\n- Then you open the Java DMG, double click on the Java installer, follow the prompts and complete the installation of Java 6.\n\n******* \n\n \n\nE) Apple Macintosh OSC Mavericks (10.9) \n\nSupport for IBM SPSS Statistics 23 and IBM SPSS Statistics 22 \n\n***", "Note: IBM SPSS Statistics 22 was developed and released prior to Apple's release of OS X 10.9 (Mavericks). However, Statistics 22 can be installed on Mac OSX 10.9 if you install Apple Java SE 6 (1.6.0_65) on OS X 10.9 first before you install Statistics 22. Please see http://support.apple.com/kb/dl1572 [http://support.apple.com/kb/dl1572] for download. \n\n**** \n\nF) Apple Macintosh OSX Mountain Lion (10.8) \n\nSupport for IBM SPSS Statistics 22 and IBM SPSS Statistics 21 \n\n**** \n\nG) Apple Macintosh OSX Lion (10.7) \n\nSupport for IBM SPSS Statistics 21 \n\n \n\nH) Apple Macintosh OSX Snow Leopard (10.6) \n\nSupport for IBM SPSS Statistics 21 \n\n \n\nOlder SPSS Statistics releases 18 and 19 and 20: \n\nPlease note that SPSS Statistics releases 18, 19 and 20 are no longer supported by IBM. Please contact IBM Sales department to renew your contracts.", "RELATED INFORMATION\n Need more help? Our Statistics forum is Live! [https://developer.ibm.com/answers/topics/statistics.html?smartspace=predictive-analytics]" ]
[ "E) Apple Macintosh OSC Mavericks (10.9) \n\nSupport for IBM SPSS Statistics 23 and IBM SPSS Statistics 22" ]
[ 4 ]
766
1,373
5,129
TRAIN_Q581
OOM exception thrown when trying to configure an ITCAM for WAS 7.2 Data Collector I am trying to configure an ITCAM for WAS 7.2.0.0.x DC using config.sh, but getting OOM exceptions, as following: ./config.sh Log file name: /opt/IBM/ITM/dchome/7.2.0.0.10/data/config-trace.log. List of TCP/IP interfaces discovered: 1. ... Enter a number [default is: 1]: 1 JVMDUMP039I Processing dump event "systhrow", detail "java/lang/OutOfMemoryError" at 2017/08/22 12:27:03 - please wait. .... java.lang.OutOfMemoryError: java.lang.OutOfMemoryError: Java heap space Looking at the javacore.txt files, I can see that this is the command throwing an OOM 1CICMDLINE /opt/IBM/ITM/JRE/aix526/bin/java -classpath /opt/IBM/ITM/dchome/7.2.0.0.10/bin/jython/jython.jar:/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib/installbundle.jar -Xms256m -Xmx256m -Dpython.path=/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib:/opt/IBM/ITM/dchome/7.2.0.0.10/bin/lib org.python.util.jython /opt/IBM/ITM/dchome/7.2.0.0.10/bin/config.py How could I solve this?
The Java heap settings are set in the config.sh script in the JAVA_OPTS line. For AIX, the default settings are way too low. Please do these changes to get it to work: Make a backup of the config.sh file, then edit it. Search for the following line JAVA_OPTS in the config.sh file:[/support/docview.wss?uid=swg21959444&aid=1] [/support/docview.wss?uid=swg21959444&aid=1] Change the JAVA_OPTS="-Xms256m -Xmx256m" to a higher value like this: JAVA_OPTS="-Xms512m -Xms512m" Save file, restart the config again and see if it works now without any Out of Java heap messages.
[ "IBM Configuration of the ITCAM agent on AIX leads to Java heap errors. - United States JAVA_OPTS CAMADALL CAMADINST java heap java.lang.OutOfMemoryError CFG5045E TECHNOTE (TROUBLESHOOTING)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nPROBLEM(ABSTRACT)\n Configuration of the ITCAM agent on AIX leads to Java heap errors. \n\nSYMPTOM\nDuring configuration of the YN agent, you will see these errors:", "java.lang.OutOfMemoryError: Java heap space\nat org.python.core.PyException.tracebackHere(PyException.java:158)\nat org.python.core.PyException.tracebackHere(PyException.java:145)\nat org.python.core.PyTableCode.call(PyTableCode.java:169)\nat org.python.core.PyBaseCode.call(PyBaseCode.java:301)\nat org.python.core.PyBaseCode.call(PyBaseCode.java:141)\nat org.python.core.PyFunction.__call__(PyFunction.java:327)\nat org.python.core.PyFunction.__call__(PyFunction.java:322)\nat org.python.core.PyInstance.ifindfunction(PyInstance.java:168)\nat org.python.core.PyInstance.__findattr_ex__(PyInstance.java:148)\nat org.python.core.PyObject.__findattr__(PyObject.java:863)\nat org.python.core.PyInstance.invoke_ex(PyInstance.java:328)\n\njava.lang.OutOfMemoryError: java.lang.OutOfMemoryError: Java heap space\nCFG5045E The configuration process is being terminated due to errors listed above.\n\n\nCAUSE\nLow heap settings in the JAVA_OPTS parameter.\n\n\nENVIRONMENT\nAIX - Distributed", "RESOLVING THE PROBLEM\nThe Java heap settings are set in the config.sh script in the JAVA_OPTS line. For AIX, the default settings are way too low. \n\nPlease do these changes to get it to work: \n\nMake a backup of the config.sh file, then edit it. \n\nSearch for the following line JAVA_OPTS in the config.sh file:[/support/docview.wss?uid=swg21959444&aid=1] [/support/docview.wss?uid=swg21959444&aid=1] \n\nChange the JAVA_OPTS=\"-Xms256m -Xmx256m\" to a higher value like this: \n\nJAVA_OPTS=\"-Xms512m -Xms512m\" \n\nSave file, restart the config again and see if it works now without any Out of Java heap messages.\n\n \n\nPRODUCT ALIAS/SYNONYM\n ITCAMfAD ITCAM4AD ITCAM for App Diagnostics" ]
[ "The Java heap settings are set in the config.sh script in the JAVA_OPTS line. For AIX, the default settings are way too low. \n\nPlease do these changes to get it to work: \n\nMake a backup of the config.sh file, then edit it. \n\nSearch for the following line JAVA_OPTS in the config.sh file:[/support/docview.wss?uid=swg21959444&aid=1] [/support/docview.wss?uid=swg21959444&aid=1] \n\nChange the JAVA_OPTS=\"-Xms256m -Xmx256m\" to a higher value like this: \n\nJAVA_OPTS=\"-Xms512m -Xms512m\" \n\nSave file, restart the config again and see if it works now without any Out of Java heap messages." ]
[ 2 ]
190
688
2,072
TRAIN_Q582
Problems downloading SPSS Statistics Premium Grad Pack v.24- Mac Purchased SPSS Statistics Premium Grad Pack v.24. for Mac from THINKedu.com. Have tried a dozen times to download it but fails. Tried using wifi, direct ethernet connection, Firefox, Safari, and Chrome incognito, with no other programs running in background. Have purchased previous versions from another vendor multiple times without an issue. THINKedu would not offer additional support, directing me to contact IBM instead. IBM Software Support @ (919) 864-3512 said "there is no phone support for students for SPSS" and directed me to ask a question here instead. Saw a suggestion for an installer on another post; seems to lead to a trial version- is that the best idea?
If you are looking for a free trial version of SPSS Statistics, go here: Free Trial Version
[ "IBM Downloading IBM SPSS Statistics 24 - United States DOWNLOADABLE FILES\n\nABSTRACT\n Downloading IBM SPSS Statistics 24 \n\nDOWNLOAD DESCRIPTION\nIBM® SPSS® Statistics is the world’s leading statistical software used to solve business and research problems by means of ad-hoc analysis, hypothesis testing, and predictive analytics. Organizations use IBM SPSS Statistics to understand data, analyze trends, forecast and plan to validate assumptions and drive accurate conclusions. \n\nIf you are looking for a free trial version of SPSS Statistics, go here: Free Trial Version [http://www.ibm.com/analytics/us/en/technology/predictive-analytics/#ibm-spss-stats-modeler-trials]\n\nDetailed information on getting started, managing your account, downloading and installing, and licensing is available here: GetSPSS [http://www.ibm.com/software/analytics/spss/support/get_spss.html]", "Complete documentation for IBM SPSS Statistics 24.0 is available here: IBM SPSS Statistics 24 Knowledge Center [http://www.ibm.com/support/knowledgecenter/SSLVMB_24.0.0]\n\nPDF versions of the installation instructions and manuals are also available here: IBM SPSS Statistics 24 Documentation [http://www.ibm.com/support/docview.wss?uid=swg27047033]\n\n\nTo download a product, go to the IBM Passport Advantage® Web Site [http://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/sdma/SDMA?PO=DOWNLOAD_FIND_BY_PART_NUMBER] and then:", "1. Do one of the following:\n If you are a returning customer, sign in.\n If you are a new customer, register. \n 2. If the Software download & media access window appears, click I agree. \n 3. In the Find downloads & media window, click Download finder. \n 4. Under Download finder, select the download you want, and click Continue. \n 5. Under Select criteria, select a language and one or more platforms. \n 6. Under Download options, select the options you want, and click Continue. \n 7. Under Review “Current version” downloads, expand Current version and under Description, select the download you want, expand it and select the items you want. \n 8. If applicable, under Select optional downloads, expand and select the items you want. \n 9. Under Review downloading specifics, update the Download method or the Download location, if you want, and then click I agree, and click Download now. \n 10. In the Initial Setup dialog, change the Default download location, if you want.", "11. If you are prompted, click OK to create the directory where you want the downloaded items to be stored. \n 12. Click OK to begin the download.", "Use the plus sign icon to expand the files in the download of your choice in order to avoid downloading unnecessary files. \n\nWhen the download has finished, Download complete appears in the Download Director dialog. The required and optional parts for each product are listed and described in detail. There is an option to download each licensed eAssembly. Each eAssembly contains all of the required and optional downloads needed for a particular product and platform combination.\n\nDownloading and assembling the product\n1. Download all of the parts that you need, both required and optional.\n2. Unpack each of the parts into a single temporary directory on your system. \n3. Follow the installation instructions provided in the download to install the product.", "For assistance with all questions on generating and accessing authorization codes, including how to enable additional add-on modules that you purchase, go to:\nhttp://public.dhe.ibm.com/software/analytics/spss/licensing/Auth_Codes_092910_2.html [http://public.dhe.ibm.com/software/analytics/spss/licensing/Auth_Codes_092910_2.html]\n\nAny customer with an active support contract can seek activation assistance by logging a support request online or by phone via links available at www.ibm.com/planetwide.\n\nDownload Options\nYou can download entire eAssemblies or individual eImages. The eAssemblies contain all required and optional eImages for each download package. This section lists the eAssemblies. The complete list of eAssemblies and associated eImages is provided below.\n\nIBM SPSS Statistics 24.0 Desktop\nMultilingual\nWindows: CRZ0ZML\nMac OS: CRZ10ML\nLinux: CRZ11ML", "For Windows, there are 32-bit and 64-bit versions of the product eImage. You only need the one that is appropriate for your computer.\n\n\nIBM SPSS Statistics Developer\nMultilingual\nWindows: CRZ1AML\nMac OS: CRZ1BML\nLinux: CRZ1CML\n\nFor Windows, there are 32-bit and 64-bit versions of the product eImage. You only need the one that is appropriate for your computer.\n\nIBM SPSS Desktop and Developer Documentation\nMultilingual\nAll platforms: CRZ0WML\nThe installation instructions and manuals for IBM SPSS Statistics Desktop and Developer. This includes installation instructions for all supported platforms for single user installation, site license installation and administration, network license (concurrent license) installation and administration, and data access pack installation (for database access).\n\nInstallation instructions for all platforms and all languages are contained in a single eImage. Manuals in PDF form are available in separate eImages for each language.", "IBM SPSS Statistics Data Drivers\nMultilingual\nAll platforms: CRZ0XML\nDrivers to support various data sources in IBM SPSS Statistics Desktop, Developer, and Server. \n\nNote: This eAssembly also contains “IBM SPSS Statistics Data File Drivers”. The Statistics data file drivers allow you to read SPSS Statistics (.sav) data files in applications that support Open Database Connectivity (ODBC) or Java Database Connectivity (JDBC). This is optional. Only download it if you need it.\n\nIBM SPSS Statistics Concurrent User Licensing Server \nMultilingual\nAll platforms: CRZ0YEN\nLicense managers and hardware keys for IBM SPSS Statistics Desktop and Developer. \n\nYou will need this if you purchased software that requires a hardware key, or you are an SPSS administrator at a site that purchased concurrent licenses. If you are not aware of either of those conditions, then you don’t need it.", "If you are an SPSS administrator at a site that purchased concurrent licenses, download the Sentinel License Manager corresponding to the operating system of the computer where you plan to install it. \n\nIBM SPSS Statistics Server\nEnglish\nWindows: CRZ15ML\nLinux for System z: CRZ16ML\nLinux: CRZ18ML\nLinux for System p LE: CRZ17ML\nAIX: CRZ19ML\n\nIBM SPSS Statistics Server is available only in English.\n\nYou need to download the correct eImage for your server computer’s operating system. \n\nIBM SPSS Visualization Designer 1.0.3 \nEnglish\nWindows: CRCQ9EN\n\nIBM SPSS SamplePower 3.0.1\nEnglish\nWindows: CRNK7EN\nA desktop application that helps you to find the best sample size for your research.\n\nComplete list of all eAssemblies and eImages\nThe following table list all the parts available for IBM SPSS Statistics 24.0.", "Parts and Platform Part Number Category IBM SPSS Statistics Desktop 24.0 Documentation Multilingual eAssembly CRZ0WML IBM SPSS Statistics Client/Developer Installation Documentation 24.0 Multilingual CN99SML Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 English CN99HEN Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 French CN99IFR Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 German CN99JDE Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Italian CN99KIT Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Japanese CN99LJA Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Russian CN99MRU Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Chinese-simplified CN99FSC Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Spanish CN99NES Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Chinese-traditional", "CN99GTC Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Korean CN99PKO Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Polish CN99QPL Documentation IBM SPSS Statistics Client/Developer Documentation 24.0 Portuguese Brazilian CN99RBP Documentation", "IBM SPSS Statistics Data Drivers 24.0 Multilingual Multiplatform eAssembly CRZ0XML IBM SPSS Statistics Data File Drivers 24.0 Multiplatform Multilingual CN9ADML Optional IBM SPSS Data Access Pack 7.1.1 Multiplatform English CN8IUEN Optional IBM SPSS Statistics - Integration Plug-In for Microsoft .NET 32-bit 24.0 for Microsoft Windows CN98XML Optional IBM SPSS Statistics - Integration Plug-In for Microsoft .NET 64-bit 24.0 for Microsoft Windows CN98YML Optional", "IBM SPSS Statistics Concurrent User Licensing Server 24.0 English Multiplatform eAssembly CRZ0YEN IBM SPSS Concurrent Licensing Tools 9.6 - License Manager 64-bit AIX English CN997EN Required IBM SPSS Concurrent Licensing Tools 9.6 - License Manager Linux x86-64 English CN998EN Required IBM SPSS Concurrent Licensing Tools 9.6 - License Manager Microsoft Windows English CN99AEN Required IBM SPSS Concurrent Licensing Tools 9.6 - License Manager Mac English CN99BEN Required IBM SPSS Concurrent Licensing Tools 9.6 - Hardware Key Microsoft Windows English CN99CEN Optional IBM SPSS Concurrent Licensing Tools 9.6 - Hardware Key Linux x86-64 English CN99DEN Optional IBM SPSS Concurrent Licensing Tools 9.6 - Hardware Key Mac English CN99EEN Optional", "IBM SPSS Statistics Desktop 24.0 for Base and all Modules Microsoft Windows Multilingual eAssembly CRZ0ZML IBM SPSS Statistics Client 32-bit 24.0 Microsoft Windows Multilingual CN98SML Required IBM SPSS Statistics Client 64-bit 24.0 Microsoft Windows Multilingual CN98TML Required IBM SPSS Statistics Client 24.0 Microsoft Windows Multilingual (ISO Version) CNA15ML Optional IBM SPSS Statistics Diagnostic Utility 24.0 Microsoft Windows Multilingual CN98ZML Recommended \nIBM SPSS Statistics Desktop 24.0 for Base and all Modules Mac OS Multilingual eAssembly CRZ10ML IBM SPSS Statistics Client 24.0 Mac OS Multilingual CN98UML Required IBM SPSS Statistics Client 24.0 Mac OS Silent Multilingual CN98VML Required IBM SPSS Statistics Client 24.0 Mac OS Multilingual (ISO Version) CNA16ML Optional", "IBM SPSS Statistics Desktop 24.0 for Base and all Modules Linux x86-64 Multilingual eAssembly CRZ11ML IBM SPSS Statistics Client 24.0 Linux x86-64 Multilingual CN98WML Required IBM SPSS Statistics Client 24.0 Linux x86-64 Multilingual (ISO version) CNA17ML Optional \nIBM SPSS Statistics Desktop 24.0 for Base and all Modules Academic Microsoft Windows Multilingual eAssembly CRZ12ML IBM SPSS Statistics Client 32-bit 24.0 Microsoft Windows Multilingual CN98SML Required IBM SPSS Statistics Client 64-bit 24.0 Microsoft Windows Multilingual CN98TML Required IBM SPSS Statistics Diagnostic Utility 24.0 Microsoft Windows Multilingual CN98ZML Recommended \nIBM SPSS Statistics Desktop 24.0 for Base and all Modules Academic Mac OS Multilingual eAssembly CRZ13ML IBM SPSS Statistics Client 24.0 Mac OS Multilingual CN98UML Required IBM SPSS Statistics Client 24.0 Mac OS Silent Multilingual CN98VML Required", "IBM SPSS Statistics Desktop 24.0 for Base and all Modules Academic Linux x86-64 Multilingual eAssembly CRZ14ML IBM SPSS Statistics Client 24.0 Linux x86-64 Multilingual CN98WML Required \nIBM SPSS Statistics Server 24.0 Microsoft Windows Multilingual eAssembly CRZ15ML IBM SPSS Statistics Server 24.0 Microsoft Windows Multilingual CN99TML Required IBM SPSS Statistics Server Documentation 24.0 English CN99YEN Documentation \nIBM SPSS Statistics Server 24.0 Linux on System z Multilingual eAssembly CRZ16ML IBM SPSS Statistics Server 24.0 Linux on System z Multilingual CN99UML Required IBM SPSS Statistics Server Documentation 24.0 English CN99YEN Documentation \nIBM SPSS Statistics Server 24.0 Linux x86-64 Multilingual eAssembly CRZ18ML IBM SPSS Statistics Server 24.0 Linux x86-64 Multilingual CN99WML Required IBM SPSS Statistics Server Documentation 24.0 English CN99YEN Documentation", "IBM SPSS Statistics Server 24.0 AIX Multilingual eAssembly CRZ19ML IBM SPSS Statistics Server 24.0 AIX Multilingual CN99XML Required IBM SPSS Statistics Server Documentation 24.0 English CN99YEN Documentation \nIBM SPSS Statistics Server 24.0 Linux on System p LE Multilingual eAssembly CRZ17ML IBM SPSS Statistics Server 24.0 Linux on System p LE Multilingual CN99VML Required IBM SPSS Statistics Server Documentation 24.0 English CN99YEN Documentation \nIBM SPSS Statistics Developer 24.0 Microsoft Windows Multilingual eAssembly CRZ1AML IBM SPSS Statistics Developer 32-bit 24.0 Microsoft Windows Multilingual CN99ZML Required IBM SPSS Statistics Developer 64-bit 24.0 Microsoft Windows Multilingual CN9A0ML Required IBM SPSS Statistics Diagnostic Utility 24.0 Microsoft Windows Multilingual CN98ZML Recommended", "IBM SPSS Statistics Developer 24.0 Mac OS Multilingual eAssembly CRZ1BML IBM SPSS Statistics Developer 24.0 Mac OS Multilingual CN9A1ML Required IBM SPSS Statistics Developer 24.0 Mac OS Silent Multilingual CN9A2ML Required \nIBM SPSS Statistics Developer 24.0 Linux x86-64 Multilingual eAssembly CRZ1CML IBM SPSS Statistics Developer 24.0 Linux x86-64 Multilingual CN9A3ML Required \nIBM SPSS Statistics Desktop Integrated Student Edition 24.0 Multiplatform English eAssembly CRZ1MEN IBM SPSS Statistics Desktop Integrated Student Edition 24.0 Microsoft Windows English CN994EN Required IBM SPSS Statistics Desktop Integrated Student Edition 24.0 Mac OS English CN995EN Required IBM SPSS Statistics Desktop Integrated Student Edition 24.0 Multiplatform English (ISO Version) CN996EN Required", "IBM SPSS Visualization Designer 1.0.3 Microsoft Windows English eAssembly CRCQ9EN IBM SPSS Visualization Designer 1.0.3 License Instructions English CI20GEN Required IBM SPSS Visualization Designer 1.0.3 Microsoft Windows Installer English CZN4JEN Required IBM SPSS Visualization Designer Documentation 1.0.3 Microsoft Windows English CZN4KEN Documentation \nIBM SPSS SamplePower 3.0.1 Microsoft Windows English eAssembly CRNK7EN IBM SPSS SamplePower 3.0.1 Microsoft Windows English CIP6XEN Required IBM SPSS SamplePower Documentation 3.0 Microsoft Windows English CZN4IEN Documentation \nIBM SPSS Statistics 24.0 Collaboration and Deployment Services 8.0 Multiplatforms Multilingual eAssembly CRZ0VML IBM SPSS Statistics 24.0 Collaboration and Deployment Services Adapter 8.0 Multiplatforms Multilingual CN9ACML Optional IBM SPSS Collaboration and Deployment Services Deployment Manager 8.0 Microsoft Windows Multilingual CN9D6ML Optional" ]
[ "If you are looking for a free trial version of SPSS Statistics, go here: Free Trial Version" ]
[ 0 ]
1,904
3,377
14,512
TRAIN_Q583
Why does the ITCAM for AD Managing GUI install fail with an end-of-file message? I am trying to install the ITCAM for AD Managing server and I am seeing the following error when doing either 'launchpad.sh' or 'silent_MS_linux.bin': Initializing InstallShield Wizard........ Launching InstallShield Wizard........ ./setup_MS_lin.bin: line 1926: warning: here-document at line 1926 delimited by end-of-file (wanted `/dev/null') The installer is unable to run in graphical mode. Try running the installer with the -console for -silent flag.
CAUSE Missing Linux system libraries.
[ "IBM Using launchpad.sh or silent_MS_linux.bin results in end-of-file message. - United States ITCAM compat-libstdc++ libstdc++ libraries silent_MS_linux.bin launchpad.sh errors TECHNOTE (TROUBLESHOOTING)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nPROBLEM(ABSTRACT)\n Using the DC or MS 'launchpad.sh' script results in the following error message:\n./setup_MS_lin.bin: line 1926: warning: here-document at line 1926 \ndelimited by end-of-file (wanted `/dev/null') \n\nSYMPTOM\nThe following error is seen running when doing either 'launchpad.sh' or 'silent_MS_linux.bin': \n\n Initializing InstallShield Wizard........ \nLaunching InstallShield Wizard........ \n\n./setup_MS_lin.bin: line 1926: warning: here-document at line 1926 \ndelimited by end-of-file (wanted `/dev/null') \n\nThe installer is unable to run in graphical mode. Try running the \ninstaller with the -console for -silent flag.\n\n\nCAUSE\nMissing Linux system libraries.", "ENVIRONMENT\nLinux - RHEL6.x and RHEL7.x 64-bit versions.\n\n\n\nRESOLVING THE PROBLEM\nThis error messag is seen because of some missing Linux libraries. Usually what's missing are the compat-libstdc++ or libstdc++ libraries. Usually the 32-bit version is missing. Use the commands shown below to verify you have them installed, otherwise contact your Linux system administrator and installt these required libraries. \n\n\n[/support/docview.wss?uid=swg21985630&aid=1] [/support/docview.wss?uid=swg21985630&aid=1]\n[/support/docview.wss?uid=swg21985630&aid=2] [/support/docview.wss?uid=swg21985630&aid=2]\n\n \n\nPRODUCT ALIAS/SYNONYM\n ITCAM4AD ITCAMfAD ITCAM for App Diagnostics" ]
[ "CAUSE\nMissing Linux system libraries." ]
[ 0 ]
177
511
1,627
TRAIN_Q584
Help with Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with WSRR (CVE-2017-1741) I need to understand details regarding Security Bulletin: Vulnerability identified in IBM WebSphere Application Server shipped with IBM WebSphere Service Registry and Repository (CVE-2017-1741). We are running WAS traditional V9.0.0.0. What is the recommended fix?
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] --OR-- · Apply Fix Pack 8.0.0.15 or later.
[ "IBM Security Bulletin: Potential Privilege Escalation in WebSphere Application Server Admin Console (CVE-2017-1731) - United States SECURITY BULLETIN\n\nSUMMARY\n There is a potential privilege escalation in WebSphere Application Server Admin Console. \n\nVULNERABILITY DETAILS\n\nCVEID: CVE-2017-1731 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1731]\nDESCRIPTION: IBM WebSphere Application Server could provide weaker than expected security when using the Administrative Console. An authenticated remote attacker could exploit this vulnerability to possibly gain elevated privileges.\nCVSS Base Score: 8.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134912 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134912] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)", "AFFECTED PRODUCTS AND VERSIONS\nThis vulnerability affects the following versions and releases of IBM WebSphere Application Server: \n\n * Version 9.0 \n * Version 8.5 \n * Version 8.0 \n * Version 7.0\n\nREMEDIATION/FIXES\n The recommended solution is to apply the interim fix, Fix Pack or PTF containing APARs PI89498 for each named product as soon as practical.\n\nFor WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:", "For V9.0.0.0 through 9.0.0.6: \n· Upgrade to minimal fix pack levels as required by interim fixes and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] [http://www-01.ibm.com/support/docview.wss?uid=swg24044155] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24044155] [http://www-01.ibm.com/support/docview.wss?uid=swg24044154]\n--OR-- \n· Apply Fix Pack 9.0.0.7 or later.", "For V8.5.0.0 through 8.5.5.13: \n· Upgrade to minimal fix pack levels as required by interim fixes and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] [http://www-01.ibm.com/support/docview.wss?uid=swg24044445]\n--OR-- \n· Apply Fix Pack 8.5.5.14 or later (targeted availability 3Q2018). \n\nFor V8.0.0.0 through 8.0.0.14: \n· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] \n--OR-- \n· Apply Fix Pack 8.0.0.15 or later.", "For V7.0.0.0 through 7.0.0.43: \n· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] [http://www-01.ibm.com/support/docview.wss?uid=swg24044445] [http://www-01.ibm.com/support/docview.wss?uid=swg24043596] [http://www-01.ibm.com/support/docview.wss?uid=swg24042712] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394] [http://www-01.ibm.com/support/docview.wss?uid=swg24042513] [http://www-01.ibm.com/support/docview.wss?uid=swg24041604] [http://www-01.ibm.com/support/docview.wss?uid=swg24041394]\n--OR-- \n· Apply Fix Pack 7.0.0.45 or later. \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 29 January 2018: original document published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI89498 [http://www-01.ibm.com/support/docview.wss?uid=swg24044512] \n--OR-- \n· Apply Fix Pack 8.0.0.15 or later." ]
[ 3 ]
537
1,778
5,396
TRAIN_Q585
Minimum Size of QR Code for Datacap to identify correctly What is the recommended minimum size of the barcode for the Datacap to identify it properly.
To optimize barcode recognition: * The width of the thinnest bar (called the X-dimension) must be at least one pixel, and two pixels are recommended for best results. At 200 DPI this means each bar must be at least .01 inch. Generally this translates to about 4 to 5 characters per inch. * The X-dimension or width of the narrowest black bar and white space between bars must be at least 20 mils (1/50 inch, 1/2 mm). When scanned perfectly at 200 DPI this would result in 4 pixels, and at 300 DPI 6 pixels. * For Code 39 symbols: a 20 mil X-dimension results in a density of approximately 3.6 characters per inch. Optimally the height should be at least 1/4 inch or 15% of the width, whichever is greater, though this is not an absolute requirement. The minimum quiet zone (white space before and after the bar code) specified by the standard is 1/5 inch.
[ "IBM Optimizing barcode recognition with IBM Datacap - United States bar code barcode recognition optimization patch code patchcode TECHNOTE (FAQ)\n\nQUESTION\n What can be done to give the best results with barcode recognition? \n\nCAUSE\nDuring printing, the ink can bleed or spread out over the white area, and then, during scanning, additional spreading of black may occur. As a result, the white spaces end up disappearing and the bars blend into each other. This can be seen by looking at the scanned image at high magnification. The barcode must meet the specifications after accounting for this.\n\nANSWER\nTo optimize barcode recognition:", "* The width of the thinnest bar (called the X-dimension) must be at least one pixel, and two pixels are recommended for best results. At 200 DPI this means each bar must be at least .01 inch. Generally this translates to about 4 to 5 characters per inch. \n * The X-dimension or width of the narrowest black bar and white space between bars must be at least 20 mils (1/50 inch, 1/2 mm). When scanned perfectly at 200 DPI this would result in 4 pixels, and at 300 DPI 6 pixels. \n * For Code 39 symbols: a 20 mil X-dimension results in a density of approximately 3.6 characters per inch. Optimally the height should be at least 1/4 inch or 15% of the width, whichever is greater, though this is not an absolute requirement. The minimum quiet zone (white space before and after the bar code) specified by the standard is 1/5 inch.", "* Scanning can sometimes introduce white or black stripes on the image running in the scanning direction, typically vertical stripes if the paper is scanned in Portrait orientation. Bar codes printed in normal horizontal orientation cannot be read reliably when this occurs. It is advisable to print barcodes perpendicular to the direction of scanning. If the barcode must be printed horizontally on a page, scanning in landscape orientation will make the barcode more robust in the presence of common scanner issues. \n * By default, Datacap only accepts barcode images with 71% confidence or higher. To modify it to accept low confidence barcodes also, add the following action to run prior to barcode detection: * SetMinimumConfidenceBP(1) - This is equivalent to 11% confidence. Each increment increases the required confidence 10% and higher values can be used if false barcodes are detected. A value of 4 is usually sufficient for this purpose.", "* Barcode recognition has an internal barcode enhancement capability. To maintain high performance, this feature is turned off by default. If low quality barcodes are being received, it may be desired to turn on barcode enhancement, despite the performance hit. To do this, add the following action to run prior to barcode detection: * rrSet(1,@P.bp_enhance)\n \n \n * Performing Datacap's regular image enhancement (ImageFix) prior to running any barcode recognition action is not recommended. ImageFix is designed to optimize text recognition and can actually degrade the barcode. There are some rare exceptions, and if it is necessary to use image enhancement prior to barcode recognition, pay close attention to the configuration settings, especially vertical line removal and despeckle. To ensure image processing is not interfering with barcode recognition, test with the ImageFix() action removed.", "Cross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Taskmaster Capture Not Applicable 8.1.0" ]
[ "To optimize barcode recognition: \n\n * The width of the thinnest bar (called the X-dimension) must be at least one pixel, and two pixels are recommended for best results. At 200 DPI this means each bar must be at least .01 inch. Generally this translates to about 4 to 5 characters per inch. \n * The X-dimension or width of the narrowest black bar and white space between bars must be at least 20 mils (1/50 inch, 1/2 mm). When scanned perfectly at 200 DPI this would result in 4 pixels, and at 300 DPI 6 pixels. \n * For Code 39 symbols: a 20 mil X-dimension results in a density of approximately 3.6 characters per inch. Optimally the height should be at least 1/4 inch or 15% of the width, whichever is greater, though this is not an absolute requirement. The minimum quiet zone (white space before and after the bar code) specified by the standard is 1/5 inch." ]
[]
568
755
3,496
TRAIN_Q586
How to enable the snippet results cache in the Netezza Platform Software releases? How to enable the snippet results cache in the Netezza Platform Software releases?
To enable the feature on a session level and test the snippet results cache behavior, you must pause the NPS system, set the variable, and resume the system, as follows: nzsystem pause -force nzsystem set -arg system.srcMode=1 -force nzsystem resume This setting remains in effect until the database is restarted. You can add the definition to the system.cfg file to keep the setting in effect after the Netezza software restarts: 1. Log in to the Netezza system as the nz user account. 2. With any text editor, open the /nz/data/config/system.cfg file. 3. Look for a system.srcMode definition in the file to make sure that one is not already present and/or commented out. If you find an entry, make sure that system.srcMode=1 is set and not commented out with a # character. If you cannot find an entry, add system.srcMode=1 to the file. 4. Save and close the system.cfg file. 5. Stop and restart the NPS software using the nzstop and then the nzstart commands.
[ "IBM How to enable the snippet results cache in the Netezza Platform Software releases - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The snippet results cache feature is disabled by default in some NPS releases. Review this topic to learn how to enable the feature if your queries could benefit from it. \n\nCAUSE\nStarting with the June 2015 fix packs for NPS 7.1.0.6 and 7.2.0.5, and the NPS 7.2.1 release, the snippet results cache is disabled by default because it was optimized for specific workloads. Starting in the March fix packs 7.1.0.9, 7.2.0.8, and 7.2.1.2, the feature is enabled by default because it is optimized for most workloads. \n\nENVIRONMENT\nNetezza Platform Software releases 7.1.0.6 through 7.1.0.8-P1, 7.2.0.5 through 7.2.0.7-P1 and 7.2.1 through 7.2.1.1-P1\n\nDIAGNOSING THE PROBLEM\nQueries that take advantage of the snippet results cache have longer runtimes after upgrades from any 7.x release to a release listed in the Environment section.", "RESOLVING THE PROBLEM\nThe snippet results cache is a query optimization feature added in NPS release 7.1 that can help to improve the performance of small queries. The feature was enabled by default for the NPS 7.1 releases up to 7.1.0.6 and for 7.2 releases up to 7.2.0.5.\n\n\nThe snippet results cache saves the intermediate results of snippets and can reuse them rather than incur the processing time to recompute them when needed. The cache can help to improve the performance of small queries. \n\nHowever, in environments where queries run against tables that constantly change with TRUNCATE, load, updates, and/or rollback operations, caching may not be a good match if cached snippet results are frequently invalidated before they can be reused. \n\nIf you upgrade from any 7.x release to a release listed in the Environment section and detect a change in query performance for queries that take advantage of the snippet results cache, you can re-enable the feature.", "To enable the feature on a session level and test the snippet results cache behavior, you must pause the NPS system, set the variable, and resume the system, as follows: \n\nnzsystem pause -force\nnzsystem set -arg system.srcMode=1 -force\nnzsystem resume\n\nThis setting remains in effect until the database is restarted. You can add the definition to the system.cfg file to keep the setting in effect after the Netezza software restarts:\n\n\n 1. Log in to the Netezza system as the nz user account.\n \n 2. With any text editor, open the /nz/data/config/system.cfg file. \n \n 3. Look for a system.srcMode definition in the file to make sure that one is not already present and/or commented out. If you find an entry, make sure that system.srcMode=1 is set and not commented out with a # character. If you cannot find an entry, add system.srcMode=1 to the file. \n \n 4. Save and close the system.cfg file.\n \n 5. Stop and restart the NPS software using the nzstop and then the nzstart commands." ]
[ "To enable the feature on a session level and test the snippet results cache behavior, you must pause the NPS system, set the variable, and resume the system, as follows: \n\nnzsystem pause -force\nnzsystem set -arg system.srcMode=1 -force\nnzsystem resume\n\nThis setting remains in effect until the database is restarted. You can add the definition to the system.cfg file to keep the setting in effect after the Netezza software restarts:\n\n\n 1. Log in to the Netezza system as the nz user account.\n \n 2. With any text editor, open the /nz/data/config/system.cfg file. \n \n 3. Look for a system.srcMode definition in the file to make sure that one is not already present and/or commented out. If you find an entry, make sure that system.srcMode=1 is set and not commented out with a # character. If you cannot find an entry, add system.srcMode=1 to the file. \n \n 4. Save and close the system.cfg file.\n \n 5. Stop and restart the NPS software using the nzstop and then the nzstart commands." ]
[ 2 ]
479
771
2,946
TRAIN_Q588
Why may I receive: Dump Event "systhrow" (00040000) Detail "java/lang/OutOfMemoryError" "Failed to create a thread: retVal -1073741830, errno 11" ? Why may I receive: Dump Event "systhrow" (00040000) Detail "java/lang/OutOfMemoryError" "Failed to create a thread: retVal -1073741830, errno 11" ?
The cause of the problem may be an insufficient ulimit setting. While this type of issue can occur on any level of Linux, or AIX, the issue is most likely to be seen in systems running multiple instances of WebSphere Application Server using one userid.
[ "IBM Insufficient ulimit Value Causes Native OutOfMemory - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n An out of memory may be observed on a system running WebSphere Application Server on Linux or AIX that is due to ulimit restrictions on number of process/threads per user. Further investigation may reveal a \"Failed to create a thread:\" message within the generated javacore which would indicate a native out of memory issue has been encountered. The cause of the problem may be an insufficient ulimit setting. While this type of issue can occur on any level of Linux, or AIX, the issue is most likely to be seen in systems running multiple instances of WebSphere Application Server using one userid. The following will outline how to identify if a process ulimit is the culprit and what WebSphere Application Server Support recommends to fix the case. \n\nSYMPTOM\nAn out of memory Dump Event such as:", "\"systhrow\" (00040000) Detail \"java/lang/OutOfMemoryError\"\n\"Failed to create a thread: retVal -1073741830, errno 11\" received\n\nNote: This detailed message will appear only in javacores.\n\n\nDIAGNOSING THE PROBLEM\nWhen using WebSphere Application Server, ulimits can be set to fix or tune around a number of problems. For more on how to set a ulimit refer to the \"Guidelines for setting ulimits [http://www-01.ibm.com/support/docview.wss?uid=swg21469413]\" Technote which goes into detail on setting different ulimits on various operating systems and the difference between the soft and hard limit. This article is concerned particularly with the \"-u\" ulimit or \"nproc\" limit on Linux, the ulimit - r on AIX which affects the number of threads allowed for a single user process running WebSphere Application Server.", "The AIX issue is less commonly seen as it limits then number of threads for a process but is seen in application servers with very large thread pools, This is becoming more common in 64bit addressing JVMs running complex applications. WebSphere Application support recommends setting the ulimit -r ulimited on AIX.\n\nThe nproc limit usually only counts processes on a server towards determining this number. Linux systems running WebSphere Application Server are a particular case. The nproc limit on Linux counts the number of threads within all processes that can exist for a given user. To determine the ulimit settings of a WebSphere Application Server process running on Linux refer to \"How to determine the ulimit settings of a running WebSphere Application Server process on Linux [http://www-01.ibm.com/support/docview.wss?uid=swg21407889]\".\n\nUser Limits (in bytes except for NOFILE and NPROC)", "type soft limit hard limit RLIMIT_AS unlimited unlimited RLIMIT_CORE unlimited unlimited RLIMIT_CPU unlimited unlimited RLIMIT_DATA unlimited unlimited RLIMIT_FSIZE unlimited unlimited RLIMIT_LOCKS unlimited unlimited RLIMIT_MEMLOCK 65536 65536 RLIMIT_NOFILE 65536 65536 RLIMIT_NPROC 131072 131072 \n\nFor most cases of older versions of Linux this value will be defaulted to around 2048. For out of the box Red Hat Enterprise Linux (RHEL) 6 the default value for nproc will be set to 1024. This low default setting for larger systems will not allow for enough threads in all processes. \n\nWebSphere Application Server Support recommends setting the ulimit -u or nproc to a value of 131072 when running on Linux to safely account for all the forked threads within processes that could be created.", "By using this recommended value a sufficient number of threads in all processes will be allowed and will not be a limiting factor for the environment. Increasing the limit to the suggested value should have no negative impact. When the number of threads in all processes reaches the -u ulimit, an out of memory error message will be thrown. This issue can be avoided by increasing this limit. Be aware that if the number of threads/processes reaches the recommended number of 131072 or close, the issue may be deeper and continuing to increase the -u ulimit will only prove to be a temporary fix. \n\nOnce the ulimit is increased, the WebSphere Application Server will need to be restarted to use the \nnew setting. In the case of WebSphere Application Server ND, the nodeagent and the servers on the nodes will need to be restarted." ]
[ "The cause of the problem may be an insufficient ulimit setting. While this type of issue can occur on any level of Linux, or AIX, the issue is most likely to be seen in systems running multiple instances of WebSphere Application Server using one userid." ]
[ 0 ]
659
998
4,263
TRAIN_Q589
How to have IBM HTTP Server re-direct an application URL from HTTPS to HTTP? We have an application which uses SSL, but we need to make this http only. We disabled all the SSL, but many clients URLs are still pointing to https. So we need a HTTP Server redirect to change these URLs from https to http. Is this possible?
First, make sure the LoadModule line for mod_rewrite is uncommented in the httpd.conf LoadModule rewrite_module modules/mod_rewrite.so Next, add the following to the global scope or any port 80 VirtualHost stanzas defined within the httpd.conf configuration file. RewriteEngine on RewriteCond %{SERVER_PORT} =80 RewriteRule ^(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R,L] Finally, restart the IBM HTTP Server after making the preceding changes
[ "IBM Rewriting HTTP (port 80) requests to HTTPS (port 443) - United States rewrite; ssl; plugin; dynamic; static; rules; IHS; WAS TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The rewrite module (mod_rewrite.c) provided with the IBM® HTTP Server can be used as an effective way to automatically rewrite all HTTP requests to HTTPS. \n\nRESOLVING THE PROBLEM\nThe rewrite module (mod_rewrite.c) can be used to automatically rewrite all HTTP (port 80) requests to HTTPS (port 443). This provides an effective way to ensure that all traffic to and from the IBM HTTP Server is encrypted over the Secure Sockets Layer (SSL) without having to use individual redirects or hard-coded HTTPS links. \nNote: The web server should already be configured to handle HTTPS requests successfully\nbefore attempting to implement the following suggestions. For assistance with setting up SSL in the IBM HTTP Server, visit SSL guide [http://www-01.ibm.com/support/docview.wss?uid=swg21179559]", "First, make sure the LoadModule line for mod_rewrite is uncommented in the httpd.conf\n\nLoadModule rewrite_module modules/mod_rewrite.so\n\nNext, add the following to the global scope or any port 80 VirtualHost stanzas defined within the httpd.conf configuration file.\n\nRewriteEngine on\nRewriteCond %{SERVER_PORT} =80\nRewriteRule ^(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R,L]\n\nFinally, restart the IBM HTTP Server after making the preceding changes\n\nImportant: If using HTTP authentication, make sure it is only configured for your SSL virtual host. If it also applies to your port 80 requests, the authentication challenge can pre-empt the rewrite, resulting in user IDs and passwords being sent over an unencrypted session.", "It is also recommended that you configure your port 80 virtual host with a different document root and so on, from your SSL virtual host. This is to be sure that even if your rewrite fails, sensitive information cannot be served from that virtual host over unencrypted sessions.\n\nRELATED INFORMATION\n Module mod_rewrite..URL Rewriting Engine [http://httpd.apache.org/docs/mod/mod_rewrite.html]" ]
[ "First, make sure the LoadModule line for mod_rewrite is uncommented in the httpd.conf\n\nLoadModule rewrite_module modules/mod_rewrite.so\n\nNext, add the following to the global scope or any port 80 VirtualHost stanzas defined within the httpd.conf configuration file.\n\nRewriteEngine on\nRewriteCond %{SERVER_PORT} =80\nRewriteRule ^(.*) https://%{SERVER_NAME}%{REQUEST_URI} [R,L]\n\nFinally, restart the IBM HTTP Server after making the preceding changes" ]
[ 1 ]
283
529
2,088
TRAIN_Q590
Why is RPT script for secure application failing during RRT agent playback with URL Unavailable ? In the ITCAM for Transactions, Robotic Response Time agent (t6) - the Rational Performance Tester (RPT) scripts playback is failing for specific secure applications (ones that use https). The scripts which invoke the http URLs work fine. The TEP workspace Robotic Response Time -> Playback Status->Robotic Script Verification Point Failures shows following Event Types for the RPT Script when it fails: Script Type Event Type Rational Performance Tester HTTP Return Code Rational Performance Tester Content Failure Rational Performance Tester URL Unavailable Failure What could be causing the https URLs to fail, and how to resolve this?
SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are transport layer protocols. Ciphers implement security by providing the encryption mechanism. TLS is the new protocol. SSL protocol got up to version 3.0. In effect, TLS 1.0 is SSL 3.1. Currently, TLS versions include TLS 1.1 and 1.2. Each new version adds new features and modifies internal details. Whether the RRT agent supports TLS1.1/1.2 depends on whether the underlying JRE supports TLS 1.1/1.2. The JRE that supports the RRT agent and the JRE that supports RPT workbench must both support the same version of TLS and the same ciphers.
[ "IBM Does the RRT agent support TLS 1.1/1.2 and 256-bit ciphers? - United States 256-bit ciphers; Strong Encryption; TLS 1.1; TLS 1.2; SSL; Generic Failure; Cannot support; RPT; RRT; T6; 71RRT-RPTPLAN; 71RRT-RPTINS; 71RRT-RPTCONF; 71RRT-RPTPLAY; 71RRT-RPTWV; 71RRT-RPTTS TECHNOTE (FAQ)\n\nQUESTION\n What do you need to do to configure the Robotic Response Time (RRT) agent to support TLS 1.1/1.2 and 256-bit ciphers? \n\nCAUSE\nSupport for TLS 1.1/1.2 and 256-bit ciphers is determined by the underlying JRE (Java Runtime Environment). Consequently, in order to support TLS 1.1/1.2 and 256-bit ciphers, patch the RPT workbench JRE, and patch the RRT agent JRE. Both JREs must support the same level of TLS.\n\nANSWER\n \n\nSSL (Secure Sockets Layer) and TLS (Transport Layer Security) are transport layer protocols. Ciphers implement security by providing the encryption mechanism.", "TLS is the new protocol. SSL protocol got up to version 3.0. In effect, TLS 1.0 is SSL 3.1. Currently, TLS versions include TLS 1.1 and 1.2. Each new version adds new features and modifies internal details. \n\nWhether the RRT agent supports TLS1.1/1.2 depends on whether the underlying JRE supports TLS 1.1/1.2. The JRE that supports the RRT agent and the JRE that supports RPT workbench must both support the same version of TLS and the same ciphers. \n\nFor example, RRT 7.3 FP01 supports RPT 8.3.0.3, but RPT 8.3.0.3 does not support TLS1.1/1.2. Consequently, RRT 7.3 FP01 also does not support TLS 1.1/1.2.\n\nIn comparison, RRT 7.4 with IF21 or IF24 (7.4.0.0-TIV-CAMRT-IF0021 or 7.4.0.0-TIV-CAMRT-IF0024) can support RPT 8.3 and RPT 8.6 since RPT 8.6 supports TLS1.1 /1.2, and the IBM Java 7 included with RRT 7.4 also supports TLS 1.1/1.2.", "However, when a script uses TLS 1.2/1,2, some ciphers may not be supported. To verify whether certain cipher suites are supported, visit the IBM Java Knowledge Center:\n\nIBM Java Cipher Suite Information\nhttp://www-01.ibm.com/support/knowledgecenter/SSYKE2_7.0.0/com.ibm.java.security.component.70.doc/security-component/jsse2Docs/ciphersuites.html?lang=en [http://www-01.ibm.com/support/knowledgecenter/SSYKE2_7.0.0/com.ibm.java.security.component.70.doc/security-component/jsse2Docs/ciphersuites.html?lang=en]\n\n\nDo You Need to Patch Java?\n\nFirst, determine whether your script uses 256-bit ciphers. In RPT workbench, open the script in Test Editor mode. In the left panel, drill down through the Server Access Configurations. Select SSL.\n\n[/support/docview.wss?uid=swg21960133&amp;aid=1]", "In the right panel, examine the available ciphers that display. If the list contains 256-bit ciphers, you need to support Strong Encryption in RPT and the RRT agent. The name identifies the encryption level. For example, SSL_DHE_RSA_WITH_AES_256_CBC_SHA is a 256-bit cipher. The presence of 256 in the cipher name means that the cipher supports 256-bit encryption. \n\n[/support/docview.wss?uid=swg21960133&aid=2] [/support/docview.wss?uid=swg21960133&aid=2]\n\nCipher Naming Conventions\n\nIn RPT workbench, the cipher name always begins with \"SSL\" to simplify naming conventions. If the script uses TLS as the protocol in the test, then the cipher is a TLS cipher.\n\n[/support/docview.wss?uid=swg21960133&aid=3] [/support/docview.wss?uid=swg21960133&aid=3]\n\nPlayback Symptoms\n\nCheck whether your script playbacks indicate that the RRT JRE needs to be patched to support Strong Encryption. Strong Encryption adds 256-bit ciphers.", "1) The Playback Status workspace shows that playbacks are complete, but the Verification Failures workspace shows:\n\nEvent Type: Generic Failure\n\nViolated Value: java.lang.RuntimeException occurred in IBM Registration. Message: java.io.FileNotFoundException: /tmp/RPTTEMP.A1E4CC464D3DD067D\n\nAdditional Details: none\n\n2) The trace-robotic log includes messages like the following:", "[2015-05-05T22:10:58.487-04:00] - MIN - <playback-hostname> - PlaybackThreadPoolWorker-1169 - com.ibm.tivoli.transperf.playback.rpt.RPTPlaybackService.processStatusEvent() - Sending RT VP event: i=|0|, statusEvent=|SimTestStatusEvent Values: monitorName=|<script-name>|,URL=|<monitored-url>|,eventType=|com.ibm.rational.test.lt.HTTPPageVerdict|,eventId=|516.b32|,parentEventId=|516.b27|,ownerId=|A1E4ED99F22F68E2FD5CB86461633031|,text=|Error occurred during connection to server '<server-url>'. Explanation message: 'Cannot support SSL_DHE_RSA_WITH_AES_256_CBC_SHA with currently installed providers'. Since this request is the primary request for the current page all secondary requests will be skipped and the next page will be attempted.|,name=|Primary Request verdict|,actualValue=||,expectedValue=|null|,eventVerdict=|3|,eventReason=|2|,eventDesc=|null||\n\nPatching JREs to Support TLS 1.1/1,2", "By default, RPT workbench is configured with restricted or limited strength ciphers. To use less restricted encryption algorithms, you need to download and apply the unlimited jurisdiction policy files (local_policy.jar and US_export_policy.jar). \n\nSee Enabling Strong encryption greater than 128 bit key lengths in Rational Performance Tester\nhttp://www.ibm.com/support/docview.wss?uid=swg21245273 [http://www-01.ibm.com/support/docview.wss?uid=swg21245273]\n\nUse the following instructions to patch the JRE that the RRT agent uses.\n\nNote: Backup the jar files that these steps replace -- before you replace these files.\n\n1) Go to the IBM developerWorks Java Technology Security page for JRE 6 security information. \nSee https://www.ibm.com/developerworks/java/jdk/security/ [https://www.ibm.com/developerworks/java/jdk/security/]\n\n2) Click on the \"Java SE 6\" link. \n\n3) Click on the \"IBM SDK Policy files\".\n\n4) On the Sign in page, enter your developerWorks IBM ID and password.", "5) After successfully logging in, select Files for Java 5.0 SR16, Java 6 SR13, Java 6 SR5 (J9 VM2.6), Java 7 SR4, and all later releases. Click on Continue.\n\n6) Scroll down to the License portion of the resulting page and click on the View license link to see the licensing terms for the download.\n\n7) If the licensing terms are acceptable, check I agree and click on the I confirm link. If the terms are not acceptable, you are not able to enable strong encryption, and you should click I cancel.\n\n8) Click on the Download now link to download the unrestricted.zip file.\n\n9) Extract the local_policy.jar and US_export_policy.jar files from the unrestricted.zip archive.\n\n10) Log onto the RRT agent host, and stop the RRT agent.\n\n11) Backup the local_policy.jar and US_export_policy.jar files in the <ITM_HOME>/tmaitm6/java60/jre/lib/security and <ITM_HOME>/tmaitm6/java70/jre/lib/security directories on the RRT agent host.", "12) Place those two files in the <ITM_HOME>/tmaitm6/java60/jre/lib/security and <ITM_HOME>/tmaitm6/java70/jre/lib/security directories on the RRT agent host. Replace the existing files with the same names. Verify that the file permissions are the same as the files you replaced.\n\n13) Restart the RRT agent.\n\n14) Try to playback the RPT script again. Does the script playback successfully, without error? \n\nRELATED INFORMATION\n Security information for JRE 6 [https://www.ibm.com/developerworks/java/jdk/security/]\nEnabling Stong encryption greater than 128 bit key leng [http://www.ibm.com/support/docview.wss?uid=swg21245273 ]\n\n\n\n\nHISTORICAL NUMBER\n 34602.082.000 \n\nPRODUCT ALIAS/SYNONYM\n ITCAMfT\nT7.4" ]
[ "SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are transport layer protocols. Ciphers implement security by providing the encryption mechanism. \n\nTLS is the new protocol. SSL protocol got up to version 3.0. In effect, TLS 1.0 is SSL 3.1. Currently, TLS versions include TLS 1.1 and 1.2. Each new version adds new features and modifies internal details. \n\nWhether the RRT agent supports TLS1.1/1.2 depends on whether the underlying JRE supports TLS 1.1/1.2. The JRE that supports the RRT agent and the JRE that supports RPT workbench must both support the same version of TLS and the same ciphers." ]
[]
877
2,294
7,319
TRAIN_Q593
How can I query the Derby database in Portal via SQL statements? I have a Portal system I just installed. I have not yet run database-transfer to copy the data from the Derby database to a DB2, Oracle, or SQL Server database. I don't wish to transfer to an external database and I have a need to run a SQL query against a table or two in the Derby database to troubleshoot an issue. How can I perform this action?
The ij utility is a command line SQL processor. It can be used to run DDL for creating database, tables, indexes, and so on. In a WebSphere Portal environment, it would typically be used for exporting data or making simple changes
[ "IBM Using dblook and ij to work with the embedded Apache Derby in WebSphere Portal - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM WebSphere Portal 6.1 uses an embedded version of Apache Derby out of the box. However, there is no longer a graphical tool such as CloudView (as with Cloudscape 5.x). In order to obtain the data and structure of the WebSphere Portal database, dblook and ij utilities can be used to accomplish such goals. \n\nRESOLVING THE PROBLEM\n\nBefore proceeding with the following, it is strongly recommended that you back up your Derby database. Make a copy of <wp_profile>/PortalServer/derby/wpsdb to a backup directory. Since the version of Derby used in WebSphere Portal is embedded, you must stop the Portal server before you can access the database although you can always work on the backup copy.\n\nNOTE: For simplicity, we will omit the extension of the utilities. You should add \".sh\" or \".bat' depending on the platform.", "There are three primary utility tools that are installed with WebSphere 6.1, \"dblook\", \"ij\", and \"sysinfo\", under the <was_root>/AppServer/derby/bin/embedded directory. The sysinfo utility generates information about the operating system, the Java version and classpath, and the Derby driver files and version information.\n\ndblook utility\nThe dblook utility is used to view the database structure (in DDL - Data Definition Language) for a specific database. \n\nThe usage is dblook -d <databaseURL> [options], where databaseURL is in the \"jdbc:derby:<database>\" format. The <database> should be given as a full path, such as C:\\IBM\\WebSphere\\wp_profile\\derby\\wpsdb. \n\nCommonly used options include:", "* \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * Examples:\n * \n * \n * dblook -d jdbc:derby:C:\\IBM\\WebSphere\\wp_profile\\PortalServer\\wpsdb -o C:\\temp\\wpsdb_ddl.sql\n * \n * \n * \n * \n * dblook -d jdbc:derby:C:\\IBM\\WebSphere\\wp_profile\\PortalServer\\wpsdb -z release -o C:\\temp\\wpsdb_ddl.sql\n * \n * \n * \n * \n * dblook -d jdbc:derby:C:\\IBM\\WebSphere\\wp_profile\\PortalServer\\wpsdb -z release -t user_desc -verbose -o C:\\temp\\user_desc.sql\n * \n * \n\n\nij utility \nThe ij utility is a command line SQL processor. It can be used to run DDL for creating database, tables, indexes, and so on. In a WebSphere Portal environment, it would typically be used for exporting data or making simple changes (when advised by IBM Support). \n\nTo start ij, simply open a command prompt or terminal window, change the directory and enter the command. You should then see the ij shell with prompt \"ij>\".", "The following are some common commands that you may use when reviewing data in the Portal database. * \n * ij> connect 'jdbc:derby:C:\\IBM\\WebSphere\\wp_profile\\derby\\wpsdb';\n * \n * \n * \n * \n * ij> show connections;\n * \n * \n * CONNECTION0* - jdbc:derby:C:\\ibm\\websphere\\wp_profile\\portalserver\\derby\\wpsdb \n * = current connection \n ij> driver \"org.apache.derby.jdbc.EmbeddedDriver'; \n * \n * \n * \n * ij> set schema=release;\n * \n * \n * \n * \n * ij> select * from user_desc where oid=1000;\n * \n * \n * \n * \n * ij> run 'myquery.sql';\n * \n * \n * \n * \n * \n * \n * ij> CALL SYSCS_UTIL.SYSCS_EXPORT_TABLE('RELEASE','USER_DESC','USER_DESC.SQL',';','|',NULL);\n * \n * \n * \n * \n * ij> \n * CALL SYSCS_UTIL.SYSCS_EXPORT_QUERY('SELECT * FROM RELEASE.USER_DESC','user_desc_query.sqlL',null,'|',NULL);\n * \n *", "RELATED INFORMATION\n Derby utility from Apache [http://docs.oracle.com/javadb/10.3.3.0/getstart/cgsusingtoolsutils.html]\nDerby SQL references from Apache [http://db.apache.org/derby/docs/10.1/ref/crefsqlj23296.html]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Organizational Productivity- Portals & Collaboration WebSphere Portal End of Support Products AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS 7.0, 6.1" ]
[ "The ij utility is a command line SQL processor. It can be used to run DDL for creating database, tables, indexes, and so on. In a WebSphere Portal environment, it would typically be used for exporting data or making simple changes" ]
[ 2 ]
567
1,173
3,784
TRAIN_Q595
How can I configure a DataPower MQ client to use mutual authentication with SSL? I am looking to setup a DataPower MQ Client to use SSL in mutual authentication mode with a Remote WebSphere MQ Manager.
The following three steps are necessary to make sure that the SSL configurations for the Remote MQ Server is correctly working. Refer to IBM WebSphere MQ product manuals to configure MQ environment to work in SSL mutual authentication mode. 1. Configure WebSphere MQ Queue Manager (Remote MQ Server) to use SSL authentication (SSLCAUTH as "required") using URL: http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm]. 2. Configure WebSphere MQ Client to use SSL authentication. 3. Verify that WebSphere MQ Client can PUT/GET message(s) using application programs such as amqsputc and amqsgetc with MQ Queue Manager in SSL mutual authentication mode.
[ "IBM Configuring DataPower MQ client to use SSL in mutual authentication mode - United States datapower; mq; websphere mq; ssl; mutual authentication mode; mq manager; 7993; 7993; 7993; machine type 7993 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The WebSphere DataPower MQ Client can be configured to use SSL in mutual authentication mode with a Remote WebSphere MQ Manager. This step-by-step technote guides DataPower Appliance users on how to configure DataPower MQ Manager Object to use SSL in mutual authentication mode. This technote assumes that MQ queue manager is configured with key database and its associted password file for using SSL connection with other MQ clients. If it is not configured yet, it has to be done first using the URL: http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm]", "RESOLVING THE PROBLEM\nIn order to use this technote, you should have a working knowledge of how to setup and administer MQ Server in Windows, AIX, Solaris, HP-UX, or Linux environment. You should also have an understanding of how to configure DataPower MQ Manager Object that connects to remote WebSphere MQ Queue Manager (qmgr). This technote focuses on configuring DataPower MQ Client to use SSL in mutual authentication mode with Firmware Releases 3.8.2 and later fixpacks. Follow these steps to configure DataPower MQ Manager Object (mq-qm object) to access WebSphere MQ Queue Manager (Remote MQ Server) in SSL mutual authentication mode.\nWebSphere MQ configuration prerequisites\n\nThe following three steps are necessary to make sure that the SSL configurations for the Remote MQ Server is correctly working. Refer to IBM WebSphere MQ product manuals to configure MQ environment to work in SSL mutual authentication mode.", "1. Configure WebSphere MQ Queue Manager (Remote MQ Server) to use SSL authentication (SSLCAUTH as \"required\") using URL: http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm]. \n 2. Configure WebSphere MQ Client to use SSL authentication. \n 3. Verify that WebSphere MQ Client can PUT/GET message(s) using application programs such as amqsputc and amqsgetc with MQ Queue Manager in SSL mutual authentication mode.", "Generate self signed key/certificate \n 1. Generate the self signed key/certificate pair using the \"crypto tool\" from the DataPower device. \n 2. Download the two files to your local machine. For the sake of illustration purpose, the names of the key and certificate files are defined as \"dpmqclient-privkey.pem\" and \"dpmqclient-sscert.pem\" respectively. \n 3. Assuming that openssl tool (www.openssl.org [http://www.openssl.org]) is installed in the local machine. With openssl tool, you can use the following command to create a \"pkcs12\" type key from the above key/certificate pair which are of PEM type. This step is necessary as MQ key database will not import key/certificate files created as PEM.\n \n openssl pkcs12 -export -out dpmqclient-key.p12-in dpmqclient-sscert.pem-inkey dpmqclient-privkey.pem-name ibmwebspheremqadmin", "Note the value associated with \"-name\" parameter. IBM WebSphereMQ client required a friendly label as \"ibmwebspheremq<userid>\" of the MQ client user. In this example, the user name is being used as \"admin\". This user must be used in the DataPower MQ Queue Manager object and it must also be an authorized user for both the DataPower MQ instance as well as for the remote WebSphere MQ Server. Please refer to Pages G58-62 in the 3.6.0-WebGui Guide for various fields as described in MQ Queue Manager configuration screen. Also note the following two fields with appropriate values which are required for the MQ Queue Manager object to connect the remote WebSphere MQ Server in SSL mode.", "* SSL Key Repository: The key database file name \n SSL Cipher Specification: TRIPLE_DES_SHA_US \n \n\nTo import a personal certificate using \"iKeycmd\" GUI, use the following commands in your host machine where the WebSphere MQ Server/Client is running. \n * UNIX\n * \n * \n * gsk7cmd -cert -import -file filename -pw password -type pkcs12 -target filename -target_pw password -target_type cms \n * \n * \n * Windows\n * \n * \n * runmqckm -cert -import -file filename -pw password -type pkcs12 -target filename -target_pw password -target_type cms \n * \n * \n * \n * \n * -file \n * filenam \n * \n * \n * -pw \n * password\n * \n * \n * -type \n * pkcs12 \n * \n * \n * -target \n * filename\n * \n * \n * -target_pw \n * password\n * \n * \n * -target_type \n * cms\n * \n\n\n\nGenerate the new password file", "Follow these steps to generate the new password file. \n 1. Start the iKeyman GUI using either the gsk7ikm command (on UNIX) or the strmqikm command (on Windows). \n 2. From the Key Database File menu, click Open. The Open window displays. \n 3. Click Key database type and select CMS (Certificate Management System). \n 4. Click Browse to navigate to the directory that contains the key database files. \n 5. Select the key database file in which you want to save the certificate, for example key.kdb. \n 6. Click Open. The Password Prompt window displays. \n 7. Type the password you set when you created the key database and click OK. \n 8. The name of your key database file displays in the File Name field. The Personal Certificates menu will display both \"ibmwebspheremq<qmgr>\" and \"ibmwebspheremq<user>\" labels.", "9. In the WebSphere MQ Certificate key database, there is one certificate assigned to the queue manager or client. The certificate's Friendly Name attribute contains the string ibmwebspheremq followed in lower case by the queue manager name or the client logon ID. This Friendly Name value becomes the label of the certificate in the GSKit key database. Refer to Alter the Friendly Name (Label) of pkcs12 certificates for importing into GSKit [http://www-01.ibm.com/support/docview.wss?uid=swg21225160] if you want to alter the Friendly Name (Label) of pkcs12 certificates that are part of WebSphere MQ Certificate key database. Refer to \"Migrating SSL Security Certificates in WebSphere MQ for Windows\" [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.csqzas.doc/sy12430_.htm?resultof=%22%6d%71%22%20%22%66%69%78%22%20%22%6d%69%67%72%61%74%65%64%22%20%22%6d%69%67%72%61%74%22%20%22%63%65%72%74%69%66%69%63%61%74%65%73%22%20%22%63%65%72%74%69%66%22%20] if you want to fix the", "migrated certificates from the WebSphere MQ V5.3 version to later version. [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/index.jsp?topic=/com.ibm.mq.csqzao.doc/mi10240_.htm]", "10. From the key database File menu, click Stash Password. This will create the new password file as \"key.sth\". Select OK and close the key database File.", "11. Upload the \"key.kdb\" and \"key.sth\" files to \"cert:\" directory of the DataPower box. Configure the MQ client object in the DataPower box to use this key database as shown in the screen shot above to connect in SSL mutual authentication mode with the MQ Manager. The following screen shot shows the \"key.kdb\" and \"key.sth\" files are located in the \"cert:\" directory of the application domain.[/support/docview.wss?uid=swg21260155&aid=1] [/support/docview.wss?uid=swg21260155&aid=1] This screen shot below shows that mq-qm object is using the \"key.kdb\" file located in the \"cert:\" directory with the associated cipher specification as \"TRIPLE_DES_SHA_US\". Note that SSL Proxy Profile field is \"(none)\" as this configuration is using key repository method for SSL connection.[/support/docview.wss?uid=swg21260155&aid=2] [/support/docview.wss?uid=swg21260155&aid=2]", "12. Refresh the SSL security attribute of the MQ Manager to use this key database and password files from the host machine running MQ Server.\n \n Runmqsc <MQ Manager>\n Refresh security type(ssl)\n End\n \n 13. Test your application to PUT/GET MQ message(s) using DataPower MQ client with the new configuration.", "Note: DataPower 3.8 and later firmware provides a separate method for the mq-qm object to use SSL in mutual authentication mode. This method uses DataPower SSL Proxy Profile that includes Crypto profile with Identification Credential. For more details, refer to DataPower InfoCenter on how to create SSL Proxy Profile: \nhttps://www.ibm.com/support/knowledgecenter/SS9H2Y_7.1.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html [https://www.ibm.com/support/knowledgecenter/SS9H2Y_7.1.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html] (Fixpack V7.1.0.x) \nhttps://www.ibm.com/support/knowledgecenter/SS9H2Y_7.2.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html [https://www.ibm.com/support/knowledgecenter/SS9H2Y_7.2.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html] (Fixpack V7.2.0.x)", "https://www.ibm.com/support/knowledgecenter/SS9H2Y_7.5.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html [https://www.ibm.com/support/knowledgecenter/SS9H2Y_7.5.0/com.ibm.dp.doc/mq_securingwithansslproxyprofileobject.html] (Fixpack V7.5.0.x)", "Note: The generation of key database can be done using IBM Key Management Tool which comes with MQ Product. \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Integration Appliance XI50 Not Applicable Firmware 3.8.2, 3.8.1, 3.8, 3.7.3 Edition Independent" ]
[ "The following three steps are necessary to make sure that the SSL configurations for the Remote MQ Server is correctly working. Refer to IBM WebSphere MQ product manuals to configure MQ environment to work in SSL mutual authentication mode.\n\n\n 1. Configure WebSphere MQ Queue Manager (Remote MQ Server) to use SSL authentication (SSLCAUTH as \"required\") using URL: http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm [http://publib.boulder.ibm.com/infocenter/wmqv7/v7r0/topic/com.ibm.mq.explorer.doc/e_ssl.htm]. \n 2. Configure WebSphere MQ Client to use SSL authentication. \n 3. Verify that WebSphere MQ Client can PUT/GET message(s) using application programs such as amqsputc and amqsgetc with MQ Queue Manager in SSL mutual authentication mode." ]
[]
1,314
2,837
9,498
TRAIN_Q596
Why is ITCAM MQ agent shutting down often? We have an MQ agent instance that keeps shutting down randomly. Below is the version of agent: mq WebSphere MQ Monitoring Agent lx8263 Version: 07.30.01.00
Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options What is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 7.3.0-TIV-XEforMsg-FP0002 9 Dec 2016 English 1 FC
[ "IBM ITCAM Agents for WebSphere Messaging Version 7.3.0 Fix Pack 02 (7.3.0-TIV-XEforMsg-FP0002) - United States DOWNLOADABLE FILES\n\nABSTRACT\n This is the second fix pack after ITCAM Agents for WebSphere Messaging Version 7.3.0 GA \n\nDOWNLOAD DESCRIPTION\n This fix pack fixes the APARs of previous product versions.\n\n\n This fix pack provides support for IBM MQ V9 and several other enhancements(See readme).\n\nPREREQUISITES\nThe following software installed in your environment is compatible with this fix pack.\nSupported WebSphere MQ\n* WebSphere MQ 7.1\n* WebSphere MQ 7.5\n* IBM MQ 8.0\n* IBM MQ 9.0\n\nSupported IBM broker products:\n* WebSphere Message Broker 8.0\n* IBM Integration Bus 9.0\n* IBM Integration Bus 10.0\n\nSupported IBM Tivoli Monitoring\n* IBM Tivoli Monitoring 6.3.0 fix pack 2 or later \n\nINSTALLATION INSTRUCTIONS\nRefer to the Readme file on Fix Central\n\nDOWNLOAD PACKAGE", "* 1. For distributed systems, download the following installation images from Passport Advantage [http://www-306.ibm.com/software/howtobuy/passportadvantage/index.html]. \n Description Part number IBM Tivoli Composite Application Manager Agents for WebSphere Messaging V7.3.0 FP02 CNFL0EN \n \n * 2. For z/OS systems, install the following PTFs to bring your system to an equivalent level to this fix pack: FMID Maintenance level HKCF730 UA83334 HKMC730 UA83330 HKMQ730 UA83394 HKQI730 UA83372 \n * 3. For the z/OS customer who has no agents running on distributed systems, download IBM Tivoli OMEGAMON XE for Messaging V7.3.0 Application Support Files for z/OS from the following website: Platform File to download Linux or Unix LCD7-3513-08.tar [ftp://public.dhe.ibm.com/software/tivoli_support/misc/PandA/tools_agent/tools/appsupt/LCD7-3513-08.tar] Windows LCD7-3513-08.zip [ftp://public.dhe.ibm.com/software/tivoli_support/misc/PandA/tools_agent/tools/appsupt/LCD7-3513-08.zip]", "Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 7.3.0-TIV-XEforMsg-FP0002 9 Dec 2016 English 1 FC [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Tivoli%20Composite%20Application%20Manager&product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.3.0-TIV-XEforMsg-FP0002&inclu] [ ] \n [/support/docview.wss?uid=swg24043057&aid=1]Problems (APARS) fixed [/support/docview.wss?uid=swg24043057&aid=2]Problems (APARS) fixed\nIV88312, IV83641, IV83002, IV82721, IV82535, IV80959, IV79995, IV79961, IV77813, IV77658, IV77411, IV88948, IV79978, IV90769, OA50555, OA51407, IV84483" ]
[ "Download RELEASE DATE LANGUAGE SIZE(Bytes) Download Options \nWhat is Fix Central(FC)? [https://www.ibm.com/support/fixcentral/help?page=swfaqs] 7.3.0-TIV-XEforMsg-FP0002 9 Dec 2016 English 1 FC" ]
[ 2 ]
280
892
2,614
TRAIN_Q598
Is Internet Explorer 11 supported by Lombardi 7.2.XX We are using Lombardi 7.2.0.5 version. We are planning to upgrade Internet Explorer to IE 11 version. Is IE 11 supported? Are there any known issues?
The following table provides direct links to the detailed system requirements information for the specified release and operating system for the IBM Business Process Manager Standard product. TAB NAVIGATION * Version 8.5.7- selected tab, * Version 8.5.6 * Version 8.5.5 * Version 8.5 * Version 8.0.1 * Version 8.0 * Version 7.5.1 * Version 7.5
[ "IBM Business Process Manager Standard detailed system requirements - United States DSREntry; SystemRequirementsDocument; prereq; coreq; installation prerequisites; DSRdoc DETAILED SYSTEM REQUIREMENTS\n\nABSTRACT\n This document provides access to the detailed system requirements information on the supported releases of IBM Business Process Manager Standard. \n\nCONTENT\nThe detailed system requirements information is available through the Software Product Compatibility Reports [https://www.ibm.com/software/reports/compatibility/clarity/softwareReqsForProduct.html] web site. This web site provides you with the ability to dynamically generate operating system, prerequisite, server virtualization environment, translation, end of service, and detailed system requirements reports for your specific product, release, and operating system.", "The following table provides direct links to the detailed system requirements information for the specified release and operating system for the IBM Business Process Manager Standard product.\n\n\nTAB NAVIGATION\n * Version 8.5.7- selected tab,\n * Version 8.5.6\n * Version 8.5.5\n * Version 8.5\n * Version 8.0.1\n * Version 8.0\n * Version 7.5.1\n * Version 7.5\n\nIBM Business Process Manager Standard Version 8.5.7 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1399304491114&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1399304491114&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1399304491114&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1399304491114&osPlatform=Windows]\n\nNotes: \n\n * Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1399304491114]\n\nIBM Business Process Manager Standard Version 8.5.6 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1379596967826&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1379596967826&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1379596967826&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1379596967826&osPlatform=Windows]\n\n\nNotes: \n\n * Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1379596967826]\n\nIBM Business Process Manager Standard Version 8.5.5 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1362573579419&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1362573579419&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1362573579419&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1362573579419&osPlatform=Windows]\n\n\nNotes: \n\n * Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1362573579419]\n\nIBM Business Process Manager Standard Version 8.5 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1333099842423&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1333099842423&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1333099842423&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1333099842423&osPlatform=Windows]\n\n\nNotes:", "* The Microsoft Internet Explorer Version 8.0 browser is deprecated in this release. You can use this browser with the IBM Business Process Manager products. However, the use of the Tab and Table Coach views, the new dashboards, and the associated Dashboard Toolkit, are not supported. For these functions, it is advised that you use one of the other supported browser versions including Microsoft Internet Explorer Versions 9 and 10.\n * Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1333099842423]\n\nIBM Business Process Manager Standard Version 8.0.1 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1313410528495&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1313410528495&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1313410528495&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1313410528495&osPlatform=Windows]\n\n\nNote: Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1313410528495].\n\nIBM Business Process Manager Standard Version 8.0 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1301659482241&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1301659482241&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1301659482241&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1301659482241&osPlatform=Windows]\n\n\nNote: Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1301659482241].\n\nIBM Business Process Manager Standard Version 7.5.1 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1282724539433&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1282724539433&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1282724539433&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1282724539433&osPlatform=Windows]\n\n\nNote: Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1282724539433].\n\nIBM Business Process Manager Standard Version 7.5 is supported on the following operating systems:", "* AIX [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1284157761205&osPlatform=AIX]\n * Linux [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1284157761205&osPlatform=Linux]\n * Solaris [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1284157761205&osPlatform=Solaris]\n * Windows [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/softwareReqsForProduct?deliverableId=1284157761205&osPlatform=Windows]\n\n\nNote: Server virtualization environment information is available in this report [http://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity-reports/report/html/vesForProduct?deliverableId=1284157761205&].", "Note: Your entitlement to support, if any, is dependent upon your license and/or maintenance agreements for IBM Business Process Manager Standard and is limited to your use of the relevant prerequisite with a supported IBM Business Process Manager Standard product.\n\n\nRELATED INFORMATION\n IBM Business Process Manager Tools & Add-Ons [http://www.ibm.com/support/docview.wss?uid=swg27023009]\nIBM Integration Designer detailed system requirements [http://www.ibm.com/support/docview.wss?uid=swg27022441]\n\n\n\n\nORIGINAL PUBLICATION DATE\n 2011/10/4 \n\nPRODUCT ALIAS/SYNONYM\n BPM" ]
[ "The following table provides direct links to the detailed system requirements information for the specified release and operating system for the IBM Business Process Manager Standard product.\n\n\nTAB NAVIGATION\n * Version 8.5.7- selected tab,\n * Version 8.5.6\n * Version 8.5.5\n * Version 8.5\n * Version 8.0.1\n * Version 8.0\n * Version 7.5.1\n * Version 7.5" ]
[ 1 ]
563
3,122
9,658
TRAIN_Q599
ICC configuration manager error: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms. When saving changes in ICC configuration manager, an "Application Error" window pops up. Error: A severe error occurred. Problem: Exception has been thrown by the target of an invocation. Solution: Contact IBM Software Support with this error message (see Details). Click on the Details button and the following stack trace is reported: Details System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor) at System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture) ..... ..... System.InvalidOperationException: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms. at System.Security.Cryptography.MD5CryptoServiceProvider..ctor() What is causing this?
Incompatible Windows security policy.
[ "IBM Application Error in IBM Content Collector Configuration Manager when saving a task route - United States icc; fips; md5 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n An application error is reported in the IBM Content Collector (ICC) configuration manager when you try to save a task route or other settings. \n\nSYMPTOM\nThe pop up window shows the following message: \n\n * \n * Error: \n * \n A severe error occurred.\n \n \n * Problem:\n * \n Exception has been thrown by the target of an invocation.\n \n \n * Solution:\n * \n Contact IBM Software Support with this error message (see Details).\n\n\nClick on the Details button and the following stack trace is reported:", "* Details\n * System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation.\n at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)\n at System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)\n .....\n .....\n System.InvalidOperationException: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms.\n at System.Security.Cryptography.MD5CryptoServiceProvider..ctor()\n\n\nCAUSE\nIncompatible Windows security policy.\n\nDIAGNOSING THE PROBLEM\nScroll down to the bottom of the detail section and verify that the following error is seen: \n\n * \n * \n * \n * \n * \n * System.InvalidOperationException: This implementation is not part of the Windows Platform FIPS validated cryptographic algorithms.\n at System.Security.Cryptography.MD5CryptoServiceProvider..ctor()", "RESOLVING THE PROBLEM\nTo resolve the problem, go to the following: \n\n * Navigate to Control Panel > Administrative Tools > Local Security Policy > Security Settings > Local Policy > Security Options. \n * In security option, select and double click on System Cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing \n * Check if the option is enabled. If it is enabled, disable this option and try to save the changes in ICC configuration manager again.\n\n\nIf problem persists after disabling the option, contact IBM support for further assistance." ]
[ "Incompatible Windows security policy." ]
[ 1 ]
328
517
2,226
VAL_Q000
Web GUI 8.1 FP7 requires DASH 3.1.2.1 or later You wanted to install Web GUI 8.1 FP7, but your DASH version does not meet the required version. IM 1.8 displayed the following: ERROR: The installed IBM Dashboard Application Services Hub version is 3.1.0.3, but requires version 3.1.2.1 or later.
Version 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3.
[ "IBM Download Jazz for Service Management Version 1.1.3.0 - United States DOWNLOADABLE FILES\n\nABSTRACT\n You can download Jazz for Service Management from the Passport Advantage web site by using the electronic image part numbers that are provided in this document. \n\nDOWNLOAD DESCRIPTION\n\n\nJazz™ for Service Management brings together the Open Services for Lifecycle Collaboration (OSLC) community's open specifications for linking data and other shared integration services; including dashboard and reporting services. Jazz for Service Management underpins client defined management scenarios such as cloud; performance monitoring; and IT service management.\n\nJazz for Service Management has a number of integration services: Dashboard Services provided by IBM® Dashboard Application Services Hub and Reporting Services.", "For more information about Jazz for Service Management; see the Jazz for Service Management documentation [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/psc_ic-homepage.html].\n\nVersion 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3. \n\n\n\nDOWNLOADING JAZZ FOR SERVICE MANAGEMENT ELECTRONIC IMAGES\nYou can download images by using the IBM Download Director applet or HTTP. If possible choose Download Director; because it automatically verifies the completeness of each image that it processes.\n\nTip: If you use Download Director to download the software; then you can also use it to extract the contents of all the compressed files that you downloaded in the session.", "1. Before you start the installation; check the Jazz for Service Management Technotes [http://www.ibm.com/support/search.wss?q=jazzsm1130relnotes] for late breaking issues or updated installation instructions.\n 2. Determine the set of platform-specific images to download for the installation scenario or integration services to install; as summarized in the following table. Scenario Images Full installation; all integration services and middleware * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9\n * IBM® DB2® Enterprise Server Edition 10.5\n \n Custom installation; Dashboard Application Services Hub * Jazz™ for Service Management 1.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® WebSphere® Application Server V8.5 Supplements; for high availability environment only", "* IBM® DB2® Enterprise Server Edition 10.5; for high availability environment only\n \n Custom installation; Reporting Services * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® DB2® Enterprise Server Edition 10.5; optional if already installed\n \n \n 3. Create one or more of the following temporary directories in the same file system: * JazzSM_Image_Home directory; which refers to the directory that will contain the extracted contents of the Jazz for Service Management platform-specific image.\n * Image_Imgs_Home directory; which refers to the directory that will contain the extracted contents of platform-specific images for middleware. Tip: You only create this directory if you intend to install IBM DB2®; IBM WebSphere® Application Server.", "4. Navigate to the IBM Passport Advantage web site [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]. \n Note: You require an IBM Customer ID to sign in and continue.\n 5. Select the Find by part number search option under Download finder options.\n 6. Search for each downloadable image by part number; as outlined in the relevant Operating_System tab in this download document.\n 7. Select and download only the images for your platform that you need.\n 8. Extract the downloaded images into directories that you created in step 3. \n \n Important: If you have downloaded the middleware and you want to perform a full installation; ensure that your Install_Imgs_Home directory is set up as follows:\n |-ESE (Windows) [extracted DB2 installation image on Windows] \n |-ese (UNIX) [extracted DB2 installation image on AIX; Linux; or Linux for System z] \n |-WASRepository [extracted WebSphere Application Server installation image]", "|-TCRCognos [extracted Tivoli Common Reporting Cognos® installation image] This directory structure is not required for a custom installation; for example; installing a subset of integration services by using the launchpad custom workflow or IBM Installation Manager GUI.\n \n \n 9. To perform a full installation; download the Quick Start image with a part number of CNC1MML. It contains quick start guides for these installation scenarios. * CNC1MML_JazzSM_lang_code.pdf - Quick start guide for the full installation scenario; to install all Jazz for Service Management integration services; IBM DB2®; and IBM WebSphere® Application Server on a single server for evaluation and development purposes.", "10. If you want to perform a custom installation; for example; install only a subset of Jazz for Service Management integration services or use existing supported installations of WebSphere Application Server or DB2; see Custom installation scenario [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/install/psc_c_install_advanced_opt.html] in the Jazz for Service Management documentation.", "TAB NAVIGATION\n * AIX®\n * Linux\n * Linux on System z®\n * Windows\n\n\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the AIX operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1NML Jazz for Service Management 1.1.3.0 for AIX®; 64-bit; Multilingual", "Contains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0\n\nCNC1SML IBM Tivoli Common Reporting 3.1.3.0 for AIX®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:", "* If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Reporting Services and Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1YML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for AIX®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0", "CI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3TML IBM® DB2® Enterprise Server Edition V10.5 for AIX® Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM8ML IBM® DB2® 10.5 National Language Pack for AIX® Multilingual Back to top", "See Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1PML Jazz for Service Management 1.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 18.2; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.", "CNC1TML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1ZML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux®; 64-bit; Multilingual", "Contains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription", "CIXV0ML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM5ML IBM® DB2® 10.5 National Language Pack for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual Back to top\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux on System z operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription", "CNC1QML Jazz for Service Management 1.1.3.0 for Linux® on System z®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.\n\nCNC1UML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux® on System z®; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:", "* If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC20ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux® on System z®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0", "CI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3SML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on System z® Multilingual CIWM7ML IBM® DB2® 10.5; National Language Pack V10.5 for Linux® on System z® Multilingual Back to top", "See Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Windows operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1RML Jazz for Service Management 1.1.3.0 for Windows; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration services: IBM Dashboard Application Services Hub Version 3.1.3.0.", "CNC1VML IBM® Tivoli® Common Reporting 3.1.3.0 for Windows; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n * If you want to model business data views of your data by using Framework Manager.\n\nOptional WebSphere Application Server software Part number\n\nDescription", "CNC21ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Windows; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription", "CIW3YML IBM® DB2® Enterprise Server Edition V10.5 for Windows on AMD64 and EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition Restricted Use Quick Start Guide and Activation Optional Tivoli Common Reporting 3.1.2.0 software Part number\n\nDescription\n\nCNC1WML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Framework Manager for Windows; Multilingual\n\nCNC1XML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Cube Designer for Windows; Multilingual\n\nBack to top", "Connect; learn; and share with the Jazz for Service Management Community Jazz for Service Management has an active community that can provide you with additional resources. Browse and contribute to the forums and the blog. Review the wiki on topics such as best practices. You can also learn more about upcoming releases; provide feedback; or suggest enhancements.\nSee the Jazz for Service Management community [https://www.ibm.com/developerworks/servicemanagement/jazzsm/index.html] on Service Management Connect." ]
[ "Version 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3." ]
[ 1 ]
2,588
4,486
18,657
VAL_Q007
Which Socket Gateway should I be using with Netcool Omnibus (NOI) ? Which Socket Gateway should I be using with Netcool Omnibus (NOI) ? There are 2 versions of the gateway; nco-g-socket-java-2_0 and nco-g-socket-10_0 Users may be confused what version they should download or use
A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015.
[ "IBM Netcool/OMNIbus Integrations Release Notice - Socket Gateway (nco-g-socket-java-2_0) - United States release note; downloads; nco-g-socket-java; Java Gateway for Socket NEWS\n\nABSTRACT\n A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015. \n\nCONTENT\n \n\nYou can access the latest version of the guide written for this gateway on the IBM Knowledge Center:\n\nwww.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html [http://www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html]\n\nYou can download the installation package from the IBM Passport Advantage website: \nwww.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]\n\nNetcool/OMNIbus V8.1", "The Netcool/OMNIbus V8.1 version of this gateway supports the following Operating Systems:\n\nAIX, Linux, Solaris, Windows and zLinux.\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the gateway for all supported Operating Systems. To obtain this package, use the Find by part number field to search for part number: CN6I1EN\n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.", "Part number Operating System CN6GZEN AIX CN6H1EN HPUX on Itanium CN6H2EN Linux CN6H3EN Linux for zSeries CN6H4EN Solaris CN6H5EN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:", "https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]" ]
[ "A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015." ]
[ 0 ]
289
732
2,562
VAL_Q008
How can I export a private key from DataPower Gateway Appliance? How can I export a private key from DataPower Gateway appliance?
HSM-enabled DataPower appliances support the export of private keys using the crypto-export command.
[ "IBM How to export and import keys from an HSM-enabled IBM WebSphere DataPower SOA Appliance - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I export and import private keys between the same or different Hardware Security Module (HSM) enabled IBM WebSphere DataPower SOA Appliance? \n\nANSWER\nHSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met: \n\n * HSMs must be initialized and in the same key sharing domain on exporting and importing machines \n * The private key in question must be marked exportable at keygen time (see keygen's exportable option) \n * HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key.", "Each HSM has a special key inside of it, the key-wrapping key, that is used to encrypt exported private keys (and to decrypt imported private keys). If the goal is to restore exported keys to the same appliance, then you don't need to worry about hsm-clone-kwk, red keys, or the hsm-domain parameter. That is because the key-wrapping key at import time will already match the key-wrapping key at export time (since the HSM device is the same). If the goal is to move exported keys from one appliance to another one, then all of the steps in this section must be followed :-", "First, the two HSMs in question must be both be initialized and in the same key sharing domain. This means that they must both be initialized in the same mode (both in Security Level 2 or both in Security Level 3). In Security Level 2 mode, they must have used the same hsm-domain parameter during hsm-reinit (this parameter has a default value that is the same on all appliances). In Security Level 3 mode, they must have used the same red PED key during hsm-reinit (and the second initialization must not have overwritten the key value from the first initialization). \n\nSecond, the key to be exported must be exportable. The exportability of keys is immutable. It is determined at keygen time, and it is controlled by that command's exportable parameter. If a key was created outside of the appliance (not using keygen), then it is always considered exportable.", "Finally, before the crypto-export crypto-import sequence, the key-wrapping keys must be synchronized using the hsm-clone-kwk command. This command must be run four times: once on the source HSM appliance (with the key-wrapping key you are copying), once on the destination HSM appliance, once again on the source HSM appliance, and once again on the destination HSM appliance. Each time the command is run, it will need the output file from the previous step (as the input to the current step) which must be moved manually (usually with the copy command). \n\nOnce all of this has been done, then private keys may move from system to system with crypto-export and crypto-import. \n\nNote that the non-HSM appliance can export keys immediately at keygen time, but never at a later time. \n\nFor additional information refer to the online Info Center [http://publib.boulder.ibm.com/infocenter/wsdatap/v3r8m2/index.jsp?topic=%2Fxi50%2Fwelcome.htm] and search for \"PIN entry device\".", "Note: You will need to sign into the documentation portal with your IBM Registration ID and password." ]
[ "HSM-enabled DataPower appliances support the export of private keys using the crypto-export command." ]
[ 0 ]
539
809
3,343
VAL_Q010
We transferred the database to an external database on our Portal 8.5 environment and now seeing errors, EJPDB0085W and EJPFD0016E in the logs After transferring the Portal database we seeing the following.... [3/1/16 6:22:19:481 CST] 00000071 DataStoreServ W com.ibm.wps.services. datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The character encoding of the database is not UTF-8. [3/1/16 6:22:19:528 CST] 00000071 Servlet E com.ibm.wps.engine. Servlet init EJPFD0016E: Initialization of service failed. com.ibm.wps.util.DataBackendException: EJPDB0160E: The sanity checks of the database layer failed. at com.ibm.wps.services.datastore.DataStoreServiceImpl. checkCorrectSetup(DataStoreServiceImpl.java:712) at com.ibm.wps.services.datastore.DataStoreServiceImpl. init(DataStoreServiceImpl.java:288) ... [3/1/16 6:22:19:824 CST] 00000071 DatabaseInsig W com.ibm.wps.datastore. dbinsight.DatabaseInsight checkCharacterEncodingForOracle EJPDB0166W: The character encoding of database domain [[Domain: jcr]] is not correct. The value [WE8MSWIN1252] is set for key [NLS_CHARACTERSET] in parameter section [NLS_DATABASE_PARAMETERS] where expected values only can contain one of [[UTF8, AL16UTF16, AL32UTF8, UTFE]]. \
At this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]
[ "IBM 'EJPDB0160E: The sanity checks of the database layer failed' error occurs during startup after successful database transfer - United States EJPDB0160E: The sanity checks of the database layer failed. EJPDB0160E TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After receiving a 'Build Successful' message during a database transfer for IBM® WebSphere® Portal, you attempt to start WebSphere_Portal and receives this error message, \"EJPDB0160E: The sanity checks of the database layer failed\". \n\nSYMPTOM\nThe entire error message and stack trace will appear like this in the SystemOut.log: \n\n=======================================================================================", "[8/19/08 15:51:50:788 EDT] 0000001e DataStoreServ W com.ibm.wps.services.datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The character encoding of the database is not UTF-8.\n[8/19/08 15:51:50:822 EDT] 0000001e Servlet E com.ibm.wps.engine.Servlet init EJPFD0016E: Initialization of service failed.\ncom.ibm.wps.util.DataBackendException: EJPDB0160E: The sanity checks of the database layer failed.\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.checkCorrectSetup(DataStoreServiceImpl.java:669)\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.init(DataStoreServiceImpl.java:288)\nat com.ibm.wps.services.Service.init(Service.java:107)\nat com.ibm.wps.services.Service.init(Service.java:83)\nat com.ibm.wps.services.ServiceManager.createService(ServiceManager.java:391)\nat com.ibm.wps.services.ServiceManager.initInternal(ServiceManager.java:285)\nat com.ibm.wps.services.ServiceManager.init(ServiceManager.java:179)", "at com.ibm.wps.services.ServiceManager.init(ServiceManager.java:114)\nat com.ibm.wps.engine.Servlet.init(Servlet.java:239)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.init(ServletWrapper.java:199)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.init(ServletWrapper.java:319)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:1230)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:152)\nat com.ibm.wsspi.webcontainer.extension.WebExtensionProcessor.createServletWrapper(WebExtensionProcessor.java:99)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:849)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:771)\nat com.ibm.ws.webcontainer.webapp.WebApp.initializeTargetMappings(WebApp.java:491)\nat com.ibm.ws.webcontainer.webapp.WebApp.commonInitializationFinish(WebApp.java:328)\nat com.ibm.ws.wswebcontainer.webapp.WebApp.initialize(WebApp.java:290)", "at com.ibm.ws.wswebcontainer.webapp.WebGroup.addWebApplication(WebGroup.java:90)\nat com.ibm.ws.wswebcontainer.VirtualHost.addWebApplication(VirtualHost.java:157)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApp(WebContainer.java:665)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApplication(WebContainer.java:618)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.install(WebContainerImpl.java:335)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.start(WebContainerImpl.java:551)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.start(ApplicationMgrImpl.java:1303)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.fireDeployedObjectStart(DeployedApplicationImpl.java:1138)\nat com.ibm.ws.runtime.component.DeployedModuleImpl.start(DeployedModuleImpl.java:569)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.start(DeployedApplicationImpl.java:817)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.startApplication(ApplicationMgrImpl.java:949)", "at com.ibm.ws.runtime.component.ApplicationMgrImpl$AppInitializer.run(ApplicationMgrImpl.java:2122)\nat com.ibm.wsspi.runtime.component.WsComponentImpl$_AsynchInitializer.run(WsComponentImpl.java:342)\nat com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:1473)", "======================================================================================\n\n\nCAUSE\nThe database was not created using UTF-8 character encoding. \n\n\nDIAGNOSING THE PROBLEM\nOn an Oracle® environment you can run these SQL statements to determine the character sets: \n\n\n\nSELECT VALUE FROM NLS_DATABASE_PARAMETERS WHERE PARAMETER IN ('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \nSELECT PROPERTY_VALUE FROM DATABASE_PROPERTIES WHERE PROPERTY_NAME IN \n('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \n\nIn this case the customer had these results for both SQL statements:\n\n============================= \nPROPERTY_VALUE \n------------- \nWE8ISO8859P1 \nAL16UTF16 \n=============================\n\nIf the database character sets had been setup correctly then both lines would have read \"AL16UTF16\". In this case NLS_CHARACTERSET returns \"WE8ISO8859P1\" which is not a supported format. If the database had been setup correctly both lines would have produced \"AL16UTF16\".", "RESOLVING THE PROBLEM\nAt this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]\nnt.doc/config/aix_oracle_create_db.html [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html] \n\nThis is the specific information in the Information Center pertaining to character encoding:\n\n=============================\n\nAll databases must be created using UNICODE Database and National character sets such as UTF8, AL32UTF8, or AL16UTF16. \n\n=============================" ]
[ "At this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]" ]
[ 6 ]
322
1,783
5,661
VAL_Q011
How to proceed when jextract utility is throwing an OutOfMemory error ? I was getting a crash and was told to provide a "jextracted core dump". I ran the jextract command as instructed: /java/jre/bin/jextract [CORE_PATH] but I am getting now an OutOfMemory error when jextract itself is running so I cannot proceed with the original crash investigation.
Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option.
[ "IBM How to process an IBM SDK core dump with Jextract (AIX, Linux, Windows) - United States crash; coredump; dumps; dump; dmp; dmps; jextracted; jextract; userdump; dtfj TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How do you process a raw core dump using Jextract? \n\nJextract is a tool provided with the IBM SDK to process and compress a core dump for later processing with tools such as DTFJ, which can be downloaded with IBM Support Assistant. \n\nRESOLVING THE PROBLEM\nYou can process a core dump with Jextract, as long as the dump itself was produced by the IBM WebSphere Application Server JVM and is processed on the same system as the dump.", "A processed dump can be used in both the Eclipse Memory Analyzer Tool [http://www.ibm.com/developerworks/java/jdk/tools/mat.html] and the DTFJ Dump Analyzer [http://www.ibm.com/developerworks/java/jdk/tools/dumpanalyzer/]. Both are included as downloadable tools from within IBM Support Assistant Workbench [http://www.ibm.com/software/support/isa/]. \n\n\n\n\nLocating the Core Dump \n\nFor WebSphere Application Server installations, the default location for the core dumps is in the profile's root directory: <WAS_HOME>/profiles/<PROFILE_NAME>/ \n\nThe file extension will usually be *.dmp, but on some versions of AIX and Linux, the file may simply be named core. The process id and the date stamp are normally appended to the name of the file. \n\n\n\n\nProcessing the Dump", "Execute the jextract command on the same system and installation of WebSphere Application Server that the core dump was produced on. If you don't use the full path on AIX or Linux, make sure to use ./jextract (including the dot-slash) so the correct executable is picked up. \n\nReplace [COREDUMP_PATH] with the full path plus filename of the core dump produced. \n\n \n\nIf you do not know if compressed references is enabled, scroll to the FAQ section for a brief explanation. \n\n \n\nDetermining the Java Directory \n\nBecause different profiles on WebSphere Application Server 8.5.5.X and later can use different SDKs, the java directory inside the installation folder can differ. To determine the path, check the process list for the application server process and see which folder the java executable is being launched from. \n\n \n\nNOTE: If you are on WebSphere Liberty and are using an IBM SDK, the entire path to that SDK will differ.", "32-bit JVM and\n64-bit JVM with Compressed References disabled\nAIX/Linux: \n<WAS_HOME>/<JAVA_DIR>/jre/bin/jextract [COREDUMP_PATH]\n\nWindows: \n<WAS_HOME>\\<JAVA_DIR>\\jre\\bin\\jextract.exe [COREDUMP_PATH]\n\n\n\n\n64-bit JVM with Compressed References enabled\nDoes not apply to WebSphere Application Server 6.1\nAIX/Linux: \n<WAS_HOME>/<JAVA_DIR>/jre/bin/jextract -J-Xcompressedrefs [COREDUMP_PATH]\n\nWindows: \n<WAS_HOME>\\<JAVA_DIR>\\jre\\bin\\jextract.exe -J-Xcompressedrefs [COREDUMP_PATH] \n\n \n\n\n\n\nMax Heap Size \n\nTo adjust the max heap size, you can add -J-Xmx to adjust the size. For example, -J-Xmx1024m allows for a max heap size of 1024 MB when jextract is run. \n\n \n\n \n\n\n\n\nFiles Generated \n\nThe output will determine where the compressed data is stored (usually a .zip extension, .sdff is seen on older environments). Check the location of the core dump as that will be the most common location.", "Core files are usually compressible since a lot of data is zero; 10x compression can be expected in the resulting zip file \n\n \n\nIf you find XML files in the output directory, this may mean jextract failed, as these files are supposed to be placed automatically within the SDFF or ZIP file. \n\n \n\n\n\n\nError Messages \n\nEyeCatcher Error\nUnable to find J9VMRAS eyecatcher\nError. Internal failure detected during jextract \n\nThis error message indicates that jextract failed to identify the dump. This could be due to a number of things, including \n\n* The dump was not produced by WebSphere Application Server\n* The dump was produced from a native library or component such as a JNI component or database driver.\n* (AIX only) The dump generated is in an incompatible dump format due to an AIX OS issue (see APAR IZ88097 [http://www.ibm.com/support/docview.wss?uid=swg1IZ88097] for more details). \n\n \n\nOut of Memory Error", "Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option. \n\n \n\n\n\n\nFAQ \n\nHow do I determine if compressed references is enabled? \n\nCompressed references were first introduced in 64-bit builds of IBM SDK 6.0. If WebSphere Application Server is at version 7.0.0.3 or higher, it will be enabled by default; see APAR PK75174 [http://www.ibm.com/support/docview.wss?uid=swg1PK75174]. \n\nChecking the JVM arguments in the admin console can verify if compressed references was enabled manually. However, it's best to check the ps output or the javacore for the argument -Xcompressedrefs \n\nIf you find the argument -Xnocompressedrefs has been added, this means it's disabled (see page 7 of this document [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf] for more info)) \n\n \n\nWhat happens to jextract if I cannot determine if compressed references was enabled?", "If you run jextract and did not realize compressed references was enabled, the output will ask you to rerun jextract and add the following argument: -J-Xcompressedrefs \n\n\n\nRELATED INFORMATION\n MustGather: Crash on AIX [http://www.ibm.com/support/docview.wss?uid=swg21055387]\nMustGather: Crash on Linux [http://www.ibm.com/support/docview.wss?uid=swg21104706]\nMustGather: Crash on Windows [http://www.ibm.com/support/docview.wss?uid=swg21053924]\nGenerating Userdumps on Windows [http://www.ibm.com/support/docview.wss?uid=swg21138203]\nCrash on AIX produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21052642]\nCrash on Linux produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21115658]" ]
[ "Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option." ]
[ 5 ]
808
1,659
5,895
VAL_Q013
Additional steps to apply fix pack to Decision Center We are upgrading ODM 8.8.1 Decision Center to the latest 8.8.1.3. Are there any additional steps to apply the fixpack to Decision Center after we install the fixpack with Installation Manager?
As with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: * Anticipate and avoid the risk of encountering defects already fixed. * Apply the latest product improvements that are available (performance, for example). * Maintain a serviceable system and be able to install an interim fix when required.
[ "IBM When and how to apply a modification or fix pack - United States fix pack update bug correction APAR TECHNOTE (FAQ)\n\nQUESTION\n When and how should I apply a modification or fix pack to my JRules or Operational Decision Management (WODM/ODM) installation?\n\n\nCAUSE\nThe Operational Decision Manager version numbers use the standard IBM formatV.R.M.Fwhich stands for Version.Release.Modification.Fixpack. See the V.R.M.F Maintenance Stream Delivery Vehicle terminology explanation [http://www.ibm.com/support/docview.wss?uid=swg27008656] for more details. \n\n\nModification and fix pack numbers are the third and fourth digits in the IBM product version number, for example: 8.5.M.F. \n\n\nModification and fix packs include only bug fixes, so they do not affect the product functionality or your data.\n\n\nSee the following technotes to find out which update your installation need:", "* Finding the version of ODM product and fixes [http://www.ibm.com/support/docview.wss?uid=swg21627850] to determine the exact product versions that are installed on your machine.\n \n * Find the version of ODM components [http://www.ibm.com/support/docview.wss?uid=swg21400738] to determine the exact module or library versions that are deployed on your servers.\n \n * Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] to learn about the latest modification or fix pack that is available for your product version. \n \n * IBM Operational Decision Manager detailed system requirements [http://www.ibm.com/support/docview.wss?uid=swg27023067] to verify that your configuration is supported with your current product version.\n \n * IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] to verify that your current version does not reach end of support in the near future.", "Referring to the last two documents above, you may find out that you need to migrate to the latest product version to ensure continued support of your applications. In that case, refer to technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725]. \n\nThat being said, make sure to consider migrating to the latest version or release ( V.R.M.F) of the product as soon as possible to benefit from the latest added features and improvements. \nANSWER\nAs with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required.", "WHEN TO UPDATE\nThe latest modification or fix pack should be installed as soon as it is available. \n\nYou can subscribe to the IBM Support My Notifications [https://www.ibm.com/support/mynotifications] to be notified of any fix pack releases, and you can also bookmark the Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] page, which lists the latest modifications or fix packs. \n\nSee the technote Fix pack release notification for Operational Decision Manager [http://www.ibm.com/support/docview.wss?uid=swg21665593] to find out when a modification or fix pack will be available.\n\n\n\n\n\n\nBEFORE UPDATING", "The databases used in the sample server are deleted and recreated during the update. If you are using those databases and want to save the existing content, perform the following steps before updating: \n * Stop the sample server. In the folder <ODM_HOME>/shared/data/derby, create an archive file containing the resdb and rtsdb folders. Save the archive file, such as zip file, in the data folder. After installation, unzip the archive file in the folder <ODM_HOME>/shared/data/derby to restore your databases before restarting the sample server. \n\n\n\nA new profile is also created for the sample server, at the first server start following the installation of a modification or fix pack. \n\nIf you want to continue using the same ports, you must delete the existing profile prior. In the <ODM_HOME>/shared/bin folder, from the command line, run the command ../tools/ant/bin/ant forcedestroyprofile.", "Note: The sample server is not designed to be used in a production system. For a production system, you must create a dedicated profile and database that you update using the following steps. \n\n\n\n\nUPDATING\n\n\nEach modification or fix pack page provides instructions on how to download and run the installer, in addition to providing a list of corrections that are included in the update. \n\nThe fix pack installation updates the following files and folders: * JAR libraries in the installation directories, including <ODMInstallDir>\\<Module>\\lib. \n * EAR and WAR applications in the <ODMInstallDir>\\<Module>\\applicationservers\\<App Server> folders.\n\n\nOnce this is done, you perform these tasks: * Repackage your client applications with the up-to-date libraries. \n * Reapply product customizations to the up-to-date Java EE modules (EARs and WARs).", "Note that all customizations you developed before the update, for example modifications of the descriptors, must be reapplied to the new, up-to-date EARs and WARs. It is a good idea to document and automate those customizations using scripts to make the process easier and error-proof. \n\nFinally, you must update the client applications and ODM modules on your server or servers with the same settings as you deployed previously. If you redeploy the application, follow again the documentation instructions to deploy all ODM modules to your servers [http://pic.dhe.ibm.com/infocenter/dmanager/v8r5m1/topic/com.ibm.odm.distrib.config/topics/odm_distrib_config.html]. \n\nKeep in mind that applying a modification or a fix pack does not require any data migration, so your projects and database remain the same. \n\nUPDATING RULE EXECUTION SERVER", "Update the following applications in the application server: * jrules-res-xu-<server>.rar jrules-res-management-<server>.ear jrules-ssp-<server>.ear jrules-res-htds-<server>ear \n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nNote: Updating the eXecution Unit RAR file requires a restart of the server. \n\n\nUPDATE DECISION CENTER\n\n\nUpdate the following application in your application server: \n * jrules-teamserver-<server>.ear\n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nUPDATE THE EVENTS RUNTIME\n\n 1. Stop the event runtime application, wberuntimeear. \n 2. Uninstall the following applications, if they exist: * wbefileconnector \n * wbehttpconnector \n * wbejdbcconnector \n * wbejmsconnector \n * wbesoapconnector\n \n \n 3. Update the application wberuntimeear. \n 4. Start the application wberuntimeear.", "Make sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules).", "ADDITIONAL CONSIDERATIONS\n * Again, in addition to applying the latest modification or fix pack, consider migrating to the latest version or release (V.R.M.F) of the product as soon as possible to benefit from recently added features and improvements. See our technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725] for more information. \n * For JRules 7.1, you can refer to the JRules 7.1 list of fix packs [http://www.ibm.com/support/docview.wss?uid=swg27019787] and also Upgrading JRules to the latest V7.1 fix pack [http://www.ibm.com/support/docview.wss?uid=swg21474292] to learn how to apply the fix packs. But note that JRules 7.1 reaches end of support in September 2015 (see the IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] page). To ensure continued product support, plan an upgrade to the latest product version before that date.", "RELATED INFORMATION\n Fix pack release notification for ODM [http://www.ibm.com/support/docview.wss?uid=swg21665593 ]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere ILOG JRules Maintenance Platform Independent 7.1, 7.0" ]
[ "As with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required." ]
[ 2 ]
1,170
2,108
8,410
VAL_Q014
Installing fixpacks with Installation Manager - when did it change from using updateInstaller, starting in which version of WebSphere I was using updateInstaller to install fixpacks, and there was a separate fixpack for WebSphere and separate for the JDK, independent of each other. Now I understand that with Installation Manager there is a single package containing both the WebSphere App server fixpack as well as the JDK. When did this occur, starting with which version of WebSphere ?
[ "IBM Java SDK Upgrade Policy for the IBM WebSphere Application Server - United States upgrade policy TECHNOTE (FAQ)\n\nQUESTION\n What is the Java™ SDK upgrade policy for the IBM® WebSphere® Application Server? \n\nCAUSE\nUpdating to the latest compatible Java SDK could help you resolve problems more quickly.\n\nANSWER\nThe IBM WebSphere Application Server Java SDK can be upgraded to the latest service release for the same Java SDK version. \n\nList of WebSphere Application Server fix packs and the corresponding Java SDK versions [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\n\nPolicy Summary by WebSphere Application Server release:", "WebSphere Application Server V8.0, V8.5, V8.5.5\nStarting with V8.0 and applicable to all subsequent releases and fixpacks, there is one install package that contains updates for both WebSphere Application Server and Java SDK. Applying fixpacks of WebSphere Application Server also upgrades the SDK that is packaged and bundled within the fixpack. Additionally, separate Java SDK fixpacks are also available that contain just the SDK updates which can be applied to upgrade the SDK.\n\nWebSphere Application Server V7.0\nAny V7.0 fix pack can upgrade to the latest Java SDK 1.6.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.1\nAny V6.1 fix pack can upgrade to the latest Java SDK 1.5.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.0\nAny V6.0 fix pack can upgrade to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.", "WebSphere Application Server V5.1\nAny V5.1 fix pack can upgrade to the latest Java SDK 1.4.1 and any V5.1.1 can be upgraded to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V5.0\nAny V5.0 fix pack can upgrade to the latest Java SDK 1.3.1 service release packaged for WebSphere Application Server.\n\n\n\nDetails of Java SDK Upgrade Policy\n\nWebSphere Application Server leverages the Java SDK as a base component. This results in unique support issues, including:\n\n\n * Matching Java SDK service releases to Application Server releases and fix packs\n \n \n * Delivering updates and fixes associated with the Java SDK on any given Application Server release.\n\n\nIn an effort to resolve customer Java SDK situations as quickly as possible, WebSphere Application Server Support has done a quickest-path-to-resolution analysis, determining the most direct way to collect problem information.", "In some cases, problem resolution might include finding shortcuts to resolve symptoms. One shortcut is an immediate upgrade to a newer compatible Java SDK service release, before gathering detailed problem determination data. \n\nThere are multiple advantages to performing an immediate Java SDK upgrade as a quicker path to resolution over a full Problem Determination (PD) process: \n 1. There is a continuous stream of fixes going into the Java SDK. Many problems encountered by customers are resolved by these fixes.\n \n \n 2. When a new problem is encountered, applying the latest Java SDK is a quick way to determine if related fixes change the symptoms or correct the problem.\n \n \n 3. Many documented Java SDK fixes have common symptoms. Frequently, limited PD data does not isolate the problem to a single root cause.\n \n\n\nThese factors highlight the advantage of applying a newer Java SDK before working through a full PD cycle.", "Java SDK and WebSphere Application Server software are updated frequently. To avoid compatibility issues for customers, WebSphere Application Server Support maintains this Java SDK Upgrade Policy. \n\nWebSphere Application Server Support details: \nhttp://www.ibm.com/software/webservers/appserv/support.html [http://www.ibm.com/software/webservers/appserv/support.html] \n\nIdentifying compatibility limitations between WebSphere Application Server releases and Java SDK service releases that have not been tested together reduces risk. \n\nImportant: Using a Java SDK not specifically packaged with WebSphere Application Server and supplied by IBM, or in violation of the Java SDK Upgrade Policy, is not supported by IBM WebSphere Application Server Support for Java SDK problems. RELATED INFORMATION\n Verify Java SDK version shipped with WebSphere fix pack [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]", "Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK" ]
[ "" ]
[ 0 ]
648
1,042
4,548
VAL_Q016
How to configure DC to look on a different App server for the SSP? I have a single Application server with the RES console installed, and then a separate application server with the XU, the ssp ear, etc. on that one. Each app server is configured separately with respective ports. for example, mgmt server (with the RES console only) has port 8000, and the runtime server (with all of the runtime components) has port 9000. The problem I am running into is the following: When I am trying to run a DVS test suite from Decision Center against RES, (my server endpoint in Decision Center is configured as http://hostname:port/res) I am getting a "the host and port are responsive but the "/testing/sspService" cannot be found. This is expected if it is looking on the same server as the RES console since the application (ssp) is not deployed there. However, I cannot seem to configure the RES console to not assume that the ssp is running on the same port.
First remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. Then make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. Then create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. By implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. The default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. A simple implementation can use the server name to return a specific server URL.
[ "IBM Distribute Decision Validation Service tests on different Rule Execution Server instances - United States SSPResolver; SSP TECHNOTE (FAQ)\n\nQUESTION\n Can I configure Rules Team Server to distribute the Decision Validation Service tests to multiple application servers? \n\nCAUSE\nWith a Rule Execution Server environment defined on a domain with multiple servers it is possible to define which Rule Execution Server instances will be used to execute the Rule Team Server Decision Services\n\nANSWER\nFirst remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition.", "Then create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL. \n\nfor example you can have 2 servers defined in RTS: \n\n * testingServer1 http://host1:9080/res \n * testingServer2 http://host1:9080/res", "And your SSP provider can evaluate the SSP URL as follow : \nif ( serverName.equals(\"testingServer1\") )\n{\nreturn ( new URL( \"http://server1:9080/testing\" ) );\n}\nelse if ( serverName.equals(\"testingServer2\") )\n{\nreturn ( new URL( \"http://server2:9080/testing\" );\n}\nelse \nreturn( new URL( \"http://host1:9080/testing\" )); \n\n \n\nThen when running a DVS test the execution will be dispatched according to the server you choose. \n\n \n\nFor a more elaborate implementation you can have a dependency with the project being tested so that you can distribute the DVS execution based on a project: \n\n\nManagerBean bean = ManagerBean.getInstance() ; \nIlrSession session = bean.getSession(); \nIlrRuleProject project = session.getWorkingBaseline().getProject();\nString pname = project.getName(); \n\n.", "RELATED INFORMATION\n#Repackaging the XOM for remote testing [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]\nIlrSSPResolver [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]" ]
[ "First remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. \n\n \n\nThen create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL." ]
[]
313
859
2,993
VAL_Q019
Help with Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IIB and WMB (CVE-2015-0138) I need to understand details regarding Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138). This is also commonly referenced as “FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server vulnerability. Where can I find this information?
The “FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus.
[ "IBM Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138) - United States SECURITY BULLETIN\n\nSUMMARY\n The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus.", "VULNERABILITY DETAILS\nCVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]\nDESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. \n\nThis vulnerability is also known as the FREAK attack. \n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)", "AFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9, V10 \nIBM Integration Bus Toolkit V9,\nWebSphere Message Broker V7 and V8 \nWebSphere Message Broker Toolkit V7 and V8\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10 IT07823 \nIT07802 The APARs are available in fixpack 10.0.0.1\nhttp://www.ibm.com/support/docview.wss?uid=swg24040056 [http://www.ibm.com/support/docview.wss?uid=swg24040056] IBM Integration Bus V9 IT07823 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823]", "The APAR is targeted to be available in fix pack 9.0.0.4. IBM Integration Toolkit V9 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/] WebSphere Message Broker\nV8\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]", "The APAR is targeted to be available in fix pack 8.0.0.6. WebSphere Message Broker Toolkit V8 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/] WebSphere Message Broker\nV7\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]", "The APAR is targeted to be available in fix pack 7.0.0.8. WebSphere Message Broker Toolkit V7 IT07802 An interim fix is available at\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/] \nYou should verify applying this fix does not cause any compatibility issues. \n\nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308] WORKAROUNDS AND MITIGATIONS\nNone known \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] ACKNOWLEDGEMENT\nThe vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA", "CHANGE HISTORY\n 01-Apr-2015: Original Copy Published\n01-Jun-2015: Added V10 & Toolkit fix links\n\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Integration Bus Security AIX, HP-UX, Linux, Solaris, Windows 10.0, 9.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB" ]
[ "The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus." ]
[ 0 ]
643
2,088
6,767
DEV_Q000
Web GUI 8.1 FP7 requires DASH 3.1.2.1 or later You wanted to install Web GUI 8.1 FP7, but your DASH version does not meet the required version. IM 1.8 displayed the following: ERROR: The installed IBM Dashboard Application Services Hub version is 3.1.0.3, but requires version 3.1.2.1 or later.
Version 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3.
[ "IBM Download Jazz for Service Management Version 1.1.3.0 - United States DOWNLOADABLE FILES\n\nABSTRACT\n You can download Jazz for Service Management from the Passport Advantage web site by using the electronic image part numbers that are provided in this document. \n\nDOWNLOAD DESCRIPTION\n\n\nJazz™ for Service Management brings together the Open Services for Lifecycle Collaboration (OSLC) community's open specifications for linking data and other shared integration services; including dashboard and reporting services. Jazz for Service Management underpins client defined management scenarios such as cloud; performance monitoring; and IT service management.\n\nJazz for Service Management has a number of integration services: Dashboard Services provided by IBM® Dashboard Application Services Hub and Reporting Services.", "For more information about Jazz for Service Management; see the Jazz for Service Management documentation [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/psc_ic-homepage.html].\n\nVersion 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3. \n\n\n\nDOWNLOADING JAZZ FOR SERVICE MANAGEMENT ELECTRONIC IMAGES\nYou can download images by using the IBM Download Director applet or HTTP. If possible choose Download Director; because it automatically verifies the completeness of each image that it processes.\n\nTip: If you use Download Director to download the software; then you can also use it to extract the contents of all the compressed files that you downloaded in the session.", "1. Before you start the installation; check the Jazz for Service Management Technotes [http://www.ibm.com/support/search.wss?q=jazzsm1130relnotes] for late breaking issues or updated installation instructions.\n 2. Determine the set of platform-specific images to download for the installation scenario or integration services to install; as summarized in the following table. Scenario Images Full installation; all integration services and middleware * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9\n * IBM® DB2® Enterprise Server Edition 10.5\n \n Custom installation; Dashboard Application Services Hub * Jazz™ for Service Management 1.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® WebSphere® Application Server V8.5 Supplements; for high availability environment only", "* IBM® DB2® Enterprise Server Edition 10.5; for high availability environment only\n \n Custom installation; Reporting Services * Jazz™ for Service Management 1.1.3.0\n * IBM® Tivoli® Common Reporting 3.1.3.0\n * IBM® WebSphere® Application Server 8.5.5.9; optional if already installed\n * IBM® DB2® Enterprise Server Edition 10.5; optional if already installed\n \n \n 3. Create one or more of the following temporary directories in the same file system: * JazzSM_Image_Home directory; which refers to the directory that will contain the extracted contents of the Jazz for Service Management platform-specific image.\n * Image_Imgs_Home directory; which refers to the directory that will contain the extracted contents of platform-specific images for middleware. Tip: You only create this directory if you intend to install IBM DB2®; IBM WebSphere® Application Server.", "4. Navigate to the IBM Passport Advantage web site [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]. \n Note: You require an IBM Customer ID to sign in and continue.\n 5. Select the Find by part number search option under Download finder options.\n 6. Search for each downloadable image by part number; as outlined in the relevant Operating_System tab in this download document.\n 7. Select and download only the images for your platform that you need.\n 8. Extract the downloaded images into directories that you created in step 3. \n \n Important: If you have downloaded the middleware and you want to perform a full installation; ensure that your Install_Imgs_Home directory is set up as follows:\n |-ESE (Windows) [extracted DB2 installation image on Windows] \n |-ese (UNIX) [extracted DB2 installation image on AIX; Linux; or Linux for System z] \n |-WASRepository [extracted WebSphere Application Server installation image]", "|-TCRCognos [extracted Tivoli Common Reporting Cognos® installation image] This directory structure is not required for a custom installation; for example; installing a subset of integration services by using the launchpad custom workflow or IBM Installation Manager GUI.\n \n \n 9. To perform a full installation; download the Quick Start image with a part number of CNC1MML. It contains quick start guides for these installation scenarios. * CNC1MML_JazzSM_lang_code.pdf - Quick start guide for the full installation scenario; to install all Jazz for Service Management integration services; IBM DB2®; and IBM WebSphere® Application Server on a single server for evaluation and development purposes.", "10. If you want to perform a custom installation; for example; install only a subset of Jazz for Service Management integration services or use existing supported installations of WebSphere Application Server or DB2; see Custom installation scenario [http://www.ibm.com/support/knowledgecenter/SSEKCU_1.1.3.0/com.ibm.psc.doc/install/psc_c_install_advanced_opt.html] in the Jazz for Service Management documentation.", "TAB NAVIGATION\n * AIX®\n * Linux\n * Linux on System z®\n * Windows\n\n\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the AIX operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1NML Jazz for Service Management 1.1.3.0 for AIX®; 64-bit; Multilingual", "Contains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0\n\nCNC1SML IBM Tivoli Common Reporting 3.1.3.0 for AIX®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:", "* If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Reporting Services and Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1YML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for AIX®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0", "CI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3TML IBM® DB2® Enterprise Server Edition V10.5 for AIX® Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM8ML IBM® DB2® 10.5 National Language Pack for AIX® Multilingual Back to top", "See Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1PML Jazz for Service Management 1.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 18.2; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.", "CNC1TML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux®; 64-bit; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC1ZML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux®; 64-bit; Multilingual", "Contains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription", "CIXV0ML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition - Restricted Use Quick Start and Activation Multiplatform Multilingual CIWM5ML IBM® DB2® 10.5 National Language Pack for Linux® on AMD64 and Intel® EM64T systems (x64) Multilingual Back to top\n\nSee Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Linux on System z operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription", "CNC1QML Jazz for Service Management 1.1.3.0 for Linux® on System z®; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration service: IBM Dashboard Application Services Hub Version 3.1.3.0.\n\nCNC1UML IBM® Tivoli® Common Reporting 3.1.3.0 for Linux® on System z®; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:", "* If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n\nOptional WebSphere Application Server software Part number\n\nDescription\n\nCNC20ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Linux® on System z®; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0", "CI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription\n\nCIW3SML IBM® DB2® Enterprise Server Edition V10.5 for Linux® on System z® Multilingual CIWM7ML IBM® DB2® 10.5; National Language Pack V10.5 for Linux® on System z® Multilingual Back to top", "See Jazz for Service Management Detailed System Requirements [http://www.ibm.com/support/docview.wss?uid=swg27038732] for the Windows operating systems on which Jazz for Service Management is supported.\n\nDownloadable images with part numbers\n\nYou can download electronic images for Jazz for Service Management and its database and application server middleware. Refer to the following sections for details about the images that are required and optional.\n\n * Required software\n * Optional software\n\nRequired software Part number\n\nDescription\n\nCNC1RML Jazz for Service Management 1.1.3.0 for Windows; 64-bit; Multilingual\n\nContains the Jazz for Service Management launchpad; IBM Installation Manager Version 1.8.4.1; IBM Prerequisite Scanner Version 1.2.0.18; IBM Tivoli Directory Integrator Identity Edition Version 7.1.1.5; and the Installation Manager software packages for following integration services: IBM Dashboard Application Services Hub Version 3.1.3.0.", "CNC1VML IBM® Tivoli® Common Reporting 3.1.3.0 for Windows; Multilingual\n\nContains the base installation image.\n\nOptional software Download the following supplemental software under the following conditions:\n\n * If you want to install Jazz for Service Management and its database and application server middleware on a single server for evaluation and development purposes; also referred to as a full installation.\n * If you do not have an existing supported version of WebSphere Application Server.\n * If you do not have an existing supported version of DB2 Enterprise Server Edition and you want to install Tivoli Common Reporting or Dashboard Application Services Hub in a high-availability environment.\n * If you want to set up Dashboard Application Services Hub in a high-availability environment.\n * If you want to model business data views of your data by using Framework Manager.\n\nOptional WebSphere Application Server software Part number\n\nDescription", "CNC21ML IBM® WebSphere® Application Server 8.5.5.9 for Jazz for Service Management for Windows; 64-bit; Multilingual\n\n \n\nContains WebSphere Application Server Version 8.5.5.9 and IBM WebSphere SDK for Java Technology Edition 7.0.8.0\n\nCI6X0ML\nCI6X1ML\nCI6X2ML\nIBM® WebSphere® Application Server V8.5 Supplements (1 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (2 of 3) for Multiplatform; Multilingual\nIBM® WebSphere® Application Server V8.5 Supplements (3 of 3) for Multiplatform; Multilingual\n\n\nContains supplemental WebSphere Application Server software; including IBM HTTP Server and IBM HTTP Server plug-in for IBM WebSphere Application Server.\n\nImportant: Download only if you want to set up Dashboard Application Services Hub in a high-availability environment. You must download all 3 images and extract them to the same location.\n\nOptional DB2 software Part number\n\nDescription", "CIW3YML IBM® DB2® Enterprise Server Edition V10.5 for Windows on AMD64 and EM64T systems (x64) Multilingual CIPH4ML IBM® DB2® 10.5 Enterprise Server Edition Restricted Use Quick Start Guide and Activation Optional Tivoli Common Reporting 3.1.2.0 software Part number\n\nDescription\n\nCNC1WML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Framework Manager for Windows; Multilingual\n\nCNC1XML IBM® Tivoli® Common Reporting 3.1.3.0 IBM® Cognos® Cube Designer for Windows; Multilingual\n\nBack to top", "Connect; learn; and share with the Jazz for Service Management Community Jazz for Service Management has an active community that can provide you with additional resources. Browse and contribute to the forums and the blog. Review the wiki on topics such as best practices. You can also learn more about upcoming releases; provide feedback; or suggest enhancements.\nSee the Jazz for Service Management community [https://www.ibm.com/developerworks/servicemanagement/jazzsm/index.html] on Service Management Connect." ]
[ "Version 1.1.3.0 is a full refresh of Jazz for Service Management Version 1.1 Base with Modification 3." ]
[ 1 ]
2,588
4,486
18,657
DEV_Q007
Which Socket Gateway should I be using with Netcool Omnibus (NOI) ? Which Socket Gateway should I be using with Netcool Omnibus (NOI) ? There are 2 versions of the gateway; nco-g-socket-java-2_0 and nco-g-socket-10_0 Users may be confused what version they should download or use
A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015.
[ "IBM Netcool/OMNIbus Integrations Release Notice - Socket Gateway (nco-g-socket-java-2_0) - United States release note; downloads; nco-g-socket-java; Java Gateway for Socket NEWS\n\nABSTRACT\n A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015. \n\nCONTENT\n \n\nYou can access the latest version of the guide written for this gateway on the IBM Knowledge Center:\n\nwww.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html [http://www.ibm.com/support/knowledgecenter/SSSHTQ/omnibus/gateways/socketjavagw/wip/concept/socketjavagw_instl_cnfgr_gateway.html]\n\nYou can download the installation package from the IBM Passport Advantage website: \nwww.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm]\n\nNetcool/OMNIbus V8.1", "The Netcool/OMNIbus V8.1 version of this gateway supports the following Operating Systems:\n\nAIX, Linux, Solaris, Windows and zLinux.\n\nIf you are running Netcool/OMNIbus V8.1, a single package contains versions of the gateway for all supported Operating Systems. To obtain this package, use the Find by part number field to search for part number: CN6I1EN\n\nNetcool/OMNIbus V7.4.0\n\nIf you are running Netcool/OMNIbus V7.4.0, a separate package is supplied for each Operating System. To obtain this new package, use the Find by part number field to search for the part number that corresponds to your Operating System as shown in the table below.", "Part number Operating System CN6GZEN AIX CN6H1EN HPUX on Itanium CN6H2EN Linux CN6H3EN Linux for zSeries CN6H4EN Solaris CN6H5EN Windows Note: Some versions of some web browsers can introduce random characters into text copied from web pages to the clipboard. In such cases, if you copy and paste part numbers from this release notice into Passport Advantage search fields, the search engine might not return the correct result. If you are encountering problems locating packages in Passport Advantage, remove any characters generated by the copy-paste operation before searching, or manually enter the part numbers into the search field.\n\nIf, for any other reason, you cannot find installation packages in Passport Advantage, contact eCustomer care using the contact information on the following website:", "https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html [https://www-112.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare_emea.html]" ]
[ "A new version of the Netcool/OMNIbus Socket Gateway will be available to download from August 6, 2015." ]
[ 0 ]
289
732
2,562
DEV_Q008
How can I export a private key from DataPower Gateway Appliance? How can I export a private key from DataPower Gateway appliance?
HSM-enabled DataPower appliances support the export of private keys using the crypto-export command.
[ "IBM How to export and import keys from an HSM-enabled IBM WebSphere DataPower SOA Appliance - United States TECHNOTE (FAQ)\n\nQUESTION\n How do I export and import private keys between the same or different Hardware Security Module (HSM) enabled IBM WebSphere DataPower SOA Appliance? \n\nANSWER\nHSM-enabled DataPower appliances support the export of private keys using the crypto-export command. For key export to work, various conditions must be met: \n\n * HSMs must be initialized and in the same key sharing domain on exporting and importing machines \n * The private key in question must be marked exportable at keygen time (see keygen's exportable option) \n * HSMs on exporting and importing machines must share internal key-wrapping keys (see hsm-clone-kwk command). A key-wrapping key is a key that encrypts another key.", "Each HSM has a special key inside of it, the key-wrapping key, that is used to encrypt exported private keys (and to decrypt imported private keys). If the goal is to restore exported keys to the same appliance, then you don't need to worry about hsm-clone-kwk, red keys, or the hsm-domain parameter. That is because the key-wrapping key at import time will already match the key-wrapping key at export time (since the HSM device is the same). If the goal is to move exported keys from one appliance to another one, then all of the steps in this section must be followed :-", "First, the two HSMs in question must be both be initialized and in the same key sharing domain. This means that they must both be initialized in the same mode (both in Security Level 2 or both in Security Level 3). In Security Level 2 mode, they must have used the same hsm-domain parameter during hsm-reinit (this parameter has a default value that is the same on all appliances). In Security Level 3 mode, they must have used the same red PED key during hsm-reinit (and the second initialization must not have overwritten the key value from the first initialization). \n\nSecond, the key to be exported must be exportable. The exportability of keys is immutable. It is determined at keygen time, and it is controlled by that command's exportable parameter. If a key was created outside of the appliance (not using keygen), then it is always considered exportable.", "Finally, before the crypto-export crypto-import sequence, the key-wrapping keys must be synchronized using the hsm-clone-kwk command. This command must be run four times: once on the source HSM appliance (with the key-wrapping key you are copying), once on the destination HSM appliance, once again on the source HSM appliance, and once again on the destination HSM appliance. Each time the command is run, it will need the output file from the previous step (as the input to the current step) which must be moved manually (usually with the copy command). \n\nOnce all of this has been done, then private keys may move from system to system with crypto-export and crypto-import. \n\nNote that the non-HSM appliance can export keys immediately at keygen time, but never at a later time. \n\nFor additional information refer to the online Info Center [http://publib.boulder.ibm.com/infocenter/wsdatap/v3r8m2/index.jsp?topic=%2Fxi50%2Fwelcome.htm] and search for \"PIN entry device\".", "Note: You will need to sign into the documentation portal with your IBM Registration ID and password." ]
[ "HSM-enabled DataPower appliances support the export of private keys using the crypto-export command." ]
[ 0 ]
539
809
3,343
DEV_Q010
We transferred the database to an external database on our Portal 8.5 environment and now seeing errors, EJPDB0085W and EJPFD0016E in the logs After transferring the Portal database we seeing the following.... [3/1/16 6:22:19:481 CST] 00000071 DataStoreServ W com.ibm.wps.services. datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The character encoding of the database is not UTF-8. [3/1/16 6:22:19:528 CST] 00000071 Servlet E com.ibm.wps.engine. Servlet init EJPFD0016E: Initialization of service failed. com.ibm.wps.util.DataBackendException: EJPDB0160E: The sanity checks of the database layer failed. at com.ibm.wps.services.datastore.DataStoreServiceImpl. checkCorrectSetup(DataStoreServiceImpl.java:712) at com.ibm.wps.services.datastore.DataStoreServiceImpl. init(DataStoreServiceImpl.java:288) ... [3/1/16 6:22:19:824 CST] 00000071 DatabaseInsig W com.ibm.wps.datastore. dbinsight.DatabaseInsight checkCharacterEncodingForOracle EJPDB0166W: The character encoding of database domain [[Domain: jcr]] is not correct. The value [WE8MSWIN1252] is set for key [NLS_CHARACTERSET] in parameter section [NLS_DATABASE_PARAMETERS] where expected values only can contain one of [[UTF8, AL16UTF16, AL32UTF8, UTFE]]. \
At this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]
[ "IBM 'EJPDB0160E: The sanity checks of the database layer failed' error occurs during startup after successful database transfer - United States EJPDB0160E: The sanity checks of the database layer failed. EJPDB0160E TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After receiving a 'Build Successful' message during a database transfer for IBM® WebSphere® Portal, you attempt to start WebSphere_Portal and receives this error message, \"EJPDB0160E: The sanity checks of the database layer failed\". \n\nSYMPTOM\nThe entire error message and stack trace will appear like this in the SystemOut.log: \n\n=======================================================================================", "[8/19/08 15:51:50:788 EDT] 0000001e DataStoreServ W com.ibm.wps.services.datastore.DataStoreServiceImpl checkCorrectSetup EJPDB0085W: The character encoding of the database is not UTF-8.\n[8/19/08 15:51:50:822 EDT] 0000001e Servlet E com.ibm.wps.engine.Servlet init EJPFD0016E: Initialization of service failed.\ncom.ibm.wps.util.DataBackendException: EJPDB0160E: The sanity checks of the database layer failed.\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.checkCorrectSetup(DataStoreServiceImpl.java:669)\nat com.ibm.wps.services.datastore.DataStoreServiceImpl.init(DataStoreServiceImpl.java:288)\nat com.ibm.wps.services.Service.init(Service.java:107)\nat com.ibm.wps.services.Service.init(Service.java:83)\nat com.ibm.wps.services.ServiceManager.createService(ServiceManager.java:391)\nat com.ibm.wps.services.ServiceManager.initInternal(ServiceManager.java:285)\nat com.ibm.wps.services.ServiceManager.init(ServiceManager.java:179)", "at com.ibm.wps.services.ServiceManager.init(ServiceManager.java:114)\nat com.ibm.wps.engine.Servlet.init(Servlet.java:239)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.init(ServletWrapper.java:199)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.init(ServletWrapper.java:319)\nat com.ibm.ws.webcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:1230)\nat com.ibm.ws.wswebcontainer.servlet.ServletWrapper.initialize(ServletWrapper.java:152)\nat com.ibm.wsspi.webcontainer.extension.WebExtensionProcessor.createServletWrapper(WebExtensionProcessor.java:99)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:849)\nat com.ibm.ws.webcontainer.webapp.WebApp.getServletWrapper(WebApp.java:771)\nat com.ibm.ws.webcontainer.webapp.WebApp.initializeTargetMappings(WebApp.java:491)\nat com.ibm.ws.webcontainer.webapp.WebApp.commonInitializationFinish(WebApp.java:328)\nat com.ibm.ws.wswebcontainer.webapp.WebApp.initialize(WebApp.java:290)", "at com.ibm.ws.wswebcontainer.webapp.WebGroup.addWebApplication(WebGroup.java:90)\nat com.ibm.ws.wswebcontainer.VirtualHost.addWebApplication(VirtualHost.java:157)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApp(WebContainer.java:665)\nat com.ibm.ws.wswebcontainer.WebContainer.addWebApplication(WebContainer.java:618)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.install(WebContainerImpl.java:335)\nat com.ibm.ws.webcontainer.component.WebContainerImpl.start(WebContainerImpl.java:551)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.start(ApplicationMgrImpl.java:1303)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.fireDeployedObjectStart(DeployedApplicationImpl.java:1138)\nat com.ibm.ws.runtime.component.DeployedModuleImpl.start(DeployedModuleImpl.java:569)\nat com.ibm.ws.runtime.component.DeployedApplicationImpl.start(DeployedApplicationImpl.java:817)\nat com.ibm.ws.runtime.component.ApplicationMgrImpl.startApplication(ApplicationMgrImpl.java:949)", "at com.ibm.ws.runtime.component.ApplicationMgrImpl$AppInitializer.run(ApplicationMgrImpl.java:2122)\nat com.ibm.wsspi.runtime.component.WsComponentImpl$_AsynchInitializer.run(WsComponentImpl.java:342)\nat com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:1473)", "======================================================================================\n\n\nCAUSE\nThe database was not created using UTF-8 character encoding. \n\n\nDIAGNOSING THE PROBLEM\nOn an Oracle® environment you can run these SQL statements to determine the character sets: \n\n\n\nSELECT VALUE FROM NLS_DATABASE_PARAMETERS WHERE PARAMETER IN ('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \nSELECT PROPERTY_VALUE FROM DATABASE_PROPERTIES WHERE PROPERTY_NAME IN \n('NLS_CHARACTERSET', 'NLS_NCHAR_CHARACTERSET'); \n\nIn this case the customer had these results for both SQL statements:\n\n============================= \nPROPERTY_VALUE \n------------- \nWE8ISO8859P1 \nAL16UTF16 \n=============================\n\nIf the database character sets had been setup correctly then both lines would have read \"AL16UTF16\". In this case NLS_CHARACTERSET returns \"WE8ISO8859P1\" which is not a supported format. If the database had been setup correctly both lines would have produced \"AL16UTF16\".", "RESOLVING THE PROBLEM\nAt this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]\nnt.doc/config/aix_oracle_create_db.html [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html] \n\nThis is the specific information in the Information Center pertaining to character encoding:\n\n=============================\n\nAll databases must be created using UNICODE Database and National character sets such as UTF8, AL32UTF8, or AL16UTF16. \n\n=============================" ]
[ "At this point there is no way to salvage the database in its current state. The entire Portal database must be dropped and recreated using the specifications provided in the InfoCenter at this link: \n\n\nhttp://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/topic/com.ibm.wp.e [http://publib.boulder.ibm.com/infocenter/wpdoc/v6r1m0/index.jsp?topic=/com.ibm.wp.ent.doc/config/aix_oracle_create_db.html]" ]
[ 6 ]
322
1,783
5,661
DEV_Q011
How to proceed when jextract utility is throwing an OutOfMemory error ? I was getting a crash and was told to provide a "jextracted core dump". I ran the jextract command as instructed: /java/jre/bin/jextract [CORE_PATH] but I am getting now an OutOfMemory error when jextract itself is running so I cannot proceed with the original crash investigation.
Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option.
[ "IBM How to process an IBM SDK core dump with Jextract (AIX, Linux, Windows) - United States crash; coredump; dumps; dump; dmp; dmps; jextracted; jextract; userdump; dtfj TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How do you process a raw core dump using Jextract? \n\nJextract is a tool provided with the IBM SDK to process and compress a core dump for later processing with tools such as DTFJ, which can be downloaded with IBM Support Assistant. \n\nRESOLVING THE PROBLEM\nYou can process a core dump with Jextract, as long as the dump itself was produced by the IBM WebSphere Application Server JVM and is processed on the same system as the dump.", "A processed dump can be used in both the Eclipse Memory Analyzer Tool [http://www.ibm.com/developerworks/java/jdk/tools/mat.html] and the DTFJ Dump Analyzer [http://www.ibm.com/developerworks/java/jdk/tools/dumpanalyzer/]. Both are included as downloadable tools from within IBM Support Assistant Workbench [http://www.ibm.com/software/support/isa/]. \n\n\n\n\nLocating the Core Dump \n\nFor WebSphere Application Server installations, the default location for the core dumps is in the profile's root directory: <WAS_HOME>/profiles/<PROFILE_NAME>/ \n\nThe file extension will usually be *.dmp, but on some versions of AIX and Linux, the file may simply be named core. The process id and the date stamp are normally appended to the name of the file. \n\n\n\n\nProcessing the Dump", "Execute the jextract command on the same system and installation of WebSphere Application Server that the core dump was produced on. If you don't use the full path on AIX or Linux, make sure to use ./jextract (including the dot-slash) so the correct executable is picked up. \n\nReplace [COREDUMP_PATH] with the full path plus filename of the core dump produced. \n\n \n\nIf you do not know if compressed references is enabled, scroll to the FAQ section for a brief explanation. \n\n \n\nDetermining the Java Directory \n\nBecause different profiles on WebSphere Application Server 8.5.5.X and later can use different SDKs, the java directory inside the installation folder can differ. To determine the path, check the process list for the application server process and see which folder the java executable is being launched from. \n\n \n\nNOTE: If you are on WebSphere Liberty and are using an IBM SDK, the entire path to that SDK will differ.", "32-bit JVM and\n64-bit JVM with Compressed References disabled\nAIX/Linux: \n<WAS_HOME>/<JAVA_DIR>/jre/bin/jextract [COREDUMP_PATH]\n\nWindows: \n<WAS_HOME>\\<JAVA_DIR>\\jre\\bin\\jextract.exe [COREDUMP_PATH]\n\n\n\n\n64-bit JVM with Compressed References enabled\nDoes not apply to WebSphere Application Server 6.1\nAIX/Linux: \n<WAS_HOME>/<JAVA_DIR>/jre/bin/jextract -J-Xcompressedrefs [COREDUMP_PATH]\n\nWindows: \n<WAS_HOME>\\<JAVA_DIR>\\jre\\bin\\jextract.exe -J-Xcompressedrefs [COREDUMP_PATH] \n\n \n\n\n\n\nMax Heap Size \n\nTo adjust the max heap size, you can add -J-Xmx to adjust the size. For example, -J-Xmx1024m allows for a max heap size of 1024 MB when jextract is run. \n\n \n\n \n\n\n\n\nFiles Generated \n\nThe output will determine where the compressed data is stored (usually a .zip extension, .sdff is seen on older environments). Check the location of the core dump as that will be the most common location.", "Core files are usually compressible since a lot of data is zero; 10x compression can be expected in the resulting zip file \n\n \n\nIf you find XML files in the output directory, this may mean jextract failed, as these files are supposed to be placed automatically within the SDFF or ZIP file. \n\n \n\n\n\n\nError Messages \n\nEyeCatcher Error\nUnable to find J9VMRAS eyecatcher\nError. Internal failure detected during jextract \n\nThis error message indicates that jextract failed to identify the dump. This could be due to a number of things, including \n\n* The dump was not produced by WebSphere Application Server\n* The dump was produced from a native library or component such as a JNI component or database driver.\n* (AIX only) The dump generated is in an incompatible dump format due to an AIX OS issue (see APAR IZ88097 [http://www.ibm.com/support/docview.wss?uid=swg1IZ88097] for more details). \n\n \n\nOut of Memory Error", "Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option. \n\n \n\n\n\n\nFAQ \n\nHow do I determine if compressed references is enabled? \n\nCompressed references were first introduced in 64-bit builds of IBM SDK 6.0. If WebSphere Application Server is at version 7.0.0.3 or higher, it will be enabled by default; see APAR PK75174 [http://www.ibm.com/support/docview.wss?uid=swg1PK75174]. \n\nChecking the JVM arguments in the admin console can verify if compressed references was enabled manually. However, it's best to check the ps output or the javacore for the argument -Xcompressedrefs \n\nIf you find the argument -Xnocompressedrefs has been added, this means it's disabled (see page 7 of this document [ftp://public.dhe.ibm.com/software/webserver/appserv/was/WAS_V7_64-bit_performance.pdf] for more info)) \n\n \n\nWhat happens to jextract if I cannot determine if compressed references was enabled?", "If you run jextract and did not realize compressed references was enabled, the output will ask you to rerun jextract and add the following argument: -J-Xcompressedrefs \n\n\n\nRELATED INFORMATION\n MustGather: Crash on AIX [http://www.ibm.com/support/docview.wss?uid=swg21055387]\nMustGather: Crash on Linux [http://www.ibm.com/support/docview.wss?uid=swg21104706]\nMustGather: Crash on Windows [http://www.ibm.com/support/docview.wss?uid=swg21053924]\nGenerating Userdumps on Windows [http://www.ibm.com/support/docview.wss?uid=swg21138203]\nCrash on AIX produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21052642]\nCrash on Linux produces no core or a truncated core [http://www.ibm.com/support/docview.wss?uid=swg21115658]" ]
[ "Sometimes the core dump is much larger than the default heap size can manage, and the recommendation is to increase the heap size using the -J-Xmx option." ]
[ 5 ]
808
1,659
5,895
DEV_Q013
Additional steps to apply fix pack to Decision Center We are upgrading ODM 8.8.1 Decision Center to the latest 8.8.1.3. Are there any additional steps to apply the fixpack to Decision Center after we install the fixpack with Installation Manager?
As with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: * Anticipate and avoid the risk of encountering defects already fixed. * Apply the latest product improvements that are available (performance, for example). * Maintain a serviceable system and be able to install an interim fix when required.
[ "IBM When and how to apply a modification or fix pack - United States fix pack update bug correction APAR TECHNOTE (FAQ)\n\nQUESTION\n When and how should I apply a modification or fix pack to my JRules or Operational Decision Management (WODM/ODM) installation?\n\n\nCAUSE\nThe Operational Decision Manager version numbers use the standard IBM formatV.R.M.Fwhich stands for Version.Release.Modification.Fixpack. See the V.R.M.F Maintenance Stream Delivery Vehicle terminology explanation [http://www.ibm.com/support/docview.wss?uid=swg27008656] for more details. \n\n\nModification and fix pack numbers are the third and fourth digits in the IBM product version number, for example: 8.5.M.F. \n\n\nModification and fix packs include only bug fixes, so they do not affect the product functionality or your data.\n\n\nSee the following technotes to find out which update your installation need:", "* Finding the version of ODM product and fixes [http://www.ibm.com/support/docview.wss?uid=swg21627850] to determine the exact product versions that are installed on your machine.\n \n * Find the version of ODM components [http://www.ibm.com/support/docview.wss?uid=swg21400738] to determine the exact module or library versions that are deployed on your servers.\n \n * Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] to learn about the latest modification or fix pack that is available for your product version. \n \n * IBM Operational Decision Manager detailed system requirements [http://www.ibm.com/support/docview.wss?uid=swg27023067] to verify that your configuration is supported with your current product version.\n \n * IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] to verify that your current version does not reach end of support in the near future.", "Referring to the last two documents above, you may find out that you need to migrate to the latest product version to ensure continued support of your applications. In that case, refer to technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725]. \n\nThat being said, make sure to consider migrating to the latest version or release ( V.R.M.F) of the product as soon as possible to benefit from the latest added features and improvements. \nANSWER\nAs with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required.", "WHEN TO UPDATE\nThe latest modification or fix pack should be installed as soon as it is available. \n\nYou can subscribe to the IBM Support My Notifications [https://www.ibm.com/support/mynotifications] to be notified of any fix pack releases, and you can also bookmark the Operational Decision Manager Download document [http://www.ibm.com/support/docview.wss?uid=swg24031636] page, which lists the latest modifications or fix packs. \n\nSee the technote Fix pack release notification for Operational Decision Manager [http://www.ibm.com/support/docview.wss?uid=swg21665593] to find out when a modification or fix pack will be available.\n\n\n\n\n\n\nBEFORE UPDATING", "The databases used in the sample server are deleted and recreated during the update. If you are using those databases and want to save the existing content, perform the following steps before updating: \n * Stop the sample server. In the folder <ODM_HOME>/shared/data/derby, create an archive file containing the resdb and rtsdb folders. Save the archive file, such as zip file, in the data folder. After installation, unzip the archive file in the folder <ODM_HOME>/shared/data/derby to restore your databases before restarting the sample server. \n\n\n\nA new profile is also created for the sample server, at the first server start following the installation of a modification or fix pack. \n\nIf you want to continue using the same ports, you must delete the existing profile prior. In the <ODM_HOME>/shared/bin folder, from the command line, run the command ../tools/ant/bin/ant forcedestroyprofile.", "Note: The sample server is not designed to be used in a production system. For a production system, you must create a dedicated profile and database that you update using the following steps. \n\n\n\n\nUPDATING\n\n\nEach modification or fix pack page provides instructions on how to download and run the installer, in addition to providing a list of corrections that are included in the update. \n\nThe fix pack installation updates the following files and folders: * JAR libraries in the installation directories, including <ODMInstallDir>\\<Module>\\lib. \n * EAR and WAR applications in the <ODMInstallDir>\\<Module>\\applicationservers\\<App Server> folders.\n\n\nOnce this is done, you perform these tasks: * Repackage your client applications with the up-to-date libraries. \n * Reapply product customizations to the up-to-date Java EE modules (EARs and WARs).", "Note that all customizations you developed before the update, for example modifications of the descriptors, must be reapplied to the new, up-to-date EARs and WARs. It is a good idea to document and automate those customizations using scripts to make the process easier and error-proof. \n\nFinally, you must update the client applications and ODM modules on your server or servers with the same settings as you deployed previously. If you redeploy the application, follow again the documentation instructions to deploy all ODM modules to your servers [http://pic.dhe.ibm.com/infocenter/dmanager/v8r5m1/topic/com.ibm.odm.distrib.config/topics/odm_distrib_config.html]. \n\nKeep in mind that applying a modification or a fix pack does not require any data migration, so your projects and database remain the same. \n\nUPDATING RULE EXECUTION SERVER", "Update the following applications in the application server: * jrules-res-xu-<server>.rar jrules-res-management-<server>.ear jrules-ssp-<server>.ear jrules-res-htds-<server>ear \n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nNote: Updating the eXecution Unit RAR file requires a restart of the server. \n\n\nUPDATE DECISION CENTER\n\n\nUpdate the following application in your application server: \n * jrules-teamserver-<server>.ear\n\n\nMake sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules). \n\nUPDATE THE EVENTS RUNTIME\n\n 1. Stop the event runtime application, wberuntimeear. \n 2. Uninstall the following applications, if they exist: * wbefileconnector \n * wbehttpconnector \n * wbejdbcconnector \n * wbejmsconnector \n * wbesoapconnector\n \n \n 3. Update the application wberuntimeear. \n 4. Start the application wberuntimeear.", "Make sure you do not change the class loading policies for applications and modules ( parent last for all ODM modules).", "ADDITIONAL CONSIDERATIONS\n * Again, in addition to applying the latest modification or fix pack, consider migrating to the latest version or release (V.R.M.F) of the product as soon as possible to benefit from recently added features and improvements. See our technote Migrating to the latest version of Operational Decision Management [http://www.ibm.com/support/docview.wss?uid=swg21589725] for more information. \n * For JRules 7.1, you can refer to the JRules 7.1 list of fix packs [http://www.ibm.com/support/docview.wss?uid=swg27019787] and also Upgrading JRules to the latest V7.1 fix pack [http://www.ibm.com/support/docview.wss?uid=swg21474292] to learn how to apply the fix packs. But note that JRules 7.1 reaches end of support in September 2015 (see the IBM Support Lifecycle [http://www.ibm.com/software/websphere/support/lifecycle/] page). To ensure continued product support, plan an upgrade to the latest product version before that date.", "RELATED INFORMATION\n Fix pack release notification for ODM [http://www.ibm.com/support/docview.wss?uid=swg21665593 ]\n\n\n \n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere ILOG JRules Maintenance Platform Independent 7.1, 7.0" ]
[ "As with any software product, even if you do not have any issues with running your current configuration, you should apply the latest modification or fix pack to take advantage of these benefits: \n\n * Anticipate and avoid the risk of encountering defects already fixed. \n * Apply the latest product improvements that are available (performance, for example). \n * Maintain a serviceable system and be able to install an interim fix when required." ]
[ 2 ]
1,170
2,108
8,410
DEV_Q014
Installing fixpacks with Installation Manager - when did it change from using updateInstaller, starting in which version of WebSphere I was using updateInstaller to install fixpacks, and there was a separate fixpack for WebSphere and separate for the JDK, independent of each other. Now I understand that with Installation Manager there is a single package containing both the WebSphere App server fixpack as well as the JDK. When did this occur, starting with which version of WebSphere ?
[ "IBM Java SDK Upgrade Policy for the IBM WebSphere Application Server - United States upgrade policy TECHNOTE (FAQ)\n\nQUESTION\n What is the Java™ SDK upgrade policy for the IBM® WebSphere® Application Server? \n\nCAUSE\nUpdating to the latest compatible Java SDK could help you resolve problems more quickly.\n\nANSWER\nThe IBM WebSphere Application Server Java SDK can be upgraded to the latest service release for the same Java SDK version. \n\nList of WebSphere Application Server fix packs and the corresponding Java SDK versions [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\n\nPolicy Summary by WebSphere Application Server release:", "WebSphere Application Server V8.0, V8.5, V8.5.5\nStarting with V8.0 and applicable to all subsequent releases and fixpacks, there is one install package that contains updates for both WebSphere Application Server and Java SDK. Applying fixpacks of WebSphere Application Server also upgrades the SDK that is packaged and bundled within the fixpack. Additionally, separate Java SDK fixpacks are also available that contain just the SDK updates which can be applied to upgrade the SDK.\n\nWebSphere Application Server V7.0\nAny V7.0 fix pack can upgrade to the latest Java SDK 1.6.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.1\nAny V6.1 fix pack can upgrade to the latest Java SDK 1.5.0 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V6.0\nAny V6.0 fix pack can upgrade to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.", "WebSphere Application Server V5.1\nAny V5.1 fix pack can upgrade to the latest Java SDK 1.4.1 and any V5.1.1 can be upgraded to the latest Java SDK 1.4.2 service release packaged for WebSphere Application Server.\n\nWebSphere Application Server V5.0\nAny V5.0 fix pack can upgrade to the latest Java SDK 1.3.1 service release packaged for WebSphere Application Server.\n\n\n\nDetails of Java SDK Upgrade Policy\n\nWebSphere Application Server leverages the Java SDK as a base component. This results in unique support issues, including:\n\n\n * Matching Java SDK service releases to Application Server releases and fix packs\n \n \n * Delivering updates and fixes associated with the Java SDK on any given Application Server release.\n\n\nIn an effort to resolve customer Java SDK situations as quickly as possible, WebSphere Application Server Support has done a quickest-path-to-resolution analysis, determining the most direct way to collect problem information.", "In some cases, problem resolution might include finding shortcuts to resolve symptoms. One shortcut is an immediate upgrade to a newer compatible Java SDK service release, before gathering detailed problem determination data. \n\nThere are multiple advantages to performing an immediate Java SDK upgrade as a quicker path to resolution over a full Problem Determination (PD) process: \n 1. There is a continuous stream of fixes going into the Java SDK. Many problems encountered by customers are resolved by these fixes.\n \n \n 2. When a new problem is encountered, applying the latest Java SDK is a quick way to determine if related fixes change the symptoms or correct the problem.\n \n \n 3. Many documented Java SDK fixes have common symptoms. Frequently, limited PD data does not isolate the problem to a single root cause.\n \n\n\nThese factors highlight the advantage of applying a newer Java SDK before working through a full PD cycle.", "Java SDK and WebSphere Application Server software are updated frequently. To avoid compatibility issues for customers, WebSphere Application Server Support maintains this Java SDK Upgrade Policy. \n\nWebSphere Application Server Support details: \nhttp://www.ibm.com/software/webservers/appserv/support.html [http://www.ibm.com/software/webservers/appserv/support.html] \n\nIdentifying compatibility limitations between WebSphere Application Server releases and Java SDK service releases that have not been tested together reduces risk. \n\nImportant: Using a Java SDK not specifically packaged with WebSphere Application Server and supplied by IBM, or in violation of the Java SDK Upgrade Policy, is not supported by IBM WebSphere Application Server Support for Java SDK problems. RELATED INFORMATION\n Verify Java SDK version shipped with WebSphere fix pack [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27005002]", "Cross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK" ]
[ "" ]
[ 0 ]
648
1,042
4,548
DEV_Q016
How to configure DC to look on a different App server for the SSP? I have a single Application server with the RES console installed, and then a separate application server with the XU, the ssp ear, etc. on that one. Each app server is configured separately with respective ports. for example, mgmt server (with the RES console only) has port 8000, and the runtime server (with all of the runtime components) has port 9000. The problem I am running into is the following: When I am trying to run a DVS test suite from Decision Center against RES, (my server endpoint in Decision Center is configured as http://hostname:port/res) I am getting a "the host and port are responsive but the "/testing/sspService" cannot be found. This is expected if it is looking on the same server as the RES console since the application (ssp) is not deployed there. However, I cannot seem to configure the RES console to not assume that the ssp is running on the same port.
First remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. Then make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. Then create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. By implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. The default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. A simple implementation can use the server name to return a specific server URL.
[ "IBM Distribute Decision Validation Service tests on different Rule Execution Server instances - United States SSPResolver; SSP TECHNOTE (FAQ)\n\nQUESTION\n Can I configure Rules Team Server to distribute the Decision Validation Service tests to multiple application servers? \n\nCAUSE\nWith a Rule Execution Server environment defined on a domain with multiple servers it is possible to define which Rule Execution Server instances will be used to execute the Rule Team Server Decision Services\n\nANSWER\nFirst remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition.", "Then create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL. \n\nfor example you can have 2 servers defined in RTS: \n\n * testingServer1 http://host1:9080/res \n * testingServer2 http://host1:9080/res", "And your SSP provider can evaluate the SSP URL as follow : \nif ( serverName.equals(\"testingServer1\") )\n{\nreturn ( new URL( \"http://server1:9080/testing\" ) );\n}\nelse if ( serverName.equals(\"testingServer2\") )\n{\nreturn ( new URL( \"http://server2:9080/testing\" );\n}\nelse \nreturn( new URL( \"http://host1:9080/testing\" )); \n\n \n\nThen when running a DVS test the execution will be dispatched according to the server you choose. \n\n \n\nFor a more elaborate implementation you can have a dependency with the project being tested so that you can distribute the DVS execution based on a project: \n\n\nManagerBean bean = ManagerBean.getInstance() ; \nIlrSession session = bean.getSession(); \nIlrRuleProject project = session.getWorkingBaseline().getProject();\nString pname = project.getName(); \n\n.", "RELATED INFORMATION\n#Repackaging the XOM for remote testing [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]\nIlrSSPResolver [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]" ]
[ "First remember to pack all your XOMs (eXecutable Object Model) into the ssp.war following the documentation [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/topic/com.ibm.websphere.ilog.jrules.doc/Content/Business_Rules/Documentation/_pubskel/JRules/ps_JRules_Global720.html]. \n\nThen make sure the SSP (ssp.war) is deployed on each server along with a XU connection factory and the appropriate datasource definition. \n\n \n\nThen create your own SSP resolver, add it to the teamserver.war and set the teamserver.defaultSSPResolver.class property to this class following this specification [http://publib.boulder.ibm.com/infocenter/brjrules/v7r1/index.jsp?topic=/com.ibm.websphere.ilog.jrules.doc/html/api/html/ilog/rules/teamserver/model/testing/IlrSSPResolver.html]. \n\n \n\nBy implementing your own method IlrSSPResolver.getSSPURL(String serverName,URL url), you will be able to point to something else than the default provider. \n\nThe default provider uses the url of the Rule Execution Server passed in parameter and replaces the application name with testing. \n\nA simple implementation can use the server name to return a specific server URL." ]
[]
313
859
2,993
DEV_Q019
Help with Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IIB and WMB (CVE-2015-0138) I need to understand details regarding Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138). This is also commonly referenced as “FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server vulnerability. Where can I find this information?
The “FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus.
[ "IBM Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138) - United States SECURITY BULLETIN\n\nSUMMARY\n The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus.", "VULNERABILITY DETAILS\nCVEID: CVE-2015-0138 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0138]\nDESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. \n\nThis vulnerability is also known as the FREAK attack. \n\nCVSS Base Score: 4.3\nCVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 [http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)", "AFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V9, V10 \nIBM Integration Bus Toolkit V9,\nWebSphere Message Broker V7 and V8 \nWebSphere Message Broker Toolkit V7 and V8\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10 IT07823 \nIT07802 The APARs are available in fixpack 10.0.0.1\nhttp://www.ibm.com/support/docview.wss?uid=swg24040056 [http://www.ibm.com/support/docview.wss?uid=swg24040056] IBM Integration Bus V9 IT07823 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823]", "The APAR is targeted to be available in fix pack 9.0.0.4. IBM Integration Toolkit V9 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/] WebSphere Message Broker\nV8\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]", "The APAR is targeted to be available in fix pack 8.0.0.6. WebSphere Message Broker Toolkit V8 IT07802 An interim fix is available at [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/]\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/] WebSphere Message Broker\nV7\nIT07736 An interim fix is available from IBM Fix Central.\nhttp://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736 [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736]", "The APAR is targeted to be available in fix pack 7.0.0.8. WebSphere Message Broker Toolkit V7 IT07802 An interim fix is available at\nhttp://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/ [http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/] \nYou should verify applying this fix does not cause any compatibility issues. \n\nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308] WORKAROUNDS AND MITIGATIONS\nNone known \n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] ACKNOWLEDGEMENT\nThe vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA", "CHANGE HISTORY\n 01-Apr-2015: Original Copy Published\n01-Jun-2015: Added V10 & Toolkit fix links\n\n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Integration Bus Security AIX, HP-UX, Linux, Solaris, Windows 10.0, 9.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB" ]
[ "The “FREAK: Factoring Attack on RSA-EXPORT keys\" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus." ]
[ 0 ]
643
2,088
6,767
DEV_Q022
where is the websphere application server 9.0.0.4 fix for developers I am using the was 9.0.0.0 in rad/rsa 9.6.1 for Windows. I cannot upgrade to the 9.0.0.4 fixpack, because there is no developer edition. On the downloadpage there are Base, Network Deployment, DMZ Secure Proxy Server and IBM Web Enablement for IBM i, but no Developers! See link text For was 8.5.5.10 there exists a developers edition. Where can I download the Websphere Application Server fix pack 9.0.0.4 Developers?
WAS recently renamed WAS for Developers (WAS4D) to WAS ILAN (see here [https://developer.ibm.com/wasdev/downloads/#asset/WAS_traditional_for_Developers]). In response to this change, RAD 9.6 now packages WAS ILAN available in the RAD_WS_9.6_WASTE_9.0.zip file. It has the same capabilities and updates that RAD users expect.
[ "IBM Upgrade Rational Application Developer 9.6 to use Websphere Application Server ILAN - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Customers see different content in the Rational Application Developer (RAD) Websphere Application Server (WAS) download compared to prior RAD releases.\n\nDuring install of this new WAS ILAN version, customers now see explicit wording saying this a no cost, non-supported and non-warranted version of WebSphere Application Server traditional. While this has always been the case for this developer version, refer to evaluation software page & FAQ below, seeing these words during install may be a new information for some users.\n\n\nCAUSE\nNew WAS packaged in RAD:", "Rational Application Developer for WebSphere packages WebSphere Application Server for development and test purposes. WAS recently renamed WAS for Developers (WAS4D) to WAS ILAN (see here [https://developer.ibm.com/wasdev/downloads/#asset/WAS_traditional_for_Developers]). In response to this change, RAD 9.6 now packages WAS ILAN available in the RAD_WS_9.6_WASTE_9.0.zip file. It has the same capabilities and updates that RAD users expect. \n\nSupport for this new WAS packaged in RAD:\nNew message during installation has worried users, however, users with an active support contract for their production WebSphere Application Server are entitled for support on the developer machine as long as an active support contract is in place for the production server.", "* Evaluation software page: https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/index.html [https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/index.html] \n * FAQ: https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/faq-wasdevelopers.html [https://www.ibm.com/developerworks/downloads/ws/wasdevelopers/faq-wasdevelopers.html]\n\n\nRESOLVING THE PROBLEM\nTo change/upgrade RAD 9.6 WAS4D to WAS ILAN. \n\nAdd the following repository to Installation Manager: https://www.ibm.com/software/repositorymanager/com.ibm.websphere.ILAN.v90/ [https://www.ibm.com/software/repositorymanager/com.ibm.websphere.ILAN.v90/]" ]
[ "WAS recently renamed WAS for Developers (WAS4D) to WAS ILAN (see here [https://developer.ibm.com/wasdev/downloads/#asset/WAS_traditional_for_Developers]). In response to this change, RAD 9.6 now packages WAS ILAN available in the RAD_WS_9.6_WASTE_9.0.zip file. It has the same capabilities and updates that RAD users expect." ]
[ 1 ]
232
557
2,112
DEV_Q023
No trace is logged in Decision Warehouse, and no records in EXECUTION_TRACES table for a certain ruleset For a certain ruleset, no trace is logged in DW, and no records can be found in EXEUTION_TRACES table of DW database. Server logs do not contain any messages about the execution traces for this ruleset. The issue reproduces only for this project. For other projects deployed in RES, traces are being logged in DW. Also, the same project generates execution traces in other environments. The following properties have been set: monitoring.enabled = true monitoring.filters = INFO_EXECUTION_DATE=true,INFO_EXECUTION_DURATION=true,INFO_TOTAL_TASKS_EXECUTED=true,INFO_TOTAL_RULES_NOT_FIRED=true,INFO_EXECUTION_EVENTS=true,INFO_TOTAL_TASKS_NOT_EXECUTED=true,INFO_TOTAL_RULES_FIRED=true,INFO_RULESET_PROPERTIES=true ruleset.bom.enabled = false (for true value, the problem still occurs) ruleset.sequential.trace.enabled = true ruleset.trace.enabled = true How can I diagnose this issue?
If an issue arises during DW trace persistence at runtime, the related messages and stack traces are only available programmatically through the following API: ilog.rules.res.session.IlrSessionResponse.getWarnings() So it is possible for an error to remain silent if the warnings above are not explicitly logged by the application.
[ "IBM Obtaining debug information during Decision Warehouse trace capture - United States TECHNOTE (FAQ)\n\nQUESTION\n How can I obtain debug information when the trace is saved to the Decision Warehouse ? \n\nCAUSE\nTo minimize the impact of Decision Warehouse (DW) monitoring on the processing of ruleset executions, possible failures to save the trace to the database may remain silent (no stack trace in the logs of the application server). \n\nANSWER\nIf an issue arises during DW trace persistence at runtime, the related messages and stack traces are only available programmatically through the following API: ilog.rules.res.session.IlrSessionResponse.getWarnings() \n\nSo it is possible for an error to remain silent if the warnings above are not explicitly logged by the application.", "It is however possible to customize the DW trace and log additional debug information even when the application does not explicitly log the above mentioned warnings. The attached sample uses the java.util.logging API to append to the ilog.rules.support.debugtrace.DebugTraceDAO logger the following: \n\n * at SEVERE level any exception that occurred while attempting to persist the trace to the database \n * at INFO level a summary of the trace with ruleset path information and a list of execution events \n * at FINEST level the list of session response warnings and the full execution trace XML (beware this can be a very large amount of information going to the log, possibly several megabytes)\n\n\nBy default only INFO level and above messages (including SEVERE) are typically visible in the application server logs. So the first two set of information above should be visible, while the FINEST level should require specific configuration of the Java logging to be visible. \n\nInstructions", "Bundle the attached jrules-debugtrace.jar sample in the Rule Execution Server (RES) application that is performing ruleset executions: * If you are using JRules Hosted Transparent Decision Service (HTDS), in jrules-res-htds-<appserver>.ear/jrules-res-htds-<appserver>.war/WEB-INF/lib \n * If you are using JRules Scenario Service Provider (SSP) in jrules-ssp-<appserver>.ear/jrules-ssp-server.war/WEB-INF/lib \n * If you are executing rules from your application, the sample should be packaged alongside the RES session library that your application already bundles \n\n\n\njrules-debugtrace.jar [/support/docview.wss?uid=swg21433278&aid=2]jrules-debugtrace.jar [/support/docview.wss?uid=swg21433278&aid=1] \nIf you are interested in learning about the implementation of this DW trace you can use the following eclipse project :", "jrules-debugtrace-src.zip [/support/docview.wss?uid=swg21433278&aid=4]jrules-debugtrace-src.zip [/support/docview.wss?uid=swg21433278&aid=3] \nRELATED INFORMATION\n#A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21665639]\n\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0.1, 8.0, 7.5 Enterprise" ]
[ "If an issue arises during DW trace persistence at runtime, the related messages and stack traces are only available programmatically through the following API: ilog.rules.res.session.IlrSessionResponse.getWarnings() \n\nSo it is possible for an error to remain silent if the warnings above are not explicitly logged by the application." ]
[ 0 ]
397
764
3,057
DEV_Q025
How to import a certificate in ITCAM for Data Power ? How can I import a certificate in ITCAM for Data Power?
Import the certification file into the agent by doing the following command: Note : You can use either .cer or .pem. Make sure the file is in ASCII not binary. Where the /usr/ITM/JRE is your Java location and <fileName> is your file name.
[ "IBM Importing a Certificate for the ITCAM Agent for Data Power (BN Agent) - United States CAMDPALL CAMDPSEC Certification Import Importing TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n How to import a Certificate for the TCAM Agent for Data Power (BN Agent) ? \n\nCAUSE\nCertification is missing. \nTrouble shooting Hint - The trace log will show an error that looks like this:\n[2015-05-28T05:58:45.248-0430] - ERROR - BODAPPS57 - pool-1-thread-2 - \ncom.ibm.management.soa.dp.monitor.agent.server.KBNSomaCPUUsage.getCPUUsa \nge - [subnode=DPPROD02; hostname=10.0.49.25;] occured exception \njavax.net.ssl.SSLHandshakeException: Received fatal alert: \nhandshake_failure \n\n\nANSWER\n \n\nImport the certification file into the agent by doing the following command:\n\nNote : You can use either .cer or .pem. \nMake sure the file is in ASCII not binary. \nWhere the /usr/ITM/JRE is your Java location and <fileName> is your file name.", "ex: \n/usr/ITM/JRE/aix526/jre/bin/keytool -import -trustcacerts -alias \nligitalsso -keystore /usr/ITM/JRE/aix526/jre/bin/lib/security/cacerts \n-storepass <fileName> -file /NEWSSL-sscert.cer \n\n\n\nPRODUCT ALIAS/SYNONYM\n ITCAM Agent for Data Power" ]
[ "Import the certification file into the agent by doing the following command:\n\nNote : You can use either .cer or .pem. \nMake sure the file is in ASCII not binary. \nWhere the /usr/ITM/JRE is your Java location and <fileName> is your file name." ]
[ 0 ]
147
422
1,220
DEV_Q027
How to create batches for bulk upload I am new in datacap 9.0 .I just started developing with datacap studio and currently I have learned to recognize, capture and export the data into filenet. Now I want to Create batches of image or pdf files so that I can process images and pdf . As per requirement client is sharing document at one shared location.I need to pickup all the documnets from shared location. For creating batches which tool I should use? how it works? Can anyone help how I proceed with this. Regards, Chhaya Sahu
Set skipsamebatch for VScan tasks 1. Run Rulerunner Manager. 2. On the Rulerunner tab, stop the service. 3. On the Rulerunner Login tab, click Connect. 4. On the Workflow tab, expand the hierarchy on the right and highlight VScan. 5. In the Settings section in the lower right, set skipsamebatch to 1. 6. Highlight the line labeled <dbs> above VScan in the thread hierarchy. 7. Set skipsamebatch to 1 there also. 8. Click Save, then go back to the Rulerunner tab and start the service.
[ "IBM Batches left in running state by Rulerunner with IBM Datacap Taskmaster Capture - United States rule runner; batches; multiple; running TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When running batch creation tasks, such as VScan, with Rulerunner, multiple batches may be created and/or left in the running state. \n\nCAUSE\nRulerunner is a very efficient service and will overdrive the Rulerunner Server if too many tasks or threads are assigned.\n\nRESOLVING THE PROBLEM\nTurn off Mixed Queuing \n\n 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. Select the Workflow tab. \n 5. On the Rulerunner Settings subtab, uncheck Mixed Queuing. \n 6. Click Save, then go back to the Rulerunner tab and start the service.", "Set skipsamebatch for VScan tasks 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. On the Workflow tab, expand the hierarchy on the right and highlight VScan. \n 5. In the Settings section in the lower right, set skipsamebatch to 1. \n 6. Highlight the line labeled <dbs> above VScan in the thread hierarchy. \n 7. Set skipsamebatch to 1 there also. \n 8. Click Save, then go back to the Rulerunner tab and start the service.\n\n\nFor Datacap Taskmaster 8.0.1, the procedures are the same but some tabs will have different names. \n\nIf you are still experiencing this issue the problem may be with your DataCap Object (DCO). Correcting DCO issues will resolve batches left in running state. RELATED INFORMATION\n VScan Intermittently Aborts [http://www.ibm.com/support/docview.wss?uid=swg21573034 ]" ]
[ "Set skipsamebatch for VScan tasks 1. Run Rulerunner Manager. \n 2. On the Rulerunner tab, stop the service. \n 3. On the Rulerunner Login tab, click Connect. \n 4. On the Workflow tab, expand the hierarchy on the right and highlight VScan. \n 5. In the Settings section in the lower right, set skipsamebatch to 1. \n 6. Highlight the line labeled <dbs> above VScan in the thread hierarchy. \n 7. Set skipsamebatch to 1 there also. \n 8. Click Save, then go back to the Rulerunner tab and start the service." ]
[ 1 ]
263
475
1,660
DEV_Q028
Help with Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WSRR (CVE-2015-4911) I need to understand details regarding Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2015-4911). Where can I find this information?
CVEID: CVE-2015-4911 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911] DESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service. CVSS Base Score: 5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107360] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
[ "IBM Security Bulletin: Multiple vulnerabilities have been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2015-4872 CVE-2015-4911 CVE-2015-4893 CVE-2015-4803) - United States SECURITY BULLETIN\n\nSUMMARY\n WebSphere Application Server is shipped as a component of WebSphere Service Registry and Repository. Information about security vulnerabilities affecting WebSphere Application Server have been published in a security bulletin. \n\nVULNERABILITY DETAILS\nPlease consult the security bulletin WebSphere Application Server [http://www.ibm.com/support/docview.wss?uid=swg21969620] for vulnerability details and information about fixes.\nIn addition to to CVE-2015-4872 WebSphere Service Registry and Repository is vulnerable to the following issues.\n\nCVEID: CVE-2015-4911 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911]", "DESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107360] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2015-4893 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4893]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107359 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107359] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2015-4803 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4803]", "DESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107358 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107358] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nAFFECTED PRODUCTS AND VERSIONS", "Principle Product and Version(s) Affected Supporting Product and Version WebSphere Service Registry and Repository V8.5 WebSphere Application Server Network Deployment V8.5.5 WebSphere Service Registry and Repository V8.0 WebSphere Application Server Network Deployment V8.0 WebSphere Service Registry and Repository V7.5 WebSphere Application Server Network Deployment V7.0 WebSphere Service Registry and Repository V7.0 WebSphere Application Server Network Deployment V7.0 GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.", "REFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] RELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] CHANGE HISTORY\n 02 February 2016: Original version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.", "DISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "CVEID: CVE-2015-4911 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4911]\n\nDESCRIPTION: An unspecified vulnerability related to the JAXP component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107360 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107360] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)" ]
[]
519
1,348
4,817
DEV_Q029
Recurrent RES StaleConnectionException How to prevent rule execution failing because of recurrent StaleConnectionException on ODM 8.8 Rule Execution Server?
Configure the WebSphere Application Server data source connection pool so as to eliminate occurrences of StaleConnectionException : Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout
[ "IBM JRules or ODM module fails to access database with StaleConnectionException - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n JRules and ODM modules such as Rule Execution Server (RES) and Rule Team Server (RTS) / Decision Center (DC) may fail to access their data source with the following type of exception present in the log:\n\ncom.ibm.websphere.ce.cm.StaleConnectionException: Io exception: Connection timed out \n\nSYMPTOM\nThe problem may occur when a JRules or ODM module accesses its data source after a period of database access inactivity. For example:", "* The first user accessing a RTS / DC server that remained idle overnight experiences a failure upon logging and the server log shows an com.ibm.websphere.ce.cm.StaleConnectionException occurred at that time. \n * After a RES server has been processing execution requests normally for some time, an attempt to deploy a ruleset update fails and the server log shows an com.ibm.websphere.ce.cm.StaleConnectionException occurred upon an attempt to invalidate a ruleset or to retrieve its definition.", "CAUSE\nThe underlying network connection for a data source is no longer valid although the data source itself remains considered active from the WebSphere Application Server data source connection pool management perspective. An attempt by a JRules module to try and access its data base through one such data source connection provided by the Application Server may then fail. \nThe network connection of a data source may become invalid for a number of reasons, one typical example is that a firewall between the Application Server and the Database has a policy to discard network connections that remain idle for some time.\n\n\nENVIRONMENT\nThe exception com.ibm.websphere.ce.cm.StaleConnectionException is specific to WebSphere Application Server environments. But a similar issue can be experienced with Weblogic, see: Rule Execution Server on WebLogic unable to load ruleset after period of inactivity [http://www-01.ibm.com/support/docview.wss?uid=swg21615801]", "RESOLVING THE PROBLEM\nConfigure the WebSphere Application Server data source connection pool [http://publib.boulder.ibm.com/infocenter/wasinfo/v7r0/index.jsp?topic=/com.ibm.websphere.nd.multiplatform.doc/info/ae/ae/udat_conpoolset.html] so as to eliminate occurrences of StaleConnectionException : \n\n * Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout \n * Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout", "The document Troubleshooting stale connection problems [http://www-01.ibm.com/support/docview.wss?uid=swg21247168#SCETroubleshooting] provides further information. RELATED INFORMATION\n#RES unable to load ruleset after period of inactivity [http://www-01.ibm.com/support/docview.wss?uid=swg21615801]\nTroubleshooting stale connection problems [http://www-01.ibm.com/support/docview.wss?uid=swg21247168#SCETroubleshooting]\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 8.5, 8.0.1, 8.0, 7.5 Enterprise" ]
[ "Configure the WebSphere Application Server data source connection pool so as to eliminate occurrences of StaleConnectionException :\n\n Set the Minimum connections to 0 to avoid situations where a connection is kept in the pool to meet the minimum requirement, even though it may have been idle for longer than Unused timeout\n Set the values for Unused timeout and Reap timeout so that the sum does not exceed any network level idle connection timeout" ]
[]
411
815
3,278
DEV_Q030
For HP-UX how to write verbose gc output to a log file other than the native_stdout? A customer asked why no gc logs generated even if they use the -Xverbosegc option. So How can I write verbose gc output to a log file other than the native_stdout for HP-UX?
Add the following parameters to the generic JVM arguments: -XX:+PrintGCDetails -XX:+PrintGCDateStamps -XX:+PrintHeapAtGC -Xverbosegc:file= /tmp/gc_pid$$.vgc
[ "IBM Writing Verbose GC To A Specified Log In Solaris and HP-UX - United States verbosegc log rotation HP Solaris JVM rotate file TECHNOTE (FAQ)\n\nQUESTION\n How can I write verbose gc output to a log file other than the native_stdout? \n\nCAUSE\nBy default, Solaris and HP-UX do not write verbose GC to a log file. This must be configured.\n\nANSWER\n \n\nWAS 8.5.0.2 (and higher), WAS 8.0.0.6 (and higher), WAS 7.0.0.27 (and higher):\n\nSolaris:\nAdd the following parameters to the generic JVM arguments:\n\n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xloggc:/tmp/gc.log\n\nTo enable log file rotation:\n-XX:+UseGCLogFileRotation\n-XX:NumberOfGCLogFiles=10\n-XX:GCLogFileSize=10M\n\n\nnotes:\n-Xloggc:<fileName> \n\n * ex: -Xloggc:/tmp/gc.log \n\n-XX:+UseGCLogFileRotati o n * Enabled GC log rotation, requires -Xloggc", "-XX:NumberOfGClogFiles= <num_of_files> * Set the number of files to use when rotating logs, must be >= 1. The rotated log files will use the following naming scheme, <filename>.0, <filename>.1, ..., <filename>.n-1. \n\n-XX:GCLogFileSize=<number>K (or M) * The size of the log file at which point the log will be rotated, must be >= 8K. \n\n\nHP: \nAdd the following parameters to the generic JVM arguments: \n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xverbosegc:file= /tmp/gc_pid$$.vgc \n\nTo enable log file rotation: \n-XX:+UseGCLogFileRotation \n-XX:NumberOfGCLogFiles=10\n-XX:GCLogFileSize=10M", "note : $$ maps to the PID of the java process RELATED INFORMATION\n 6941923 : RFE: Handling large log files produced by lon [http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6941923]\nEnabling verbose garbage collection (verbosegc) in WebS [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21114927]\nWhere to set generic JVM arguments in WebSphere Applica [http://www.ibm.com/support/docview.wss?rs=180&uid=swg21417365]\nVerify Java SDK version shipped with IBM WebSphere Appl [http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27005002]\nHP-UX Java 6.0.18 - Handling large GC log files [http://h20000.www2.hp.com/bc/docs/support/SupportManual/c03119431/c03119431.pdf]\nHP-UX Java 7.0.05 - Handling large GC log files [http://h20000.www2.hp.com/bc/docs/support/SupportManual/c03123467/c03123467.pdf]\nOracle - Java HotSpot VM Options [http://www.oracle.com/technetwork/java/javase/tech/vmoptions-jsp-140102.html]" ]
[ "Add the following parameters to the generic JVM arguments: \n-XX:+PrintGCDetails \n-XX:+PrintGCDateStamps \n-XX:+PrintHeapAtGC \n-Xverbosegc:file= /tmp/gc_pid$$.vgc" ]
[ 1 ]
250
862
2,350
DEV_Q033
Limitations of sylog-TCP log target using DataPower Gateways I am trying to configure a log target using type syslog-TCP. It seems that the payload is getting truncated when I try to record custom logs to it using log-action. Why is this? How can I workaround it.
Configure a server daemon to listen and capture the DataPower devices events.
[ "IBM DataPower off-device logging: a configuration example - United States datapower; 7993; machine type 7993; logging; off device; off device logging; log target; off-device; syslog; debug log level; debug; log level TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote gives an example of how to enable off-device logging on an IBM® WebSphere® DataPower® appliance. This can be very helpful when a debug log level is needed to help isolate a problem or monitor behavior over a long period of time or can be used in production environment as DataPower only keeps a limited number of log files (the default is 3 files) in the file system in a rotational basis. \n\nCAUSE\nThe DataPower device has a finite amount of space to hold larger than average log files or long term logging needs in production environment.", "It should be noted that if used while debugging at load or in a capacity issue, log events may be dropped. There is a prioritization of events within the device and client traffic always comes first. Log events dropped can be confirmed or counted from the Status>Log Targets menu in the WebGUI.\n\n\nRESOLVING THE PROBLEM\nConfigure a server daemon to listen and capture the DataPower devices events. First, this example shows how to create the log target sending events to a syslog destination. The other examples listed below will have their own strong points to be considered depending on the problem scenario. \n\n \n\nSyslog: \n\n* The syslog protocol operates over UDP which has no guarantee on packet delivery - a fast fire and forget method. \n\nTo create the new log target, go into the default domain: Objects > Log Targets \n\nConfigure the log target with settings as follows from the WebGUI:", "1. Name the log target \n 2. Select Target Type of syslog \n 3. Fill in the Local Identifier with a descriptive string that may be used by a remote recipient to identify this specific log target \n 4. Enter the Remote Host Address and the Remote IP Port as in the screen shot wherex.x.x.x is the IP address of the remote syslog server that listens on port 514 \n 5. Take all other defaults\n\n\n\n[/support/docview.wss?uid=swg21269136&aid=1] [/support/docview.wss?uid=swg21269136&aid=1] \n\n \n\nUnder the Event Subscriptions tab, you can select all and debug as indicated here: \n\n\n[/support/docview.wss?uid=swg21269136&aid=2] [/support/docview.wss?uid=swg21269136&aid=2] \n\n * \n * 6. Generate log events in the DataPower by using some transactions, for example by saving the configuration from the WebGUI or running some test load into a domain.", "Syslog-ng, will simply work over the TCP protocol to ensure the packet is delivered to the destination. The same consideration should be applied to a device under high load in that a log event could be dropped if not able to be wrote out to the network within time. \n\n \n\nNFS:\nAll NFS limitations apply from file size and permission settings. This is a more common approach using an NFS static mount to capture a log target and can allow for slightly more reliable messages to be logged. The limiting factor again is the speed of the network and NFS server response time. \n\n \n\nFile type:", "Using a file type log target with a backup method as seen here:\n[/support/docview.wss?uid=swg21269136&aid=3] [/support/docview.wss?uid=swg21269136&aid=3]\nThis will allow log events to quickly be written to a local file on the device's file system. Once the file reaches its set size a connection to the destination will upload the file from the device. This will upload with a unique time and date stamp on the uploaded file.\n\nThis is a useful method to capture sporadic problems. This is also useful for long running transactions that may span more than one file depending on device load.\n\n\nHTTP service:\nFinally a clever method that may be used in some senarios would be an HTTP service on the device.\nUsing an HTTP service configured in the following way,\n[/support/docview.wss?uid=swg21269136&aid=4] [/support/docview.wss?uid=swg21269136&aid=4] \n\nOnce the file type log is created in the logtemp:/// directory, a client browser or wget type client can easily retrieve the file from the device.", "This is very useful when there is no local or accessible remote log storage location to the device, due to firewall or network restrictions. \n\nThis is also removing the limitation of the device dropping the log event should it not be able to write the log event to the network. \n\nEach of the above methods are very useful and work better in some scenarios than others depending on the network, load, problem, and information needed. This is intended to be a guide to help you decide which method would be best for your scenario." ]
[ "Configure a server daemon to listen and capture the DataPower devices events." ]
[ 1 ]
749
1,133
4,668
DEV_Q034
Profiler for WebSphere 8 Hi, We noticed that a was application server uses 1,4 Go of memory at startup, we would like to understand what java classes are using most part of it. Is a Java profiler provided by default with WAS 8.0 ? Is there something to activate via the WAS admin console ? Thanks a lot
Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java application with a very small impact on the application's performance (less than 1%). Health Center monitors several application areas, using the information to provide recommendations and analysis that help you improve the performance and efficiency of your application.
[ "IBM Java Health Center Client - a low overhead monitoring tool - United States TECHNOTE (FAQ)\n\nQUESTION\n How can I monitor and diagnose my WebSphere Application Server environment without impacting performance? \n\nANSWER\nAlso see: Extracting data from Java Health Center [http://www.ibm.com/support/docview.wss?uid=swg21423006]", "* Java™ Health Center: \n Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java application with a very small impact on the application's performance (less than 1%). Health Center monitors several application areas, using the information to provide recommendations and analysis that help you improve the performance and efficiency of your application. Health Center can save the data obtained from monitoring an application and load it again for analysis at a later date. \n \n Starting with IBM Java 5 SR8 or IBM Java 6 SR1, The Health Center client can be installed within the IBM Support Assistant Team Server [http://www.ibm.com/software/support/isa/teamserver.html].\n \n The Health Center client has several different views, each reporting data regarding a different aspect of the JVM. The views available are:", "* Classes: Information about classes being loaded CPU: Processor usage for the application and the system on which it is running Environment: Details of the configuration and system of the monitored application Garbage Collection: Information about the Java heap and pause times I/O: Information about I/O activities that take place Locking: Information about contention on inflated locks Method Trace: Information about method use over time Native Memory: Information about the native memory usage Profiling: Provides a sampling profile of Java methods including call paths Threads: Information about the live threads of the monitored JVM WebSphere® Real Time for Linux: Information about real-time applications \n \n \n \n To Install Health Center: \n Health Center Client is installed as a plug-in for IBM Support Assistant (ISA), therefore, ISA must be installed prior to obtaining the Java Health Center. \n \n *", "* IBM How to Install and Update Problem Determination Tools for IBM Support Assistant Team Server\n * \n * \n * Generic JVM Argument\n * \n * \n * \n * \n (WebSphere) Java Version Generic JVM Argument Java 7.0 and later\n Java 6.0 SR5 and later\n Java 5.0 SR10 and later -Xhealthcenter Java 6.0 SR1 through SR4\n Java 5.0 SR8 and SR9 -agentlib:healthcenter -Xtrace:output=perfmon.out", "* * \n * Connecting to an application by using the Health Center client\n * \n * \n * \n * BEST PRACTICE:\n * \n * \n * Platform Requirements\n * \n * \n * \n * Note\n * \n * inside \n * \n * \n * Start the Health Center client, open the help documentation, then navigate to IBM Support Assistant>Problem Determination Tools>IBM Monitoring and Diagnostic Tools - Health Center>Monitoring a running application>Installing Health Center and install the agent from there. \n * \n \n \n\nRELATED INFORMATION\n IBM Monitoring and Diagnostic Tools for Java - Health C [http://www.ibm.com/developerworks/java/jdk/tools/healthcenter]\nHC 01 Overview of Health Center features [http://www.youtube.com/watch?v=5Tcktcl0qxs]\nIBM Monitoring and Diagnostic Tools for Java - Getting [http://www.ibm.com/developerworks/java/jdk/tools/healthcenter/getting_started.html]\nIBM Support Assistant [http://www.ibm.com/software/support/isa/]" ]
[ "Health Center is a very low overhead monitoring tool. It runs alongside an IBM Java application with a very small impact on the application's performance (less than 1%). Health Center monitors several application areas, using the information to provide recommendations and analysis that help you improve the performance and efficiency of your application." ]
[ 1 ]
647
843
3,510
DEV_Q035
Help with Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919) I need to understand details regarding Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919). Where can I find this information?
CVEID:CVE-2017-14919 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919] DESCRIPTION:Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash. CVSS Base Score: 7.5 CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/134286 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134286]for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
[ "IBM Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM API Connect has addressed the following vulnerability. \n\nNode.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.", "VULNERABILITY DETAILS\nCVEID:CVE-2017-14919 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919]\nDESCRIPTION:Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/134286 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134286]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\n \n\nAffected API Connect Affected Versions IBM API Connect 5.0.0.0-5.0.6.4 IBM API Connect 5.0.7.0-5.0.7.2 IBM API Connect 5.0.8.0-5.0.8.1 REMEDIATION/FIXES\n \n\nAffected Product Addressed in VRMF APAR Remediation/First Fix IBM API Connect \n\nV5.0.0.0 - 5.0.6.4 5.0.6.5 LI79994 Addressed in IBM API Connect V5.0.6.5.", "Follow this link and find the \"APIConnect-Portal\" package.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.4&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect\n\nV5.0.7.0 - 5.0.7.2 5.0.8.2 LI79994 Addressed in IBM API Connect V5.0.8.2.\n\nFollow this link and find the \"APIConnect_Management\" and \"APIConnect-Portal\" packages.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] IBM API Connect\n\nV5.0.8.0 - 5.0.8.1 5.0.8.2 LI79994 Addressed in IBM API Connect V5.0.8.2.", "Follow this link and find the \"APIConnect_Management\" and \"APIConnect-Portal\" packages.\n\nhttps://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]", "CHANGE HISTORY\n 08 February 2018: original document published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "CVEID:CVE-2017-14919 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919]\nDESCRIPTION:Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/134286 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134286]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)" ]
[ 1 ]
392
1,396
4,243
DEV_Q038
ODM 8.7 TeamServer users active authoring rules and they get kicked out - transaction timeout or session timeout? Some of my users are being kicked out of TeamServer while actively authoring rules. What value would be controlling this behavior? Session timeout is at it's default 30 minutes. Does transaction timeout come in to play here or is there a different setting that might be causing this. Thanks.
If you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-<appserver>.ear\teamserver.war\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout. You will find the property in the file web.xml defined as below: ... <context-param> <description>Modify the timeout value that is associated with transactions (in seconds)</description> <param-name>ilog.rules.teamserver.transaction.timeout</param-name> <param-value>600</param-value> </context-param>
[ "IBM Rule Team Server/Decision Center is timing out while performing certain operations - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How to resolve \"Transaction timed out after 601 seconds\" error while performing certain operations in Rule Team Server (RTS)/Decision Center (DC)? \n\nSYMPTOM\nWhile generating ruleapps in RTS/DC, the following error is thrown after a few minutes (typically 5 or 10 minutes): \n\nOn WebLogic: \n\nRule Team Server has encountered an unexpected error. The internal error message is: #{SelectionBean.asynchAction}: javax.faces.el.EvaluationException: java.lang.RuntimeException: java.sql.SQLException: The transaction is no longer active - status: 'Marked rollback. [Reason=weblogic.transaction.internal.TimedOutException: Transaction timed out after 601 seconds BEA1-5057DF8C316E1C1224CD]'. No further JDBC access is allowed within this transaction. \n\n...", "On WebSphere: \nTimeoutManage I WTRN0006W: Transaction XXX has timed out after 300 seconds.\nTimeoutManage I WTRN0124I: When the timeout occurred the thread with which the transaction is, or was most recently, associated was Thread[WebContainer : 3,5,main]. The stack trace of this thread when the timeout occurred was: \nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.errorRecovery(IlrEarleyParser.java:1046)\nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.buildCharts(IlrEarleyParser.java:772)\nilog.rules.brl.parsing.parser.earley.IlrEarleyParser.parse(IlrEarleyParser.java:511)\n...\n\n\nCAUSE\nThe transaction timeout for RTS/DC is set to 10 minutes by default in the teamserver web module deployment descriptor (WEB-INF/web.xml), and application servers also have container level transaction timeouts that are configurable. If a transactional operation performed by RTS/DC takes longer than these timeouts to complete, the transaction is rolled back and the operation is not completed.", "RESOLVING THE PROBLEM\nIf you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-<appserver>.ear\\teamserver.war\\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout. \n\n\nYou will find the property in the file web.xml defined as below:\n...\n<context-param>\n<description>Modify the timeout value that is associated with transactions (in seconds)</description>\n<param-name>ilog.rules.teamserver.transaction.timeout</param-name>\n<param-value>600</param-value>\n</context-param> \n... \n\nAnother place to look for are application server specific transaction timeout configurations. For example, for WebSphere Application Server, check the \"Maximum transaction timeout\" and increase it as needed as described here [http://pic.dhe.ibm.com/infocenter/wasinfo/v8r0/topic/com.ibm.websphere.nd.doc/info/ae/ae/tjta_settlog.html].", "Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Operational Decision Manager Platform Independent 7.5 Enterprise Business Integration IBM Operational Decision Manager Platform Independent 8.0.1, 8.0 Enterprise" ]
[ "If you perform time consuming operations in large repositories, you can increase the timeout value in the web.xml file of the RTS/DC EAR file (jrules-teamserver-<appserver>.ear\\teamserver.war\\WEB-INF) by changing the value of the property ilog.rules.teamserver.transaction.timeout.\n\nYou will find the property in the file web.xml defined as below:\n...\n<context-param>\n<description>Modify the timeout value that is associated with transactions (in seconds)</description>\n<param-name>ilog.rules.teamserver.transaction.timeout</param-name>\n<param-value>600</param-value>\n</context-param> " ]
[]
327
835
3,124
DEV_Q039
How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware? When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.8 firmware version to 6.0+ firmware versions, I receive a failure message.
You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit.
[ "IBM Supported Upgrade and Downgrade paths for DataPower Virtual Edition - United States TECHNOTE (FAQ)\n\nQUESTION\n Which WebSphere DataPower virtual edition fix pack can I upgrade to and downgrade from? \n\nCAUSE\nNot all scrypt4 fix packs are compatible with the 5.0.0.0 OVA files that were released in November 2012 and March 2013. If you upgrade or downgrade with an incompatible fix pack, unexpected errors might occur.\n\nANSWER\n Use the following links to determine which fix packs are compatible with your virtual deployment.\n\n\n\n\n * 5.0.0.0 from 30 November 2012 (build 220750)\n * 5.0.0.0 from 29 March 2013 (build 227007)\n * 5.0.0.5\n * 5.0.0.6\n * 5.0.0.8 or later\n * 6.0.0.0 or later\n\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 30 November 2012 (build 220750) \nWhen your virtual deployment is the OVA file from 30 November 2012, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top", "5.0.0.0 from 29 March 2013 (build 227007) \nWhen your virtual deployment is the OVA file from 29 March 2013, you can install only the 5.0.0.0 fix pack and 5.0.0.8 or later fix packs from Fix Central. On Fix Central, the 5.0.0.5 and 5.0.0.6 fix packs are for the 5.0.0.0 OVA release from 30 November 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.5 \nWhen your virtual deployment is 5.0.0.5, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.6 \nWhen your virtual deployment is 5.0.0.6, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top", "5.0.0.8 or later \nWhen your virtual deployment is 5.0.0.8 or later, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nNote: You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n6.0.0.0 or later \nWhen your virtual deployment is the 6.0.0.0 OVA file or a firmware upgrade through a 6.0.0.0 or later fix pack, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nBack to top", "Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Service Gateway XG45 Virtual Edition VMware ESXi, VMware ESX 5.0.0, 6.0.0 Edition Independent" ]
[ "You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit." ]
[ 2 ]
459
929
2,927
DEV_Q040
Why Plug-in log file reports an error message after install & configure the WebSphere Plugin 8.5 version on a Apache 2.4 webserver. During web server start-up, errors like the following will be logged into the Plug-in log file (http_plugin.log): ERROR: lib_security: loadSecurityLibrary: Failed to load gsk library from /opt/IBM/WebSphere/Plugins/gsk8/gsk8_64 ERROR: ws_transport: transportInitializeSecurity: Unable to load security library ERROR: ws_server: serverAddTransport: Failed to initialize security ERROR: ws_server: serverAddTransport: HTTPS Transport is skipped Note: This is after install & configure the WebSphere Plugin 8.5 version on a Apache 2.4 webserver on a Linux platform
To resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit).
[ "IBM web server Plugin may need LD_LIBRARY_PATH when used with Apache 2.2 - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n IBM web server Plug-in provides the connection between the web server tier and the IBM WebSphere Application Server (WAS) tier.\n\nWhen using Apache 2.2 web server on Linux operating systems, the IBM web server Plug-in may need to have the LD_LIBRARY_PATH environment variable set in a certain way, in order to be able to locate the IBM Global Security Kit (GSKit) libraries needed for SSL (HTTPS).\n\nWithout the GSKit libraries, the IBM web server Plug-in will be unable to initialize SSL, and will use only HTTP for connections to the WAS appservers. \n\nSYMPTOM\nDuring web server start-up, errors like the following will be logged into the Plug-in log file (http_plugin.log):", "ERROR: lib_security: loadSecurityLibrary: Failed to load gsk library from /opt/IBM/WebSphere/Plugins/gsk8/gsk8_64\nERROR: ws_transport: transportInitializeSecurity: Unable to load security library\nERROR: ws_server: serverAddTransport: Failed to initialize security\nERROR: ws_server: serverAddTransport: HTTPS Transport is skipped\n\n\nRESOLVING THE PROBLEM\nTo resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit). \n\n \n\nFor example..... \n\nIf you installed the 32-bit Plug-in v7.0 and are using with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v7.0 and are using it with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/gsk7_32/lib/", "If you installed the 64-bit Plug-in v7.0 and are using it with a 64-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk7/gsk7_64/lib64/ \n\n \n\nIf you installed the 32-bit Plug-in v8.x and are using with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v8.x and are using it with a 32-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/gsk8_32/lib/ \n\n \n\nIf you installed the 64-bit Plug-in v8.x and are using it with a 64-bit Apache 2.2, use this: \n\nexport LD_LIBRARY_PATH=/opt/IBM/WebSphere/Plugins/gsk8/gsk8_64/lib64/ \n\n \n\n \n\nPlease note that for Apache 2.2 on Linux, simply setting the LD_LIBRARY_PATH environment variable from the command line prior to starting the web server, MAY NOT WORK. In that case, you must set this variable as follows...\n\nFor SLES and SUSE Linux add the export command into the /usr/sbin/envvars file.", "For RHEL Linux add the export command into the /etc/sysconfig/httpd file.\n\nBy adding the export command into the files shown above, it means that the environment variable will be set when the web server is started. That will enable the Plug-in to be able to locate the appropriate GSKit libraries and be able to initialize SSL transports. \n\n\n\nRELATED INFORMATION\n#Web server plug-in setupGSKitLibPath script contains in [http://www-01.ibm.com/support/docview.wss?uid=swg21441018]" ]
[ "To resolve the problem, you must set the LD_LIBRARY_PATH environment variable to point to the library directory of the GSKit that comes with the IBM web server Plug-in. The precise directory location will depend of the version of Plug-in, and on the bit depth being used (32-bit or 64-bit)." ]
[ 1 ]
445
981
3,264
DEV_Q043
Where I can get ITNM 4.2.0.1 GA version download details with Part number?. How to download and install IBM Tivoli Network Manager IP Edition Version 4.2 Fix Pack 1 (GA) using the Passport Advantage Web site?.
Download all of the parts that you need, both required and optional. The parts are listed in the sections below. 2. Unpack each of the parts into a single temporary directory on your system. 3. Follow the instructions in the Installing [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/ins_installing.html] section of the IBM Knowledge Center to install the product.
[ "IBM Download IBM Tivoli Network Manager IP Edition Version 4.2.0.1 for AIX, Linux - United States DOWNLOADABLE FILES\n\nABSTRACT\n This document describes how to download and install IBM Tivoli Network Manager IP Edition Version 4.2 Fix Pack 1 using the Passport Advantage Web site. \n\nDOWNLOAD DESCRIPTION\n\n\nIBM® Tivoli® Network Manager IP Edition discovers networks, including layer 1 optical networks, and layer 2 and 3 IP networks. Network Manager also discovers mobile networks (including LTE). In addition, Network Manager integrates network topology information with alert data from IBM Tivoli Netcool/OMNIbus so that operators can visualize and understand the layout of complex networks, and diagnose and solve network problems in real time.", "After logging into IBM's Passport Advantage Online Web site at https://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm [http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm], click Software download & media access, then click Download finder, then select Find by product description and type in Tivoli Network Manager. Expand the Tivoli Software eAssembly, and select the images you wish to download from that list. All Tivoli Network Manager IP Edition download images are described below.\n\nMore information\nThe IBM Tivoli Network Manager IP Edition V4.2 library of publications are available from IBM Knowledge Center at https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/itnm/ip/wip/common/welcome.html [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/itnm/ip/wip/common/welcome.html]\n\nDownloading and installing the product", "1. Download all of the parts that you need, both required and optional. The parts are listed in the sections below.\n 2. Unpack each of the parts into a single temporary directory on your system.\n 3. Follow the instructions in the Installing [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/ins_installing.html] section of the IBM Knowledge Center to install the product. \n\n \n\n\n\nSupported operating systems\n\nOn IBM® PowerPC-based systems, the following versions are supported:\n\n * AIX® 6.1 iSeries and pSeries\n * AIX 7.1 iSeries and pSeries\n\nOn Intel and Advanced Micro Devices (AMD) x86 processors, the following versions are supported:\n\n * Red Hat Enterprise Linux 6 (x86-64)\n * Red Hat Enterprise Linux 7 (x86-64)\n * SuSE Linux Enterprise Server (SLES) 11.0 (x86-64) SP2 and SP3\n\nDownloadable parts", "There are downloadable parts for each supported platform upon which IBM Tivoli Network Manager IP Edition can be installed. Refer to the tables below for details about what each part contains. At a minimum, you must download the required parts.\n\nRequired parts\n\nTo install IBM Tivoli Network Manager IP Edition V4.2.0.1 Multilingual, you need to download the following parts: \n\nPart # Description CNE9VEN IBM Tivoli Network Manager IP Edition 4.2.0.1 for Linux Includes the base product including the core components, the GUI components, and the topology database scripts.\n\n(English, Brazilian Portuguese, French, German, Italian, Spanish, Japanese, Korean, Hungarian, Polish, Russian, Simplified Chinese, and Traditional Chinese)\n\nCNE9WEN IBM Tivoli Network Manager IP Edition 4.2.0.1 for AIX Includes the base product including the core components, the GUI components, and the topology database scripts.", "(English, Brazilian Portuguese, French, German, Italian, Spanish, Japanese, Korean, Hungarian, Polish, Russian, Simplified Chinese, and Traditional Chinese)\n\nCNE9UML IBM Tivoli Network Manager IP Edition V4.2.0.1 Quick Start Guide. \nDB2 is the default topology database in Network Manager 4.2. Network Manager 4.2 also supports Oracle Database version 12c Enterprise Edition with Partitioning option.\n\n\n\nPart # Description CRYY2ML IBM DB2 10.5 Enterprise Server Edition for Tivoli Netcool/OMNIbus, Network Manager, and Netcool Configuration Manager \n\nOptional parts \n\nThese optional parts are included in this eAssembly.", "Part # Description CRYY6ML IBM Tivoli Monitoring V6.3.0.2 and Monitoring Agent for Network Manager IP Edition V4.2 CN933EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for Linux CN934EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for AIX CN935EN IBM Tivoli Monitoring Agent for Network Manager V4.2 for Windows CJ0R8ML Jazz for Service Management v1.1.3 for Tivoli Netcool/OMNIbus, Network Manager, Netcool Configuration Manager, and Network Performance Insight CJ0S1ML Websphere Application Server 8.5.5.9 and SDK Java 7 for Tivoli Netcool/OMNIbus, Network Manager, and Netcool Configuration Manager \nPREREQUISITES\nFor software and hardware prerequisites, see the Planning for installation section in the Network Manager 4.2 documentation on the IBM Knowledge Center.", "URL LANGUAGE SIZE(Bytes) Planning for installation [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/pln_planninginst.html] English 1 \nINSTALLATION INSTRUCTIONS\nTo install the product, follow the instructions in the IBM Tivoli Network Manager IP Edition V4.2 Quick Start Guide. The Quick Start Guide is in multiple languages.\n\nURL LANGUAGE SIZE(Bytes) Quick Start Guide [https://www-01.ibm.com/support/docview.wss?uid=swg27048605] English 1 \nDOWNLOAD PACKAGE\nDownload IBM Tivoli Network Manager IP Edition V4.2.0.1 from the Passport Advantage Online Web site.\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options Download Network Manager 4.2.0.1 for AIX and Linux 22 Sep 2016 English 1 HTTPS [https://www-01.ibm.com/software/how-to-buy/passportadvantage/pao_customers.htm] \nTECHNICAL SUPPORT", "You can access IBM Tivoli Product support at https://www.ibm.com/software/sysmgmt/products/support/IBMTivoliNetworkManagerIPEdition.html [https://www.ibm.com/software/sysmgmt/products/support/IBMTivoliNetworkManagerIPEdition.html]\n\n You can access Passport Advantage Online support at https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html [https://www.ibm.com/software/howtobuy/passportadvantage/paocustomer/docs/en_US/ecare.html]" ]
[ "Download all of the parts that you need, both required and optional. The parts are listed in the sections below.\n 2. Unpack each of the parts into a single temporary directory on your system.\n 3. Follow the instructions in the Installing [https://www.ibm.com/support/knowledgecenter/SSSHRK_4.2.0/install/task/ins_installing.html] section of the IBM Knowledge Center to install the product." ]
[ 2 ]
724
1,622
6,062
DEV_Q048
Need to understand what exact counters are needed for the ITM IIS agent? Need to understand what exact counters are needed for the ITM IIS agent to collect website details and web site status. unable to find what counters are required in the IIS doc.
To resolve this problem, install IIS 6.0 management compatibility pack on your Windows Server.
[ "IBM No data visible in Web Sites workspace for ITCAM for IIS (Q7) Agent - United States 5724C0FWATR; 5742C0FWA; 5724B97ISTR; 5724B97IS TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After successfully installing and configuring the ITCAM agent for Microsoft IIS (q7), no data appears for IIS websites and no alerts occur when the web server is stopped. Similar issue may also occur for ITCAM agent for Microsoft .NET Framework (qf). \n\nSYMPTOM\nITCAM agent for IIS agent \n\n Agent shows no data for Web Sites running on the IIS Server in TEP.\n\nITCAM agent for .NET (qf)\nFollowing symptoms may occur:\n1) The Windows Application event log shows following event, and some data :\nFaulting application name: kqfclient.exe, version: 0.0.0.0, time stamp: 0x52ce696f \nFaulting module name: kqfclient.exe, version: 0.0.0.0, time stamp: 0x52ce696f \n...\nFaulting application path: C:\\PROGRA~2\\ibm\\ITM\\TMAITM~1\\kqfclient.exe", "2) No data is displayed in some workspaces, such as Web Sites view of Web Server workspace.\n\n\nCAUSE\nThe required IIS role services and the IIS v6.0 Management Compatibility pack are not installed. \n\n\nRESOLVING THE PROBLEM\nTo resolve this problem, install IIS 6.0 management compatibility pack on your Windows Server. \n\n\nNote the following:\n1) The symptom, cause and the remedial action mentioned in this technote applies to both .NET Framework agent and the ITCAM for IIS agent.\n2) Even if you have IIS 7.0 - you should install the IIS 6.0 Management Compatibility Pack. This is not a part of IIS 6.0, but instead is a compatibility pack that is needed for higher IIS versions (IIS 7, 7.5, 8, 8.5). This option is found under the role services for IIS Web server.\n\nDetailed instructions are as follows:", "(i) Ensure the following IIS Role Services are installed:\n-------------------------------------------------------------------------------\nIIS 6 Management Compatibility\nIIS 6 Metabase Compatibility\nIIS 6 WMI Compatibility\nIIS 6 Scripting Tools\nIIS 6 Management Console\n\n[/support/docview.wss?uid=swg21685441&aid=1] [/support/docview.wss?uid=swg21685441&aid=1]\n\n(ii) Ensure the IIS v6.0 Management Compatibility pack is installed:\n---------------------------------------------------------------------------------------------------\n1. On the Master or Replica host, open the Server Manager and select the Roles option. \nClick the Add Roles button.\nThe first page of the Add Roles Wizard appears.\n\n2. Click Next. The Select Server Roles window appears.\n\n3. Select the Web Server (IIS) check box, and then click Next.\nA pop-up message appears, asking you whether to add features required for Web Server (IIS).\n\n4. Click Add Required Features.\nThe Select Server Roles window appears.", "5. Click Next.\nThe Web Server (IIS) window appears.\n\n6. Click Next.\nThe Select Role Service window appears.\n\n7. On the Role Services list, select the IIS 6 Management Capability check box.\n\n8. Click Next, and follow the Wizard instructions until the completion of the installation.\n\nRestart the agent." ]
[ "To resolve this problem, install IIS 6.0 management compatibility pack on your Windows Server." ]
[ 1 ]
400
826
2,997
DEV_Q050
Why AUTOMATIC value for NUM_IOSERVERS is changed after applying 10.5FP7? Why AUTOMATIC value for NUM_IOSERVERS is changed after applying 10.5FP7?
Yes, it is expected. Due to IT09990, we changed the fomula for calculating the number of prefetchers to start at database activation time.
[ "IBM NUM_IOSERVERS=AUTOMATIC behaviour is changed from 10.5FP7 - United States TECHNOTE (FAQ)\n\nQUESTION\n After updating to 10.5FP7 from an older fixpack level, I noticed that AUTOMATIC value for NUM_IOSERVERS is changed even though any settings are not changed. Is it expected bahavior? \n\nANSWER\nYes, it is expected. Due to IT09990, we changed the fomula for calculating the number of prefetchers to start at database activation time.\nUntil 10.5FP6, we use following fomula:\nnumber of prefetchers =\nmax( max( max over all table spaces( parallelism setting ),\nnumber of cores * number of SMT threads ), 16 )\n\nStarting from 10.5FP7, we use following fomula:\nnumber of prefetchers =\nmax( max( max over all table spaces( parallelism setting ),\nnumber of cores * number of SMT threads ), 12 )\n\nSo you can see the following output in 10.5FP6 and FP7:\n\nFP6:\n$ db2 get db cfg | grep NUM_IOSERVERS\nNumber of I/O servers (NUM_IOSERVERS) = AUTOMATIC(16)", "FP7\n$ db2 get db cfg | grep NUM_IOSERVERS\nNumber of I/O servers (NUM_IOSERVERS) = AUTOMATIC(12)\n\nRELATED INFORMATION\n num_ioservers - Number of I/O servers configuration par [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.config.doc/doc/r0000333.html]" ]
[ "Yes, it is expected. Due to IT09990, we changed the fomula for calculating the number of prefetchers to start at database activation time." ]
[ 0 ]
166
404
1,227
DEV_Q051
We got a NullPointerException when bootstrapping the object store or accessing Site Preferences/Access Role on WorkplaceXT After logging into FileNet Workplace XT, a java.lang.NullPointerException error is logged when bootstrapping the object store or when accessing Site Preferences/Access Role. Here's the error stack, Error Stack Trace extracted from the J2EE Application Server error log: java.lang.NullPointerException at org.apache.jasper.runtime.JspWriterImpl.write(JspWriterImpl.java:421) at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRoleMembers(PrefAccessRolesInfoPage.java:254) at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRole(PrefAccessRolesInfoPage.java:220) at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.renderAdminRole(PrefBootstrapInfoPage.java:131) at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.render(PrefBootstrapInfoPage.java:303)
In FEM, change the User Display Name Attribute or Group Display Name Attribute to a valid LDAP entry such as cn, displayName or uid and restart the FileNet Content Engine and Workplace XT instances.
[ "IBM FileNet Workplace XT NullPointerException when bootstrapping the object store or accessing Site Preferences/Access Role - United States java.lang.NullPointerException; workplacext bootstrap; user display name TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After logging into FileNet Workplace XT, a java.lang.NullPointerException error is logged when bootstrapping the object store or when accessing Site Preferences/Access Role. \n\nSYMPTOM\nError Stack Trace extracted from the J2EE Application Server error log: \n\njava.lang.NullPointerException \n\n at org.apache.jasper.runtime.JspWriterImpl.write(JspWriterImpl.java:421) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRoleMembers(PrefAccessRolesInfoPage.java:254) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefAccessRolesInfoPage.renderRole(PrefAccessRolesInfoPage.java:220) \n\n at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.renderAdminRole(PrefBootstrapInfoPage.java:131)", "at com.filenet.wcm.apps.server.ui.info.prefs.PrefBootstrapInfoPage.render(PrefBootstrapInfoPage.java:303)\n\n\nCAUSE\nThis behavior may occur if an invalid entry has been specified in the User Display Name Attribute or Group Display Name Attribute setting in the Directory Services Configuration in FileNet Enterprise Manager (FEM). \n\nWorkplace XT attempts to resolve the user names and groups defined within the Access Roles based on the Directory Service configuration defined in FEM. If the user name query resolves to null or if there is an invalid entry a NullPointerException error may occur. \n\n\nRESOLVING THE PROBLEM\n In FEM, change the User Display Name Attribute or Group Display Name Attribute to a valid LDAP entry such as cn, displayName or uid and restart the FileNet Content Engine and Workplace XT instances." ]
[ "In FEM, change the User Display Name Attribute or Group Display Name Attribute to a valid LDAP entry such as cn, displayName or uid and restart the FileNet Content Engine and Workplace XT instances." ]
[ 1 ]
188
486
1,806
DEV_Q052
Why do I still get "certificate expired" error after adding new certificate? The remote SSL vendor has provided us a new certificate to replace an expiring one. We have added the new certificate to the appropriate Datapower validation credential, however, connections are still failing with "certificate expired": mpgw(Inbound_MPG): tid(51005)[request][10.20xx.xx] gtid(51345): certificate validation failed for '/C=US/O=People Services/OU=IT/CN=test.site.com' against 'My_ValCred': certificate has expired
If the replacement certificate has the same file name of the expired certificate, you MUST disable/enable the certificate object in order to clear all cached references to the expired certificate.
[ "IBM Replacement of an expiring certificate on the IBM WebSphere DataPower SOA Appliance - United States SSL HTTPS TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n What is the procedure for replacing an expiring certificate that is in use on the DataPower appliance with a newly obtained certificate? \n\nCAUSE\nOnce you have obtained a new certificate from your certificate authority and are ready to replace the expiring one currently in use by your DataPower configuration with this new certificate, there is no single prescribed manner in which to perform the replacement operation. The following information presents some options for formulating an approach that best fits your environment.", "RESOLVING THE PROBLEM\nFirst, know your certificate material. It's not uncommon for newer certificates to be chained, so it is not a one for one replacement; the existing certificate on the DataPower appliance may need to be replaced by more than one certificate. Therefore, it is important to ensure you have the full certificate chain, as appropriate (i.e, the personal, intermediate and root certificates). Certificate authorities may send two certificates in the chain and expect the third one to be downloaded from their website. \n\n\nHere's a screenshot of a sample chain. Notice that you can check the 'Certification Path' tab if there are any remaining certificates in the chain. Also note the chain of \"Issued To\" and \"Issued By\" identities.\nExampleCertificateChain.jpg [/support/docview.wss?uid=swg21500046&aid=2]ExampleCertificateChain.jpg [/support/docview.wss?uid=swg21500046&aid=1]", "As for the certificate configuration on DataPower, the appliance will reference the actual key and certificate files stored in the cert: directory by file name. Navigation in the WebGUI to the SSL Proxy Profile -> Crypto Profile -> Crypto Key and Certificate objects will show the current files referenced by the configuration.\n\n[/support/docview.wss?uid=swg21500046&aid=3] [/support/docview.wss?uid=swg21500046&aid=3]\n\n\nFor example, your DataPower configuration may currently reference the existing files cert:///current-key.pem and cert:///current-cert.pem.\n\n[/support/docview.wss?uid=swg21500046&aid=4] [/support/docview.wss?uid=swg21500046&aid=4]", "As long as the replacement file(s) are NOT named the same as these files (i.e. the new ones are named cert:///new-key.pemand cert:///new-cert.pem for example), it is safe to load the new file(s) into the cert: directory at any time ahead of the replacement operation. Your existing configuration will not use the new files, so long as the Crypto Key and Certificate Objects still refer to the files associated with the expiring certificate (i.e. cert:///current-key.pem and cert:///current-cert.pem). \n\n[/support/docview.wss?uid=swg21500046&aid=5] [/support/docview.wss?uid=swg21500046&aid=5]", "Having both expiring and replacement files in the cert: directory at once allows for the capability to modify the configuration to point to the new files or revert it back to the expiring files relatively easily or to configure a new SSL Proxy Profile object that references the new files. The new SSL Proxy Profile could be used to test independently of the currently running configuration using a new test service such as an XML Firewall. \n\nYou can navigate directly to the key and certificate objects using these paths: \nObjects → Crypto Configuration → Crypto Certificate.\nObjects → Crypto Configuration → Crypto Key \n\nAnother view is from Control Panel -> Keys and Certificate Management.\n\n[/support/docview.wss?uid=swg21500046&aid=6] [/support/docview.wss?uid=swg21500046&aid=6]\n\nEither way, note how the configuration ultimately references the files in the cert: directory and plan ahead for how you prefer to reference the new files.", "They may be swapped out within the existing Crypto Configuration objects (i.e. update the objects to reference the new file(s) or to revert to the expiring ones as needed). \n\nAlternatively, a new separate set of Crypto Configuration objects that reference the new files may be created and replacement performed at the Crypto object level by updating the configuration to reference the new replacement Crypto Configuration objects.\n\nImportant Note: If the replacement certificate has the same file name of the expired certificate, you MUST disable/enable the certificate object in order to clear all cached references to the expired certificate.\n\nFor more information on certificates, refer to the product documentation specific to your firmware and appliance type. Navigate to the Administrator's Guide, under \"Managing the Appliance\" - \"Working with keys and certificates\" from the WebSphere DataPower Product Documentation Portal [http://www-01.ibm.com/support/docview.wss?uid=swg21377654]." ]
[ "If the replacement certificate has the same file name of the expired certificate, you MUST disable/enable the certificate object in order to clear all cached references to the expired certificate." ]
[ 5 ]
637
1,151
4,768
DEV_Q053
After uninstalling Portal 8.0 only from my WAS environment my subsequent attempts to install Portal 8.0 into that same existing WAS fails. I installed Portal 8.0.0.1 CF12 with an existing WAS 8.0.0.8 application server and everything was successful. I want to script my install so I uninstalled Portal 8.0.0.1 only and was left with an existing WAS 8.0.0.8...as before. However, when I attempt to reinstall Portal 8.0.0.1 into that same existing WAS 8.0.0.8 to test my scripting I get the following error immediately: ERROR: The required version 8.0.0.5 or later of WebSphere Application Server has not been detected on this system. Select the WebSphere Application Server Package to install WebSphere Application Server and WebSphere Portal. IIM shows WAS as installed, so I am not sure what is causing this behavior when it installed fine just a few hours ago.
Navigate to the AppServer folder and remove the following files (they are regenerated with a reinstall of Portal): lib/ext/commons-codec-1.3.jar lib/ext/commons-httpclient-3.0.1.jar lib/ext/openid4java-full-0.9.5.jar lib/ext/wp.auth.base.sua_RedirectServletFilter.jar lib/ext/wp.auth.base.sua_loginmodule.jar lib/ext/wp.auth.tai.jar lib/wp.user.connections.jar lib/wp.wire.jar plugins/com.ibm.patch.was.plugin.jar plugins/com.ibm.wp.was.plugin.jar plugins/wp.ext.jar properties/jndi.properties
[ "IBM Portal 8 installation unable to detect the WebSphere Application Server - United States portal reinstall fails; install into existing WAS fails TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM\nThe IBM Installation Manager is unable to detect that a WebSphere Application Server exists when attempting to install Portal.\n\nSYMPTOM\nThis issue seems to manifest when an existing Portal has been uninstalled and WebSphere Application Server is not uninstalled. When Portal install is attempted again, but this time to install into the existing WebSphere Application Server then Installation Manager will throw an excecption that notes that it is unable to detect WebSphere Application Server on the system \n\nWe have also seen an issue where the install fails indicating the version of WAS detected is insufficient and we see an exception like this in IIM logs:", "49 INFO 00:03.14 This Cumulative Fix requires that IBM\nWebSphere Portal Server version 8.0.0.0 be previously installed. You\nmust first install the base release and then update it with the\nCumulative Fix. You cannot install them at the same time.\n50 ERROR 00:03.15 The required version 8.0.0.5 or later of\nWebSphere Application Server has not been detected on this system.\nSelect the WebSphere Application Server Package to install WebSphere\nApplication Server and WebSphere Portal.\n51 INFO 00:03.21 Stopping Installation Manager.\n52 INFO 00:03.28 No log properties file found in:\n/home/wasadmin/var/ibm/InstallationManager/logs\n\n\n\nCAUSE\nThe issue is caused by Portal files that are not correctly removed from the AppServer folder structure when Portal is uninstalled.\n\n\nENVIRONMENT\nPortal 8.0.0.x and WAS 8.0.0.x\n\n\n\n\nRESOLVING THE PROBLEM\nNavigate to the AppServer folder and remove the following files (they are regenerated with a reinstall of Portal):", "lib/ext/commons-codec-1.3.jar\nlib/ext/commons-httpclient-3.0.1.jar\nlib/ext/openid4java-full-0.9.5.jar\nlib/ext/wp.auth.base.sua_RedirectServletFilter.jar\nlib/ext/wp.auth.base.sua_loginmodule.jar\nlib/ext/wp.auth.tai.jar\nlib/wp.user.connections.jar\nlib/wp.wire.jar\nplugins/com.ibm.patch.was.plugin.jar\nplugins/com.ibm.wp.was.plugin.jar\nplugins/wp.ext.jar\nproperties/jndi.properties\n\nSelect the Recheck Status button. It should now say \"All prerequisites are met.\"" ]
[ "Navigate to the AppServer folder and remove the following files (they are regenerated with a reinstall of Portal):\n\nlib/ext/commons-codec-1.3.jar\nlib/ext/commons-httpclient-3.0.1.jar\nlib/ext/openid4java-full-0.9.5.jar\nlib/ext/wp.auth.base.sua_RedirectServletFilter.jar\nlib/ext/wp.auth.base.sua_loginmodule.jar\nlib/ext/wp.auth.tai.jar\nlib/wp.user.connections.jar\nlib/wp.wire.jar\nplugins/com.ibm.patch.was.plugin.jar\nplugins/com.ibm.wp.was.plugin.jar\nplugins/wp.ext.jar\nproperties/jndi.properties" ]
[]
260
623
2,264
DEV_Q055
Table ""."" could not be found When doing a table mapping with DB2 as source, selecting a table which contains special characters on column comments like: COMMENT ON COLUMN .. IS 'Test comment ‘1’ complete'; Mapping fails with following error message: Table . could not be found in the database.
Reinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted
[ "IBM Wrong codepoints for non-ASCII characters inserted in UTF-8 database using CLP - United States CLP; insert; codepage; unicode; wrong codepoints; CharConversionException TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During insert from the CLP there is no codepage conversion if operating system codepage and database codepage are both UTF-8. In this case data to be inserted should also be in UTF-8 encoding.\n\nIf data has a different encoding then the database codepage (this can be verified using any hex editor), then the operating system codepage should be changed to match the data's encoding in order to enforce the data conversion to the database codepage. \n\nSYMPTOM\nError executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220 \n\n Caused by: \njava.nio.charset.MalformedInputException: Input length = 4759 \nat com.ibm.db2.jcc.b.u.a(u.java:19) \nat com.ibm.db2.jcc.b.bc.a(bc.java:1762)", "CAUSE\nDuring an insert of data using CLP characters, they do not go through codepage conversion.\nIf operating system and database codepage both are UTF-8, but the data to be inserted is not Unicode, then data in the database might have incorrect codepoints (not-Unicode) and the above error will be a result during data retrieval. \n\nTo verify the encoding for data to be inserted you can use any editor that shows hex representation of characters. Please verify the codepoints for non-ASCII characters that you try to insert. If you see only 1 byte per non-ASCII characters then you need to force the database conversion during insert from CLP to UTF-8 database. \n\nTo force codepage conversion during insert from the CLP make sure that the operating system codepage is non-Unicode and matching to the codepage of data when you insert data to Unicode database from non-Unicode data source. \n\nProblem Details\nAn example problem scenario is as follows:", "1. Create a database of type UTF-8:\n \n CREATE DATABASE <db> USING CODESET utf-8 TERRITORY US \n \n \n 2. Create a table that holds character data:\n \n CREATE TABLE test (col char(20)) \n \n \n 3. Check operating system locale:\n \n locale LANG=en_US.UTF-8 \n LC_CTYPE=\"en_US.UTF-8\" \n \n \n 4. Insert the non-ASCII characters 'Ã' , '³', '©' which have codepoint 0x'C3', 0x'B3',0x'A9' in codepage 819 into the table:\n \n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 5. By running the following statement, you can see that all INSERT statements caused only one byte to be inserted into the table:\n \n SELECT col, HEX(col) FROM test\n \n \n à C3\n ³ B3\n © A9\n \n However, the UTF-8 representation of those characters are: 0x'C383' for 'Ã', 0x'C2B3' for '³', and 0x'C2A9' for '©'.", "So these three rows in the table contain invalid characters in UTF-8. \n \n \n 6. When selecting from a column using the JDBC application, the following error will occur. This is expected because the table contains invalid UTF-8 data:\n Error executing Select SQL statement. Caught by java.io.CharConversionException. ERRORCODE=-4220\n Caused by:\n java.nio.charset.MalformedInputException: Input length = 4759\n at com.ibm.db2.jcc.b.u.a(u.java:19)\n at com.ibm.db2.jcc.b.bc.a(bc.java:1762) \n \n \n \n 7. Delete all rows with incorrect Unicode codepoints from the test table:\n DELETE * from test \n \n \n 8. Change the locale to one that matching codepage of data to be inserted:", "export locale=en_us. One of the way to determine the codepage for your data can be found here: http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text [http://www.codeproject.com/Articles/17201/Detect-Encoding-for-In-and-Outgoing-Text]. If you prepare data yourself using some editor please check the documentation for your editor to find out how to set up the codepage for data being prepared by the editor. \n \n \n 9. Insert data to the table:\n INSERT INTO test VALUES ('Ã')\n INSERT INTO test VALUES ('³')\n INSERT INTO test VALUES ('©') \n \n \n 10. Verify that inserted data were converted to UTF-8 during insert:\n SELECT col, HEX(col) FROM test\n \n \n à C383\n ³ C2B3\n © C2A9 \n \n \n 11. Run your java application selecting Unicode data. No exception should be reported.", "ENVIRONMENT\nUNIX, Linux, Unicode database\n\n\n\nDIAGNOSING THE PROBLEM\nVerify that non-ASCII data have a proper Unicode codepoints in Unicode database\n\n\n\nRESOLVING THE PROBLEM\nReinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted\n\nRELATED INFORMATION\n Export data: [http://www.ibm.com/developerworks/db2/library/techarticle/0210lau/0210lau.html]" ]
[ "Reinsert data with codepage conversion enforced by setting the operation system codepage matching to the codepage of data to be inserted" ]
[ 5 ]
914
1,391
4,826
DEV_Q064
Is MQ or MQ Appliance impacted by Sweet32 Birthday Attack if we are running triple-DES cipher.? Is MQ or MQ Appliance impacted by Sweet32 Birthday Attack if we are running triple-DES cipher.?
The following versions are affected: * IBM MQ * Maintenance levels between 8.0.0.0 and 8.0.0.5 * 9.0.0.0 only * IBM MQ Appliance * Maintenance levels between 8.0.0.0 and 8.0.0.5 * IBM WebSphere MQ * Maintenance levels between 7.0.1.0 and 7.0.1.14 * Maintenance levels between 7.1.0.0 and 7.1.0.8 * Maintenance levels between 7.5.0.0 and 7.5.0.7
[ "IBM Security Bulletin: IBM MQ and IBM MQ Appliance are vulnerable to SWEET32 Birthday attack (CVE-2016-2183) - United States SECURITY BULLETIN\n\nSUMMARY\n A security vulnerability affects IBM MQ and IBM MQ Appliance, that could allow an attacker to obtain sensitive information when using a channel CipherSpec that uses the Triple-DES algorithm. The affected CipherSpecs are:\n\n- TRIPLE_DES_SHA_US\n- FIPS_WITH_3DES_EDE_CBC_SHA\n- ECDHE_ECDSA_3DES_EDE_CBC_SHA256\n- ECDHE_RSA_3DES_EDE_CBC_SHA256", "VULNERABILITY DETAILS\nCVEID: CVE-2016-2183 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183]\nDESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.\nCVSS Base Score: 3.7\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 [https://exchange.xforce.ibmcloud.com/vulnerabilities/116337] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nThe following versions are affected:", "* IBM MQ * Maintenance levels between 8.0.0.0 and 8.0.0.5 \n * 9.0.0.0 only\n \n \n * IBM MQ Appliance * Maintenance levels between 8.0.0.0 and 8.0.0.5\n \n \n * IBM WebSphere MQ * Maintenance levels between 7.0.1.0 and 7.0.1.14 \n * Maintenance levels between 7.1.0.0 and 7.1.0.8 \n * Maintenance levels between 7.5.0.0 and 7.5.0.7\n \n \n\nREMEDIATION/FIXES\n IBM MQ V9.0 \n\n * Apply Fix Pack 9.0.0.1 [http://www-01.ibm.com/support/docview.wss?uid=swg27048059]\n\nIBM MQ V8.0 & IBM MQ Appliance V8.0 * Apply Fix Pack 8.0.0.6 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+MQ&release=8.0.0.6&platform=All&function=all]. \n * Apply Fix Pack 8.0.0.6 for IBM MQ Appliance [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+MQ+Appliance+M2000&release=8.0.0.6&platform=All&function=all].", "IBM MQ V7.5.0 * Apply APAR IV90867 [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.5.0.7&platform=All&function=aparId&apars=IV90867&source=fc].\n\nIBM MQ V7.1.0 * Apply APAR IV90867 [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/WebSphere+MQ&release=7.1.0.8&platform=All&function=aparId&apars=IV90867&source=fc].\n\nIBM MQ V7.0.1 * Users of MQ 7.0.1 should contact IBM support to request an interim fix for APAR IV90867.\n\nWORKAROUNDS AND MITIGATIONS\nAll versions of MQ can mitigate the vulnerability either by switching to an alternative CipherSpec or by enabling secret key reset. \nResetting SSL/TLS secret keys [http://www.ibm.com/support/knowledgecenter/SSFKSJ_9.0.0/com.ibm.mq.sec.doc/q014310_.htm]", "GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nIMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0]", "RELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 20 February 2017: Original version published\n21 March 2017: Removed applicability to 9.0.1 release\n4 April 2017: Added details for 7.0.1 fix\n24 May 2017: Details for 9.0.0.1 added\n19 June 2017: Removed HP & Solaris Specifics for 9.0.0.1 \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.", "DISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n A Japanese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21999690]\n\n\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere MQ SSL Platform Independent 9.0, 8.0, 7.5, 7.1, 7.0.1 All Editions" ]
[ "The following versions are affected: \n\n * IBM MQ * Maintenance levels between 8.0.0.0 and 8.0.0.5 \n * 9.0.0.0 only\n \n \n * IBM MQ Appliance * Maintenance levels between 8.0.0.0 and 8.0.0.5\n \n \n * IBM WebSphere MQ * Maintenance levels between 7.0.1.0 and 7.0.1.14 \n * Maintenance levels between 7.1.0.0 and 7.1.0.8 \n * Maintenance levels between 7.5.0.0 and 7.5.0.7" ]
[]
644
1,771
5,593
DEV_Q066
Help with Action required for IIIB V9 and WMB V8 Hypervisor Editions for security vulnerabilities in Red Hat Linux I need to understand details regarding Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux. Where can I find this information?
IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to CVE-2016-8677, CVE-2016-8678 CVE-2016-9298, CVE-2014-9915, CVE-2016-10046, CVE-2016-10047, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10053, CVE-2016-10054, CVE-2016-10055, CVE-2016-10056, CVE-2016-10057, CVE-2016-10058, CVE-2016-10059, CVE-2016-10060, CVE-2016-10061, CVE-2016-10062, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10066, CVE-2016-10067, CVE-2016-10068, CVE-2016-10069, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511, CVE-2017-6498, CVE-2017-6499, CVE-2017-6500, CVE-2017-6501, CVE-2017-6502, CVE-2016-10252 and CVE-2017-6497 IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2.
[ "IBM Action required for IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 for security vulnerabilities in Red Hat Linux - United States FLASH (ALERT)\n\nABSTRACT\n IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 require customer action for security vulnerabilities in Red Hat Linux.", "CONTENT\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to CVE-2016-8677, CVE-2016-8678 CVE-2016-9298, CVE-2014-9915, CVE-2016-10046, CVE-2016-10047, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10053, CVE-2016-10054, CVE-2016-10055, CVE-2016-10056, CVE-2016-10057, CVE-2016-10058, CVE-2016-10059, CVE-2016-10060, CVE-2016-10061, CVE-2016-10062, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10066, CVE-2016-10067, CVE-2016-10068, CVE-2016-10069, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511, CVE-2017-6498, CVE-2017-6499, CVE-2017-6500, CVE-2017-6501, CVE-2017-6502, CVE-2016-10252 and CVE-2017-6497", "IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2.\n\nRemediation: \n\nIBM strongly recommends that you contact Red Hat to obtain and install fixes for Red Hat Enterprise Linux (RHEL) Server 6.2, as applicable.\n\n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker Hypervisor Edition Linux 8.0 \nPRODUCT ALIAS/SYNONYM\n WMB HVE IIB HVE" ]
[ "IBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with versions of Red Hat Enterprise Linux (RHEL) Server that are vulnerable to CVE-2016-8677, CVE-2016-8678 CVE-2016-9298, CVE-2014-9915, CVE-2016-10046, CVE-2016-10047, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10053, CVE-2016-10054, CVE-2016-10055, CVE-2016-10056, CVE-2016-10057, CVE-2016-10058, CVE-2016-10059, CVE-2016-10060, CVE-2016-10061, CVE-2016-10062, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10066, CVE-2016-10067, CVE-2016-10068, CVE-2016-10069, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511, CVE-2017-6498, CVE-2017-6499, CVE-2017-6500, CVE-2017-6501, CVE-2017-6502, CVE-2016-10252 and CVE-2017-6497 \n\nIBM Integration Bus Hypervisor Edition V9.0 and WebSphere Message Broker Hypervisor Edition V8.0 ship with Red Hat Enterprise Linux (RHEL) Server 6.2." ]
[]
193
610
1,765
DEV_Q067
BPM AppTarget startup hangs during startup During startup of the apptarget, JVM hangs with the following messages [9/8/14 14:11:01:709 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W - The system has been waiting for the group replication lock to be released for the last 10 minutes. [9/8/14 14:11:32:810 CDT] 00000022 ThreadMonitor W WSVR0605W: Thread "server.startup : 0" (0000001f) has been active for 654582 milliseconds and may be hung. There is/are 1 thread(s) in total in the server that may be hung. at java.lang.Thread.sleep(Native Method) at java.lang.Thread.sleep(Thread.java:896) at com.lombardisoftware.server.core.GroupCore.getAllGroups(GroupCore.java:545) at com.lombardisoftware.server.ejb.security.SecurityCore.listAllGroups(SecurityCore.java:566) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37) at java.lang.reflect.Method.invoke(Method.java:611) ... [9/8/14 14:21:02:662 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W - The system has been waiting for the group replication lock to be released for the last 20 minutes. [9/8/14 14:31:03:193 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W -The system has been waiting for the group replication lock to be released for the last 30 minutes. [9/8/14 14:41:03:749 CDT] 0000001f wle W com.lombardisoftware.server.core.GroupCore getAllGroups() CWLND0004W -The system has been waiting for the group replication lock to be released for the last 40 minutes.
You will edit the wimconfig.xml file directly. However, before you edit the file, make a backup copy of it. Edit the wimconfig.xml file and search forconnectTimeout. Change this value from connectTimeout="20" to connectTimeout="0" and save the file. A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect.
[ "IBM The 'Manage Group' Add User search in the Process Admin Console does not return available users for IBM Business Process Manager (BPM) - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When you search for a user within the 'Manage Group' in the Process Admin Console for IBM Business Process Manager, a more specific search keyword does not result in any entries. In addition, an LDAP timeout message is added to the SystemOut.log file. \n\nSYMPTOM\nWhen you do a broad search with a small keyword, you expect to receive many entries in return. When your search is more specific, you use a longer keyword to try to narrow the search. However, when you expect fewer returns from your search, it does not happen. The user list remains empty. \n\nYou can find the following exception in the SystemOut.log file:", "[8/7/12 14:02:59:435 CEST] 000000xx exception E com.ibm.ws.wim. \nadapter.ldap.LdapConnection search(String, String, Object[], \nSearchControls) CWWIM4520E The 'javax.naming.NamingException: LDAP \nresponse read timed out, timeout used:20000ms.; Remaining name: \n'DC=xxx,DC=xxx,DC=xxx,DC=com'; Resolved object: 'com.sun.jndi. \nldap.LdapCtx@196fbd6a'' naming exception occurred during processing. \n[8/7/12 14:02:59:435 CEST] 00000068 exception E com.ibm.ws.wim. \nadapter.ldap.LdapConnection search(String, String, Object[], \nSearchControls) \ncom.ibm.websphere.wim.exception. \nWIMSystemException: CWWIM4520E The 'javax.naming.NamingException: LDAP \nresponse read timed out, timeout used:20000ms.; Remaining name: \n'DC=xxx,DC=xxx,DC=xxx,DC=com'; Resolved object: 'com.sun.jndi. \nldap.LdapCtx@196fbd6a'' naming exception occurred during processing. \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.search \n(LdapConnection.java:2951) \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.checkSearchCache", "(LdapConnection.java:2781) \nat com.ibm.ws.wim.adapter.ldap.LdapConnection.search \n(LdapConnection.java:2971) \n...", "CAUSE\nIn some cases, LDAP might take longer to respond on a more specific search, which results in an LDAP timeout. \n\n\n\nRESOLVING THE PROBLEM\nTo resolve this issue, increase the LDAP timeout limit by using one of the following options:", "* Option 1 \n Use the wsadmin command:\n $AdminTask updateIdMgrLDAPServer {-id AD -connectTimeout 0} \n $AdminConfig save \n \n \n After it is saved, view the wimconfig.xml file and make sure you see connectTimeout=\"0\" \n \n \n You can find the wimconfig.xml file in the following locations in the deployment manager configuration: * {WAS_HOME}\\profiles\\profile_name\\config\\cells\\cell_name\\wim\\config\\wimconfig.xml\n \n \n * profile_root/conf/cells/cell_name/wim/config/wimconfig.xml\n \n \n \n A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect.\n \n \n * Option 2 \n You will edit the wimconfig.xml file directly. However, before you edit the file, make a backup copy of it. Edit the wimconfig.xml file and search forconnectTimeout. Change this value from connectTimeout=\"20\" to connectTimeout=\"0\" and save the file.", "A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect.", "Note: The connectTimeout increment value is in seconds of time. The example value 0 is to wait indefinitely. Different values can be set accordingly. \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Security AIX, Linux, Linux zSeries, Solaris, Windows 8.5, 8.0.1, 8.0, 7.5.1, 7.5 Business Integration IBM Business Process Manager Express Security Linux, Windows 8.5, 8.0.1, 8.0, 7.5.1, 7.5" ]
[ "You will edit the wimconfig.xml file directly. However, before you edit the file, make a backup copy of it. Edit the wimconfig.xml file and search forconnectTimeout. Change this value from connectTimeout=\"20\" to connectTimeout=\"0\" and save the file. \n \n \n A complete restart of the WebSphere Application Server / IBM Business Process Manager environment is required to make this change take effect." ]
[]
523
1,113
3,744
DEV_Q068
Getting java.lang.StackOverflowError, how to resolve it? Getting the following StackOverflowError when executing a dump namespace: TRACE START: java.lang.StackOverflowError at java.util.regex.Pattern$Branch.match(Pattern.java:4513) at java.util.regex.Pattern$GroupTail.match(Pattern.java:4626) at java.util.regex.Pattern$Curly.match1(Pattern.java:4196) at java.util.regex.Pattern$Curly.match(Pattern.java:4145) at java.util.regex.Pattern$GroupHead.match(Pattern.java:4567) at java.util.regex.Pattern$Branch.match(Pattern.java:4511) at java.util.regex.Matcher.match(Matcher.java:1232) at java.util.regex.Matcher.matches(Matcher.java:570) at com.ibm.rmi.corba.IIOPAddrImpl.(IIOPAddrImpl.java:107) at com.ibm.rmi.corba.Corbaloc.parseObjAddr(Corbaloc.java:231) at com.ibm.rmi.corba.Corbaloc.parseObjAddrList(Corbaloc.java:181) at com.ibm.rmi.corba.Corbaloc.parseCorbaloc(Corbaloc.java:145) at com.ibm.rmi.corba.Corbaloc.(Corbaloc.java:120) at com.ibm.rmi.corba.ORB.createObjectURL(ORB.java:3731) at com.ibm.rmi.corba.ORB.createObjectURL(ORB.java:3698) at com.ibm.rmi.corba.ORB.string_to_object(ORB.java:3694)
When a stack overflow occurs, the amount of stack space required by the program exceeds what is configured for the stack in the Java™ Virtual Machine (JVM) process, or the native stack size configured by the operating system. Some applications require stacks that are larger than the default size; for example, a graphics-intensive Java program can require a larger stack, which may require an increase in the stack size to avoid StackOverflow.
[ "IBM Diagnosing a java.lang.StackOverflowError - United States StackOverflow; overflowing; recursion; recursively; jit; JustInTime; Hot; Spot; WebSphere; Just-In-Time TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Stack Overflow exceptions can occur when a thread stack continues to grow in size until reaching the maximum limit. \n\nSYMPTOM\n A stack overflow can result from: \n\n * A deeply nested application \n * An infinite loop within an application \n * A problem in just-in-time (JIT) compiled code \n * Applications requiring a larger stack size, especially ones relying on XML, GUI, or java2D classes. \n * Native method calls", "Stack overflow issues are frequently masked by Out of Memory exceptions. By resolving the memory constraints, the stack overflow can be resolved. \nCAUSE\nWhen a stack overflow occurs, the amount of stack space required by the program exceeds what is configured for the stack in the Java™ Virtual Machine (JVM) process, or the native stack size configured by the operating system. \nSome applications require stacks that are larger than the default size; for example, a graphics-intensive Java program can require a larger stack, which may require an increase in the stack size to avoid StackOverflow.\n\n\nDIAGNOSING THE PROBLEM\nLook for either Out of Memory messages or java.lang.StackOverflow in the server logs. The process may continue to run after either of these messages are seen. \n\n\nIf a crash did occur, a javacore should have generated on IBM SDK. You will either see the signal as SIGSEGV, SIGILL, SIGABRT, or SIGBUS. Usually the current thread will indicate the following", "pending=java.lang.StackOverflowError \nRESOLVING THE PROBLEM\n \n\n\n\n\n[/support/docview.wss?uid=swg21162896&aid=1]Explanations and Solutions\n[/support/docview.wss?uid=swg21162896&amp;aid=2]Detailed Configuration Options \n\n\n\n\n\n\n \n\nExplanations and Solutions \n\nInfinite Recursion \nIf an application is performing recursion, the maximum stack size can easily be reached and a Stack Overflow exception is thrown. The thread stack has a limited size and eventually its space will run out as the thread stack grows without bounds. \n\nSome traits of recursion: \n- Large thread stacks that appear to repeat \n- An infinite loop that continuously spawns off threads \n- Very large XML documents loaded into the Document Object Model (DOM) \n- JSP or servlets calling itself (usually by executing forward or include to itself) \n- Repeated calls in native functions", "Increasing the thread stack size allows for larger thread stacks. However if the recursion continues to trigger a stack overflow, the next step is to identify what code is causing the recursion from javacores, thread dumps, or even system core files. \n\nA thread stack that indicates it's too large to display can be an indicator of stack overflow. This is especially true if the stack appears to repeat (such as recursive method calls). \n\nJIT/HotSpot Compiled Code", "The JIT/HotSpot compiler (JIT) is designed to speed up the JVM execution times by compiling method calls. This can speed up execution time, but as more aggressive optimizations are used, this can inadvertently cause recursion, resulting in stack overflow or crash. The documents linked below explain how to debug JIT and HotSpot compiler issues: * JIT Problem Determination for IBM SDK 5.0 and 6.0 using -Xjit [http://www.ibm.com/support/docview.wss?rs=0&uid=swg21294023] \n * Debugging HotSpot failures on the Solaris and HP-UX operating environment [http://www.ibm.com/support/docview.wss?rs=0&uid=swg21081179]\n\n\n\nDepleted Native Stack \nIt is almost guaranteed that a crash will occur if the native stack runs out of space. System cores can be used to identify long and possibly recursively looping native thread stacks.", "To resolve, increase the native stack size (usually by adjusting the operating system limit for stack size) to accommodate the recursive native calls; however, identifying the recursive native calls will help determine the root cause of the stack overflow. \n\n\n\n\n[/support/docview.wss?uid=swg21162896&amp;aid=3] Back to top \n\n[http://www.ibm.com/i/v14/rules/dotted_blue_rule_443.gif] \n\n \n\nDetailed Configuration Options \n\nAdjusting the Stack Sizes (Xss and Xmso) options \nIf this does not work, you can adjust the stack sizes. Doubling the stack size is suggested as a first step; however, every thread that the JVM creates will consume memory. Be careful to not exhaust your physical and heap memory resources.", "For every Java thread, there are two stacks that are utilized. One is for Java code for method calls, and the other is for native C code (on Solaris and HP-UX, only the native stack is utilized). These are adjustable and can be raised to provide more room on the stacks to prevent an overflow. \n\n * Maximum Thread Stack Size (-Xss)\n * \n * \n * \n * \n * -Xss<size> \n * \n * <size>\n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n * \n * \n * \n * there is no distinction between native and thread stack sizes\n * \n * only \n * \n * HP-UX\n * \n * \n * \n * -XX:MainThreadStackSize=<size> \n * \n * \n * \n * \n * \n * \n * \n * Initial Thread Stack Size (-Xiss)\n * \n * This is only for distributed platforms (AIX, Linux, Windows)\n * \n * \n * \n * \n * \n * -Xiss<size> \n * \n * <size>\n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n * \n * Initial Native Stack Size (-Xmso)\n * \n * This is only for distributed platforms (AIX, Linux, Windows)\n * \n * \n * \n * \n * \n * \n * -Xmso<size> \n * \n * <size>\n * \n * nn[k|m|g|K|M|G]\n * \n * \n * \n *", "Default Values \nThis is a chart of default sizes for the various stack size arguments. This is subject to change due to upgrades of the SDK.", "[/support/docview.wss?uid=swg21162896&amp;aid=4]\nValue [/support/docview.wss?uid=swg21162896&amp;aid=4]\nAIX [/support/docview.wss?uid=swg21162896&amp;aid=4]\nLinux [/support/docview.wss?uid=swg21162896&amp;aid=4]\nWindows [/support/docview.wss?uid=swg21162896&amp;aid=4]\nSolaris [/support/docview.wss?uid=swg21162896&amp;aid=4]\nHP-UX [/support/docview.wss?uid=swg21162896&amp;aid=4]\nInitial Thread Stack Size [/support/docview.wss?uid=swg21162896&amp;aid=4]\n2KB [/support/docview.wss?uid=swg21162896&amp;aid=4]\n2KB [/support/docview.wss?uid=swg21162896&amp;aid=4]\n2KB [/support/docview.wss?uid=swg21162896&amp;aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&amp;aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&amp;aid=4]\nMaximum Thread Stack Size [/support/docview.wss?uid=swg21162896&amp;aid=4]\n256KB (32-bit)\n512KB (64-bit) [/support/docview.wss?uid=swg21162896&amp;aid=4]\n256KB (32-bit)\n512KB (64-bit) [/support/docview.wss?uid=swg21162896&amp;aid=4]\n256KB (32-bit)", "512KB (64-bit) [/support/docview.wss?uid=swg21162896&amp;aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&amp;aid=4]\nNot Adjustable [/support/docview.wss?uid=swg21162896&amp;aid=4]\nNative Stack Size [/support/docview.wss?uid=swg21162896&amp;aid=4]\n256KB [/support/docview.wss?uid=swg21162896&amp;aid=4]\n256KB [/support/docview.wss?uid=swg21162896&amp;aid=4]\n32KB (32-bit)\n256KB (64-bit) [/support/docview.wss?uid=swg21162896&amp;aid=4]\n512KB (32-bit)\n1024KB (64-bit) [/support/docview.wss?uid=swg21162896&amp;aid=4]\n64KB (PA-RISC)\n1024KB (Itanium) [/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=4]\n[/support/docview.wss?uid=swg21162896&amp;aid=5] Back to top", "Examples of Stack Overflow", "Server Logs \nThese logs may contain references to StackOverflow, alongside other messages. Thread stacks may accompany these messages, indicating if there is a recursive call. \n * SystemOut.log example\n \n * [3/14/15 3:14:15:926 CST] 31415926 BaseMap W CWOBJ0006W: An exception occurred:\n * \n * com.ibm.websphere.objectgrid.ObjectGridRuntimeException: java.lang.StackOverflowError\n * \n * <<Thread stack may follow this message>>\n * \n \n * \n * \n * \n * SystemErr.log example\n \n * [3/14/15 3:14:15:926 PST] 31415926 SystemErr R Caused by: java.lang.StackOverflowError\n * \n * at java.util.Hashtable.get(Hashtable.java:461)\n * \n * at com.ibm.ws.webcontainer.srt.SRTServletRequest.getParameter(SRTServletRequest.java:1257)\n * \n * at psdi.webclient.system.session.WebClientSession.applySkin(WebClientSession.java:295)\n * \n * at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1177)\n * \n * at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1213)\n *", "* at psdi.webclient.system.controller.AppInstance.render(AppInstance.java:1213)\n * \n * ...\n * \n \n *", "Javacore \n\nIn javacores, look for \"StackOverflowError\" in the thread name entry: 3XMTHREADINFO \"ORB.thread.pool : 19\" (TID:10167F78, sys_thread_t:E072BCE0, state:R, native ID:E06BEBA0) prio=5: pending=java.lang.StackOverflowError \nSystem Dump (processed with jextract and DTFJ Dump Analyzer) \n\nLook for this message near the end of a very large stack. This particular example had 1000 recursively called entries. Java stack frames dump is too long: <analyzererror> \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK" ]
[ "When a stack overflow occurs, the amount of stack space required by the program exceeds what is configured for the stack in the Java™ Virtual Machine (JVM) process, or the native stack size configured by the operating system. \nSome applications require stacks that are larger than the default size; for example, a graphics-intensive Java program can require a larger stack, which may require an increase in the stack size to avoid StackOverflow." ]
[ 1 ]
1,164
2,958
9,241
DEV_Q071
Why is Connection Refused on the ITCAM Managing Server? ITCAM Data Collector connection to the Managing Server fails with Connection Refused.
Instead of host name, specify a “valid” IP address for the MS in the <MS_HOME>/bin/setenv.sh file, and in ITCAM 6.1, the ms.properties file.
[ "IBM ITCAM Data Collector connection to the Managing Server fails with Connection Refused. - United States TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The Data Collector (DC) connection may fail with “Connection Refused” if the Managing Server’s(MS) host name can resolve to an IP address that cannot reach the MS. \n\nCAUSE\nThe DC obtains the MS kernel’s network address from the MS. If a host name is specified for the kernel, and any of it’s resolved IP addresses cannot reach the MS from the DC, ITCAM’s connection attempt will fail if one of these \"invalid” IP’s is used.\n\nRESOLVING THE PROBLEM\nInstead of host name, specify a “valid” IP address for the MS in the <MS_HOME>/bin/setenv.sh file, and in ITCAM 6.1, the ms.properties file. This solution usually works except when there is a firewall with Network Address Translation (NAT) enabled. In that case, you must make network changes so that all the resolved IPs can reach the MS. \n\nChange as directed:", "ITCAM 6.0 ( or earlier )\nIn MS_home/bin/setenv.sh:\nKERNEL_HOST01=<ip addr of MS>\nKERNEL_HOST02=<ip addr of MS>\n\nITCAM 6.1\nIn MS_home/bin/setenv.sh:\nKERNEL_HOST01=<ip addr of MS>\nam_socket_bindip=<ip addr of MS>\nam_socket_exportip=<ip addr of MS>\nIn MS_HOME/etc/ms.properties, modify “kernel.hosts” specifying MS IP address:\nkernel.hosts=<ip addr of MS>CBSPort:RFSPort:RMIPort - usually -\nkernel.hosts=<ip addr of MS>9122:9120:9118\n\nExample:\nkernel.hosts=9.12.20.220:9122:9120:9118\n\nExample of the error message:\nThis example is from z/OS, but the problem can occur on any platform.\n\n<PPECONTROLLER, 60014b53-f7e9-db01-4272-2a9f50388c89.511, \n9.12.20.161> Unable to join Kernel WSRT7.pdl.pok.ibm.com:9120 - \njava.net.ConnectException: EDC8128I Connection refused. \n(errno2=0x76630291); nested exception is: \njava.net.ConnectException: EDC8128I Connection refused. \n(errno2=0x76630291) \n\nTo determine IP addresses for a given MS host name [issue on the DC]:\nnslookup <MS_host_name>", "To test basic connectivity, for each IP address listed by NSLOOKUP, issue:\nping <ip_address>" ]
[ "Instead of host name, specify a “valid” IP address for the MS in the <MS_HOME>/bin/setenv.sh file, and in ITCAM 6.1, the ms.properties file." ]
[ 0 ]
258
673
2,038
DEV_Q072
Help with Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WMB and IIB I need to understand details regarding Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus. Where can I find this information?
If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.
[ "IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus - United States WMB IIB SECURITY BULLETIN\n\nSUMMARY\n Multiple security vulnerabilities exist in the IBM® Runtime Environment Java™ Technology Edition Version 6 Service Refresh 16 Fix Pack 41 and earlier releases used by WebSphere Message Broker, and the IBM® Runtime Environment Java™ Technology Edition Version 7 Service Refresh 10 Fix Pack 1 and earlier releases used by WebSphere Message Broker and IBM Integration Bus, and the IBM® Runtime Environment Java™ Technology Edition Version 7R1 Service Refresh 4 Fix Pack 1 and earlier releases used by IBM Integration Bus. These issues were disclosed as part of the IBM Java SDK updates in April 2017. WebSphere Message Broker and IBM Integration Bus have addressed the applicable CVEs", "VULNERABILITY DETAILS\nIf you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.\n\nCVEID: CVE-2017-3511 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3511]\nDESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 7.7\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 [https://exchange.xforce.ibmcloud.com/vulnerabilities/124890] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)", "CVEID: CVE-2017-1289 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1289]\nDESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources.\nCVSS Base Score: 8.2\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 [https://exchange.xforce.ibmcloud.com/vulnerabilities/125150] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)", "CVEID: CVE-2016-9840 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120508] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)", "CVEID: CVE-2016-9841 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120509] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)", "CVEID: CVE-2016-9842 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined left shift of negative number. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120510] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)", "CVEID: CVE-2016-9843 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843]\nDESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian out-of-bounds pointer. By persuading a victim to open a specially crafted document, a remote attacker could exploit this vulnerability to cause a denial of service.\nCVSS Base Score: 3.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 [https://exchange.xforce.ibmcloud.com/vulnerabilities/120511] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)\n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10.0.0.0- 10.0.0.8 \n\nIBM Integration Bus V9.0.0.0- 9.0.0.7 \n\nWebSphere Message Broker V8.0.0.0 - 8.0.0.8\n\nREMEDIATION/FIXES", "Product VRMF APAR Remediation/Fix IBM Integration Bus V10.0.0.0- 10.0.0.8 IT20410 The APAR is available in fix pack 10.0.0.9 (on all platforms except HP) http://www-01.ibm.com/support/docview.wss?uid=swg24043686 [http://www-01.ibm.com/support/docview.wss?uid=swg24043686]\n\nIBM Integration Bus V9.0.0.0- 9.0.0.7 IT20410 The APAR is available in fix pack 9.0.0.8 (on all platforms except HP) http://www-01.ibm.com/support/docview.wss?uid=swg24043751 [http://www-01.ibm.com/support/docview.wss?uid=swg24043751]\n\nWebSphere Message Broker V8.0.0.0 - 8.0.0.8 IT20410 The APAR is available in fix pack 8.0.0.9 (on all platforms except HP) https://www.ibm.com/support/docview.wss?uid=swg24043806 [https://www.ibm.com/support/docview.wss?uid=swg24043806]", "For unsupported versions of the product IBM recommends upgrading to a fixed, supported version/release/platform of the product. \nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308]\n\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \nIBM Java SDK Security Bulletin [http://www.ibm.com/support/docview.wss?uid=swg22002169] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt]", "CHANGE HISTORY\n 30 Jun 2017 - Original version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#", "Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere Message Broker 8.0 \nPRODUCT ALIAS/SYNONYM\n WMB IIB" ]
[ "If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information." ]
[ 1 ]
915
2,565
8,406
DEV_Q074
Help with Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920) I need to understand details regarding Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920). Where can I find this information?
CVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920] DESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions. CVSS Base Score: 9.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)
[ "IBM Security Bulletin: Security Vulnerability in IBM WebSphere Application Server affects IBM SOA Policy Gateway Pattern for AIX Server 2.5 (CVE-2015-1920) - United States SECURITY BULLETIN\n\nSUMMARY\n A vulnerability in WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)", "AFFECTED PRODUCTS AND VERSIONS\nIBM SOA Policy Gateway Pattern for AIX Server version 2.5\n\nREMEDIATION/FIXES\nCustomers should install WebSphere Application Server Interim Fix PI38302 [http://www-01.ibm.com/support/docview.wss?uid=swg24039898] \n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone \n\nCHANGE HISTORY\n 8 June 2015: Original document published.", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "CVEID: CVE-2015-1920 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1920]\nDESCRIPTION: WebSphere Application Server could allow a remote attacker to execute arbitrary code by connecting to a management port and executing a specific sequence of instructions.\nCVSS Base Score: 9.3\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102404 [https://exchange.xforce.ibmcloud.com/vulnerabilities/102404] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)" ]
[ 0 ]
293
724
2,627
DEV_Q082
Help with Security Bulletin: IIB is affected by Web UI security vulnerability (CVE-2017-1694) I need to understand details regarding Security Bulletin: IBM Integration Bus is affected by Web UI security vulnerability (CVE-2017-1694). Where can I find this information?
CVEID: CVE-2017-1694 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1694] DESCRIPTION: IBM Integration Bus transmits user credentials in plain in clear text which can be read by an attacker using man in the middle techniques. CVSS Base Score: 5.9 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134165 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134165] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
[ "IBM Security Bulletin: IBM Integration Bus is affected by Web UI security vulnerability (CVE-2017-1694) - United States SECURITY BULLETIN\n\nSUMMARY\n IBM Integration Bus has addressed the following vulnerability \n\nVULNERABILITY DETAILS\n\nCVEID: CVE-2017-1694 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1694]\nDESCRIPTION: IBM Integration Bus transmits user credentials in plain in clear text which can be read by an attacker using man in the middle techniques.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134165 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134165] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10.0.0.0 - V10.0.0.9 \n\n IBM Integration Bus V9.0.0.0 - V9.0.0.9\n\nREMEDIATION/FIXES", "Product VRMF APAR Remediation / Fix IBM Integration Bus V10.0.0.0 to V10.0.0.9 APAR IT21391 The APAR is available in fix pack 10.0.0.10\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24043943 [http://www-01.ibm.com/support/docview.wss?uid=swg24043943] IBM Integration Bus V9.0.0.0 to V9.0.0.9 APAR IT21391 The APAR is available in fix pack 9.0.0.10\nhttp://www-01.ibm.com/support/docview.wss?uid=swg24044363 [http://www-01.ibm.com/support/docview.wss?uid=swg24044363] WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 15th Dec 2017: Original version published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. \n\nRELATED INFORMATION\n#" ]
[ "CVEID: CVE-2017-1694 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1694]\nDESCRIPTION: IBM Integration Bus transmits user credentials in plain in clear text which can be read by an attacker using man in the middle techniques.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134165 [https://exchange.xforce.ibmcloud.com/vulnerabilities/134165] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)" ]
[ 0 ]
379
1,001
3,355
DEV_Q088
CQWEB can\'t retrieve repository dropdown list options in RedHat Linux, how to deal with it ? I setup a cq demo env in redhat linux with oracle database, CQ 7.1.2, LRKS 8.1.3, Linux CQ client can login CQ as the following picture 1, but CQWEB login page can't retrieve the repository dropdown list options as the following picture 2. I used cqreg to register CQ database: cqreg add_dbset -v ORACLE -s 192.168.0.84 -d ESBDB -u cqadmin -p cqadmin -dbset CQ_DEMO_ORACLE -co LOB_TYPE=CLOB -force What's matter for this happen?
Normally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully.
[ "IBM ERROR: Default DB path is not set, when adding database set on RHEL 5 - United States 1320206; ClearQuest; Command Line Tools; CQ; cqreg; add_dbset; initialize; CQ_DATABASES; CQDB_rgys; registry; db set; db_set; Default DB path is not set; Use cqreg initialize first; linux; RHEL; RHEL5 TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n This technote explains why the error, \"Default DB path is not set\", occurs when adding a connection with IBM® Rational® ClearQuest® on RedHat Enterprise Linux® (RHEL) 5. \n\nSYMPTOM\nWhen running the command cqreg add_dbset, this error occurs:\n\n\"Default DB path is not set\"\n\"Default version is 7.0.0\"\n/opt/rational/clearquest/CQDB_rgys/cqdb_registry/7.0.0 does not exist. Use cqreg initialize first. \n\nCAUSE\nNormally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully.", "DIAGNOSING THE PROBLEM\nVerify that the CQDB_rgys directory exists, as defined in the installation options. The following is the default registry location: \n\n\n/opt/rational/clearquest/CQDB_rgys/cqdb_registry/\n\nIf not present, then the cqreg initialize command was not successful.\n\n\nRESOLVING THE PROBLEM\nRun cqreg initialize. The add_dbset command will run successfully afterwards. However, should the same error persist, make sure the command is run as the root user. \n\n\n\nAlso make sure that the CQ_DATABASES environment variable is set to the desired registry path. If it is not, set the variable accordingly, then run the previously mentioned commands again." ]
[ "Normally, at the end of a ClearQuest installation on UNIX® based platforms, the cqreg initialize command runs automatically. The command creates the registry structure for database sets. During the installation, the command did not run successfully." ]
[ 0 ]
223
467
1,654
DEV_Q089
Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610) I need to understand details regarding Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610). Where can I find this information?
VULNERABILITY DETAILS CVEID:CVE-2016-8610 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610] DESCRIPTION:SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding. CVSS Base Score: 7.5 CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/118296 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118296]for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) AFFECTED PRODUCTS AND VERSIONS IBM API Connect V5.0.0.0 - V5.0.6.1 REMEDIATION/FIXES Product VRMF APAR Remediation/First Fix IBM API Connect 5.0.0.0 - 5.0.6.1 LI79599 Apply IBM API Connect V5.0.6.2 or later [https://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] WORKAROUNDS AND MITIGATIONS None
[ "IBM Security Bulletin: Vulnerability identified in OpenSSL shipped with IBM API Connect (CVE-2016-8610) - United States SECURITY BULLETIN\n\nSUMMARY\n An SSL vulnerability was disclosed by the OpenSSL Project. IBM API Connect has addressed the applicable CVE. \n\nVULNERABILITY DETAILS\nCVEID:CVE-2016-8610 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610]\nDESCRIPTION:SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/118296 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118296]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM API Connect V5.0.0.0 - V5.0.6.1", "REMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/First Fix IBM API Connect 5.0.0.0 - 5.0.6.1 LI79599 Apply IBM API Connect V5.0.6.2 or later [https://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] \nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 04 May 2017: Original version published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "VULNERABILITY DETAILS\nCVEID:CVE-2016-8610 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610]\nDESCRIPTION:SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding.\nCVSS Base Score: 7.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/118296 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118296]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM API Connect V5.0.0.0 - V5.0.6.1\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/First Fix IBM API Connect 5.0.0.0 - 5.0.6.1 LI79599 Apply IBM API Connect V5.0.6.2 or later [https://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.2&platform=All&function=all] \nWORKAROUNDS AND MITIGATIONS\nNone" ]
[]
289
802
2,702
DEV_Q090
RTW eclipse license error I get a RTW eclipse license error on IM stating server is available, but license is not available. License is imported fine on license key admin and RPT floating license and RIT floating license shows on the pc end on license key admin 8.1.3, but not showing on IM. RTW 8.5 What to do?
Navigate to IBM Rational License Key Center [http://www-01.ibm.com/software/rational/support/licensing/] website. 2. Return and generate the license [https://www-304.ibm.com/support/docview.wss?uid=swg21308308] file for IBM Rational Test Workbench Floating License. 3. Download and Import the license file again. 4. Click on Start > IBM Rational > LMTools > Start/Stop/Reread tab to stop and start the license server. 5. Next, click on Start > IBM Rational > LMTools > Server Status to perform status enquiry and look for 'Users of ibmrit' line. 6. Reactivate [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] the floating license for Rational Integration Tester using Rational Installation Manager.
[ "IBM Configuring floating license for Rational Integration Tester results in a warning 'The server is available, but does not serve license keys for IBM Rational Integration Tester' - United States Rational Integration Tester; License error; Users of ibmrit; PACKAGE ibmrtw ibmratl COMPONENTS=\"ibmrit ibmrft ibmrpt ibmrpt_pvu; The server is available; but does not serve license keys for IBM Rational Integration Tester TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Attempts to configure the floating license for IBM Rational Integration Tester using IBM Installation Manager leads to the warning 'The server is available, but does not serve license keys for IBM Rational Integration Tester'. \n\nSYMPTOM\nSteps to reproduce:", "1. In Rational Integration Tester client, Click on Start > IBM Installation Manager > Manage Licenses.\n \n \n \n 2. Highlight Rational Integration Tester from the List of Installed Products.\n \n \n \n 3. Configure floating license support [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] for Rational Integration Tester.\n \n \n \n 4. Clicking on \"Test Connection\" results in the below message:\n -------------------\n 'The server is available, but does not serve license keys for IBM Rational Integration Tester'.\n -------------------\n\n\nCAUSE\nThe PACKAGE ibmrtw block (as shown below) is missing which displays the components of IBM Rational Test Workbench Suite. \n-------------------\nPACKAGE ibmrtw ibmratl COMPONENTS=\"ibmrit ibmrft ibmrpt ibmrpt_pvu\"\n-------------------\n\n\nDIAGNOSING THE PROBLEM\nOn the license server, launch Rational License Key Administrator.", "1. Verify if there are 5 lines of 'IBM Rational Test Workbench License' key served by the license server as shown below:\n [/support/docview.wss?uid=swg21608473&aid=1] [/support/docview.wss?uid=swg21608473&aid=1]\n \n \n \n 2. If the lines are not displayed, perform a status enquiry by clicking on Start> IBM Rational> LMTools > Server Status. \n \n \n \n 3. If the line 'Users of ibmrit' is missing, follow the steps below to resolve the problem. \n\nRESOLVING THE PROBLEM\nSteps to resolve:", "1. Navigate to IBM Rational License Key Center [http://www-01.ibm.com/software/rational/support/licensing/] website. \n \n \n \n 2. Return and generate the license [https://www-304.ibm.com/support/docview.wss?uid=swg21308308] file for IBM Rational Test Workbench Floating License. \n \n \n \n 3. Download and Import the license file again.\n \n \n \n 4. Click on Start > IBM Rational > LMTools > Start/Stop/Reread tab to stop and start the license server.\n \n \n \n 5. Next, click on Start > IBM Rational > LMTools > Server Status to perform status enquiry and look for 'Users of ibmrit' line.\n \n \n \n 6. Reactivate [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] the floating license for Rational Integration Tester using Rational Installation Manager.", "RELATED INFORMATION\n#License Requirements for Rational Integration Tester [http://www-01.ibm.com/support/docview.wss?uid=swg21605379]\nA simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21674212]" ]
[ "Navigate to IBM Rational License Key Center [http://www-01.ibm.com/software/rational/support/licensing/] website. \n \n \n \n 2. Return and generate the license [https://www-304.ibm.com/support/docview.wss?uid=swg21308308] file for IBM Rational Test Workbench Floating License. \n \n \n \n 3. Download and Import the license file again.\n \n \n \n 4. Click on Start > IBM Rational > LMTools > Start/Stop/Reread tab to stop and start the license server.\n \n \n \n 5. Next, click on Start > IBM Rational > LMTools > Server Status to perform status enquiry and look for 'Users of ibmrit' line.\n \n \n \n 6. Reactivate [http://www-01.ibm.com/support/docview.wss?uid=swg21403623] the floating license for Rational Integration Tester using Rational Installation Manager." ]
[ 3 ]
505
908
3,170
DEV_Q093
How do I run the prerequisite scan for jazzSM? How do I run the prerequisite scan?
In this particular case, in order to properly run the prerequisite scanner, the codes for DASH and JazzSM should be passed like this: * * * The above will provide a detailed
[ "IBM JAZZ 1.1.0.3 for WebGUI (Pre-Req) not installing. - United States TIPL2INST; DASHL2INST; CRIMA1217E; prereq_checker.bat; prereq_checker.bat TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n Installation of Dashboard Application Service Hub (DASH) and Jazz for Service Management (JazzSM) components is failing even though the installation prerequisite scan apparently passed. \n\nCAUSE\nUpon further investigation, it was discovered the customer had only used the product code for DASH during prerequisite scan. \n\nDIAGNOSING THE PROBLEM\nDuring installation the following error is seen in the GUI installation window and logs: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n *", "The above error typically means there is not enough room on the system for software to deploy and the installation to complete successfully. \nRESOLVING THE PROBLEM\nIn order to accurately determine if the installation prerequisites have been met, the user must pass both product codes to the prerequisite scanner. In this case, the user must pass the codes for DASH and Jazz simultaneously to the prerequisite scanner script. \n\nThe following table contains the product codes for the various integration services:\n[/support/docview.wss?uid=swg21696179&aid=1] [/support/docview.wss?uid=swg21696179&aid=1] \n\nIn this particular case, in order to properly run the prerequisite scanner, the codes for DASH and JazzSM should be passed like this: \n\n * \n * \n * \n\n\nThe above will provide a detailed listing of the prerequisites for both products along with which items have passed and which items have failed and need to be addressed before the installation will succeed." ]
[ "In this particular case, in order to properly run the prerequisite scanner, the codes for DASH and JazzSM should be passed like this: \n\n * \n * \n * \n\n\nThe above will provide a detailed" ]
[ 1 ]
304
475
1,756
DEV_Q094
How do I upgrade my virtual DataPower Appliance from 5.0 firmware to 6.0+ firmware? When attempting to upgrade my Virtual DataPower Appliance from 5.0.0.0 firmware version to 6.0+ firmware versions, I receive a failure message.
[ "IBM Supported Upgrade and Downgrade paths for DataPower Virtual Edition - United States TECHNOTE (FAQ)\n\nQUESTION\n Which WebSphere DataPower virtual edition fix pack can I upgrade to and downgrade from? \n\nCAUSE\nNot all scrypt4 fix packs are compatible with the 5.0.0.0 OVA files that were released in November 2012 and March 2013. If you upgrade or downgrade with an incompatible fix pack, unexpected errors might occur.\n\nANSWER\n Use the following links to determine which fix packs are compatible with your virtual deployment.\n\n\n\n\n * 5.0.0.0 from 30 November 2012 (build 220750)\n * 5.0.0.0 from 29 March 2013 (build 227007)\n * 5.0.0.5\n * 5.0.0.6\n * 5.0.0.8 or later\n * 6.0.0.0 or later\n\n\n\n\n\n\n\n\n\n\n\n5.0.0.0 from 30 November 2012 (build 220750) \nWhen your virtual deployment is the OVA file from 30 November 2012, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top", "5.0.0.0 from 29 March 2013 (build 227007) \nWhen your virtual deployment is the OVA file from 29 March 2013, you can install only the 5.0.0.0 fix pack and 5.0.0.8 or later fix packs from Fix Central. On Fix Central, the 5.0.0.5 and 5.0.0.6 fix packs are for the 5.0.0.0 OVA release from 30 November 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.5 \nWhen your virtual deployment is 5.0.0.5, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n5.0.0.6 \nWhen your virtual deployment is 5.0.0.6, you can install any fix pack from Fix Central, except for the 5.0.0.0 fix pack. On Fix Central, the 5.0.0.0 fix pack is for the 5.0.0.0 OVA release from 29 March 2013. \n\nBack to top", "5.0.0.8 or later \nWhen your virtual deployment is 5.0.0.8 or later, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nNote: You must install the 5.0.0.8 or later fix pack to upgrade to 6.0.0.0 or later. The 5.0.0.8 fix pack contains a required fix to allow the larger sized firmware image to fit. \n\nBack to top\n\n\n\n\n\n\n\n\n\n\n6.0.0.0 or later \nWhen your virtual deployment is the 6.0.0.0 OVA file or a firmware upgrade through a 6.0.0.0 or later fix pack, do not install any fix pack from Fix Cental that is earlier than the 5.0.0.8 fix pack. The 5.0.0.8 fix pack has critical fixes. For more information, see Critical Updates [http://www-01.ibm.com/support/docview.wss?uid=swg21390112#part2]. \n\nBack to top", "Cross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Service Gateway XG45 Virtual Edition VMware ESXi, VMware ESX 5.0.0, 6.0.0 Edition Independent" ]
[ "" ]
[ 0 ]
459
929
2,927
DEV_Q098
Help with Security Bulletin: Multiple Vulnerabilities identified in IBM Java SDK affect WSRR and WSRR Studio I need to understand details regarding Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio. This is related to CVEID: CVE-2018-2633 Where can I find this information?
CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633] DESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system. CVSS Base Score: 8.3 CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
[ "IBM Security Bulletin: Multiple Vulnerabilities identified in IBM® Java SDK affect WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio - United States SECURITY BULLETIN\n\nSUMMARY\n Multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 6 used by WebSphere Service Registry and Repository and WebSphere Service Registry and Repository Studio. These issues were disclosed as part of the IBM Java SDK updates in January 2018.\n\nThese issues are also addressed by WebSphere Application Server Network Deployment shipped with WebSphere Service Registry and Repository.", "VULNERABILITY DETAILS\nCVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]\nDESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) \nCVEID:CVE-2018-2603 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2603]\nDESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.\nCVSS Base Score: 5.3", "CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137855 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137855]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)", "CVEID:CVE-2018-2579 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2579]\nDESCRIPTION:An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.\nCVSS Base Score: 3.7\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137833 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137833]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)", "CVEID:CVE-2018-2602 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2602]\nDESCRIPTION:An unspecified vulnerability related to the Java SE I18n component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.\nCVSS Base Score: 4.5\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137854 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137854]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L) \n\nAFFECTED PRODUCTS AND VERSIONS\nWebSphere Service Registry and Repository V8.5 and V8.0 and WebSphere Service Registry and Repository Studio V8.5 are affected.", "REMEDIATION/FIXES\nFor all releases of WebSphere Service Registry and Repository Studio, upgrade to WebSphere Service Registry and Repository Studio V8.5.6.1_IJ04332 [http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FWebSphere%2FWebSphere+Service+Registry+and+Repository&fixids=8.5.6.1-WS-WSRR-Studio-MultiOS-IFIJ04332]\n\nFor WebSphere Service Registry and Repository the issues are addressed by WebSphere Application Server.\n\n\n\nPrincipal Product and Version(s) Affected Supporting Product and Version WebSphere Service Registry and Repository V8.5 WebSphere Application Server V8.5.5 WebSphere Service Registry and Repository V8.0 WebSphere Application Server V8.0 \nRefer to the following security bulletin for vulnerability details and information about fixes addressed by WebSphere Application Server shipped with WebSphere Service Registry and Repository:", "Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server January 2018 CPU [http://www.ibm.com/support/docview.wss?uid=swg22013818] GET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 14 March 2018: Original version published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "CVEID:CVE-2018-2633 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2633]\nDESCRIPTION:An unspecified vulnerability related to the Java SE JNDI component could allow an unauthenticated attacker to take control of the system.\nCVSS Base Score: 8.3\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/137885 [https://exchange.xforce.ibmcloud.com/vulnerabilities/137885]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)" ]
[ 1 ]
546
1,600
5,508
DEV_Q099
Is ITCAM Agent for WebSphere Applications 7.2.0.0.7 available? Is ITCAM Agent for WebSphere Applications 7.2.0.0.7 available?
7.2.0.0.7 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0007&includeSupersedes=0&source=fc] 7.2.0.0.14 March 9, 2017
[ "IBM ITCAM Agent for WebSphere Applications V7.2 fixes - United States FIX README\n\nABSTRACT\n IBM Tivoli Composite Application Manager Agent for WebSphere Applications V7.2 fixes\n\n\nCONTENT\n\nInstallation Instructions \n\nRefer to the README file located in Fix Central for additional information", "Download", "What is Fix Central? [http://www.ibm.com/systems/support/fixes/en/fixcentral/help/faq_sw.html] Embedded DC RELEASE DATE APAR numbers 7.2.0.0.8 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0008&includeSupersedes=0&source=fc] 7.2.0.0.15 April 17, 2018 PI84591 7.2.0.0.7 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0007&includeSupersedes=0&source=fc] 7.2.0.0.14 March 9, 2017 IV85603 PI05433 PI67994 PI52132 PI52407 PI71243 PI22174 PI71124 PI22832 PI77911 7.2.0.0.6", "[http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0006&includeSupersedes=0&source=fc] 7.2.0.0.13 May 6, 2016 PM92340 PI33522 PI47001 PI53858 PI00024 PI50832 PI48106 PI53964 PI41634 PI53691 PI52367 PI51119 PI57148 PI59839 PI42952 PI39907 PI42603 PI30133 PI35027 PI35893 PI34945 PI39525 PI43321 PI48106 PI53964 PI41634 PI53691 PI11450 PI16745 PI18682 PI21062 PI24319 PI25035 PI25663 PI27187 PI33891 PI34061 PI35680 PI36215 PI37162 PM70256 PM74078 PM75193 PM75581 PM87883 PM93570 IV47342 IV69645 7.2.0.0.5 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0005&includeSupersedes=0&source=fc] 7.2.0.0.10 Oct 8, 2014 PM98778 PI06311 PI07084 PI22743 PI08200 PM88373 PM99070 PM94101 IV47342 PI06761 PI08473", "PI08257 7.2.0.0.4 7.2.0.0.9 This is Limited Availability Interim Fix. Please contact Customer Support to obtain this fix . 7.2.0.0.3 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0003&includeSupersedes=0&source=fc] 7.2.0.0.8 Oct 10, 2013 PM93570 7.2.0.0.2 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0002&includeSupersedes=0&source=fc] 7.2.0.0.7 Aug 23, 2013 7.2.0.0.1 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0001&includeSupersedes=0&source=fc] 7.2.0.0.5 Jul 17, 2013 PM81890; PM77662; PM79101; PM82318; PM80120; PM88932; PM76203" ]
[ "7.2.0.0.7 [http://www.ibm.com/support/fixcentral/swg/quickorder?product=ibm/Tivoli/Tivoli+Composite+Application+Manager+for+Applications&release=All&platform=All&function=fixId&fixids=7.2.0.0-TIV-ITCAMAD_WS-IF0007&includeSupersedes=0&source=fc] 7.2.0.0.14 March 9, 2017" ]
[ 2 ]
188
1,210
3,072
DEV_Q102
Event Log Hashing - Performance? I'm curious how much performance is affected by hashing events and flows. I don't see that information in the admin guide for 7.3.1. Can someone list that out by algorithm?
The overhead of writing these files is negligible, regardless of the hashing method selected.
[ "IBM QRadar: Enabling On Event and Flow Hashing integrity checks with HMAC - United States Hashing; QRadar; HMAC; integrity; hashed message authentication code; authentication TECHNOTE (FAQ)\n\nQUESTION\n What is the performance impact of using HMAC, and how does QRadar handle key management?\n\n\n\nANSWER\nThe overhead of writing these files is negligible, regardless of the hashing method selected. HMAC is no more expensive than the default options supported by QRadar previously. Once enabled the \nHMAC keys are added to new Events and Flows as they are written. When attempting to run the integrity check, it will take some time depending on the amount of data being validated. It will not cause performance issues, assuming the system is not at maximum load for disk input. \n\nFrom more information on HMAC please refer to the section Checking the Integrity of Event and Flow Logs in the QRadar Administration Guide.", "QRadar 7.3.0 Administration Guide [http://public.dhe.ibm.com/software/security/products/qradar/documents/7.3.0/en/b_qradar_admin_guide.pdf] \n\nQRadar 7.2.8 Administration Guide [http://public.dhe.ibm.com/software/security/products/qradar/documents/7.2.8/en/b_qradar_admin_guide.pdf] \n\n \n\n \n\nWhere do you find more information? \n\n\n\n\n[/support/docview.wss?uid=swg21965783&aid=1] [http://ibm.biz/QRadar-KC] [/support/docview.wss?uid=swg21965783&aid=2] [https://ibm.biz/qradarforums] [/support/docview.wss?uid=swg21965783&aid=3] [http://ibm.biz/qradarknowledge] [/support/docview.wss?uid=swg21965783&aid=4] [http://ibm.biz/SecSuptUTube] [/support/docview.wss?uid=swg21965783&aid=5] [http://ibm.biz/qradarsoftware] [/support/docview.wss?uid=swg21965783&aid=6] [http://ibm.biz/MyNotification] [/support/docview.wss?uid=swg21965783&aid=7] [http://ibm.biz/SuptRegQuikStart]" ]
[ "The overhead of writing these files is negligible, regardless of the hashing method selected." ]
[ 0 ]
174
584
1,780
DEV_Q106
Why does WebSphere DataPower spike with a high CPU rate when a WebSphere MQ connection is unavailable? I have noticed when my MQ backends go down unexpectedly it can result in a high CPU rate on DataPower. And how can I resolve this?
The solution to the issue of having DataPower vulnerable to the MQ Queue Manager being inaccessible is to change the Retry Attempts parameter on the Configure MQ Queue Manager window from 0 to some number.
[ "IBM WebSphere DataPower spikes with high CPU when WebSphere MQ connection is unavailable - United States retries; high CPU; MQ queue manager; Retry Interval; Retry Attempts; Long Retry Interval TECHNOTE (FAQ)\n\nQUESTION\n Why does WebSphere DataPower spike with a high CPU rate when a WebSphere MQ connection is unavailable? Is there a solution to this issue? \n\nCAUSE\nIf the value of Retry Attempts is set to 0 on the DataPower MQ Queue Manager object, this negates the benefits of the Long Retry Interval since it will not be used. DataPower will retry forever using the specified Retry Interval. The default setting of Retry Attempts as 0 and Retry Interval as 1 second is provided to preserve backward compatibility. However, these default values should be changed to take advantage of Long Retry Interval feature available in firmware.", "ANSWER\nThe solution to the issue of having DataPower vulnerable to the MQ Queue Manager being inaccessible is to change the Retry Attempts parameter on the Configure MQ Queue Manager window from 0 to some number. As an example, change the parameters as follows: \n\n * Retry Attempts - change the default of 0 to 6 Retry Interval - change the default of 1 to 10 seconds Long Retry Interval - change the default of 1800 to 600 seconds (10 minutes) \n\n\nIn the event that the Queue Manager is down or a connection is not established, the above example configuration will allow the MQ QM Object to retry 6 times with 10 second intervals. After 6 attempts, the MQ QM object will retry every 10 minutes. \n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration WebSphere DataPower Integration Appliance XI50 Firmware 3.8 Business Integration WebSphere DataPower Low Latency Appliance XM70 Firmware 3.8" ]
[ "The solution to the issue of having DataPower vulnerable to the MQ Queue Manager being inaccessible is to change the Retry Attempts parameter on the Configure MQ Queue Manager window from 0 to some number." ]
[ 1 ]
288
413
1,779
DEV_Q109
Help with Security Bulletin: Authentication vulnerability affects IIB V10.0.0.4 onwards (CVE-2016-8918 ) I need to understand details regarding Security Bulletin: Authentication vulnerability affects IBM Integration Bus V10.0.0.4 onwards (CVE-2016-8918 ). Where can I find this information?
CVEID: CVE-2016-8918 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8918] DESCRIPTION: In non-default configurations, IBM Integration Bus could allow a remote user to authenticate without providing valid credentials. CVSS Base Score: 5.9 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118528 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118528] for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
[ "IBM Security Bulletin: Authentication vulnerability affects IBM Integration Bus V10.0.0.4 onwards (CVE-2016-8918 ) - United States WMB IIB SECURITY BULLETIN\n\nSUMMARY\n Web user accounts can be authenticated against an LDAP server, in IBM Integration Bus V10.0.0.4 and later versions. However, under some circumstances it is possible for a remote user to be authenticated without providing valid credentials. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2016-8918 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8918]\nDESCRIPTION: In non-default configurations, IBM Integration Bus could allow a remote user to authenticate without providing valid credentials.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118528 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118528] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)", "AFFECTED PRODUCTS AND VERSIONS\nIBM Integration Bus V10\n\nREMEDIATION/FIXES\n \n\nProduct VRMF APAR Remediation/Fix IBM Integration Bus V10 IT15920 The APAR is available in Fix Pack 10.0.0.7 \nhttps://www-304.ibm.com/support/docview.wss?uid=swg24043068 [https://www-304.ibm.com/support/docview.wss?uid=swg24043068] \n\nFor unsupported versions of the product, IBM recommends upgrading to a fixed, supported version/release/platform of the product. \nThe planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at : \nhttp://www.ibm.com/support/docview.wss?uid=swg27006308 [http://www.ibm.com/support/docview.wss?uid=swg27006308]\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nCHANGE HISTORY\n 2 Dec 2016 - Original version published", "*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.\n\n \n\nPRODUCT ALIAS/SYNONYM\n WMB IIB" ]
[ "CVEID: CVE-2016-8918 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8918]\nDESCRIPTION: In non-default configurations, IBM Integration Bus could allow a remote user to authenticate without providing valid credentials.\nCVSS Base Score: 5.9\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118528 [https://exchange.xforce.ibmcloud.com/vulnerabilities/118528] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)" ]
[ 0 ]
409
1,013
3,609
DEV_Q110
Why does our Websphere application server hang when we apply Microsoft patch on our database server? Why does our Websphere application server hang when we apply Microsoft patch on our database server?
Immediately purge the pool by invoking the purgePoolContents operation of the data source MBean with the immediate option: Using Jacl: $AdminControl invoke $ds purgePoolContents immediate Using Jython: AdminControl.invoke(ds, "purgePoolContents", "immediate") If the purge operation is successful, no response will be observed. If the purge operation is not successful, the response will indicate a possible reason for failure.
[ "IBM Purging the connection pool of a WebSphere Application Server data source using the data source MBean - United States was app server TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n During the testing or troubleshooting of an enterprise application, it may become necessary to purge the connection pool of a WebSphere Application Server data source of existing connections. \n\nSYMPTOM\nChanges to the application or environment may invalidate cached connections in the Connection Manager pool. Although these connections will eventually be discarded through the normal processing of the connection requests, it may be desirable to purge them all at once and allow the pool to refill with new, valid connections.", "RESOLVING THE PROBLEM\nWebSphere Application Server has an operation on the data source MBean that can be used to purge the connection pool. WebSphere Application Server MBean may be called via the wsadmin console, see the IBM Information Center topic \"Scripting the application serving environment (wsadmin)\" for more details. The operation name is: purgePoolContents. \n\nThe purgePoolContents operation has two options:", "1. Normal: * This is the default option. \n * Existing in-flight transactions will be allowed to continue work. \n * Shared connection requests will be honored. \n * Free connections are cleaned up and destroyed. \n * In use connections (for example: connections in transactions) are cleaned up and destroyed when returned to the connection pool. \n * A close() call issued on any connection obtained prior to the purgePoolContents will be done synchronously (for example: wait for the jdbc driver to return before proceeding). \n * Requests for new connections (not handles to existing old connections) will be honored.\n \n \n \n \n 2. Immediate: * No new transactions will be allowed to start on any connections obtained prior to the purgePoolContents call. Instead, a StaleConnectionException is thrown. \n * No new handles will be handed out on any connections obtained prior to the purgePoolContents call. Instead, a StaleConnectionException is thrown.", "* Existing in-flight transactions will be allowed to continue work. Any new activities on a purged Connection will cause a StaleConnectionException or an XAER_FAIL exception (in the case of XA) \n * A close() call issued on any connection obtained prior to the purgePoolContents call will be done asynchronously (for example: no waiting for the jdbc driver to return) This is useful if the driver returns. \n * Due to the fact that close() does not wait, the number of connections will be decremented immediately in WebSphere Application Server. This might cause the total number of connections in WebSphere Application Server to be temporarily out of sync with the database total number of connections. \n * Requests for new connections (for example: not handles to existing old connections) will be honored.", "Examples of operations that can be executed on the data source MBean using the wasdmin console: 1. List all data sources:\n Using Jacl:\n $AdminControl queryNames *:type=DataSource,*\n \n Using Jython:\n AdminControl.queryNames(\"*:type=DataSource,*\")\n \n \n 2. Initialize a variable to specify a data source (this example uses Default Datasource, but any data source name listed in the output of above command can be used):\n Using Jacl:\n set name \"Default Datasource\"\n set ds [$AdminControl queryNames *:type=DataSource,name=$name,*] \n \n Using Jython:\n name = \"Default Datasource\"\n ds = AdminControl.queryNames(\"*:type=DataSource,name=\"+name+\",*\") \n \n \n 3. View the pool contents by invoking the showPoolContents operation of the data source MBean:\n Using Jacl:\n $AdminControl invoke $ds showPoolContents\n \n Using Jython:\n print AdminControl.invoke(ds, \"showPoolContents\")", "4. View contents of all pools by invoking the showAllPoolContents operation of the data source MBean:\n Using Jacl:\n $AdminControl invoke $ds showAllPoolContents\n \n \n Using Jython:\n print AdminControl.invoke(ds, \"showAllPoolContents\")\n \n \n 5. Immediately purge the pool by invoking the purgePoolContents operation of the data source MBean with the immediate option:\n Using Jacl:\n $AdminControl invoke $ds purgePoolContents immediate\n \n \n Using Jython:\n AdminControl.invoke(ds, \"purgePoolContents\", \"immediate\")", "If the purge operation is successful, no response will be observed. If the purge operation is not successful, the response will indicate a possible reason for failure. One common reason for failure is attempting to purge the contents of a connection pool which is not yet available (the connection pool is not created until a naming look-up of the associated datasource or connection factory occurs), resulting in an illegal state exception. \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK Application Servers WebSphere Application Server for z/OS Java SDK z/OS 8.0, 7.0, 6.1" ]
[ "Immediately purge the pool by invoking the purgePoolContents operation of the data source MBean with the immediate option:\n Using Jacl:\n $AdminControl invoke $ds purgePoolContents immediate\n \n \n Using Jython:\n AdminControl.invoke(ds, \"purgePoolContents\", \"immediate\")\n \n \n\nIf the purge operation is successful, no response will be observed. If the purge operation is not successful, the response will indicate a possible reason for failure." ]
[]
918
1,177
5,141
DEV_Q114
Any difference between DB2 z/OS V9.1 + IBM Cobol and DB2 LUW V10.5 FP7 + MF Cobol? We are planning below migration. [Current] DB2 z/OS V9.1 + IBM Cobol [New] DB2 AESE V10.5 FP7 / AIX V7.1 + Micro Focus Cobol (MF Cobol) Any known limitation or things what we need to concern?
DB2 LUW precompile, prep write different code to DB2 z/OS?
[ "IBM DB2 LUW precompile, prep may write different code to DB2 z/OS - United States TECHNOTE (FAQ)\n\nQUESTION\n Why does DB2 LUW precompile, prep write different code to DB2 z/OS? \n\nCAUSE\nIt is an expected current DB2 LUW behavior.\n\nANSWER\nHere is an example. \n\n------------------------------ \n<Before PRECOMPILE> \n01 BLOB1 USAGE ID SQL TYPE IS BLOB(10485760). \n\n<PRECOMPILE on z/OS> \n01 BLOB1. \n02 BLOB1-LENGTH PIC S9(9) COMP. \n02 BLOB1-DATA. \n49 FILLER PIC(10485760). \n\n<PRECOMPILE on LUW> \n01 BLOB1. \n02 BLOB1-LENGTH PIC S9(9) COMP. \n02 BLOB1-DATA PIC(10485760). \n------------------------------ \n\nAs above, we see DB2 z/OS has below two lines:\n------------------------------ \n02 BLOB1-DATA. \n49 FILLER PIC(10485760). \n------------------------------ \nbut DB2 LUW writes only one line as below for above two lines part.\n------------------------------ \n02 BLOB1-DATA PIC(10485760). \n------------------------------", "It is an expected current DB2 LUW behavior and we don't have any hidden \noption to generate the cobol declarations similar to z/OS precompiler.\n\nNote:\nThis behavior might be changed without notice in the future. We can confirm whether this technote\nis valid or not by following above scenario.\nPlease contact your Sales Rep to submit a potential design change towards a future release.\nOr please open a ticket, Request For Enhancement at https://www.ibm.com/developerworks/rfe/ [https://www.ibm.com/developerworks/rfe/]\n\nRELATED INFORMATION\n PRECOMPILE command [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0001964.html]\nCOBOL compiler configurations [http://www.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.apdv.embed.doc/com.ibm.db2.luw.apdv.embed.doc-gentopic3.html]" ]
[ "DB2 LUW precompile, prep write different code to DB2 z/OS?" ]
[ 0 ]
192
587
1,746
DEV_Q116
Upgrading from ibm bpm 8.5 to ibm bpm 8.5.5 Hi there, I was wondering if it is possible to upgrade from ibm bpm 8.5 to 8.5.5 ? is this possible? please suggest. thanks
V8.5 Refresh Pack 5 is intended to be used on IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, and IBM Business Process Manager Advanced - Process Server installations.
[ "IBM Installation instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 - United States 8.5.5 Installation Instructions; install; 8.5 refresh pack PRODUCT README\n\nABSTRACT\n This document provides instructions for installing V8.5 Refresh Pack 5 for the IBM Business Process Manager products. The same instructions should be used to update the Process Center and the Process Server. \n\nCONTENT\n\n\nTAB NAVIGATION\n * Refresh Pack download [http://www.ibm.com/support/docview.wss?uid=swg24037683 ]\n * Refresh pack installation instructions [http://www.ibm.com/support/docview.wss?uid=swg27042065]- selected tab,\n * Profile upgrade instructions [http://www.ibm.com/support/docview.wss?uid=swg27042066]\n * Recommended interim fixes [http://www.ibm.com/support/docview.wss?uid=swg24037612]\n\nThis refresh pack is a cumulative maintenance package for a specific product and applies to all distributed operating systems. It is a single package that bundles a number of individual fixes.", "V8.5 Refresh Pack 5 is intended to be used on IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, and IBM Business Process Manager Advanced - Process Server installations.\n\nBy installing V8.5 Refresh Pack 5, you will raise the fix level of your product, either IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server, to Version 8.5.5.", "Note: You can roll out maintenance incrementally in an IBM Business Process Manager installation that consists of a Process Center and multiple Process Servers. This approach allows you to continually run production applications during the upgrade and regression test period. See [http://www14.software.ibm.com/webapp/wsbroker/redirect?version=matt&product=was-nd-mp&topic=trun_svr_conf_backup] Performing a rolling upgrade [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/tmig_rolling_upgrade.html] in the product documentation.\n\nTable of Contents \n\n * Problems addressed in this refresh pack \n * Refresh pack prerequisites \n * Installing the refresh pack \n * Upgrade instructions for installations with existing profiles \n * Installing V8.5 Refresh Pack 5 \n * Upgrading the Process Designer \n * Refresh pack install verification \n * Rolling back V8.5 Refresh Pack 5 \n * Reference \n * Trademarks and service marks", "© Copyright International Business Machines Corporation 2014. All rights reserved. \nUS Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. \n\n \n\nPROBLEMS ADDRESSED IN THIS REFRESH PACK\n\n\nThe fixes addressed in V8.5 Refresh Pack 5 are explained in the Fix List for the IBM Business Process Manager Version 8.5 products [http://www.ibm.com/support/docview.wss?uid=swg27039722]document. \nBack to top\n\n\nRefresh pack prerequisites\n\nTo use this refresh pack, you must have Version 8.5 for the IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server product installed.", "You must have WebSphere Application Server V8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24037250] installed or you must install WebSphere Application Server V8.5.5 Fix Pack 2 during the upgrade process. This fix pack must be downloaded using FTP. In addition, you must install the fix pack image for all operating systems and platforms.\n\nWhen you decompress the following two files to the same location, it creates the full WebSphere Application Server V8.5.5 Fix Pack 2 repository that includes all WebSphere Application Server packages for all supported operation systems and architectures: \n\n * 8.5.5-WS-WAS-FP0000002-part1.zip 0.814 GB \n * 8.5.5-WS-WAS-FP0000002-part2.zip 1.59 GB", "Hardware and software prerequisites for IBM Business Process Manager Express [http://www.ibm.com/software/integration/business-process-manager/express/sysreqs/], IBM Business Process Manager Standard [http://www.ibm.com/software/integration/business-process-manager/standard/sysreqs/], IBM Business Process Manager Advanced [http://www.ibm.com/software/integration/business-process-manager/advanced/sysreqs/], and IBM Business Process Manager Advanced - Process Server [http://www.ibm.com/software/integration/business-process-manager/advanced/sysreqs/]are available on the web on their respective Hardware and Software Support pages. Important: If you receive a message warning that the ulimit setting is lower than recommended, set the ulimit value to 8192. Refer to Warnings about GTK or ulimit on Linux or UNIX when installing or migrating [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.admin.doc/topics/rins_trbl_warnings.html].\n\n\nBack to top", "INSTALLING THE REFRESH PACK\n\n\n\nUpgrade instructions for installations with existing profiles \n\nIf you have been using IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server V8.5 and you have created profiles, additional steps are required. Also, if you installed the product using the Typical installation, a profile was created and you must follow these steps. These steps include backing up the profile, stopping all Java™ processes, and sequencing the upgrade. Before you continue with the refresh pack installation, follow the appropriate documentation for details and return to this document, when instructed, to complete the Version 8.5 Refresh Pack 5 installation. \n\nImportant: \nDepending on the source version and topology, instructions for updating the database vary. The product might not continue to run successfully if you do not follow the instructions.", "If you are upgrading the environment from an IBM Business Process Manager 8.5 product to V8.5 Refresh Pack 5, follow the steps in Profile upgrade instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg27042066]. \n\nBack to top\n\n\n \n\n \n\nInstalling V8.5 Refresh Pack 5 \n\n\n\nIf you have existing profiles under this installation, before you continue with the refresh pack installation, see [http://www.ibm.com/support/docview.wss?uid=swg27038089]Profile upgrade instructions for IBM Business Process Manager Version 8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg27042066] for details on the steps to follow for the various topologies. Return to this document, when instructed, to complete the Version 8.5 Refresh Pack 5 installation.", "Download repositories to the local system\nThe IBM Installation Manager must be at a minimum level of Version 1.6.0 before you start the IBM Business Process Manager 8.5 Refresh Pack 5 installation updates. The Installation Manager detects an available update if you are connected to the Internet on the workstation on which you are planning to complete the IBM Business Process Manager 8.5 Refresh Pack 5 update activities. WebSphere Application Server V8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24037250] is a prerequisite to IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server V8.5 Refresh Pack 5.\n\nIf the machine where you are upgrading the product has Internet access, skip the following steps.", "1. Download the appropriate refresh pack using the Version 8.5 Refresh Pack 5 for the IBM Business Process Manager products [http://www.ibm.com/support/docview.wss?uid=swg24037683] document. Download bpm.8550.delta.repository.zip to a temporary disk location. \n \n \n 2. Download and installWebSphere Application Server Version 8.5.5 Fix Pack 2 [http://www.ibm.com/support/docview.wss?uid=swg24035935], if it is not yet installed. IBM Business Process Manager no longer bundles the WebSphere Application Server fix pack. This fix pack, which is required for IBM Business Process Manager, is available through Fix Central.\n \n \n When you decompress the following two files to the same location, it creates the full WebSphere Application Server V8.5.5 Fix Pack 2 repository that includes all WebSphere Application Server packages for all supported operation systems and architectures:\n \n \n 8.5.5-WS-WAS-FP0000002-part1.zip 0.814 GB\n 8.5.5-WS-WAS-FP0000002-part2.zip 1.59 GB", "3. Unpack the repositories to any directories that you choose. Note where you have unpacked the repositories. You should unpack each repository to its own directory.", "You can install the fix packs by using one of the following options: \nGraphical user interface (GUI) of IBM Installation Manager to update an installation \nCommand line interface of IBM Installation Manager for a silent installation \n\nGraphical user interface (GUI) of IBM Installation Manager to update an installation", "1. Start the Installation Manager. \n \n \n On Windows operating systems with Internet access, click Start > Programs > IBM > IBM_BUSINESS_MANAGER_PRODUCT > Update. Then skip to step 3b.\n \n \n If you are on a Linux or UNIX-based system, start IBM Installation Manager using the install_location/IBMIM command. On Windows operating systems, use the install_root\\IBMIM.exe command. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on where Installation Manager is installed.\n \n \n Note: On Microsoft Windows operating systems, right-click install_root\\IBMIM.exe and select Run as administrator.\n \n \n 2. Add repositories to the IBM Installation Manager preferences.", "Click File > Preferences. Under Repositories, select one of the following options: * If you have Internet access, ensure that the Search service repositories during installation and updates option is selected.\n \n \n * If you do not have Internet access, add the location of all the local repositories that you downloaded from the Download repositories to local system section. 1. Click Add Repository. \n \n \n 2. Type or browse to the repository.config file for the IBM Business Process Manager repository that you have unpacked.\n \n \n 3. Click OK. \n \n \n 4. Repeat this process for the interim fix repositories and the WebSphere Application Server fix pack repository, if necessary.\n \n \n 5. Click OK to save the new repository settings.\n \n \n \n \n \n \n 3. Use the following steps to install graphically: 1. Click Update.", "2. Select the Package Group where you have installed IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server.\n \n \n 3. Click Next > to continue.\n \n \n After Installation Manager checks the service repositories, the Update Packages window opens and the IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, or IBM Business Process Manager Advanced - Process Server Version 8.5 Refresh Pack 5 is shown, unless there is a later fix pack available from the live update repository.\n \n \n If you are installing WebSphere Application Server Version 8.5.5 Fix Pack 2, that is also shown.", "4. Ensure that the refresh pack and fix pack are selected. Clear the Show recommended only check box, so that you will be able to see the WebSphere Application Server interim fixes in the next step. Click Next >. If you have Internet connectivity or have added local interim fix repositories, another Update Packages window opens. A list of interim fixes is displayed. \n \n \n 5. Select all the recommended interim fixes for IBM Business Process Manager V8.5.5 and all the recommended interim fixes for WebSphere Application Server. Refer to Recommended interim fixes for IBM Business Process Manager V8.5 Refresh Pack 5 [http://www.ibm.com/support/docview.wss?uid=swg24037612]. \n \n \n 6. Ensure that the interim fixes are all selected and then click Next > to continue. The Licenses window opens.", "7. Read and accept the terms of the license agreements by selecting the appropriate button and click Next > to continue. The Features window opens. All of the installed features will be selected.\n \n \n 8. Click Next > to continue. The Summary window opens. All of the features that need to be updated are shown. The disk space that is required to perform the update is shown at the bottom.\n \n \n 9. Click Update to start the update. The updates are downloaded either from the live update repository or from your local repository. The updates are installed. After the installation of the updates is complete, you receive a confirmation.", "* \n\nNote:During a full installation when you have Internet access, follow the normal installation instructions for a full installation. Go to Install Packages> Check for Other Versions and Extensions. All of the latest versions are discovered. Follow the instructions to select the Show all versionscheck box, and then proceed with the full installation as normal. \nBack to top\n\n\n\n\nCommand line interface of IBM Installation Manager for a silent installation", "Installation Manager offers a command-line interface to update your product installation silently. \n 1. Use the following command to update your IBM Business Process Manager product to V8.5 Refresh Pack 5:\n \n \n IM_INSTALL_LOCATION/tools/imcl install PACKAGE_IDS FIX_IDS -acceptLicense -installationDirectory INSTALL_DIR-repositories REPOSITORIES-log LOG_FILE\n \n \n Update the variables in the previous command specifically for your installation using the following information:\n \n * IM_INSTALL_LOCATION\n This variable represents the location where Installation Manager is installed. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on Installation Manager default installation directories.\n \n \n * PACKAGE_IDS", "This variable represents the list of packages to be updated. Package IDs are separatedby spaces. Use the following list to get the correct package IDs for your product.\n \n * IBM Business Process Manager Express\n com.ibm.bpm.EXP.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Standard\n com.ibm.bpm.STD.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Advanced\n com.ibm.bpm.ADV.v85\n com.ibm.websphere.ND.v85 \n * IBM Business Process Manager Advanced - Process Server\n com.ibm.bpm.PS.v85\n com.ibm.websphere.ND.v85\n \n \n \n \n * FIX_IDS\n This variable represents the interim fix IDs for any interim fixes that you need to install.\n \n \n * INSTALL_DIR\n This variable represents the installation directory of the product.\n \n \n * REPOSITORIES", "This variable represents the location of the refresh pack and interim fix repositories.\n \n \n Note: Use commas to separate multiple locations.\n \n \n * LOG_FILE\n This variable represents the location and name of the silent log file to write.\n \n \n By including the -acceptLicense parameter, you agree to the terms and licenses of this product.\n \n \n \n \n 2. After updating the command for your environment, run the command from the tools directory under the Installation Manager install location. \n \n The following command is an example in which only the IBM Business Process Manager refresh pack needs to be applied:\n C:\\Program Files (x86)\\IBM\\Installation Manager\\eclipse\\tools\\imcl install com.ibm.bpm.PS.v85 -acceptLicense -installationDirectory C:\\IBM\\BPM\\v8.5 -repositories C:\\BPM855_repository -log silent_update.txt", "3. When the silent refresh pack installation completes, check the log files to ensure that the installation completes successfully. A success message that is similar to the following text displays on the command line:\n \n Updated to com.ibm.bpm.ADV.v85_8.5.5000.20140604_1130 in the C:\\IBM\\BPM\\v8.5 directory", "For additional information about silent installations, visit the product documentation links in the following table: Product Content Links IBM Business Process Manager Express [http://pic.dhe.ibm.com/infocenter/dmndhelp/v8r0m1/topic/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_lin.html]AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_lin.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.stbpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Standard AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_lin.html]", "Solaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.sbpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Advanced AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_aix.html]\nLinux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_lin.html]\nSolaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpm.doc/topics/inst_sil_cmd_win.html] IBM Business Process Manager Advanced - Process Server AIX [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_aix.html]", "Linux [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_lin.html]\nSolaris [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_sol.html]\nWindows [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.ebpmps.doc/topics/inst_sil_cmd_win.html]", "Alternatively, you can use the Interactive Installation and Configuration Guide [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/bpm_roadmap_form.html]and follow the instructions. \nBack to top\n\n\n \n\nUpgrading the Process Designer \n\nAfter you update your Process Center with a fix pack, refresh pack, or interim fix, you must update the Process Designer to the same level. To make the updates, download the Process Designer file again and run the installation. Only the fixes or changes are applied.\n\n\nAbout this task\nWhen you install the fix pack, refresh pack, or interim fix, the IBM Process Designer.zip file is updated also. You must download it and install the updated Process Designer to the directory where you already installed Process Designer.\n\n\nProcedure", "1. Open the Process Center.\n \n \n 2. Click the IBM Process Designer Download option. \n \n \n 3. When you are prompted, save the IBM Process Designer.zip file to your file system. This file contains everything that you need to install and run IBM Process Designer. Depending on your network connection, the download might take several minutes to complete.\n \n \n 4. Extract the contents of the IBM Process Designer.zip file to a temporary directory on your file system.\n \n \n 5. Open a command window and change to the directory where you extracted the contents of the IBM Process Designer.zip file. \n \n \n Important: If you are running Microsoft Windows 7, Windows Vista, or Windows Server 2008, right-click the command prompt and select Run as administrator.", "6. Run one of the following commands to update the Process Designer. Use the same command that you used to install the Process Designer. * Default location (C:\\IBM\\ProcessDesigner\\v8.5) * installProcessDesigner_admin.bat \n * installProcessDesigner_nonadmin.bat\n \n \n \n \n * Different location * installProcessDesigner_admin.bat install_location \n * installProcessDesigner_nonadmin.bat install_location\n \n \n \n If the location has spaces in the directory name, put the whole location in quotation marks. The following examples show how to install to a different location. * installProcessDesigner_admin.bat D:\\IBM\\PD \n * installProcessDesigner_admin.bat \"D:\\Process Designer\\\"", "Results \nIBM Process Designer is updated. Only the fixes or changes are applied. Installation messages are recorded in the %TEMP%\\IBMProcessDesignerInstall.log file, where the %TEMP% variable is typically set to C:\\Documents and Settings\\current_user_name\\Local Settings\\Temp.\n\n\nBack to top\n\n\n\nRefresh pack install verification \n\nFor upgrades of installations with existing profiles, refer to the Identifying profile update errors [http://www.ibm.com/support/docview.wss?uid=swg27042066#identify] section under the Profile upgrade tab for details on verifying the refresh pack installation. \n\nNote: Installation Manager on the Microsoft Windows operating system does not recognize profile update errors. When you upgrade an installation on Windows, you must look at the Identifying profile update errors [http://www.ibm.com/support/docview.wss?uid=swg27042066#identify] section, even if Installation Manager ends with the following message: The packages are updated. \nBack to top", "Rolling back V8.5 Refresh Pack 5 \n\nYou can roll back the refresh pack to a previous version by using one of the following options:\nGraphical user interface (GUI) of IBM Installation Manager to roll back an installation\nCommand line interface of IBM Installation Manager for a silent roll back of a refresh pack\n\nNote: The following procedure rolls back only the product binary. Any existing profiles that were upgraded during a refresh pack installation are not rolled back; you must restore the profiles from the backup you took before you upgraded the product. Any new profiles created after the upgrade cannot be reused; you must delete and recreate the profiles after you have completed the rollback process.\n\n\nGraphical user interface (GUI) of IBM Installation Manager to roll back an installation", "1. Close all programs that were installed using Installation Manager before rolling back.\n \n \n 2. Start Installation Manager. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on where Installation Manager is installed.\n \n \n 3. From the Start page of the Installation Manager, click Roll back to start the Roll back packages wizard.\n \n \n 4. On the Roll Back Packages page, from the Package Group Name list, select the package group that contains the packages that you want to roll back and click Next.\n \n \n 5. Select the version of the package to which you want to roll back and click Next. \n \n \n 6. Read the summary information and click Roll Back to roll back the package.", "When the rollback process completes, a message that confirms the success of the process is displayed near the top of the page. \n \n \n 7. Optional: Click View log file to open the log file for the current session in a new window. \n \n \n 8. Click Finish to close the wizard. \n \n \n 9. Close Installation Manager. \n \n \n 10. Restore the backed up data from the original version.", "Back to top\n\n\n\nCommand line interface of IBM Installation Manager for a silent rollback of a refresh pack \n\nInstallation Manager offers a command-line interface to silently roll back your product installation to the previous version. In the instructions, it is assumed that you completed all of the necessary profile, database, and refresh pack-specific data backup tasks, which are described in Profile upgrade instructions [http://www.ibm.com/support/docview.wss?uid=swg27042066], before you migrated to Version 8.5 Refresh Pack 5. This data is restored after you complete the rollback task.", "1. Use the following command to roll back your IBM Business Process Manager product to V8.5.0.0.\n \n \n IM_INSTALL_LOCATION/tools/imcl rollback PACKAGE_IDVERSION-installationDirectory INSTALL_DIR-log LOG_FILE\n \n \n Update the following variables for your installation: * IM_INSTALL_LOCATION\n This variable represents the location where Installation Manager is installed. See Installation directories for the product and profile [http://www.ibm.com/support/knowledgecenter/SSFPJS_8.5.5/com.ibm.wbpm.imuc.doc/topics/rins_installation_paths.html] for more information on Installation Manager default installation directories.\n \n \n * PACKAGE_ID\n This variable represents the package ID of the product installed.\n \n \n * VERSION", "This variable represents the original version of the product. Rolling back returns your installation to this version. This version will be Version 8.5.0.0. If you have upgraded directly from Version 8.5.0, see the Details for rolling back to Version 8.5.0.0 information. \n \n * Details for rolling back to Version 8.5.0.0 * IBM Business Process Manager Express\n Package ID: com.ibm.bpm.EXP.v85\n Version: 8.5.0.20130504_0134 \n * IBM Business Process Manager Standard\n Package ID: com.ibm.bpm.STD.v85\n Version: 8.5.0.20130504_0135 \n * IBM Business Process Manager Advanced \n Package ID: com.ibm.bpm.ADV.v85\n Version: 8.5.0.20120504_0137 \n * IBM Business Process Manager Advanced - Process Server\n Package ID: com.ibm.bpm.PS.v85\n Version: 8.5.0.20120504_0137\n \n \n * Details for rolling back to Version 8.5.0.1", "IBM Business Process Manager Express\n Package ID: com.ibm.bpm.EXP.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Standard\n Package ID: com.ibm.bpm.STD.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Advanced\n Package ID: com.ibm.bpm.ADV.v85\n Version: 8.5.1.20131107_1830\n \n IBM Business Process Manager Advanced - Process Server\n Package ID: com.ibm.bpm.PS.v85\n Version: 8.5.1.20131107_1830 \n \n \n \n * INSTALL_DIR\n This variable represents the installation directory of the product.\n \n \n * LOG_FILE\n This variable represents the location and name of the silent log to write.", "2. After updating the command for your environment, run the command from the tools directory under the Installation Manager installation location. \n \n The following command is an example:\n \n C:\\Program Files (x86)\\IBM\\Installation Manager\\eclipse\\tools\\imcl rollback com.ibm.bpm.EXP.v85_8.5.1.20131107_1830 -installationDirectory C:\\IBM\\BPM\\v8.5 -log silent_rollback.txt\n \n \n 3. When the rollback completes, check the log files to ensure that the rollback completed successfully. A success message displays on the command line:\n \n Rolled back to com.ibm.bpm.EXP.v85_8.5.1.20131107_1830 in the C:\\IBM\\BPM\\v8.5 directory. \n \n \n 4. Restore the profile and the database backup taken prior to installing Refresh Pack 5.", "Back to top\n\n\nReference\n\nYou can find additional information on any of these topics in the IBM Business Process Manager [http://www.ibm.com/support/knowledgecenter/SSFPJS/welcome] product documentation.\n\nFor further information on the update strategy or obtaining updates, see the support page for your product.\n\nIBM Business Process Manager Express Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Express]\nIBM Business Process Manager Standard Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Standard]\nIBM Business Process Manager Advanced Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Advanced]\nIBM Business Process Manager Advanced Process Server Support page [http://www.ibm.com/support/entry/portal/Overview/Software/WebSphere/IBM_Business_Process_Manager_Advanced]\n\n\nBack to top", "Trademarks and service marks: \nFor trademark attribution, visit the IBM Terms of Use [http://www.ibm.com/legal] Web site. \nBack to top\n\n\n\n\n\n\nORIGINAL PUBLICATION DATE\n 2013/11/15 \n\n\n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Standard Installation / Configuration AIX, Linux, Linux zSeries, Solaris, Windows 8.5.5 Business Integration IBM Business Process Manager Express Installation / Configuration Linux, Windows 8.5.5 PRODUCT ALIAS/SYNONYM\n BPM" ]
[ "V8.5 Refresh Pack 5 is intended to be used on IBM Business Process Manager Express, IBM Business Process Manager Standard, IBM Business Process Manager Advanced, and IBM Business Process Manager Advanced - Process Server installations." ]
[ 1 ]
5,125
7,709
30,032
DEV_Q121
Job Execution Node for IIB V10 I'm looking for a way in IIB V10 to execute/invoke scripts or jobs on different operating systems like windows or System i (AS400). After a little research i found out that there is a Job Execution Node for the IIB V9, which seems to cover the requirements. Is there a Job Execution Node for the IIB V10, or an other appropriate node for the requirements?
The JobExecutionNode, a Java-based plugin, allows you to execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. The jobs can be specified on the node property or as a part of the input message.
[ "IBM IA9Z: WebSphere Message Broker - Job Execution Node - United States ia9z; Job Execution; Batch files; Shell scripts DOWNLOADABLE FILES\n\nABSTRACT\n WebSphere Message Broker – Job Execution Node \n\nDOWNLOAD DESCRIPTION\nYou might need to invoke operating system commands, windows batch files, or Unix shell scripts (henceforth referred to as jobs) from within the message flow. You might also want to schedule jobs at a specific time/interval/frequency.\n\n\nThe JobExecutionNode, a Java-based plugin, allows you to execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. The jobs can be specified on the node property or as a part of the input message. \n\nPossible Uses", "* You can execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. \n * You can schedule the tasks at a specific time (using Timer nodes) and execute them from the Message flows. \n * You can enrich the message by using the result/output of the job execution.\n\n\nNew in this Release \n• Works with IIB V10. \n\nDetails \nAuthors: Amar Shah, Shravan Kudikala, ISL-Messaging \nCategory: 2 \nReleased: 26Oct07 \nLast Updated: 09Dec15 \nCurrent SupportPac Version: 1.5 \n»Please note that the version number shown in the right-hand pane is the version of the MQ or WBI product that this SupportPac applies to. The date is the last webpage refresh. \n\nTo view the complete portfolio of WebSphere MQ SupportPacs please visit the WebSphere MQ SupportPacs homepage. [http://www-306.ibm.com/software/integration/support/supportpacs] PREREQUISITES\nIBM Integration Bus - V9 or higher\nWebSphere Message Broker – V6.1 or higher.", "INSTALLATION INSTRUCTIONS\nUnzip the SupportPac and read the user manual. Details are inside the user manual guide.\n\nURL LANGUAGE SIZE(Bytes) ia9z.pdf [ftp://public.dhe.ibm.com/software/integration/support/supportpacs/individual/ia9z.pdf] US English 402008 \nDOWNLOAD PACKAGE\n\n\n\n\nDownload RELEASE DATE LANGUAGE SIZE(Bytes) Download Options ia9z.zip 26 Nov 2013 US English 626688 HTTP [http://www14.software.ibm.com/cgi-bin/weblap/lap.pl?popup=Y&li_formnum=L-TMAN-785DAH&accepted_url=ftp://public.dhe.ibm.com/software/integration/support/supportpacs/individual/ia9z.zip] \nTECHNICAL SUPPORT\n Category 2 SupportPacs are provided in good faith and AS-IS. There is no warranty or further service implied or committed and any supplied sample code is not supported via IBM product service channels. \n\nYou may submit a question and return email address using the 'rate this page' below, but a response is not guaranteed.", "Please read the license information contained within the zip file of this SupportPac to determine if you want to use it. \n\nCross reference information Segment Product Component Platform Version Edition Business Integration IBM Integration Bus Standard 9.0" ]
[ "The JobExecutionNode, a Java-based plugin, allows you to execute operating system commands, and invoke jobs in the form of batch/shell scripts from within the message flow. The jobs can be specified on the node property or as a part of the input message." ]
[ 0 ]
387
753
2,860
DEV_Q122
Importing Asset GL Errors When importing or syncing with assets, I receive the following error for the glaccount. Internal Server Error Error 500: nested exception is: psdi.util.MXAccessException: BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field.
Add the following field or tag to your inbound message. For example, if you are sending XML: <NEWORGID>xxx</NEWORGID> where xxx is the ORGID value. Make sure that NEWORGID is included on the object structure. Go To Integration > Object Structures and query the object structure. From the Select Action menu drop down, select Exclude/Include Fields and select the Non-Persistent Fields tab. Include NEWORGID.
[ "IBM BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. - United States TAPEINTEGRATION; asset; MIF TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n When importing ASSET using the Integration Framework you receive the following error after applying an IFIX or FIXPACK:\n\nBMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field. \n\nCAUSE\nThis error is occurring due to a fix made for APAR IV67500 and included in a Maximo 7.5.0.6 or later ifix. The fix requires that the neworgid is included in the message.\n\nDIAGNOSING THE PROBLEM\nYou will see a stack trace similar to the following in the system out log:", "psdi.util.MXAccessException: BMXAA4198E - The GL attribute TLOAMNEWGLACCOUNT on object {1} requires an organization. Specify a value in the Organization field. \nat psdi.mbo.Mbo.getOrgForGL(Mbo.java:6976) \nat psdi.mbo.MboGLValue._setValue(MboGLValue.java:59) \nat psdi.mbo.MboValue.setValue(MboValue.java:1141) \nat psdi.mbo.Mbo.setValue(Mbo.java:2175) \nat \npsdi.app.asset.FldMoveModifyAssetNewGLAccount.initValue(FldMoveModifyAssetNewGLAccount.java:53) \nat psdi.mbo.MboValue.initValue(MboValue.java:404) \nat psdi.mbo.MboValue.isNull(MboValue.java:507) \nat psdi.mbo.Mbo.isNull(Mbo.java:2839) \nat \npsdi.iface.app.asset.MaxAssetProcess.setAdditionalData(MaxAssetProcess.java:85) \nat \npsdi.iface.mos.MosProcessImpl.setMainMaximoTable(MosProcessImpl.java:767\n) \n...\n\n\nRESOLVING THE PROBLEM\nAdd the following field or tag to your inbound message. For example, if you are sending XML: \n\n<NEWORGID>xxx</NEWORGID> \n\nwhere xxx is the ORGID value. \n\nMake sure that NEWORGID is included on the object structure.", "Go To Integration > Object Structures and query the object structure. \n\nFrom the Select Action menu drop down, select Exclude/Include Fields and select the Non-Persistent Fields tab. Include NEWORGID." ]
[ "Add the following field or tag to your inbound message. For example, if you are sending XML: \n\n<NEWORGID>xxx</NEWORGID> \n\nwhere xxx is the ORGID value. \n\nMake sure that NEWORGID is included on the object structure. \n\nGo To Integration > Object Structures and query the object structure. \n\nFrom the Select Action menu drop down, select Exclude/Include Fields and select the Non-Persistent Fields tab. Include NEWORGID." ]
[]
210
655
1,914
DEV_Q129
Help with Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593) I need to understand details regarding "Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593)" Where can I find this information?
CVEID: CVE-2015-0410 DESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service. CVSS Base Score: 5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P) CVEID: CVE-2014-6593 DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact. CVSS Base Score: 4 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)
[ "IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM OS Images for Red Hat Linux Systems and AIX (CVE-2015-0410 and CVE-2014-6593) - United States SECURITY BULLETIN\n\nSUMMARY\n There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 6 and 7 that are used by IBM OS Images for Red Hat Linux Systems and AIX. These issues were disclosed as part of the IBM Java SDK updates in January 2015. \n\nVULNERABILITY DETAILS\nCVEID: CVE-2015-0410 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0410]\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100151] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)", "CVEID: CVE-2014-6593 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593]\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 [https://exchange.xforce.ibmcloud.com/vulnerabilities/100153] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N) \n\nAFFECTED PRODUCTS AND VERSIONS\nIBM OS Image for Red Hat Linux Systems 2.0.0.1 and earlier.\nIBM OS Image for AIX 2.0.0.1 and earlier.\n\nREMEDIATION/FIXES\nThe deployed Red Hat Linux-based and AIX virtual machines on IBM PureApplication Systems types are affected. The solution is to apply the following IBM PureApplication System fix to the deployed virtual machines.", "Java Update for Linux\nhttp://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_Linux_2++&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_Linux_2++&includeSupersedes=0]\n\nJava Update for AIX\nhttp://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_AIX_2++&includeSupersedes=0 [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=+Java_Update_AIX_2++&includeSupersedes=0]", "1. Import the fix into the Emergency Fix catalogue. \n 2. For deployed instances, apply this emergency fix on the VM. The IBM Java SDKwill be upgraded to IBM Java JDK 7.0 SR8 FP10 interim fix and IBM Java JDK 6.0 SR16 FP3 interim fix \n 3. Restart the deployed instance after the fix is applied.\n\n\nYou should verify applying this fix does not cause any compatibility issues. WORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this. \n\nREFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nNone", "CHANGE HISTORY\n 23 July 2015: Original Version Published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "\n\nCVEID: CVE-2015-0410\nDESCRIPTION: An unspecified vulnerability related to the Security component could allow a remote attacker to cause a denial of service.\nCVSS Base Score: 5\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100151 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\nCVEID: CVE-2014-6593\nDESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.\nCVSS Base Score: 4\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100153 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)" ]
[]
448
1,343
4,522
DEV_Q132
What is the meaning of value "unknown" for ITCAM WAS Application Status attribute? What is the meaning of value "unknown" for ITCAM WAS Application Status attribute?
By default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list.
[ "IBM How to enable Baselining in your monitored application. - United States tema enable baselining Unknown application health status CAMADALL CAMADINST TECHNOTE (FAQ)\n\nTHIS DOCUMENT APPLIES ONLY TO THE FOLLOWING LANGUAGE VERSION(S):\n US English \n\nQUESTION\n Steps to enable Baselining in your monitored application. \n\nANSWER\nThe health of the monitored application is calculated against an internally stored baseline threshold. The baselining of the application is a process that uses a pre-defined mathematical and statistical method to automatically calculate a threshold based on response time information typically collected over a period of time (few days to few weeks.) \n\nBy default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list.", "You want to do baselining with normal or typical load on the server over a period of few days to few weeks, or even few months. The performance of the application under this load is considered good (you will see \"Good\"\" in the Application Health views) and deviation from this performance indicates degrading health (\"Bad\" or \"Fair\" in the Application Health views) of the monitored application. \n\nTo start baselining for your application server, please follow these steps: \n\n(Note 1: in this example, I've used a WebSphere-based application but you can also do the same for any application on your J2EE agent also.) \n\n(Note 2: Before beginning baselining, make sure you have typical or normal load on the server to set the baselining threshold values.) \n\n1. Login to your TEPS, select Application Health, right-click on it, go to Workspace and select Application Registry. Look at the panels on the right and observe the baselining columns. If they're blank, your baselining has not been started.", "2. Next select Application Health, right-click on it, go to Workspace and select Application Health status. If you see Unknown, then you know the baselining has not started or not been calculated. \n\n3. High-lite your application, select the small yellow chain link in the first unnamed column and select Application Configuration Details. See screenshot here: \n\n[/support/docview.wss?uid=swg21653905&aid=1] [/support/docview.wss?uid=swg21653905&aid=1] \n\n4. In the bottom panel on the right select the line that says All and high-lite it. Then right-click it, select Take Action and Select. In the pull-down, select Start_Baselining and enter the Period (2 days), Update_Interval (every 2 hours), and Run_Clean set to 1 (clean start.) If you wish, you can change these values to whatever you want.", "See screenshots here:\n[/support/docview.wss?uid=swg21653905&aid=2] [/support/docview.wss?uid=swg21653905&aid=2]\n[/support/docview.wss?uid=swg21653905&amp;aid=3]\nHit OK twice and you should get a Command completed successfully message. (Note: If you get a Baselining_Already_Active message in the pop-up window, then you should do another Take Action and Stop_Baselining first if you want to do the baselining again.)\n\nOnce you have the baselining active, let it run for the period of time with typical load on the server. After the baselining is complete, the Unknown values in the Application Health should now change to Good or Fair or Bad depending on threshold values.", "Cross reference information Segment Product Component Platform Version Edition Systems and Asset Management Tivoli Composite Application Manager for Web Resources ITCAM for Web Resources (J2EE TEMA) AIX, HP-UX, Linux, Solaris, Windows, Solaris Opteron 6.1, 6.2 Advanced \nPRODUCT ALIAS/SYNONYM\n ITCAM ITCAM4AD ITCAMfAD TEMA ITCAM for Web Resources" ]
[ "By default baselining gets enabled with a situation WasAppDiscoverd. This situation is enabled by default and will discover new applications then run a take action to start the baselining. So if this situation is not enabled then you should enable it and assign to the ITCAM App Server managing system list." ]
[ 0 ]
558
947
3,810
DEV_Q134
I am receiving AC power supply failures on my DataPower 9235 appliance. How can I resolve this? I am observing the following errors on my DataPower 9235 device: [failure] Power supply '1' has no AC input power, or is not present. [failure] Power supply '2' has no AC input power, or is not present. Do i need to replace the power supplies?
This problem is caused by a highly intermittent error that may allow the sensor reading mechanism to get into a bad state. This bad state then generates the false error messages.
[ "IBM WebSphere DataPower M/T 9235 appliance might incorrectly report failure of both power supplies - United States TECHNOTE (FAQ)\n\nQUESTION\n The IBM WebSphere DataPower M/T 9235 appliance might incorrectly report the failure of both power supplies. This message is not reported on all appliances and can occur rarely in the field. \n\nANSWER\nThe following message would be present in the DataPower logs: \n\nSystem power supply #2 has failed.\n\nor logging event code: \n\n0x80400022 System power supply #2 \n\n\nThe problem can be confirmed by issuing the following commands on the appliance CLI:\n\nco \ntest hardware \nexit \n\nThe following output from the test hardware command confirms this problem: \n\n[failure] Power supply '1' has no AC input power, or is not present.\n[failure] Power supply '2' has no AC input power, or is not present.\n\nOther results in the test hardware command might also show incorrect values.", "This problem does not affect the operation of the appliance other than the continuous reporting power supply failure message. \n\nTo confirm the power supplies are working normally you may check the LED status on the power supplies. If the LED's are green the power supplies are working normally.\n\n\nTo recover from the false errors perform a reboot of the appliance: \n\nFrom the WebGUI: \n\nControl Panel → System Control → In the “Shutdown” section choose “Reboot System” then click “Shutdown” \n\n \n\nFrom the CLI: \n\ntop \n\nshutdown reboot \n\ny \n\n\nThis problem is caused by a highly intermittent error that may allow the sensor reading mechanism to get into a bad state. This bad state then generates the false error messages. In most cases, a reboot of the appliance will reset the sensors and no additional errors are logged. The highly intermittent error rarely occurs again on the same appliance", "If the issue reoccurs on the same appliance contact IBM DataPower support [http://www.ibm.com/support/docview.wss?uid=swg21236322] with the following information: \n\n1) How many times have you seen the issue on the same appliance? \n\n2) Gather the outputs for the following CLI commands:\nshow clock\nshow version\nshow ipmi\nshow sensors-other\nconfig\nservice show\ntest hardware" ]
[ "This problem is caused by a highly intermittent error that may allow the sensor reading mechanism to get into a bad state. This bad state then generates the false error messages." ]
[ 1 ]
329
512
2,175
DEV_Q140
Why get SQL1227N when replay db2look output on DB2 V9.7 FP11? Why get below SQL1227N when replay db2look output on DB2 V9.7 FP11? ----- UPDATE SYSSTAT.COLUMNS SET COLCARD=4, NUMNULLS=1, SUB_COUNT=-1, SUB_DELIM_LENGTH=-1, AVGCOLLENCHAR=7, HIGH2KEY='', LOW2KEY=' ', AVGCOLLEN=12 WHERE COLNAME = 'COL1' AND TABNAME = 'TAB1' AND TABSCHEMA = 'DB2INST1' DB21034E The command was processed as an SQL statement because it was not a valid Command Line Processor command. During SQL processing it returned: SQL1227N The catalog statistic "" for column "HIGH2KEY" is out of range for its target column, has an invalid format, or is inconsistent in relation to some other statistic. Reason Code = "3". SQLSTATE=23521 -----
It is an known limitation of current DB2 V9.7 and above versions' runstats.
[ "IBM Runstats may update unexpected HIGH2KEY and LOW2KEY statistic values which may cause SQL1227N - United States TECHNOTE (FAQ)\n\nQUESTION\n Why is SQL1227N returned when replay db2look output? \n\nCAUSE\nIt is an known limitation of current DB2 V9.7 and above versions' runstats.\n\nANSWER\nIf we run an example scenario below, at the end of script \"db2 -tvf db2_SAMPLE.sql\" \n\ngets SQL1227N.\n--- repro.sh ---\n#!/bin/sh\n\ndb2 -v \"drop db sample\"\ndb2 -v \"create db sample\"\ndb2 -v \"connect to sample\"\ndb2 -v \"drop table db2inst1.tab1\"\ndb2 -v \"create table db2inst1.tab1 ( col1 varchar(10) )\"\ndb2 -v \"insert into db2inst1.tab1 values (NULL),(' '),(' '),(' ')\"\ndb2 -v \"runstats on table db2inst1.tab1\"\ndb2 -v \"terminate\"\ndb2 -v \"connect to sample\"\ndb2look -d sample -a -e -m -o db_SAMPLE.sql\n\ndb2 -v terminate\ndb2 -v \"drop db sample\"\ndb2 -v \"create db sample\"\ndb2 -v \"connect to sample\"\ndb2 -tvf db_SAMPLE.sql | tee test.log\n# replay db2look output and gets SQL1227N at this point\ndb2 -v terminate\n----------", "Here is the SQL1227N message:\n-----\nUPDATE SYSSTAT.COLUMNS SET COLCARD=4, NUMNULLS=1, SUB_COUNT=-1, SUB_DELIM_LENGTH=-1, \nAVGCOLLENCHAR=7, HIGH2KEY='', LOW2KEY=' ', AVGCOLLEN=12 WHERE COLNAME = 'COL1' \nAND TABNAME = 'TAB1' AND TABSCHEMA = 'DB2INST1'\nDB21034E The command was processed as an SQL statement because it was not a\nvalid Command Line Processor command. During SQL processing it returned:\nSQL1227N The catalog statistic \"\" for column \"HIGH2KEY\" is out of range for\nits target column, has an invalid format, or is inconsistent in relation to\nsome other statistic. Reason Code = \"3\". SQLSTATE=23521\n-----\nAs above, UPDATE SYSSTAT.COLUMNS statement gets SQL1227N at col1 varchar(10).\nIt is caused by runstats, writes an unexpected HIGH2KEY and LOW2KEY statistic values.\n\nHere is work arounds:\n\nWork around #1\n1. $ db2set DB2_STATISTICS=USCC:0\n** this variable is available for V10.1 FP4 and above.\n2. $ db2 terminate\n3. $ db2start\n4. $ repro.sh", "Work around #2\n1. Edit SQO1227N causing UPDATE statements' COLCARD=4 to 3 in db_SAMPLE.sql file.\n2. Replay by running \"db2 -tvf db_SAMPLE.sql\" \n\nWork around #3\n1. Do not insert/import space(s) data, such as \" \", \" \".\n\nNote:\nThis behavior might be changed without notice in the future. We can confirm whether this technote\nis valid or not by following sample scenario above.\nPlease contact your Sales Rep to submit a potential design change towards a future release.\nOr please open a ticket, Request For Enhancement at https://www.ibm.com/developerworks/rfe/ [https://www.ibm.com/developerworks/rfe/]\n\nRELATED INFORMATION\n RUNSTATS command [http://www-01.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.admin.cmd.doc/doc/r0001980.html?lang=en]" ]
[ "It is an known limitation of current DB2 V9.7 and above versions' runstats." ]
[ 0 ]
349
928
2,708
DEV_Q141
Why is OCR is putting multiple lines on one line? I am running an APT application, and multiple detail lines are getting put on a single line within my .TXT file. Is there something I can do about this?
Add the following action prior to NormalizeCCO. * * The first parameter is the percentage of a line that two words must be offset to be considered as separate lines. If the value is not set, the default is 50. In the example, if two words are vertically offset by more than 35% of the height of the words, then they are considered to be on separate lines. Lower values are more likely to split words into separate lines. Higher values are more likely to merge words into a single line.
[ "IBM NormalizeCCO merging lines with IBM Datacap Taskmaster Capture - United States normalizecco; merge lines; recognition TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n After running NormalizeCCO, words on separate lines are merged into a single line of text when using IBM Datacap Taskmaster Capture. \n\nSYMPTOM\nIn the following image, Word 1 and Word 2 are on separate lines, but after NormalizeCCO is run may show in a single line as Word Word 1 2. \n\n[/support/docview.wss?uid=swg21701910&amp;aid=1]\n\n\nCAUSE\nWhen text is not cleanly printed in lines, such as when the font varies or the text is vertically offset, Datacap may not always be able to locate text when loading field values. The NormalizeCCO goes through the CCO file, and cleans up all the entries so they appear in regular lines. For most images this improves ultimate recognition results, but for some complex images, NormalizeCCO cannot determine where to separate the lines and merges all words into a single line.", "RESOLVING THE PROBLEM\nAdd the following action prior to NormalizeCCO. \n\n * \n * \n\nThe first parameter is the percentage of a line that two words must be offset to be considered as separate lines. If the value is not set, the default is 50. In the example, if two words are vertically offset by more than 35% of the height of the words, then they are considered to be on separate lines. Lower values are more likely to split words into separate lines. Higher values are more likely to merge words into a single line. \n\n\nCross reference information Segment Product Component Platform Version Edition Enterprise Content Management Datacap Not Applicable Windows 9.0.1, 9.0.0" ]
[ "Add the following action prior to NormalizeCCO. \n\n * \n * \n\nThe first parameter is the percentage of a line that two words must be offset to be considered as separate lines. If the value is not set, the default is 50. In the example, if two words are vertically offset by more than 35% of the height of the words, then they are considered to be on separate lines. Lower values are more likely to split words into separate lines. Higher values are more likely to merge words into a single line." ]
[ 1 ]
261
407
1,656
DEV_Q145
Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time? Why is the reload() not clearing the attribute cache so I can see my newly updated LDAP data in real time?
This APAR fixes the issue. It clears the cache properly even if base entry is different than name in repository. The fix for this APAR is currently targeted for inclusion in fix packs 8.0.0.13 and 8.5.5.9. Please refer to the Recommended Updates page for delivery information: http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980
[ "IBM PI47826: VMM DOES NOT CLEAR THE CACHE IF CLEARENTITY MODE IS USED. - United States FIXES ARE AVAILABLE\n8.5.5.9: WebSphere Application Server V8.5.5 Fix Pack 9 [http://www-01.ibm.com/support/docview.wss?uid=swg24041819]\n8.5.5.10: WebSphere Application Server V8.5.5 Fix Pack 10 [http://www-01.ibm.com/support/docview.wss?uid=swg24042150]\n8.5.5.11: WebSphere Application Server V8.5.5 Fix Pack 11 [http://www-01.ibm.com/support/docview.wss?uid=swg24043005]\n8.0.0.13: WebSphere Application Server V8.0 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24042746]\n8.5.5.12: WebSphere Application Server V8.5.5 Fix Pack 12 [http://www-01.ibm.com/support/docview.wss?uid=swg24043844]\n8.0.0.14: WebSphere Application Server V8.0 Fix Pack 14 [http://www-01.ibm.com/support/docview.wss?uid=swg24044096]\n8.5.5.13: WebSphere Application Server V8.5.5 Fix Pack 13 [http://www-01.ibm.com/support/docview.wss?uid=swg24044479]", "8.0.0.15: WebSphere Application Server V8.0 Fix Pack 15 [http://www-01.ibm.com/support/docview.wss?uid=swg24044734]", "SUBSCRIBE\nYou can track all active APARs for this component.\n\n\n\nAPAR STATUS\n * CLOSED AS PROGRAM ERROR.\n \n \n \n\nERROR DESCRIPTION\n * If base entry and name in repository is different and\n clearCache functionality is used with clearEntity mode then\n virtual member manager (VMM) still looks in the cache and gets\n the entity from the cache instead of fetching it from the LDAP\n server.\n \n \n \n \n \n\nLOCAL FIX\n * test fix", "PROBLEM SUMMARY\n * ****************************************************************\n * USERS AFFECTED: All users of IBM WebSphere Application *\n * Server V8.0 and V8.5 virtual member *\n * manager (VMM) *\n ****************************************************************\n * PROBLEM DESCRIPTION: Clear cache does not work if *\n * clearEntity *\n * mode is used. *\n ****************************************************************\n * RECOMMENDATION: *\n ****************************************************************\n LDAP Clear cache functionality of VMM does not work when using\n clearEntity mode. Problems occur only if there is a different\n base entry used than the name in the repository entry.", "PROBLEM CONCLUSION\n * This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980 [http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980]\n \n \n \n \n \n\nTEMPORARY FIX\n\nCOMMENTS\n\nAPAR INFORMATION\n * APAR NUMBER\n PI47826\n \n \n * REPORTED COMPONENT NAME\n WEBS APP SERV N\n \n \n * REPORTED COMPONENT ID\n 5724H8800\n \n \n * REPORTED RELEASE\n 800\n \n \n * STATUS\n CLOSED PER\n \n \n * PE\n NoPE\n \n \n * HIPER\n NoHIPER\n \n \n * SPECIAL ATTENTION\n NoSpecatt / Xsystem\n \n \n * SUBMITTED DATE\n 2015-08-28\n \n \n * CLOSED DATE\n 2015-12-09\n \n \n * LAST MODIFIED DATE\n 2015-12-09", "* APAR IS SYSROUTED FROM ONE OR MORE OF THE FOLLOWING:\n \n \n \n * APAR IS SYSROUTED TO ONE OR MORE OF THE FOLLOWING:\n \n \n \n\nFIX INFORMATION\n * FIXED COMPONENT NAME\n WEBS APP SERV N\n \n \n * FIXED COMPONENT ID\n 5724H8800\n \n \n\nAPPLICABLE COMPONENT LEVELS\n * R800 PSY\n UP\n \n \n * R850 PSY\n UP" ]
[ "This APAR fixes the issue. It clears the cache properly even if\n base entry is different than name in repository.\n \n The fix for this APAR is currently targeted for inclusion in\n fix packs 8.0.0.13 and 8.5.5.9. Please refer to the\n Recommended Updates page for delivery information:\n http://www.ibm.com/support/docview.wss?rs=180&uid=swg27004980" ]
[ 4 ]
863
1,241
3,742
DEV_Q149
Why SSH connections fail after upgrade to v7.5.2 and above? Why SSH connections fail after upgrade to v7.5.2 and above? The same configuration works on v7.2.
Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices.
[ "IBM Late breaking updates to DataPower 7.5 documentation - United States NEWS\n\nABSTRACT\n \n\nThe version 7.5 documentation for IBM DataPower Gateway is not the latest available information. This document covers late breaking updates that are not in IBM Knowledge Center.\n\nLast updated, October 2017.\n\n\n\nCONTENT\nThe late breaking updates in this document apply to DataPower Gateway version 7.5 documentation. \n\n\n\n\n\n\n\nTo access specific updates, click the appropriate link: * Upgrade\n * \n * Installation\n * \n * GatewayScript\n * \n * File management\n * \n * Monitors\n\nTo view the change history of this document, see Change history\n\n\nThe corrections in the following sections apply to DataPower Gateway version 7.5 in IBM Knowledge Center.", "Upgrade * \n * Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices. \n * \n * \n * enable-legacy-kex yes\n * \n * The enable-legacy-kex command for the SSH server profile in available in 7.5.2.0. The enable-legacy-kex command for the SSH client profile is available in 7.5.2.7. \n * \n * \n * Default cipher suites * [email protected] (CHACHA20-POLY1305_AT_OPENSSH.COM)\n * \n * aes128-ctr (AES128-CTR)\n * \n * aes192-ctr (AES192-CTR)\n * \n * aes256-ctr (AES256-CTR)\n * \n * [email protected] (AES128-GCM_AT_OPENSSH.COM)\n * \n * [email protected] (AES256-GCM_AT_OPENSSH.COM)\n * \n * arcfour256 (ARCFOUR256)\n * \n * arcfour128 (ARCFOUR128)\n * \n * aes128-cbc (AES128-CBC)\n * \n * 3des-cbc (3DES-CBC)\n * \n * blowfish-cbc (BLOWFISH-CBC)\n * \n * cast128-cbc (CAST128-CBC)\n *", "* aes192-cbc (AES192-CBC)\n * \n * aes256-cbc (AES256-CBC)\n * \n * arcfour (ARCFOUR)\n * \n * [email protected] (RIJNDAEL-CBC_AT_LYSATOR.LIU.SE)\n \n Default KEX algorithms * [email protected]\n * \n * ecdh-sha2-nistp256\n * \n * ecdh-sha2-nistp384\n * \n * ecdh-sha2-nistp521\n * \n * diffie-hellman-group-exchange-sha256\n * \n * diffie-hellman-group14-sha1\n \n Default MAC algorithms * [email protected]\n * \n * [email protected]\n * \n * [email protected]\n * \n * [email protected]\n * \n * [email protected]\n * \n * [email protected]\n * \n * [email protected]\n * \n * hmac-sha2-256\n * \n * hmac-sha2-512\n * \n * hmac-sha1\n \n \n * \n *", "* The SSH client always initiates the banner exchange. During the SSH2 banner exchange, use CR+LF termination for the banner. The SSH client ignores any message from the SSH server until the banner exchange.", "Back to top\n\n\n\n\n\n\n\n\n\n\nInstallation * \n * show other-sensors\n * \n * show sensors-other\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nGatewayScript * \n * clear gatewayscript-cache path\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nFile management * \n * isamwebroot local policyframework \n\n\nBack to top\n\n\n\n\n\n\n\n\n\n\nMonitors * \n * type\n * \n * block\n * \n * shape\n * \n * type command\n * \n\n\nBack to top\n\n\n\n\n\n\n\n\n\nChange history \nLast modified: 30 October 2017. * 30 October 2017: Added information about nonexisting block keyword for Message Filter Action type command. \n * 19 October 2017: Added information about which directories you can create and remove subdirectories. \n * 19 July 2016: Added data about the wrong command troubleshooting command in the installation documentation. \n * 17 June 2016: Added data about the undocumented Global command. \n * 22 March 2016: Created for 7.5.\n\nBack to top" ]
[ "Disabled diffie-hellman-group-exchange-sha1 and diffie-hellman-group1-sha1 algorithms by default. Disabled MD5-based MAC algorithms. Limited DH-GEX to 4096 bits for Cisco devices." ]
[ 1 ]
696
1,193
3,597
DEV_Q153
Can we create Match design specification db in xmeta Could you please let me know if we can create schema for Match design specification database in xmeta db.
You should start from an empty Database; using the default XMETA Database is not recommended because it can become corrupt.
[ "IBM Information Server QualityStage Match Designer Database creation - United States MD Match Designer Matching Match InformationServer QualityStage TECHNOTE (FAQ)\n\nQUESTION\n How do I configure the Match Designer Database in Information Server? \n\nANSWER\nThis Technote outlines the following procedures. \n\n 1. Prerequisites \n 2. What is the Match Database’s purpose? \n 3. Setting the database up. \n 4. Configuring the Match Designer for use with the Database. \n 5. On going maintenance \n\n\nPrerequisites \nThe following must exist before using the Match Designer functionality. 1. Match Specification built for use in match designer. \n 2. Create a data set that contains the data you will run the match analysis on. \n 3. Create a corresponding frequency data set to be used in the match analysis. \n 4. DSN for local PC \n 5. Create Database in which to perform the Match analysis processing. \n a) Sizing of Database \n b) Character sets required \n c) Permission's for users", "Additional information is also available with in the WebSphere QualityStage User Guide. \n\nWhat it’s the Match Database’s purpose? 1. The results Database is used to test the match specifications (logic) designed for use in match jobs. \n 2. This functionality enables the user to get a baseline of how good the match criteria are, based on the match logic developed for use in the application. \n 3. The results Database stores statistics and match results based on your data. For Example: How many matches, duplicates, and unmatched records. \n 4. This functionality allows developers to change matching logic on the fly and retest within minutes.", "* There is nothing from this Database that is used in production runs so it should never be created on or moved to a production box. \n * The Match Designer is to be used for development purposes only with a \"subset\" of the full volume data. If additional match modifications are required continue to use a subset of data not conduct testing with full volume data. \n * Determining the subset size of data to use in the Match Designer will vary depending on the clients environment and resources. Each client should run several iterations to determine the optimal subset to utilize in the Match Designer step. \n * To obtain the most accurate matching thresholds a full volume run should be performed in the DataStage Designer.", "Creating the Database 1. You should start from an empty Database; using the default XMETA Database is not recommended because it can become corrupt. \n 2. There are certain requirements on how the Database is to be created. \n a) If Oracle: CHARACTERSET should be set to AL32UTF \n b) If SQL: default is fine. \n c) If DB2: create as codepage UTF-8 and page size 32K \n d) Permission’s - Each user has to have the ability to create tables, write and read rights in the DB. \n e) The minimum DB space required will be calculated as follows = Number of Passes in match specification (X) Number of Input Records (X) Input Record Length (+) 100 filler.\n f) If this is a distributed installation, you need to have ODBC defined in your client and on the server. They must have the same name.", "Configuring the Match Designer for use with the Database 1. Via the DataStage Designer navigate to the your match specification to work with \n 2. Double click and a window will appear indicating: \n “The ODBC Data Source Name (xxxxxxx) currently specified for this Match could not be found. Please create a DSN by this name or run a Test Environment Update to configure a different DSN for this Specification.” \n 3. Select the “OK” button \n 4. Select option “Configure Specification” \n 5. From drop down select “Test Environment” \n 6. For “Sample Information” navigate to the location of your data set(s) created for analysis. \n 7. Under “Frequency Information” navigate to the location of your frequency data set(s) created for use. \n 8. Section “Test Results Database” fill the following information in. \n a. Select the DSN created for the will allow the connection to the Database. \n b. Enter user name required \n c. Password required \n d. Test Connection", "e. Configuration File Location; these are the nodes located in your environment for use. Please make sure this matches the location of where the data sets reside on the server. \n 9. Once connection is established hit the “Update” button. This will populate the Database with the required fields (not data) to populate when you perform the test specification. \n 10. The final step is to perform the Test All Passes. Please note this make take a few moments depending on the size of the files used.", "Ongoing Maintenance 1. For each new run, results are cleared and rewritten to the DB. \n 2. Each user should have their own respective Databases to avoid rewriting over previous results. \n 3. There are separate tables holding results for each design. And from one user it is no problem to use a single Database and multiple designs. \n 4. Per the recommendation above in \"Creating the Database\" this database should not be your XMETA database. If you used the XMETA DO NOT RUN THIS STEP. When you are done testing you can drop the DB altogether." ]
[ "You should start from an empty Database; using the default XMETA Database is not recommended because it can become corrupt." ]
[ 3 ]
946
1,162
5,199
DEV_Q154
Why are some Datatypes corrupt after Impact cluster failover/failback ? Running Impact 7.1.0.11. The symptom is whenever Impact does a failover, a couple DataTypes turn out empty. I've checked the type files before and after Impact failover and the difference happens in the property *.SQL.USERPARAMETERS This property no longer exists for the corrupted datatypes".
"a new property is added to increase the file size limit: * Add the property to $NCHOME/impact/etc/<SERVERNAME>_server.props file where size limit can be 8192, 16384, 32768, etc.. " The property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. The APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter. The character length includes the whole USERPARAMETERS property name as well as the definition.
[ "IBM DataType incorrect on Secondary - United States netcool; impact; netcool/impact; nci; data; type; datatype; .type; replication; cluster; sync; error; 500; mark; invalid TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n The DataType is not being correctly replicated across the ImpactServer Cluster \n\nSYMPTOM\nThe .type file of the Secondary ImpactServer configuration is truncated with the error message: \n\n * \n * \n\n\nCAUSE\nAPAR \"IZ81446: IMPACT 511 CLUSTER UNABLE TO REPLICATE DATATYPES WITH USERPARMETERS VALUES IN EXCESS OF 16,000 CHARACTERS.\" [link below] \n\n\n\n\n\nRESOLVING THE PROBLEM\nAdditional comments associated with APAR IZ81446 release notes: \n\n\n\"a new property is added to increase the file size limit:\n\n\n\n * \n\n\nAdd the property to $NCHOME/impact/etc/<SERVERNAME>_server.props file \nwhere size limit can be 8192, 16384, 32768, etc.. \"", "The property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. \n\nThe APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter. \n\nThe character length includes the whole USERPARAMETERS property name as well as the definition. \n\nFor example one would add the property: \n\n * \n\n\nto the files: \n\n * \n * \n *", "where one wished to allow the replication of a DataType between two ImpactServers called NCI1 and NCI2 in a Cluster where the USERPARMETERS property line were 20,000 characters long. \nRELATED INFORMATION\n APAR IZ81446 [http://www-01.ibm.com/support/docview.wss?uid=swg1IZ81446]" ]
[ "\"a new property is added to increase the file size limit:\n\n\n\n * \n\n\nAdd the property to $NCHOME/impact/etc/<SERVERNAME>_server.props file \nwhere size limit can be 8192, 16384, 32768, etc.. \" \n\nThe property would have to be added to all ImpactServers in the Cluster and would require a restart to enable - ensuring that the ImpactServer started as Primary had the correct, uncorrupted .type file to be replicated across the Cluster. Also ensure that there are no trailing white-space characters on the property as these invalidate properties in lower versions of Impact. \n\nThe APAR is not an issue in Impact 6 and 7, but one would still have to include this property with an appropriate value to handle a large character length for the USERPARAMETERS parameter. \n\nThe character length includes the whole USERPARAMETERS property name as well as the definition." ]
[]
272
501
1,869
DEV_Q155
What exactly is "wpcollector" in WebSphere Portal Server? I've been told to get wpcollector output? What exactly is this?
Wpcollector is a command line tool that automates the collection of portal logs and configuration files.
[ "IBM Automated data collection capability provided by wpcollector tool - United States wpcollector isalite isa lite data collection collector diagnostics TECHNOTE (FAQ)\n\nQUESTION\n What are the benefits of the wpcollector tool? How do I use this tool? \n\nANSWER\nWpcollector is a command line tool that automates the collection of portal logs and configuration files. Using automated log collection early in the Case life cycle can greatly reduce the number of doc requests that are made by Support. \n\nWpcollector is delivered with WebSphere Portal beginning with the 7.0 release. If tracing is required for the problem scenario, you must manually enable traceStrings and recreate the problem PRIOR to running wpcollector. \n\nTo run wpcollector, please follow the steps, below:\n\n\n\n * If IBM Support has requested tracing, enable it as instructed by the L2 Support Engineer and then recreate the problem. If no tracing is requested, proceed to the step, below:", "* If using Microsoft Windows, Unix/Linux, or IBM i, run the following script from the <wp_profile_root> [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/reference/wpsdirstr.dita]/PortalServer/bin/ directory to begin the collection: * \n * \n * Unix/Linux: wpcollector.sh \n * i: wpcollector.sh \n * \n * Tip: To specify the option for collecting files for the Deployment Manager profile, use the \"dmgr.root\" parameter. For example: \n * wpcollector.bat -Ddmgr.root=/opt/IBM/WebSphere/profiles/dmgr_profile\n \n \n * If using IBM z/OS, proceed as follows [../reference/wpsdirstr.html%5C]: * \n * \n * In the Portal configuration panel, select Collect Diagnostics. \n * Follow the Customization Dialog instructions for submitting the Collect Diagnostics job (EJPSLOGS). \n *", "* Tip: To collect data from the Deployment Manager, the only requirement is to submit the job from the system where the Deployment Manager is installed (i.e. so it can access the files). There is no prompt in the ISPF panel for this.\n \n \n * Locate the wp.mustgather-<timestamp>.zip file in the <wp_profile_root> [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/reference/wpsdirstr.dita]/filesForAutoPD/ directory and follow the instructions in \"Exchanging information with IBM Technical Support for problem determination\" [http://www-01.ibm.com/support/docview.wss?uid=swg21153852] to manually FTP the collection to IBM. If using z/OS, there may be additional z/OS-specific files required, such as WebSphere Portal servant region or controller region joblogs. Wpcollector currently does not collect these files. Your L2 Support Engineer will inform you in the event these files are needed and provide instructions for collecting them.", "* If tracing was requested and enabled, please follow the instructions provided by the L2 Support Engineer to disable tracing from the environment\n\nRELATED INFORMATION\n Data Collection and Symptom Analysis [http://www-01.ibm.com/support/knowledgecenter/SSHRKX_8.5.0/mp/trouble/tbl_apdt_over.dita?lang=en]" ]
[ "Wpcollector is a command line tool that automates the collection of portal logs and configuration files." ]
[ 0 ]
459
812
3,050
DEV_Q156
Help with Security Bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693 Where can I find information for Security bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693?
CVEID: CVE-2016-9693 DESCRIPTION: IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine. CVSS Base Score: 7.1 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119517 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L)
[ "IBM Security Bulletin: Malicious File Download vulnerability in IBM Business Process Manager (BPM) and WebSphere Lombardi Edition (WLE) - CVE-2016-9693 - United States SECURITY BULLETIN\n\nSUMMARY\n A comma separated file (CSV) download feature exists in IBM BPM and WLE and is available for anonymous users. An attacker can craft a URL that can trigger a download of attacker-supplied content under an attacker-supplied file name onto the victim's machine.", "VULNERABILITY DETAILS\nCVEID:CVE-2016-9693 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9693]\nDESCRIPTION:IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine.\nCVSS Base Score: 7.1\nCVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/119517 [https://exchange.xforce.ibmcloud.com/vulnerabilities/119517]for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L)", "AFFECTED PRODUCTS AND VERSIONS\n- WebSphere Lombardi Edition V7.2.0.0 - V7.2.0.5\n- IBM Business Process Manager Advanced V7.5.0.0 - V7.5.1.2\n- IBM Business Process Manager Advanced V8.0.0.0 - V8.0.1.3\n- IBM Business Process Manager Advanced V8.5.0.0 - V8.5.7.0 including cumulative fix 2016.12\n\nREMEDIATION/FIXES\nInstall IBM BPM or WLE interim fix JR57149 [http://www-01.ibm.com/support/docview.wss?uid=swg1JR57149]as appropriate for your current version.", "* IBM Business Process Manager Advanced [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Advanced&release=All&platform=All&function=aparId&apars=JR57149] \n * IBM Business Process Manager Standard [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Standard&release=All&platform=All&function=aparId&apars=JR57149] \n * IBM Business Process Manager Express [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Business+Process+Manager+Express&release=All&platform=All&function=aparId&apars=JR57149] \n * WebSphere Lombardi Edition [http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Lombardi+Edition&release=All&platform=All&function=aparId&apars=JR57149]", "As IBM Business Process Manager V7.5 and WebSphere Lombardi Edition are out of general support, customers with a support extension contract can contact IBM support to request the fix. The fix disables the vulnerable URL and uses HTML5 features to trigger CSV download without server interaction. \n\nFor WebSphere Lombardi Edition 7.2.0.0 through 7.2.0.5 \n\n * Install Fix Pack 5 [http://www-01.ibm.com/support/docview.wss?uid=swg24034270] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149] \n\nFor IBM BPM V7.5.0.0 through V7.5.1.2: * Upgrade to minimal Refresh Pack 1 [http://www-01.ibm.com/support/docview.wss?uid=swg24031230], install Fix Pack 2 [http://www-01.ibm.com/support/docview.wss?uid=swg24036462] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]", "For IBM BPM V8.0.0.0 through V8.0.1.3 * Upgrade to minimal Refresh Pack 1 [http://www-01.ibm.com/support/docview.wss?uid=swg24033777], install Fix Pack 3 [http://www-01.ibm.com/support/docview.wss?uid=swg24037734] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.0.0 through V8.5.0.2 * Install Fix Pack 2 [http://www-01.ibm.com/support/docview.wss?uid=swg24040683] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.5.0 * Apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]", "For IBM BPM V8.5.6.0 through V8.5.6.0 CF2 * Install CF2 [http://www-01.ibm.com/support/docview.wss?uid=swg24041303] as required by iFix and then apply iFix JR57149 [https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\n\nFor IBM BPM V8.5.7.0 through V8.5.7.0 CF 2016.12 * Install CF 2016.12 [https://www.ibm.com/support/docview.wss?uid=swg27048992] and then apply iFix JR57149 [https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&function=aparId&apars=JR57149]\n\nWORKAROUNDS AND MITIGATIONS\nNone\n\nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "IMPORTANT NOTE\n IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site [http://www.ibm.com/systems/z/solutions/security_subintegrity.html]. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk. \n\nREFERENCES\nComplete CVSS v3 Guide [http://www.first.org/cvss/user-guide] \nOn-line Calculator v3 [http://www.first.org/cvss/calculator/3.0] \n\nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/psirt] \n\nACKNOWLEDGEMENT\nThe vulnerability was reported to IBM by Nalla Muthu S and Prasath K", "CHANGE HISTORY\n 24 Feb 2017: initial version published \n\n*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. \n\nDISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.", "Cross reference information Segment Product Component Platform Version Edition Business Integration IBM Business Process Manager Express Security Linux, Windows 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration IBM Business Process Manager Standard Security AIX, Linux, Solaris, Windows 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5, 8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0, 7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5 Business Integration WebSphere Lombardi Edition Security AIX, HP-UX, Linux, Solaris, Windows 7.2.0.5, 7.2.0.4, 7.2.0.3, 7.2.0.2, 7.2.0.1, 7.2" ]
[ "CVEID: CVE-2016-9693\nDESCRIPTION: IBM Business Process Manager has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine.\nCVSS Base Score: 7.1\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119517 for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) " ]
[]
768
2,634
7,713
DEV_Q160
How to increase the HTTP Session time-out value for Workplace application on WebSphere Application Server? We would like to increase the HTTP Session time-out value for our Workplace application. Where are all the locations that this value is set and what are their precedence?
The HTTP Session time-out can be set in the following places: From the Administrative Console at the server, Enterprise application, and Web application levels At the time when the application is packaged In the application code
[ "IBM HTTP Session time-out settings and overwrite precedence rules - United States WebSphere http session management time-out wasrun precedence overwrite TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n It is possible to set the HTTP Session time-out in various places on the IBM® WebSphere® Application Server Administrative Console. It is also possible to set HTTP Session time-out for the application packaging process. \n\nSince Session time-out can be set in multiple places, it is necessary to understand how the ultimate Session time-out for an application is determined. \n\nCAUSE\nApplication needs HTTP session time-out set.\n\nRESOLVING THE PROBLEM\nThe HTTP Session time-out can be set in the following places: \n\n * From the Administrative Console at the server, Enterprise application, and Web application levels \n * At the time when the application is packaged \n * In the application code", "Setting the HTTP Session time-out from the Administrative Console \n1. To set the HTTP Session time-out at the server level, navigate to Servers > Application Servers > Your Server > Web Container > Session Management. \n\nIn the Session time-out section of this window, you can select No time-out or Set time-out by clicking the appropriate radio button. If you choose to set the time-out, type the desired value in minutes in the box. \n\n\n2. To set the HTTP Session time-out at the Enterprise Application level, navigate to Applications > Enterprise Applications > Your Application > Session Management. \n\nCheck Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the application session to overwrite those values set at the parent, which in this case is the Server level.", "3. To set the HTTP Session time-out at the Web Application level, navigate to Applications > Enterprise Applications > Your Application > Web Module > Your Web App.war > Session Management. \n\nCheck Override in the Override Session Management section, then select to set the time-out and the time-out value. This sets the Application Session to overwrite those values set at the parent levels, which in this case is the Server or Enterprise Application level. \n\nAfter modifying these settings, save the master configuration. \n\nSetting HTTP Session time-out when application is packaged \n\nThe application developer can also select to set the HTTP Session time-out parameter when the application is packaged. This value is stored in the web.xml file for the Web application.", "This setting overrides any session time-outs defined from the Administrative Console. Alter this setting by repackaging the application with a new value, or by modifying the web.xml file. The entry in the web.xml will be as follows: \n          <session-config> \n *          <session-timeout>60</session-timeout>\n * \n *       </session-config>\n\n \n\nWhere the \"session-timeout\" is an integer value for the desired session time-out in minutes. \nSetting HTTP Session time-out from the application code \n\nFinally, the HTTP Session time-out can be set in the application code. The programmer can invoke the setMaxInactiveInterval() method on HttpSession object to set the time-out value as desired. This setting overrides any time-out defined in the application package or made from the Administrative Console. \n\nHTTP Session time-out Override Precedence Summary \n\nThe list below shows the precedence from which the final HTTP Session time-out is derived.", "1. Server Level [/support/docview.wss?uid=swg21163875&amp;aid=1] Lowest level 2. Enterprise Application [/support/docview.wss?uid=swg21163875&amp;aid=1] Overrides the Server Level if Override is selected 3. Web Application [/support/docview.wss?uid=swg21163875&amp;aid=1] Overrides the Server and Enterprise Application settings if Override is selected 4. Application Level (web.xml) [/support/docview.wss?uid=swg21163875&amp;aid=1] Overrides Server, Enterprise Application, and Web Application settings 5. Application Code [/support/docview.wss?uid=swg21163875&amp;aid=1] Overrides all other settings RELATED INFORMATION\n A simplified Chinese translation is available [http://www.ibm.com/support/docview.wss?uid=swg21659740]\n\n\n \n\n\nCross reference information Segment Product Component Platform Version Edition Application Servers Runtimes for Java Technology Java SDK" ]
[ "The HTTP Session time-out can be set in the following places:\n\n From the Administrative Console at the server, Enterprise application, and Web application levels\n At the time when the application is packaged\n In the application code" ]
[]
614
1,029
4,333
DEV_Q161
Netcool/Impact 7.1.0: The StateChange value being used by the OMNIbusEventReader is too high The value being used is a date and time in the future and as such is preventing the EventReader from capturing the current events.
The simplest solution is to manually reset the EventReader StateChange value via the GUI. Stop the EventReader, open it for edit, click the "Clear State" button, exit the editor and restart the EventReader.
[ "IBM EventReader stops reading events, StateChange value too high - United States netcool; impact; netcool/impact; nci; event; reader; eventreader; omnibus; omni; omnibuseventreader; state; change; statechange; date; time; datetime; value; future; high; stamp; timestamp; advanced; advance; forward; ahead; before; after; current; jrexec; jrexecaction; jrexecserver; jrexecaction()' server; action; function; command; line; interface; cli; commandlineinterface TECHNOTE (TROUBLESHOOTING)\n\nPROBLEM(ABSTRACT)\n How to deal with an EventReader that is using an inadvertently future dated StateChange value. \n\nSYMPTOM\nThe EventReader stops acquiring events that are pertinent for processing because it is using a StateChange value that is too high.", "CAUSE\nAn event has had its StateChange value artificially increased by some unknown component (Probe, Trigger, etc) to reflect a future date. The EventReader captures the event and then uses the highest captured StateChange value in its outgoing SQL to capture pertinent events.\n\nDIAGNOSING THE PROBLEM\nPertinent events are not being processed. Looking in the EventReader log file the number of events being captured in each Read is 0. Testing the SQL being used in an nco_sql session produces a 0 result too. Testing the SQL again in an nco_sql session without the \"and StateChange >= 1234567890\" clause returns all the unprocessed rows.", "RESOLVING THE PROBLEM\nSomething has \"future dated\" the StateChange value of an event in the ObjectServer, the EventReader captured the event and, since the EventReader will use the highest StateChange value captured in the previous poll in the SQL of its next poll, this then future dated the value used in the EventReader. The EventReader will persist with this value (and will increment it by 1 every other poll) until such a time as it captures an event with a higher StateChange value.\n\n\n\n\n\nThe simplest solution is to manually reset the EventReader StateChange value via the GUI. Stop the EventReader, open it for edit, click the \"Clear State\" button, exit the editor and restart the EventReader.\n\nAn alternate solution is to perform this operation via the Command Line Interface:\n\n\n\n * telnet [Hostname] [Port]", "where [Hostname] is the resolvable hostname of the ImpactServer host and [Port] is the CLI port number (2000, by default). You will need to supply a suitable username (admin, for example) and password. Then at the READY prompt enter the series of commands: \n\n * Update Service set Running=false where Name='[EventReaderName]';\n * \n * Update Service set ClearState=true where Name='[EventReaderName]';\n * \n * Update Service set Running=true where Name='[EventReaderName]';\n\n\nwhere [EventReaderName] is the name of the EventReader that requires this restart process. \n\nIn cases where the likelihood of StateChange being inappropriately incremented in this fashion is quite high, one might wish to automate this process and have a Policy hunt for such occurrences. Please find following an example of a \"hunter\" Policy to capture any reoccurrence of this issue:", "* \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * ANN=\"AcquireStateChange\"; \n Log(2,ID+ANN); \n Script=\"/opt/IBM/netcool/impact/bin/CheckState.sh\"; \n Parameter=\"password\"; \n JRExecAction(Script, Parameter, false, 30); \n NumExecOutput=Length(ExecOutput); \n Log(3,ID+ANN+\": NumExecOutput: \"+NumExecOutput); \n \n If(NumExecOutput >= 1) \n { * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * Log(ID+ANN+\": CurrentStateChange: \"+HumanStateChange+\" is greater than CurrentTime: \"+HumanCurrentTime); \n Log(ID+ANN+\": !!! Clearing EventReader State !!!\"); \n Script=\"/opt/IBM/netcool/impact/bin/ClearState.sh\"; \n Parameter=\"password\"; \n JRExecAction(Script, Parameter, false, 30); \n * \n * \n * \n * \n *", "* Log(1,ID+ANN+\": CurrentStateChange: \"+HumanStateChange+\" is less than CurrentTime: \"+HumanCurrentTime); \n * \n * \n * \n * \n * \n * Log(ID+ANN+\": !!! There is some freaky stuff happening here !!! - CurrentStateChange: \"+HumanStateChange+\" and CurrentTime: \"+HumanCurrentTime+\" !!! \"); \n * \n \n } \n Else \n { * \n \n } \n * \n * \n * \n * \n * \n * Log(3,ID+ANN+\": No UnprocessedEvents\"); \n * \n * \n * \n * \n * \n *", "As you can see this is designed to be run by a PolicyActivator and checks for events that have been around in the ObjectServer for a while (a minute) and are pertinent for processing by Impact (ImpactFlag = 1), but have not. If it finds any it then acquires the StateChange value from the .state file via JRExecServer using the example script referred to in the above example Policy as CheckState.sh: \n\n * \n * \n * \n * \n * \n * \n * \n\n\nIf the Policy finds the string it extracts the StateChange value and compares it against the current time and, if StateChange exceeds the current time, it undertakes the stop, clear and restart of the EventReader to bring StateChange back into line. \n\nThis examples a simple script to use the Command Line Interface to stop the EventReader, clear the StateChange value and restart the EventReader and is referred to in the above exampled Policy as ClearState.sh: \n\n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n * \n *", "Please note that the ClearState.sh script should not contain any spaces or special characters otherwise calling EOF will throw errors. Also, in latter versions of Impact, the username and password should be those of the tipadmin. Additionally, rather than have the password sitting clear case in a script one can pass it as a JRExecAction Parameter from the Policy - still clear case but the relevance of the variable can be made less obvious. \n\nBoth of these scripts are called by the JRExecAction() function in the example Policy and this in turn requires the JRExecServer to be running on the ImpactServer host(s *).", "* - The JRExecServer will be used by the current Primary ImpactServer only, as all EventReaders and PolicyActivators are run on the current Primary only but, if and when failover occurs and the Secondary ImpactServer becomes Primary, this new Primary will require access to a running, local JRExecServer. So, JRExecServer has to be running on both Primary and Secondary ImpactServer hosts to ensure availability in case of failover. Some additional information about the JRExecAction() function is available from the TechNote \"JRExecAction() function usage\" [Link Below] \nRELATED INFORMATION\n JRExecAction() function usage [http://www-01.ibm.com/support/docview.wss?uid=swg21515756]" ]
[ "The simplest solution is to manually reset the EventReader StateChange value via the GUI. Stop the EventReader, open it for edit, click the \"Clear State\" button, exit the editor and restart the EventReader." ]
[ 2 ]
1,226
1,726
6,680
DEV_Q162
Is there a security vulnerability in the IBM WebSphere Application Server shipped with IBM Tivoli Netcool Configuration Manager? Is there a security vulnerability in the IBM WebSphere Application Server shipped with IBM Tivoli Netcool Configuration Manager?
Please consult the security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) [http://www-01.ibm.com/support/docview.wss?uid=swg21970575] for vulnerability details and information about fixes.
[ "IBM Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli Netcool Configuration Manager (CVE-2015-7450) - United States ITNCM; Security Bulletin; CVE-2015-7450; websphere SECURITY BULLETIN\n\nSUMMARY\n IBM WebSphere Application Server is shipped as a component of IBM Tivoli Netcool Configuration Manager. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.", "VULNERABILITY DETAILS\nPlease consult the security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) [http://www-01.ibm.com/support/docview.wss?uid=swg21970575] for vulnerability details and information about fixes.\nCVEID: CVE-2015-7450 [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7450]\nDESCRIPTION: Apache Commons Collections could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of data with Java InvokerTransformer class. By sending specially crafted data, an attacker could exploit this vulnerability to execute arbitrary Java code on the system.\nCVSS Base Score: 9.8\nCVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107918 [https://exchange.xforce.ibmcloud.com/vulnerabilities/107918] for the current score\nCVSS Environmental Score*: Undefined\nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n\nAFFECTED PRODUCTS AND VERSIONS", "Principal Product and Version(s) Affected Supporting Product and Version ITNCM version 6.4.1.3\nITNCM version 6.3.0.6 Embedded IBM WebSphere Application Server eWAS 7.0 REMEDIATION/FIXES", "<Product VRMF APAR Remediation/First Fix ITNCM 6.4.1.3 IF001 none http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Tivoli+Netcool+Configuration+Manager&release=6.4.1.3&platform=All&function=fixId&fixids=ITNCM_6.4.1.3_IF001&includeRequisites=1&includeSupersedes=0&downloadMethod=http [http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Tivoli+Netcool+Configuration+Manager&release=6.4.1.3&platform=All&function=fixId&fixids=ITNCM_6.4.1.3_IF001&includeRequisites=1&includeSupersedes=0&downloadMethod=http] ITNCM 6.3.0.6 IF004 none http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7ETivoli&product=ibm/Tivoli/Tivoli+Netcool+Configuration+Manager&release=6.3.0.6&platform=All&function=all [http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7ETivoli&product=ibm/Tivoli/Tivoli+Netcool+Configuration+Manager&release=6.3.0.6&platform=All&function=all]", "For ITNCM 6.2.x IBM recommends upgrading to a fixed, supported version/release/platform of the product. \nGET NOTIFIED ABOUT FUTURE SECURITY BULLETINS\n Subscribe to My Notifications [ http://www-01.ibm.com/software/support/einfo.html] to be notified of important product support alerts like this.", "REFERENCES\nComplete CVSS v2 Guide [http://www.first.org/cvss/v2/guide] \nOn-line Calculator v2 [http://nvd.nist.gov/CVSS-v2-Calculator] \nRELATED INFORMATION\nIBM Secure Engineering Web Portal [http://www.ibm.com/security/secure-engineering/bulletins.html] \nIBM Product Security Incident Response Blog [http://www.ibm.com/blogs/PSIRT] *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.", "DISCLAIMER\nAccording to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an \"industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.\" IBM PROVIDES THE CVSS SCORES \"AS IS\" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY." ]
[ "Please consult the security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) [http://www-01.ibm.com/support/docview.wss?uid=swg21970575] for vulnerability details and information about fixes." ]
[ 1 ]
367
1,243
4,066