IBM Support

IBM Monitoring Academy Newsletter for May / June 2023

Newsletters


Abstract

Hello and welcome to the IBM Monitoring Academy Newsletter for May June 2023.
In this bi-monthly newsletter we are sharing a selection of our high value content and recent updates.
It is hosted here with external links within the blog.

Content

IBM Monitoring Documentation

Link to IBM Tivoli Monitoring Updates Section

Link to ITCAM For Transactions Updates Section

Link to APM Updates Section

Link to CP4MCM / ITCAM for xxx Updates Section

Link to End of Support Section

Link to Java Expired Certificates Section

Link to IBM Data Exchange and Secure File Transfer connections Section

Link to IBM System Requirement and Prerequisite Reports Section

Link to ITM Support Chatbot Reports Section

Hello and Welcome to the May June 2023 Newsletter

Here are the updates we have for you for the months of May and June 2023...

Archive 2020 www.ibm.com/support/pages/node/6415769

Archive 2021 www.ibm.com/support/pages/node/6447814

Archive 2022 www.ibm.com/support/pages/node/6831585


ITM Support Chatbot section

Please take some time to experience our ‘Chat with Support’.
This Chatbot has now been optimized for use with ITM Tivoli Monitoring.
Use it to get answers to your questions relating to the product.
The link to the technote gives more information on how the chatbot can be located and utilized to help you.
https://www.ibm.com/support/pages/node/6695945.

[Back to top]

IBM Tivoli Monitoring v6

New APARS (IBM Tivoli Monitoring v6)

IJ46590: ENABLE THE ITM VIOS AGENT FOR SELF DESCRIBING AGENT (SDA).
Error description: Enable the ITM VIOS Agent for Self Describing Agent (SDA).
https://www.ibm.com/support/pages/apar/IJ46590.

IJ28476: ONE CANNOT SET ALL OF THE IP6 CONNECTION PARAMETERS USING THE SETAGENTCONNECTION COMMAND.
Error description:The setagentconnection command does not correctly make changes to the Agent's configuration for the IP6 protocol.
https://www.ibm.com/support/pages/apar/IJ28476.

IJ40895: TEPSLOGIN FAILS WITH ERROR KUICTL099E.
Error description: Connecting to the TEPS using the command 'tacmd tepslogin' fails returning the error messages:
KUICTL099E The tepsLogin command failed because an unexpected error occurred. Please consult the /opt/IBM/ITM/logs/TepsLoginCLI_0.log log file to determine the cause of the error.
An unexpected system error occurred while executing the tepsLogin command. The TepsLoginCLI_0.log file may provide more information about this error.
If you require further assistance resolving the error, contact IBM Software Support..
https://www.ibm.com/support/pages/apar/IJ40895.

IJ35043: IMPLEMENT IIOP SUPPORT FOR TACMD.
Error description:This is an enhancement that enables users to specify "iiop" as the protocol of choice in the URL for the -s (--server) option when using the Command Line Interface command tacmd tepslogin and any other TEPS specific command (e.g listusers).
An example command would specifying this protocol would be tacmd tepslogin -s iiop://:.
https://www.ibm.com/support/pages/apar/IJ35043.

IJ36968: TEPSLOGIN PARAMETER '-E' RETURNS A DOUBLY ENCRYPTED PASSWORD VALUE.
Error description: Using the command line option '-e' for the tacmd tepslogin command results in the following error reported to the user:
[tivadmin@lxtm1032:/]$ tacmd tepslogin -s <host name> -u tivadmin -e
KUICTL001I Validating user credentials...
KUICTL099E The tepsLogin command failed because an unexpected error occurred.
Please consult the /Tivoli/IBM/ITM/logs/TepsLoginCLI_0.log log file to determine the cause of the error.
An unexpected system error occurred while executing the tepsLogin command.
The TepsLoginCLI_0.log file may provide more information about this error.
If you require further assistance resolving the error, contact IBM Software Support.
KUICTL001I Validating user credentials...
KUICTL099E The tepsLogin command failed because an unexpected error occurred.
Please consult the /Tivoli/IBM/ITM/logs/TepsLoginCLI_0.log log file to determine the cause of the error.
An unexpected system error occurred while executing the tepsLogin command.
The TepsLoginCLI_0.log file may provide more information about this error.
If you require further assistance resolving the error, contact IBM Software Support.
KUIC00006E: The specified user name or password is incorrect.
You are not logged in because you specified an incorrect user name or password or you do not have permission to log in.
Verify the correct user name and password and that you have permission to log in..
https://www.ibm.com/support/pages/apar/IJ36968.

IJ33631: ENABLE IIOP PROTOCOL FOR TEPSLOGIN.
Error description: Allow the user to specify the IIOP protocol as one of the choices in the Enterprise Portal Server (-- server) URL
specification for the tacmd tepsLogin command. An example of which is tacmd tepsLogin -s iiop://hostname:15200 -u sysadmin -p password
https://www.ibm.com/support/pages/apar/IJ33631

IJ46748: IN CASE OF REMOTE MONITORING, LOG FILE AGENT IS NOT SUPPORTING LATEST KEY EXCHANGE MECHANISMS.
Error description: Log file agent is using libssh2 library for ssh remote connection in case of remote monitoring.
The currently embedded version of this library supports the following key exchange algorithms:
diffie-hellman-group1-sha1, diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1.
Key exchange mechanisms have changed since these versions and these algorithms may not be accepted by the remote ssh server causing the connection to fail.
Agent will be updated to support these Key exchange mechanisms.
https://www.ibm.com/support/pages/apar/IJ46748.

IJ46741: WINDOWS OS AGENT STOPPING IMMEDIATELY AFTER STARTUP IN KGE COMPONENT.
Error description: The Windows OS Agent stopping immediately after startup in the KGE component.
With tracing set to ERROR ALL (UNIT:nls NONE) the last line in the log ended with a message "member" and the last value was a NULL:
(644AB229.14B8-259C:kgeaagpc.cpp,2090,"KGE_GetWinAdminUserList")
NetLocalGroupGetMembers status 0 memberCount 0
(6448FDE1.12FD-2200:kgeaagpc.cpp,2092,"KGE_GetWinAdminUserList")
NetLocalGroupGetMembers status 0 memberCount 0
(6448FDE1.12FE-2200:kgeaagpc.cpp,2086,"KGE_GetWinAdminUserList")
Group ----- Administrators
(6448FDE1.131C-2200:kgeaagpc.cpp,2092,"KGE_GetWinAdminUserList")
NetLocalGroupGetMembers status 0 memberCount 7
(6448FDE1.131D-2200:kgeaagpc.cpp,2110,"KGE_GetWinAdminUserList")
member --- sSRV-Wintel-LocalAdmins SID NULL.
https://www.ibm.com/support/pages/apar/IJ46741.

IJ46590: ENABLE THE ITM VIOS AGENT FOR SELF DESCRIBING AGENT (SDA).
Error description: Enable the ITM VIOS Agent for Self Describing Agent (SDA).
https://www.ibm.com/support/pages/apar/IJ46590.

IJ43728: TACMD TEPSLOGIN RETURNS APACHE LOG MESSAGE.
Error description: Executing the tacmd tepslogin displays a Informational (I) from the apache logging class similar to the following.
Oct 06, 2022 2:52:50 PM org.apache.commons.httpclient.auth.AuthChallengeProcessor
https://www.ibm.com/support/pages/apar/IJ43728.

IJ44324: A HUB TEMS FAILS TO RESPOND TO REQUESTS TO START OR STOP SITUATIONS; SITUATIONS FAIL TO START ON AN FTO HUB AFTER IT IS PROMOTED.
Error description: The Hub's EIB log is the device used by the Sitmon component of an RTEMS to keep the local database in sync with the Hub's. The EIB log is also used to send commands to the Sitmon component at any TEMS, including the Hub's. If no EIB log updates are received by Sitmon for a prolonged period, Sitmon assumes that the connection to the Hub has been lost. It therefore recreates the EIB log request to the Hub and initiates another database
resynchronisation. The problem is that after dropping the EIB Log request, the Hub's Sitmon was not recreating the request. As a result, the Hub's Sitmon would not 'hear' requests to stop or start Situations or to promote itself to the Primary Hub.
https://www.ibm.com/support/pages/apar/IJ44324.

IJ42486: UPLIFT ITM JAVA RUNTIME ENVIRONMENT (JRE).
Error description:The IBM Java Runtime environments (JREs) shipped with IBM Tivoli Monitoring will be uplifted to a more current version (7.0.11.15 or later and 8.0.7.15 or later) corresponding to the Oracle July 2022 CPU.
https://www.ibm.com/support/pages/apar/IJ42486.


Troubleshooting (IBM Tivoli Monitoring v6)

IJ46741: WINDOWS OS AGENT STOPPING IMMEDIATELY AFTER STARTUP IN KGE COMPONENT.
Error description: The Windows OS Agent stopping immediately after startup in the KGE component.
https://www.ibm.com/support/pages/apar/IJ46741

IJ46748: IN CASE OF REMOTE MONITORING, LOG FILE AGENT IS NOT SUPPORTING LATEST KEY EXCHANGE MECHANISMS.
Error description: Log file agent is using libssh2 library for ssh remote connection in case of remote monitoring. The currently embedded version of this library supports the following key exchange algorithms:
diffie-hellman-group1-sha1, diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1..
https://www.ibm.com/support/pages/apar/IJ46748

FLASH: After upgrading the Monitoring Server or Warehouse Proxy Agent installation to 6.3.0.7 SP0014, agents in GSKit 7 based installations can no longer connect.
Abstract: TLS is a protocol used to establish a secure connection between applications. Since the initial release of TLS v1.0, TLS
v1.1, TLS v1.2, and TLS v1.3 were released improving the security provided by the earlier versions.
https://www.ibm.com/support/pages/node/7005035


Downloads - New Releases - Technotes (IBM Tivoli Monitoring v6)

IBM Tivoli Monitoring 6.3.0 Fix Pack 7 Service Pack 14 (6.3.0.7-TIV-ITM-SP0014).
Abstract: Documentation for IBM Tivoli Monitoring for Version 6.3.0 Fix Pack 7 Service Pack 14 including installation-related instructions, prerequisites, corequisites, and list of fixes.
https://www.ibm.com/support/pages/ibm-tivoli-monitoring-630-fix-pack-7-service-pack-14-6307-tiv-itm-sp0014-readme.

IBM Tivoli Monitoring V6 JRE Update (6.X.X-TIV-ITM_JRE_CANDLEHOME-20230628).
Abstract: This fix updates the IBM® SDK, Java™ Technology Edition for the JRE installed in the IBM Tivoli Monitoring installation directory (for example CANDLEHOME) to newer levels as specified below.
https://www.ibm.com/support/pages/node/6991265


Security Bulletins (IBM Tivoli Monitoring v6)

IBM Tivoli Monitoring 6 JRE Update (6.X.X-TIV-ITM_JRE_TEP-20230628.
Abstract: This fix updates the IBM® SDK, Java™ Technology Edition for the portal server to address documented security vulnerabilities.
https://www.ibm.com/support/pages/node/6991267

Security Bulletin: Vulnerabilities in IBM Java included with IBM Tivoli Monitoring.
Summary: Vulnerabilities in IBM® Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components. CVEs: CVE-2023-21830, CVE-2023-21843, CVE-2022-21426.
https://www.ibm.com/support/pages/node/6991667


IBM Tivoli Monitoring v6 Agent Builder (IBM Tivoli Monitoring v6)

 

[Back to top]

 

ITCAM For Transactions v7.4

Download - New releases - Technotes (ITCAM4Tx)

IBM Tivoli Composite Application Manager for Transactions Internet Service Monitoring 7.4 Fix Pack 3 Interim Fix 2 -7.4.0.3-TIV-CAMIS-IF0002 Readme
Abstract: This is a cumulative interim fix for IBM Tivoli Composite Application Manager for Transactions 7.4 Internet Service
Monitoring - 7.4.0.3-TIV-CAMIS-IF0002
Readme file for IBM Tivoli Composite Application Manager for Transactions Internet Service Monitoring 7.4 Fix Pack 3 Interim Fix 2
Product - Component Release: 7.4.0.3 Fix Pack
Update Name: 7.4 Fix Pack 3 Interim Fix 2
Fix ID: 7.4.0.3-TIV-CAMIS-AIX-IF0002, 7.4.0.3-TIV-CAMIS-LINUX-IF0002, 7.4.0.3-TIV-CAMIS-SOLARIS-IF0002,
7.4.0.3-TIV-CAMIS-WIN32-IF0002, 7.4.0.3-TIV-CAMIS-WIN64-IF0002
Publication Date: 17 April, 2023.
https://www.ibm.com/support/pages/node/6983532.

ITCAM4Tx ISM HTTP monitor reports failed urls while using regexp.
Problem: Using Internet Services Monitoring agent and its HTTP monitor, with several regular expressions being defined in the http monitor setting elements, several urls are reported as 'Failed' for RegExpStatus.
https://www.ibm.com/support/pages/node/477517.

Security Bulletins (ITCAM4Tx)

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime affect Rational Functional Tester.
Summary:There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 1.8 and IBM® Runtime Environment Java™ Version 1.8 used by Rational Functional Tester. Rational Functional Tester has addressed the applicable CVEs.
https://www.ibm.com/support/pages/node/6985649.

 
 

[Back to top]

 

APM v8

Troubleshooting (APM)

Change History of Monitoring Agent for Linux KVM.
Abstract Change History of Monitoring Agent for Linux KVM.
https://www.ibm.com/support/pages/node/880671.

Change History of Monitoring Agent for Microsoft IIS.
Abstract: Change History of Monitoring Agent for Microsoft IIS.
https://www.ibm.com/support/pages/node/880161.

Change History of Monitoring Agent for MariaDB.
Abstract: Change History of Monitoring Agent for MariaDB.
https://www.ibm.com/support/pages/node/1103661.

Change History of Monitoring Agent for JBoss and JBoss DC.
Abstract: Change History of Monitoring Agent for JBoss and JBoss DC.
https://www.ibm.com/support/pages/node/879075.

Change History of Monitoring Agent for Oracle Databases.
Abstract: Change History of Monitoring Agent for Oracle Databases.
https://www.ibm.com/support/pages/node/879077.

Change History of Monitoring agent for WebSphere Applications.
Abstract: Change History of Monitoring agent for WebSphere Applications.
https://www.ibm.com/support/pages/node/879851.

Change History of Monitoring Agent for SAP Applications.
Abstract: Change History of Monitoring Agent for SAP Applications.
https://www.ibm.com/support/pages/node/879867.

Change History of Monitoring Agent for Cassandra.
Abstract: Change History of Monitoring Agent for Cassandra.
https://www.ibm.com/support/pages/node/879911.

Change History of Monitoring Agent for RabbitMQ.
Abstract: Change History of Monitoring Agent for RabbitMQ.
https://www.ibm.com/support/pages/node/879931.

Change History of Monitoring Agent for PostgreSQL.
Abstract: Change History of Monitoring Agent for PostgreSQL.
https://www.ibm.com/support/pages/node/879927.

Change History of Sterling Connect Direct monitoring and Sterling File Gateway monitoring.
Abstract: Change History of Sterling Connect Direct monitoring and Sterling File Gateway monitoring.
https://www.ibm.com/support/pages/node/882328

Change History of Monitoring Agent for Microsoft SQL Server.
Abstract: Change History of Monitoring Agent for Microsoft SQL Server.
https://www.ibm.com/support/pages/node/879937

Change History of Monitoring Agent for SAP NetWeaver Java Stack.
Abstract: Change History of Monitoring Agent for SAP NetWeaver Java Stack.
https://www.ibm.com/support/pages/node/880555

Change History of Monitoring Agent for Db2.
Abstract: Change History of Monitoring Agent for Db2.
https://www.ibm.com/support/pages/node/879935

Change History of Monitoring Agent for Microsoft Exchange.
Abstract: Change History of Monitoring Agent for Microsoft Exchange.
https://www.ibm.com/support/pages/node/880155

Change History of Monitoring Agent for Microsoft .NET.
Abstract: Change History of Monitoring Agent for Microsoft .NET.
https://www.ibm.com/support/pages/node/880157

Change History of J2SE DC.
Abstract: Change History of J2SE DC.
https://www.ibm.com/support/pages/node/879917

Change History of Monitoring Agent for NetApp Storage.
Abstract: Change History of Monitoring Agent for NetApp Storage.
https://www.ibm.com/support/pages/node/880163

Change History of Monitoring Agent for Weblogic.
Abstract: Change History of Monitoring Agent for Weblogic.
https://www.ibm.com/support/pages/node/882252

Change History of Monitoring Agent for Internet Service Monitoring.
Abstract: Change History of Monitoring Agent for Internet Service Monitoring.
https://www.ibm.com/support/pages/node/880153

Change History of Monitoring Agent for DataPower
Abstract: Change History of Monitoring Agent for DataPower
https://www.ibm.com/support/pages/node/879277.

IBM App Connect Enterprise Tracing Support.
Abstract: The document describes how to install and enable IBM App Connect Enterprise tracing on your IBM App Connect Enterprise hosts.
The tracing data can be sent to Instana or Jaeger depending on the configurations. Current version of IBM ACE Tracing user exits is 2023.1.0.
Update Name/Fix ID: IBM-ACE-TRACING-USER-EXITg.
https://www.ibm.com/support/pages/node/6483297

[Back to top]

IBM MQ Tracing Support (IBM-MQ-TRACING-USER-EXITS).
Abstract: The document describes how to install and enable IBM MQ tracing on your IBM MQ hosts, the tracing data can be sent to
Instana or Jaeger depending on the configurations. The current version of IBM MQ Tracing user exits is 2023.2.1.
The version information can be found in the configuration file of IBM MQ Tracing user exits.
Update Name/Fix ID: IBM-MQ-TRACING-USER-EXITS.
https://www.ibm.com/support/pages/node/6484595



Download - New releases - Technotes (APM)
IBM Application Performance Management 8.1.4.0 Interim Fix 18: 8.1.4.0-IBM-APM-SYNTHETIC-PLAYBACK-AGENT-IF0018.
Abstract: Readme file for Synthetic Playback Agent for IBM Cloud Application Performance Management 8.1.4.0 Interim Fix 18
Product Release: 8.1.4
Update Name: 8.1.4.0-IBM-APM-SYNTHETIC-PLAYBACK-AGENT-IF0018
Fix ID: 8.1.4.0-IBM-APM-SYNTHETIC-PLAYBACK-AGENT-IF0018.
https://www.ibm.com/support/pages/node/6965798

IJ41129: APM 8.1.4 - WINDOWS WEBLOGIC AGENT - AGGREGATED TT DATA NOT AVAILABLE IN APPLICATION (SCOPED IN WINDOWS 2012 R2)
Problem Description: The weblogic agent uses the toolkit to support transaction tracking. And the toolkit use the TTAPI to send tt event to TFE part.
However, specifically on windows 2012 r2 platform, that TTAPI can not send data to TFE part, which lead the aggregated TT data not available in application.
https://www.ibm.com/support/pages/apar/IJ41129.

8.1.4.0-IBM-APM-CORE-FRAMEWORK-IF0025.
Abstract: Readme file for: IBM Application Performance Management 8.1.4.0 Core Framework IF25 (8.1.4.0-IBM-APM-CORE-FRAMEWORK-IF0025) Updates Name/Fix ID: 8.1.4.0-IBM-APM-CORE-FRAMEWORK-IF0025
This Core Framework patch works with both APM and CP4MCM This Core Framework supports RHEL 9.0 Operating System.
https://www.ibm.com/support/pages/node/6962739.

IJ35109: APM 8.1 SYNTHETIC AGENT (SN) DOES NOT SUPPORT CUSTOM FIREFOX PROFILE
Abstract: APM 8.1.4 Synthetic agent (SN) does not support the use of custom Firefox profile; a custom Firefox profile is needed, for example, when you need to playback Selenium script against a web
server which uses/needs a custom digital certificate. Importing certificate is one use case for custom Firefox profile.
https://www.ibm.com/support/pages/apar/IJ35109.

Security Bulletins (APM)
Security Bulletin: Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.9ESR) have affected APM Synthetic Playback Agent
Summary: APM Synthetic Playback Agent is vulnerable to Firefox ESR CVE-2023-28163, CVE-2023-25752, CVE-2023-28164,
CVE-2023-28162, CVE-2023-25751. Firefox ESR is used by APM Synthetic Playback Agent for running the selenium scripts.
The fix includes support for Firefox 102.9 ESR..
https://www.ibm.com/support/pages/node/6997069

Security Bulletin: Multiple Vulnerabilities of Guava Google Core Libraries have affected APM Synthetic Playback Agent
Summary:APM Synthetic Playback Agent is vulnerable to Google Guava CVE-2020-8908 and CVE-2018-10237. The fix includes Google Guava upgraded to guava-30.0-jre.
https://www.ibm.com/support/pages/node/6984715.

Security Bulletin: Multiple vulnerabilities of Mozilla Firefox (less than Firefox 102.8ESR) have affected APM Synthetic Playback Agent.
Summary: APM Synthetic Playback Agent is vulnerable to Firefox ESR CVE-2023-25730, CVE-2023-25729, CVE-2023-25742, CVE-2023-25734, CVE-2023-25738, CVE-2023-25728.
Firefox ESR is used by APM Synthetic Playback Agent for running the selenium scripts. The fix includes support for Firefox 102.8 ESR.
https://www.ibm.com/support/pages/node/6984717.

Security Bulletin: Multiple Vulnerabilities of Jackson-Mapper-asl have affected APM Linux KVM Agent.
Summary: APM Linux KVM Agent is vulnerable to Jackson-mapper-asl vulnerabilities described in CVE-2019-10202 and CVE-2019-10172.
The fix includes jackson-mapper-asl-1.9.13.jar upgraded to jackson-databind-2.14.0.jar.
https://www.ibm.com/support/pages/node/7003497.

Security Bulletin: Vulnerability of Google Gson (gson-2.8.2.jar ) have affected APM WebSphere Application Server Agent and APM SAP NetWeaver Agent.
Summary: APM WebSphere Application Server Agent and APM SAP NetWeaver Agent is vulnerable to Google Gson (gson-2.8.2.jar ) 217225, CVE-2022-25647. The fix includes gson-2.8.2.jar upgraded to gson-2.10.1.jar.
https://www.ibm.com/support/pages/node/7003477.

Security Bulletin: Vulnerability of Apache Thrift (libthrift-0.12.0.jar ) have affected APM WebSphere Application Server Agent and APM SAP NetWeaver Agent.
Summary: APM WebSphere Application Server Agent and APM SAP NetWeaver Agent is vulnerable to Apache Thrift (libthrift-0.12.0.jar) CVE-2019-0205. The fix includes libthrift-0.12.0.jar upgraded to libthrift-0.17.0.jar..
https://www.ibm.com/support/pages/node/7003479.

Security Bulletin: Vulnerability of xmlbeans-2.6.0.jar has affected APM DataPower agent.
Summary: APM DataPower Agent is vulnerable to xmlbeans-2.6.0.jar vulnerability described in CVE 2021-23926. The fix includes xmlbeans-2.6.0.jar upgraded to xmlbeans-3.1.0.jar.
https://www.ibm.com/support/pages/node/7004599.

Security Bulletin: Vulnerabilities of Apache commons codec (commons-codec-1.6.jar) have affected APM NetApp Storage and APM File Gateway Agent.
Summary:APM NetApp Storage and APM File Gateway Agents are vulnerable to Apache commons codec (commons-codec-1.6.jar).The fix includes commons-codec-1.6.jar upgraded to commons-codec-1.15.jar..
https://www.ibm.com/support/pages/node/7004597.

[Back to top]


CP4MCM and ITCAM for xxx Updates Section

Troubleshooting (CP4MCM and ITCAM for xxx)

IBM® Cloud Application Business Insights Product/Component Release: 1.1.7 Fix Pack 07 Update Name: Fix Pack 07.
LIST OF FIXES:
1. IBM SDK, Java Technology Edition Quarterly CPU - Jan 2023 - Includes Oracle January 2023 CPU
2. Information disclosure vulnerability. (CVE-2022-41946)
3. IBM WebSphere Application Server Liberty is vulnerable to a denial of service due to Apache Commons FileUpload
https://download4.boulder.ibm.com/sar/CMA/TIA/0beah/0/README_ICABI_FP_1.1.7.7.txt.

MustGather: Collecting data to diagnose issues with IBM Automation Decision Services.
Problem: This document describes the general information and diagnostic data needed to start troubleshooting issues related to IBM Automation Decision Services.
The document applies for the Standalone edition and the Cloud Pak for Automation edition.
When you open a case for problems related to Automation Decision Services, include the diagnostics gathered following this document to expedite its resolution..
https://www.ibm.com/support/pages/node/6405888.

While creating a common services team, openshift group and users are not created if LDAP no longer has users already in the group.
Problem: An OpenShift user is created when you add an LDAP user to the team or when this LDAP user logs in to the IBM Cloud Pak console. When a user is removed LDAP server side, the LDAP group in the team does not get updated.
https://www.ibm.com/support/pages/node/6989183.

MustGather: Collecting data to diagnose issues with WfPS runtime.
Problem: This document describes the general information and diagnostic data needed to start troubleshooting issues related to Workflow Process Service (WfPS) containers. Include the diagnostics retrieved from using this document when you open a case for problems related to Workflow Process Service..
https://www.ibm.com/support/pages/node/6995815.

Why Is the Object Store /CodeModules Folder Not Created.
Question:For my Cloud Pak for Automation (CP4A) deployment using Operator, I have configured data under the "initialize_configuration" section of the custom resource to create and initialize a domain and object store.
The object store is created but there is no CodeModules folder under the root folder.
The /CodeModules folder is needed in order to successfully run the IBM Enterprise Records (IER) Configure Workflows task.
https://www.ibm.com/support/pages/node/6416557.

MustGather: Collecting data to diagnose issues with EDB Postgres (CloudNativePG).
Problem: This document describes the general information and diagnostic data needed to start troubleshooting issues related to EDB Postgres (CloudNativePG) components used with IBM Cloud Pak related operators. When you open a case, include the diagnostics retrieved from using this document..
https://www.ibm.com/support/pages/node/7001335.


Download - New releases - Technotes (CP4MCM and ITCAM for xx )

IBM Cloud App Management software: ICABI_1.1.7.6 .
Summary: The security issue described in CVE-2023-26283 has been identified in the WebSphere Application Server included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/6985651

Customizing the console branding does not reflect in the cp-console.
Problem: The changes made to the cloud Pak console branding log do not reflect in the cp-console.
https://www.ibm.com/support/pages/node/6989211.

ITCAM Agent for SAP Applications, 7.1.1-TIV-ITM_SAP_FP0008
Abstract: This Fix Pack resolves the APARs and defects listed in the 'Problems fixed' section below. This Fix Pack also includes the superseded fixes listed in section 2.4..
https://www.ibm.com/support/pages/node/6997541.

IJ46391: ITCAM DB2 AGENT 7.16.00 HIGH CPU USAGE WHEN KUD_DIAGLOG_BY_TABLE SET TO N.
Problem Description: When DB2 agent is upgraded to 7.1.6-TIV-ITM_DB2-FP0000 the CPU
usage can be higher than expected if variableKUD _DIAGLOG_BY_TABLE is set to N in ud.ini file. The agent log can be flooded with messages like:
(...:kumprmfr.c,473,"KUMP_ReadMonitorFileUnicodeRecord") ***** File record discarded <2023-05-09-09.11.37.122418+120
I36682714A572 LEVEL: Error
https://www.ibm.com/support/pages/apar/IJ46391.

Compatibilities between WebSphere MQ and ITCAM Agent for WebSphere MQ.
Question: Which versions of WebSphere MQ are compatible with ITCAM Agent for WebSphere MQ?
https://www.ibm.com/support/pages/node/161559.

MustGather: Collecting data to diagnose issues with IBM Automation Decision Services
Problem: This document describes the general information and diagnostic data needed to start troubleshooting issues related to IBM Automation Decision Services.
The document applies for the Standalone edition and the Cloud Pak for Automation edition.
When you open a case for problems related to Automation Decision Services, include the diagnostics gathered following this document to expedite its resolution.
https://www.ibm.com/support/pages/node/6405888

While creating a common services team, openshift group and users are not created if LDAP no longer has users already in the group
Problem: An OpenShift user is created when you add an LDAP user to the team or when this LDAP
user logs in to the IBM Cloud Pak console. When a user is removed LDAP server side, the LDAP group in the team does not get updated.
https://www.ibm.com/support/pages/node/6989183

Customizing the console branding does not reflect in the cp-console.
Problem: The changes made to the cloud Pak console branding log do not reflect in the cp-console.
https://www.ibm.com/support/pages/node/6989211

MustGather: Collecting data to diagnose issues with WfPS runtime.
Problem: This document describes the general information and diagnostic data needed to start troubleshooting issues related to Workflow Process Service (WfPS) containers.
Include the diagnostics retrieved from using this document when you open a case for problems related to Workflow Process Service..
https://www.ibm.com/support/pages/node/6995815

Why Is the Object Store /CodeModules Folder Not Created.
Question:For my Cloud Pak for Automation (CP4A) deployment using Operator, I have configured data under the"initialize_configuration"
section of the custom resource to create and initialize a domain and object store.
The object store is created but there is no CodeModules folder under the root folder.
The /CodeModules folder is needed in order to successfully run the IBM Enterprise Records (IER) Configure Workflows task..
https://www.ibm.com/support/pages/node/6416557



Security Bulletins (CP4MCM Adding ITCAM for xxx )
Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics Installed WebSphere Application Server is vulnerable to cross-site scripting in the Admin Console (CVE-2023-26283).
Summary:The security issue described in CVE-2023-26283 has been identified in the WebSphere Application Server included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/6985651.
Security Bulletin: Vulnerability in XStream affects IBM Process Mining. CVE-2022-41966.
Summary: There is a vulnerability in XStream that could allow a remote attacker to cause a denial of service. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988547

Security Bulletin: Vulnerability in Spring Security affects IBM Process Mining. CVE-2022-31692.
Summary: There is a vulnerability in Spring Security that could allow a remote attacker to bypass security restrictions. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988555

Security Bulletin: Vulnerability in Apache Tomcat affects IBM Process Mining. CVE-2022-45143.
Summary: There is a vulnerability in Apache Tomcat could allow a remote attacker to bypass security restrictions. The code issued by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988545

Security Bulletin: Vulnerability in Apache Commons Compress affects IBM Process Mining . CVE-2021-35515, CVE-2021-35516 + CVE-2021-35517.
Summary: There is a vulnerability in Apache Commons Compress that could allow a remote authenticated attacker to execute denial of service on the system.
The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988559

Security Bulletin: Vulnerability in XStream affects IBM Process Mining. CVE-2023-24998.
Summary: There is a vulnerability in Apache Commons FileUpload and Tomcat that could allow a remote attacker to invoke a denial of service. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988571

Security Bulletin: Vulnerability in Spring Security affects IBM Process Mining . CVE-2022-31690.
Summary: There is a vulnerability in Spring Security that could allow a remote attacker to gain elevated privileges on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988573

Security Bulletin: Vulnerability in Netty affects IBM Process Mining. CVE-2022-41881.
Summary: There is a vulnerability in Netty that could allow a remote authenticated attacker to execute denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988541

Security Bulletin: Vulnerability in Netty affects IBM Process Mining. CVE-2022-41881.
Summary: There is a vulnerability in Netty that could allow a remote authenticated attacker to execute denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988549

Security Bulletin: Vulnerability in Jettison affects IBM Process Mining. CVE-2023-1436.
Summary: There is a vulnerability in Jettison that could allow a remote attacker to execute a denial of service on the system.The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability..
https://www.ibm.com/support/pages/node/6988673

Security Bulletin: Vulnerability in Spring Framework affects IBM Process Mining. CVE-2023-20861.
Summary:There is a vulnerability in Spring Framework that could allow a remote authenticated attacker to execute a denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988553

Security Bulletin: Vulnerability in Jettison affects IBM Process Mining . CVE-2022-45685 + CVE-2022-45693.
Summary: There is a vulnerability in Jettison that could allow a remote attacker to cause a denial of service. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988551

Security Bulletin: Vulnerability in cURL libcurl affects IBM Process Mining . CVE-2023-23916.
Summary: There is a vulnerability in cURL libcurl that could allow a remote attacker to execute a denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988561

Security Bulletin: Vulnerability in SnakeYaml affects IBM Process Mining . CVE-2022-1471.
Summary: There is a vulnerability in SnakeYaml that could allow a remote authenticated attacker to execute arbitrary code on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.
https://www.ibm.com/support/pages/node/6988563

Security Bulletin: Vulnerability in Apache Commons Compress affects IBM Process Mining . CVE-2021-36090.
Summary: There is a vulnerability in Apache Commons Compress that could allow a remote authenticated attacker to execute denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability..
https://www.ibm.com/support/pages/node/6988557

Security Bulletin: Vulnerability in sanitize-url affects IBM Process Mining . CVE-2022-48345.
Summary: There is a vulnerability in sanitize-url that could allow a remote attacker to execute script in a victim's Web browser due to cross-site scripting. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability..
https://www.ibm.com/support/pages/node/6988577

Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics Installed IBM WebSphere Application Server traditional is vulnerable to an XML External Entity (XXE) Injection vulnerability.
Summary: The security issue described in CVE-2023-27554 has been identified in the WebSphere Application Server traditional included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/7002355.

Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics Installed IBM WebSphere Application Server traditional is vulnerable to spoofing when using Web Server Plug-ins.
Summary: The security issue described in CVE-2022-39161 has been identified in the WebSphere Application Server traditional included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/7002357.

Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics Installed IBM WebSphere Application Server traditional is vulnerable to a denial of service due to Apache Commons FileUpload.
Summary: The security issue described in CVE-2023-24998 has been identified in the WebSphere Application Server traditional included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/7002349.

Security Bulletin: IBM Tivoli Composite Application Manager for Application Diagnostics Installed IBM WebSphere Application Server is vulnerable to cross-site scripting in the Admin Console.
Summary: The security issue described in CVE-2023-24966 has been identified in the WebSphere Application Server included as part of IBM Tivoli Composite Application Manager for Application Diagnostics.
https://www.ibm.com/support/pages/node/7002351.

[Back to top]


[End of support (EOS) products and versions Content].

Software withdrawal and support discontinuance: IBM Cloud Application Performance Management and IBM Cloud App Management - September 30, 2022
The most important piece of information is contained in this note:
Note 5737-K99: Replacement product is IBM Cloud Pak for Multicloud Management (5737-K99). There is a replacement ratio in place - 1:1 for IBM Cloud App Management Advanced (5737-H64) or IBM Cloud Application Performance Management Advanced Private (5725-V20), and 16:1 for IBM Cloud App Management Base (5737-H64) or IBM Cloud Application Performance Management Base Private (5725-U05).
It is recommended to contact your IBM representative for migration options to IBM Observability by Instana® (5737-N85).
https://www.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ca&infotype=an&appname=iSource&supplier=897&letternum=ENUS921-074
 
IBM Cloud Application Performance Management, Base Private Version8.1.4PID 5725-U05
License type International Program License Agreement
Lifecycle dates, announcement letters and other information
GA 31-Jul-2017 , 217-348
EOM 18-Jan-2022 , 921-074
EOS 30-Sep-2022 , 921-074
Lifecycle policy Standard (S): minimum 3 years support with extension of 2 years
https://www.ibm.com/support/pages/node/1205206
 
How to install the IBM Tivoli Monitoring OS Agent Reports in an IBM Cognos Analytics 11.x environment
https://www.ibm.com/support/pages/node/6198432
 
Rational Performance Tester (RPT) versions 8.6 8.7 9.0.x and Rational Functional Tester (RFT) 8.6.x  reached end of support December 10, 2020.
https://www-01.ibm.com/common/ssi/cgi-bin/ssialias?infotype=AN&subtype=CA&htmlfid=897/ENUS919-196&appname=USN
Rational Performance Tester (RPT) versions 8.6 8.7 9.0.x and Rational Functional Tester (RFT) 8.6.x  reached end of support December 10, 2020.
https://www-01.ibm.com/common/ssi/cgi-bin/ssialias?infotype=AN&subtype=CA&htmlfid=897/ENUS919-196&appname=USN

[Back to top]


[New IBM Tivoli Monitoring Related Section: Java Expired Certificates]

Resigning Tivoli Enterprise Portal (TEP) client JAR file certificates.
Summary: Java certificates for the IBM Tivoli Monitoring portal client jar files have an expiry date. It's also possible to
encounter certificate issues (such as expiration or low encryption levels) at any time when you add other application
support packages to your environment. Adding support packages can be performed manually or automatically via the Self Describing Agent functionality.
When that happens, JAR files need to be resigned. You do not have to wait for the certificates to expire, you can have
your JAR files updated with the latest certificate at any time.
https://www.ibm.com/support/pages/resigning-tivoli-enterprise-portal-tep-client-jar-file-certificates

[Back to top]

 

[Preparing customer firewalls and proxies for the upcoming infrastructure changes]

New network connections between your machine and IBM servers.
Abstract: IBM is planning to implement infrastructure improvements to Call Home, Testcase Data Exchange and Secure File Transfer on 4th June 2022.
Both Public and Internal IP addresses will change for the IBM servers that electronically exchange test cases, configuration files, traces, dumps and other diagnostic information with customers.
Customers will experience uninterrupted service due to the change in IP addresses in June.
Both the current IP addresses and the new IP addresses will be accepted initially.
From August 31st 2022 only the new IP addresses will be accepted and so it is advised that new firewall rules and proxy updates are completed before that date.
https://www.ibm.com/support/pages/node/6587781.

[Back to top]

 

[IBM Tivoli Monitoring (ITM) System Requirement and Prerequisite]

Run IBM Tivoli Monitoring (ITM) system requirement and prerequisite reports.
Summary: Examples in this page help you create system requirement and prerequisite reports for IBM Tivoli Monitoring (ITM) in the Software Product Compatibility Reports tool (SPCR).
https://www.ibm.com/support/pages/run-ibm-tivoli-monitoring-itm-system-requirement-and-prerequisite-reports.

Create IBM Tivoli Monitoring (ITM) system requirement and prerequisite reports.
Summary: Create system requirement and prerequisite reports for IBM Tivoli Monitoring (ITM) in the Software Product Compatibility Reports tool (SPCR).
https://www.ibm.com/support/pages/node/6587136.

A video on how to use the Software Clarity Support matrix to generate ITM compatibility reports.
Summary: Here is a short video on how to use the Software Clarity Support Matrix to generate ITM Compatibility reports.
https://www.ibm.com/support/pages/node/6593525.

Fixes and Downloads: IBM Electronic Fix Distribution / IBM Fix Central systems will end support for unencrypted fix downloads.
Abstract: IP addresses for IBM Electronic support gateway servers "eccgw01.boulder.ibm.com" and "eccgw02.rochester.ibm.com" will be changing in 2023 due to server migration to the Cloud..
https://www.ibm.com/support/pages/node/6856445".

[Back to top]


[ITM Support Chatbot section]

Summary: Please also take some time to experience our ‘Chat with Support’. This Chatbot has now been optimized for use with ITM Tivoli Monitoring.
Use it to get answers to your questions relating to the product. The link to the technote gives more information on how the chatbot can be located and utilized to help you.
https://www.ibm.com/support/pages/node/6695945.

[Back to top]



[{"Type":"MASTER","Line of Business":{"code":"LOB67","label":"IT Automation \u0026 App Modernization"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"ARM Category":[{"code":"a8m3p000000hBW7AAM","label":"ITM Vulnerabilities \/ CVEs"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"}]

Product Synonym

ITM;ITCAM4Tx;APM

Document Information

Modified date:
27 February 2024

UID

ibm17007423