IBM Support

IBM Monitoring Academy Newsletter for May / June 2022

Newsletters


Abstract

Hello and welcome to the IBM Monitoring Academy Newsletter for May and June 2022.
In this bi-monthly newsletter, we are sharing a selection of our high value content and recent updates.
It is hosted here with external links within the blog.

IBM Monitoring Academy Newsletter

Link to IBM Tivoli Monitoring Updates Section

Link to ITCAM For Transactions Updates Section

Link to APM Updates Section

Link to ICP/ICAM/CP4MCM Updates Section

Link to End of Support Section

Link to Java Expired Certificates Section

Link to IBM Data Exchange and Secure File Transfer connections Section

Link to IBM System Requirement and Prerequisite Reports Section

Hello and Welcome to the May June 2022 Newsletter

Here are the updates we have for you for the months of May and June 2022...

Archive 2020 www.ibm.com/support/pages/node/6415769

Archive 2021 www.ibm.com/support/pages/node/6447814

IBM Tivoli Monitoring v6

New APARS (IBM Tivoli Monitoring v6)

IJ38990: starting and stopping agents takes longer if runinfo has non running entries.
Error description: Starting and stopping the first ITM agent or server takes an extra 25 seconds per non running PID entry in RunInfo.
https://www.ibm.com/support/pages/apar/IJ38990.

IJ38035: THE NUMBER OF ENTRIES IN THE GLOBAL LOCATION BROKER OF A DISTRIBUTED HUB STEADILY INCREASES.
Error description: During initialisation, an RTEMS registers an entry in the Hub's Global Location Broker for each interface and protocol that it supports. Before doing it, it first unregisters all interfaces that it registered when it last started. SNA addresses registered by a z/OS RTEMS in the Global Location Broker of a distributed Hub are not removed. Therefore, a z/OS RTEMS that is configured to use SNA adds duplicate SNA registrations to the GLB each time it is started.
https://www.ibm.com/support/pages/apar/IJ38035.

IJ38260: HISTORICAL COLLECTION DATA IS DUPLICATED WHEN PRIVATE SITUATIONS ARE DEFINE.
Error description: If both Private and Persistent Situations for the same Historical Collection Group are defined, the results is a duplication of data written to the Warehouse.
https://www.ibm.com/support/pages/apar/IJ38260.

IJ38309: SETAGENTCONNECTION DOESN'T CHANGE SERVER VALUE ON WINDOWS.
Error description: Executing the command setagentconnection against a Windows target system does not change the TEMS configuration setting if SERVER is the only specified parameter value. As such, the issuing the command:

/opt/IBM/ITM/tacmd setagentconnection -n Primary:BURGLARS2:NT -t nt -p SERVER=solans1

does not change the configuration of the target system Primary:BURGLARS2:NT to point to the SERVER named solans1.
https://www.ibm.com/support/pages/apar/IJ38309.

IJ37913: XX.ENVIRONMENT FILES CONTAINING SPACES IN THE VALUES AFTER = ARE BROKEN ON SOLARIS x8 SP9.
Error description: On Solaris platform, XX environment files containing spaces in the value after the = are broken after installing SP9.
https://www.ibm.com/support/pages/apar/IJ37913.

IJ37259: REGRESSION IN MICROSOFT ODBC 2017.X.X.X DRIVER RESULTING IN FAILED SQL PROCESSING BY TEPS.
Error description: Environment: TEPS; Windows x86 / x64.
https://www.ibm.com/support/pages/apar/IJ37259.

IJ38082: UPLIFT ITM JAVA RUNTIME ENVIRONMENT (JRE).
Error description: The IBM Java Runtime environments (JREs) shipped with IBM Tivoli Monitoring will be uplifted to a more current version (7.0.11.5 or later and 8.0.7.5 or later) corresponding to the Oracle January 2022 CPU.
https://www.ibm.com/support/pages/apar/IJ38082.

IJ37537: ROWCOUNT IS NOT INCLUDED IN THE REPORT RESPONSE FOR TO AN ASI QUERY.
Error description: The Agent Support Interface query on the system where a Linux OS agent is running (substituting the root password for ROOTPASSHERE and the agent MSN for HOSTNAME _lz): curl -u "root:ROOTPASSHERE" -X POST http://localhost:1920/HOSTNAME_lz/HOSTNAME_lz/html/default.htm -d "KLZCPU" results in no ROWCOUNT tag returned.
https://www.ibm.com/support/pages/apar/IJ37537.

IJ36202: REQUESTS TO READ THE GLOBAL LOCATION BROKER MAY RETURN INCOMPLETE RESULTS. A SCAN OF THE GLB MIGHT CAU.
Error description: In order to download the contents of the Global Location Broker, a client will typically allocate a buffer and issue one or more requests that populate the buffer until all entries in the GLB have been read.
https://www.ibm.com/support/pages/apar/IJ36202.

IJ39782: CTRA SERVER ERROR: NO TRANSPORTS AVAILABLE, FFFFFFFF.
Error description: All Windows platform Agent is using IP.SPIPE for exclusive connection. Do you think the latest patch applied is involved? No.
https://www.ibm.com/support/pages/apar/IJ39782.

IJ35721: WAS855UPLIFT AND IHS855UPLIFT SCRIPTS DO NOT BACKUP AND RESTORE IIM DATA.
Error description: On Windows, Linux, and AIX the was855update and ihs855update scripts do not backup and restore the product IIM directories. It causes the product data to be out of sync with the product IIM data and causes future update attempts.
https://www.ibm.com/support/pages/apar/IJ35721.

IJ40030: COMMAND ITMCMD CONFIG DOUBLES QUOTES IN CUSTOM AGENT VARIABLES VALUES.
Error description: If a custom agent is configured with command itmcmd, either interactively or with a silent configuration file, eventual quotes contained in variables saved in .cfg files are doubled.
https://www.ibm.com/support/pages/apar/IJ40030.

IJ33086: MODIFY TACMD INTERFACE TO SUPPORT ZOS MFA.
Error description: Enhance the tacmd utility to support IBM Multi-Factor Authentication when it is enable on a zO/S Monitoring Server.
https://www.ibm.com/support/pages/apar/IJ33086.

IJ34929: SDA PUTS KF HELP FILES IN WRONG PLATFORM DIRECTORY ON 64 BIT LINUX/AIX.
Error description: SDA processing for application support to a 64-bit TEPS (and TEP web client) on Linux or AIX incorrectly adds the com.ibm.k*.doc help files to the 32-bit kf/eclipse/plugins directory instead of the 64-bit kf/eclipse/plugins directory. Local installation for TEP Web client application support to a 64-bit TEPS on Linux or AIX correctly adds the com.ibm.k*.doc help files to the 64-bit kf/eclipse/plugins directory.
https://www.ibm.com/support/pages/apar/IJ34929.

IJ40021: Executing the tacmd utility on zLinux results in an abend of the tacmd program with the messages.
Abstract: Executing the tacmd utility on zLinux results in an abend of the tacmd program with the messages ./tacmd: line 217: 7188: Memory fault (coredump) segmentation fault (core dumped) You have new mail in /var/s...
https://www.ibm.com/support/pages/node/6586742.

IJ35760: THE HUB SOAP SERVER DOES NOT ACCOMMODATE THE USE OF MULTI-FACTOR AUTHENTICATION (MFA).
Error description: Every request to the SOAP server is authenticated. If the authentication subsystem used to authenticate users relies on MFA, then every individual authentication request made by the Hub either requires a new password or else an 'out-of-band' authorization by the user. This becomes impractical if a user wants to perform many SOAP requests. In addition, certain tacmd requests involve multiple requests to the SOAP server, and this fails when the same credentials are used in multiple authentications.
https://www.ibm.com/support/pages/apar/IJ35760.

IBM Tivoli Monitoring WebSphere Application Server and IHS Upgrade ( 6.X.X-TIV-ITM_TEPS_WAS-IHS_8.55.21.01 ).
Abstract: This patch provides an update for the IBM Tivoli Monitoring WebSphere components.
https://www.ibm.com/support/pages/node/6584465

IJ38062: INSTALL OF SERVICE PACK 7 OR LATER ON WINDOWS FAILS IF CANDLEHOME CONTAINS SPACES.
Error description: If Tivoli monitoring Service pack 7 or later is installed on a system where ITM home directory contains spaces (for example C:\Program Files\IBM\ITM ) the installation will fail and the following error is logged:

Bad return code from

Cmd /c %ITMPATCH_DIR%\bundles\WINDOWS\setup.exe /w /Update /z"/sf%ITMP ATCH_DIR%\bundles\WINDOWS\deploy\SP_Silent_Install.txt"/s /f2"%C.
https://www.ibm.com/support/pages/apar/IJ38062

IJ37912: SP09 DOES NOT DOCUMENT THE FACT THAT SP06 IS A REQUIREMENT FOR S0P9 TO UPDATE THE NT AGENT.
Error description: SP09 does not document the fact that SP06 is a requirement for S0P9 to update the NT agent. The Abort IBM Tivoli Monitoring log and Abort IBM Tivoli Monitoring trace log displays the following error:

SP06 or greater framework install needed to continue.
https://www.ibm.com/support/pages/apar/IJ37912

IJ39297: LINUX OS AGENT SHOWS INCORRECT VALUE FOR "COMMAND LINE" WHEN PROCESS ARGUMENTS HAVE CHANGED.
Error description: Monitoring Agent for Linux OS shows wrong value for "command line" for a process, if the process arguments have changed after startup. In this case, the pid and the process "command name" have remained the same, but the arguments have changed.
https://www.ibm.com/support/pages/apar/IJ39297

z/OS Discovery Library Adapter (zDLA) Recommended Maintenance.
Abstract: What APARs and PTFs are available for zDLA (z/OS® Discovery Library Adapter)?
https://www.ibm.com/support/pages/node/738857

IJ40480: FOR ANY NEW USER 'XYZ' OTHER THAN ROOT, BARE MINIMUM SELECT, PROCESS AND EVENT PRIVILEGES REQUESTED FOR MSSQL AGENT.
Abstract: For any new user 'xyz' other than root, we require bare minimum SELECT, PROCESS and EVENT privileges for it to successfully collect data from MySQL database server.
https://www.ibm.com/support/pages/apar/IJ40480


Troubleshooting (IBM Tivoli Monitoring v6)

IBM Tivoli Monitoring Service Fix Pack 7 Service Pack 12 problem affects any Linux on System z installation.
Abstract: APAR IJ40021: Executing the tacmd utility on zLinux results in an abend of the tacmd program with the messages ./tacmd: line 217: 7188: Memory fault (coredump) segmentation fault (core dumped) You have new mail in /var/spool/mail/root displayed in the Shell's terminal Window.
https://www.ibm.com/support/pages/node/6586742

Tacmd setagentconnection is not restarting all agents when the -a option is used.
Question: During tests it was noted that tacmd setagentconnection command when used with "-a" option did not restart all agents present on the host. Only the OS Agent was restarted.
https://www.ibm.com/support/pages/node/6587038

Downloads - New Releases - Technotes (IBM Tivoli Monitoring v6)

IBM Tivoli Monitoring 6.3.0 Fix Pack 7 Service Pack 12 ( 6.3.0.7-TIV-ITM-SP0012 ).
Abstract: This fix is a cumulative service pack for IBM Tivoli Monitoring version 6.3.0 Fix Pack 7.
https://www.ibm.com/support/pages/node/6572745.

IBM Tivoli Monitoring 6.3.0 Fix Pack 7 Service Pack 12 ( 6.3.0.7-TIV-ITM-SP0012 ) readme file.
Abstract: This fix is a cumulative service pack for IBM Tivoli Monitoring version 6.3.0 Fix Pack 7.
https://www.ibm.com/support/pages/node/6563281.

Latest part numbers and installation instructions for IBM Tivoli Monitoring (ITM) v6.3.0.7.
Question: Where can I find the latest download images and installation instructions for IBM Tivoli Monitoring (ITM)?
https://www.ibm.com/support/pages/node/6585714

Tacmd createnode fails on Windows 2019 Server.
Question: When remotely installing a new Monitoring Agent for Windows OS using the 'tacmd createnode' command and the SMB protocol, the resulting error is seen: KDY2034E Unable to connect to host 'myserver' using the provided credentials on the following protocols: [SMB| SSH| REXEC| RSH]
https://www.ibm.com/support/pages/node/6586570

Security Bulletins (IBM Tivoli Monitoring v6)

Security Bulletin: IBM Tivoli Monitoring is vulnerable to remote code execution and denial of service due to multiple Expat CVEs.
Summary: The libexpart parser that is used by IBM Tivoli Monitoring for parsing various configuration xml files and parsing soap requests is potentially vulnerable to the following remote code execution CVE's: CVE-2021-46143 CVE-2022-25314 CVE-2022-23990 CVE-2022-22825 CVE-2022-23852 CVE-2022-22824 CVE-2022-22823 CVE-2022-22826 CVE-2022-22827 CVE-2022-22822 CVE-2022-25315 and the following denial of service CVE's: CVE-2021-45960 CVE-2022-25236 CVE-2022-25235 CVE-2022-25313. Most of the vulnerabilities would require the system to be locally compromised such that a bad actor could modify file locally.
https://www.ibm.com/support/pages/node/6587158

Security Bulletin: IBM Tivoli Monitoring is affected but not classified as vulnerable by a remote code execution in Spring Framework (CVE-2022-22965).
Summary: IBM Tivoli Monitoring is affected but not classified as vulnerable to a remote code execution in Spring Framework (CVE-2022-22965) as it does not meet all of the following criteria: 1. JDK 9 or higher, 2. Apache Tomcat as the Servlet container, 3. Packaged as WAR (in contrast to a Spring Boot executable jar), 4. Spring-webmvc or spring-webflux dependency, 5. Spring Framework versions 5.3.0 to 5.3.17, 5.2.0 to 5.2.19, and older versions. The Tivoli Enterprise Portal Server (CQ) component includes but does not use it. The fix removes Spring from the product.
https://www.ibm.com/support/pages/node/6587154.

Security Bulletin: A vulnerability in IBM WebSphere Application Server Liberty affects IBM Performance Management products (CVE-2021-23450)
Summary: There is a vulnerability in the Dojo library used by IBM WebSphere Application Server traditional in the Admin Console and used by the IBM WebSphere Application Server Liberty with the adminCenter-1.0 feature enabled that allows arbitrary code to be executed in the browser. The adminCenter-1.0 feature is currently installed by the APM V8.1.4.0 Custom Views component but is not used. It can be manually removed.
https://www.ibm.com/support/pages/node/6571167

Security Bulletin: Multiple vulnerabilities affect IBM Tivoli Monitoring included WebSphere Application Server and IBM HTTP Server used by WebSphere Application Server
Summary: The following security issues have been identified in the WebSphere Application Server included as part of IBM Tivoli Monitoring (ITM) Portal Server. CVEs: CVE-2021-23450, CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-25315, CVE-2022-25313, CVE-2022-25235, CVE-2022-25236, CVE-2021-45960, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23990, CVE-2021-46143, CVE-2022-23852.
https://www.ibm.com/support/pages/node/6590977

Security Bulletin: Vulnerabilities in IBM Java included with IBM Tivoli Monitoring
Vulnerabilities in IBM® SDK Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components.
https://www.ibm.com/support/pages/node/6575093

Security Bulletin: IBM Tivoli Monitoring is affected but not classified as vulnerable by a denial of service in Spring Framework (CVE-2022-22950)
IBM Tivoli Monitoring is affected but not classified as vulnerable to a remote code execution in Spring Framework (CVE-2022-22950). The Tivoli Enterprise Portal Server (CQ) component includes but does not use it. The fix removes Spring from the product.
https://www.ibm.com/support/pages/node/6579161


IBM Tivoli Monitoring v6 Agent Builder (IBM Tivoli Monitoring v6)

IBM Agent Builder interim fix 03 6.3.5-TIV-ITM_ABLDR-IF0004.
Abstract: This fix resolves the APARs and defects listed in the "Problems Fixed" of the readme file.
https://www.ibm.com/support/pages/node/6564019

 

[Back to top]

 

ITCAM For Transactions v7.4

Download - New releases - Technotes (ITCAM4Tx)

How to install Response Time agents on Windows 2019
Abstract: How to install IBM Tivoli Composite Application Manager for Transactions, Response Time agents (T5, T6) version 7.4 on Windows 2019?
https://www.ibm.com/support/pages/node/6574349

How to install ISM agent on RHEL 7.9 host
Abstract: How to install IBM Tivoli Composite Application Manager for Transactions, Internet Services Monitoring version 7.4 agent, on RHEL 7.9 system?
https://www.ibm.com/support/pages/node/6573275

IBM Tivoli Composite Application Manager for Transactions Internet Service Monitoring 7.4 Fix Pack 3 interim fix 1 - 7.4.0.3-TIV-CAMIS-IF0001 readme file
Abstract: This is a cumulative interim fix for IBM Tivoli Composite Application Manager for Transactions 7.4 Internet Service Monitoring - 7.4.0.3-TIV-CAMIS-IF0001
https://www.ibm.com/support/pages/node/6565323

ITCAM for Transactions Web Response Time (WRT) version 7.4 agent, how does WRT agent capture transaction data?
Abstract: ITCAM for Transactions Web Response Time (WRT) version 7.4 agent, how does WRT agent capture transaction data?
https://www.ibm.com/support/pages/node/6594507

IBM Tivoli Composite Application Manager for Transactions Response Time 7.4.0.2 interim fix 16 readme file
Abstract: Readme file for 7.4.0.2-TIV-CAMRT-IF0016
https://www.ibm.com/support/pages/node/6595047



Security Bulletins (ITCAM4Tx)

Security bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Performance Tester
Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Performance Tester.
https://www.ibm.com/support/pages/node/6571593

Security Bulletin: An Eclipse Jetty vulnerability affects IBM Rational Functional Tester
Security Bulletin: There are multiple vulnerabilities in Eclipse Jetty used by Rational Functional Tester (RFT). Rational Functional Tester has addressed the applicable CVEs. (CVE-2021-28169, CVE-2021-34428, CVE-2021-28163, CVE-2021-28164, CVE-2021-34429, CVE-2021-28165)
https://www.ibm.com/support/pages/node/6567139

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Functional Tester
Security Bulletin: There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 1.8 and IBM® Runtime Environment Java™ Version 1.8 used by Rational Functional Tester (RFT). Rational Functional Tester has addressed the applicable CVEs. (CVE-2021-35603, CVE-2021-35550, CVE-2021-21365, CVE-2021-21360, CVE-2021-21349, CVE-2021-21341, CVE-2021-21340, CVE-2021-21305, CVE-2021-21294, CVE-2021-21293, CVE-2021-21291, CVE-2021-21248)
https://www.ibm.com/support/pages/node/6565659

 

[Back to top]


APM v8

Troubleshooting (APM)



Download - New releases - Technotes (APM)

IBM App Connect Enterprise Tracing Support
The document describes how to install and enable IBM App Connect Enterprise tracing on your IBM App Connect Enterprise hosts. The tracing data can be sent to Instana or Jaeger depending on the configurations. Current version of IBM ACE Tracing user exits is 2022.1.0.
https://www.ibm.com/support/pages/node/6483297

IBM Application Performance Management Advanced 8.1.4.0 8.1.4.0-IBM-APM-J2SE-DATACOLLECTOR-IF0003 Readme file
Abstract: This interim fix provides the JDK version 17 support for the J2SE data collector. Includes the JDK versions list: 1. OpenJDK JDK 17 General-Availability Release; 2. IBM Semeru Runtime OpenJDK 17; 3. Eclipse Adoptium Runtime JDK 17
https://www.ibm.com/support/pages/node/6559618

Change History of Monitoring Agent for Linux KVM
Abstract: Change History of Monitoring Agent for Linux KVM.
https://www.ibm.com/support/pages/node/880671

Change History of Monitoring Agent for NetApp Storage
Abstract: Change History of Monitoring Agent for NetApp Storage.
https://www.ibm.com/support/pages/node/880163

Change History of Monitoring Agent for Cisco UCS
Abstract: Change History of Monitoring Agent for Cisco UCS.
https://www.ibm.com/support/pages/node/880663

Change History of Monitoring Agent for VMware VI
Abstract: Change History of Monitoring Agent for VMware VI.
https://www.ibm.com/support/pages/node/880169

Change History of Monitoring Agent for Tomcat
Abstract: Change History of Monitoring Agent for Tomcat.
https://www.ibm.com/support/pages/node/880167

How to check what related software and operating systems are supported by my IBM product
The information on this page shows you how to use Software Product Compatibility Reports (SPCR) to easily generate system requirement and prerequisite reports for IBM software products.
https://www.ibm.com/support/pages/node/6568031

8.1.4.0-IBM-APM-CORE-FRAMEWORK-IF0023
Abstract: Readme file for IBM Application Performance Management 8.1.4.0 core framework IF23 (8.1.4.0-IBM-APM-CORE-FRAMEWORK-IF0023)
https://www.ibm.com/support/pages/node/6559256

Change History of Monitoring Agent for Sybase
Abstract: Change History of Monitoring Agent for Sybase.
https://www.ibm.com/support/pages/node/879933

Change History of Monitoring Agent for Microsoft SQL server
Abstract: Change History of Monitoring Agent for Microsoft SQL server.
https://www.ibm.com/support/pages/node/879937

Is it possible to upgrade from APM 814 Base to APM 814 Advanced?
Question: Is it possible to upgrade from APM 814 Base to APM 814 Advanced?
https://www.ibm.com/support/pages/node/296861

Change History of Monitoring Agent for Microsoft SharePoint Server
Abstract: Change History of Monitoring Agent for Microsoft SharePoint Server.
https://www.ibm.com/support/pages/node/880225

Change History of Monitoring Agent for Microsoft Active Directory
Abstract: Change History of Monitoring Agent for Microsoft Active Directory.
https://www.ibm.com/support/pages/node/880151

Security Bulletins (APM)

Security Bulletin: A vulnerability in IBM WebSphere Application Server Liberty affects IBM Performance Management products (CVE-2021-23450)
Summary: There is a vulnerability in the Dojo library used by IBM WebSphere Application Server traditional in the Admin Console and used by the IBM WebSphere Application Server Liberty with the adminCenter-1.0 feature enabled that allows arbitrary code to be executed in the browser. The adminCenter-1.0 feature is currently installed by the APM V8.1.4.0 Custom Views component but is not used. It can be manually removed.
https://www.ibm.com/support/pages/node/6571167

Security Bulletin: Multiple vulnerabilities of Mozilla Firefox (less than Firefox 91.8.0ESR) have affected Synthetic Play back Agent 8.1.4.0-8.1.4 IF16 - 2022.4.0
Summary: CVE-2022-28282, CVE-2021-38503, CVE-2022-22760, CVE-2021-38509, CVE-2022-22739, CVE-2022-26381, CVE-2022-22754, CVE-2021-43538, CVE-2022-22747, CVE-2021-38504, CVE-2022-22746, CVE-2022-26383, CVE-2022-22741, CVE-2022-26384, CVE-2022-22759, CVE-2022-22748, CVE-2021-43543, CVE-2022-1196, CVE-2021-38501, CVE-2022-22740, CVE-2021-38498, CVE-2021-43539, CVE-2021-43536, CVE-2022-24713, CVE-2022-22744, CVE-2022-28285, CVE-2022-22743, CVE-2022-28289, CVE-2022-26386, CVE-2022-28286, CVE-2022-22764, CVE-2022-22742, CVE-2021-38508, CVE-2022-22761, CVE-2021-4140, CVE-2021-38507, CVE-2022-26486, CVE-2022-22756, CVE-2021-38500, CVE-2022-22738, CVE-2021-38505, CVE-2021-43541, CVE-2022-22763, CVE-2021-38496, CVE-2022-22737, CVE-2022-26485, CVE-2021-38506, CVE-2022-1097, CVE-2022-26387, CVE-2021-43545, CVE-2021-38497, CVE-2022-28281, CVE-2022-22745, CVE-2022-22753, CVE-2021-38510, CVE-2021-43546, CVE-2021-43537, CVE-2022-22751, CVE-2021-43542, IBM X-Force ID: 212646, IBM X-Force ID: 214745, IBM X-Force ID: 212647
https://www.ibm.com/support/pages/node/6578563

[Back to top]


ICP - ICAM - CP4MCM -ITCAM for xx - ICABI

Troubleshooting (ICP - ICAM - CP4MCM)

IBM Cloud Private 3.2.1: Authentication failed with 504 error.
Problem: Everyday, it became impossible to log in the management console or cloudctl. Authentication succeeds after increase resources and multiple reboots.
https://www.ibm.com/support/pages/node/6413341


Download - New releases - Technotes (ICP - ITCAM for xx - ICAM - CP4MCM - ICABI)

Readme file for Cloud Pak for Business Automation 21.0.3 IF007.
Abstract: The following document is for IBM Cloud Pak for Business Automation 21.0.3 IF007. It includes the CASE package download, installation information, and the list of APARs that are resolved in this interim fix.
https://www.ibm.com/support/pages/node/6565033

Readme file for ITCAM Agent for SAP Applications, 7.1.0-TIV-ITM_SAP_FP0003.
Abstract: This fix pack resolves APARs and defects listed in the "Problems Fixed" section below. This fix pack also includes the superseded fixes listed in section 2.4.
https://www.ibm.com/support/pages/node/6565067

Readme file for Cloud Pak for Business Automation 21.0.2 IF009.
Abstract: The following document is for IBM Cloud Pak for Business Automation 21.0.2 IF009. It includes the CASE package download, installation information, and the list of APARs that are resolved in this interim fix.
https://www.ibm.com/support/pages/node/6565027

MustGather: Collecting data to diagnose issues with IBM Process Mining and IBM Task Mining.
Abstract: This document describes the general information and diagnostic data needed to start troubleshooting issues related to IBM Process Mining and IBM Task Mining, which are included in IBM Cloud Pak for Automation. Include the diagnostics retrieved from using this document when opening a case for Process Mining or Task Mining.
https://www.ibm.com/support/pages/node/6390990

Readme file for Cloud Pak for Business Automation 21.0.3 IF004.
Abstract: The following document is for IBM Cloud Pak for Business Automation 21.0.3 IF004. It includes the CASE package download, installation information, and the list of APARs that are resolved in this interim fix.
https://www.ibm.com/support/pages/node/6552320

Installation of Oracle Extended Agent to RHEL8 gets failed.
Tivoli Composite Application Manager for Applications: Oracle agent binaries have dependencies to libstdc++.so.5 that is not available on RHEL 8. Oracle agent needs to upgrade ITM SDK and agent factory to solve the problem.
https://www.ibm.com/support/pages/node/6567069

Upgrade IBM Cloud Private (ICP) 3.1.x to V3.2.1.x unable to access the API servers.
Problem: After the upgrading of the Kubernetes on the "IBM Cloud Private cluster," following pods were not started.
https://www.ibm.com/support/pages/node/6579125

Is it possible to migrate data from an ICAM 2020.x environment to a CP4MCM 2.3.x cluster?
Question: Is it possible to migrate data from an ICAM 2020.x environment to a CP4MCM 2.3.x cluster?
https://www.ibm.com/support/pages/node/6594195



Security Bulletins (ICP - ICAM - ITCAM for xx - CP4MCM - ICABI)

Security Bulletin: Cross-Site Scripting and information disclosure vulnerabilities are addressed with IBM Cloud Pak for Business Automation interim fixes for March 2022 (CVE-2021-29835, CVE-39046)
Summary: In addition to many updates of open source packages, the following security vulnerabilities are addressed with IBM Cloud Pak for Business Automation 21.0.2-IF009 and 21.0.3-IF007.
https://www.ibm.com/support/pages/node/6568799

Security Bulletin: Vulnerability in Apache Tomcat affects IBM Process Mining (CVE-2022-23181)
Summary: IBM Cloud Pak for Automation - There is a vulnerability in Apache Tomcat that could allow an attacker to gain elevated privileges on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6574785

Security Bulletin: Vulnerability in Nginx affects IBM Cloud Private and could allow a remote attacker to obtain sensitive information (177988)
Summary: There is a vulnerability in the Nginx open source component. Nginx is used by IBM Cloud Private as a reverse proxy. The vulnerability could allow a remote attacker to obtain sensitive information. This bulletin identifies the security fixes to apply to address the Nginx vulnerability (177988).
https://www.ibm.com/support/pages/node/6591291

Security Bulletin: Vulnerability affects IBM Tivoli Composite Application Manager for Application Diagnostics Installed WebSphere Application Server (CVE-2022-22365)
Summary: The security issue described in CVE-2022-22365 has been identified in the WebSphere Application Server included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/6592613

ITCAM for SOA - considerations for log4j
Abstract: statement on the impact of log4j on ITCAM for SOA.
https://www.ibm.com/support/pages/node/6553870

[Back to top]


[End of support (EOS) products and versions Content].

Software withdrawal and support discontinuance: IBM Cloud Application Performance Management and IBM Cloud App Management - September 30, 2022
https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS921-074
Tivoli Common Reporting v3.1.1 using Cognos 10.x
https://www.ibm.com/support/pages/node/6210342
How to migrate Tivoli Common Reporting V3.1.3 to Cognos V11
https://www.ibm.com/support/pages/node/6203779
How to install the IBM Tivoli Monitoring OS Agent Reports in an IBM Cognos Analytics 11.x environment
https://www.ibm.com/support/pages/node/6198432
Rational Performance Tester (RPT) versions 8.6 8.7 9.0.x and Rational Functional Tester (RFT) 8.6.x reached end of support December 10, 2020.
https://www-01.ibm.com/common/ssi/cgi-bin/ssialias?infotype=AN&subtype=CA&htmlfid=897/ENUS919-196&appname=USN

[Back to top]


[New IBM Tivoli Monitoring Related Section: Java Expired Certificates]

Java Expired Certificates.
As of 06 June 2021, you can find that you are no longer able to launch the Tivoli Enterprise Portal console.
It is a result of some expired certificates within the set of classes files used to launch the Tivoli Enterprise Portal console.
We have an automated process that can be used to resign the certificates for you; it requires only a zip/tar of the current set of classes files used. One caveat to note is that, if application supports are installed to the TEPS, you can experience this issue again; and we then need to resign all of the classes files again, by using the automated process. In order for us to resign your JAR file, we require a .zip or .tar of all of the *.jar AND .zip files in the classes directory on your Tivoli Enterprise Portal Server host.
Follow these steps to create an archive named 'classes.tar' or 'classes.zip' and send it to support to process the resigning of the JAR file.
Go to the following location on your Tivoli Enterprise Portal Server
(1) UNIX/Linux
InstallDirectory/Architecture/cw/classes
Windows
%CANDLE_HOME%\CNB\classes
(2) Run the following command or use a GUI tool to create a tar or zip file containing all the *.jar and *.zip files only found in the classes directory...
tar cvf /tmp/classes.tar *.jar *.zip
(3) Open a new case to the IBM Tivoli Monitoring Support team requesting for a re-sign of your current files.
Upload the resulting archive file to Ecurep as-is (do not gzip or compress it further).
(4) Please use the following steps to implement the resigned files
(5) Unpack the zip/tar file with the resigned JAR files into the classes directory
For UNIX/Linux
InstallDirectory>/Architecture/cw/classes
tar -xvf resigned.tar /opt/IBM/ITM/lx8266/cw/classes
For Windows
%CANDLE_HOME%\CNB\classes
— there is no need to restart the TEPS for this step
(6) Ensure that you clear the cache of the browse, or Java Webstart client, at the end users, to ensure the latest resigned JAR files are downloaded and used by the TEP clients. The next time you start the TEP console application the resigned jars will be used to launch the console. See: https://www.ibm.com/mysupport/s/question/0D50z00005phlxL/how-can-i-clear-my-java-cache-on-my-tep-client-without-using-the-gui?language=en_US
see also for details: Tivoli Enterprise Portal (TEP) client jar file certificates expires November 1, 2018.
https://www.ibm.com/support/pages/tivoli-enterprise-portal-tep-client-jar-file-certificates-expires-november-1-2018

[Back to top]

 

[Preparing customer firewalls and proxies for the upcoming infrastructure changes]

New network connections between your machine and IBM servers.
Abstract: IBM is planning to implement infrastructure improvements to Call Home, Testcase Data Exchange and Secure File Transfer on 4th June 2022.
Both Public and Internal IP addresses will change for the IBM servers that electronically exchange test cases, configuration files, traces, dumps and other diagnostic information with customers.
Customers will experience uninterrupted service due to the change in IP addresses in June.
Both the current IP addresses and the new IP addresses will be accepted initially.
From August 31st 2022 only the new IP addresses will be accepted and so it is advised that new firewall rules and proxy updates are completed before that date.
https://www.ibm.com/support/pages/node/6587781.

[Back to top]

 

[IBM Tivoli Monitoring (ITM) System Requirement and Prerequisite]

Run IBM Tivoli Monitoring (ITM) system requirement and prerequisite reports.
Summary: Examples in this page help you create system requirement and prerequisite reports for IBM Tivoli Monitoring (ITM) in the Software Product Compatibility Reports tool (SPCR).
https://www.ibm.com/support/pages/run-ibm-tivoli-monitoring-itm-system-requirement-and-prerequisite-reports.

Create IBM Tivoli Monitoring (ITM) system requirement and prerequisite reports.
Summary: Create system requirement and prerequisite reports for IBM Tivoli Monitoring (ITM) in the Software Product Compatibility Reports tool (SPCR).
https://www.ibm.com/support/pages/node/6587136.

A video on how to use the Software Clarity Support matrix to generate ITM compatibility reports.
Summary: Here is a short video on how to use the Software Clarity Support Matrix to generate ITM Compatibility reports.
https://www.ibm.com/support/pages/node/6593525.

[Back to top]


[{"Type":"MASTER","Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSVJUL","label":"IBM Application Performance Management"},"ARM Category":[{"code":"a8m500000008axBAAQ","label":"APM Agents"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"},{"Type":"MASTER","Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"ARM Category":[{"code":"a8m50000000L2vfAAC","label":"_ITM Additional"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"},{"Type":"MASTER","Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS5MD2","label":"Tivoli Composite Application Manager for Transactions"},"ARM Category":[{"code":"a8m50000000L1fMAAS","label":"ITCAM-for-Transactions"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"},{"Type":"MASTER","Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSVJUL","label":"IBM Application Performance Management"},"ARM Category":[{"code":"a8m500000008axGAAQ","label":"APM Server"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"}]

Product Synonym

APM;ITCAM4Tx;ITM

Document Information

Modified date:
27 June 2022

UID

ibm16598763