IBM Support

Regression list for IBM WebSphere Application Server traditional Version 8.5.5

Release Notes


Abstract

Changes included in some fix packs might negatively affect existing product function. Evaluate these APAR(s) for the potential impact in your environment.

Content

# 8.5.5.24

APAR Impact Description

PH55723

High

java.lang.NullPointerException occurs related to to com.ibm.ISecurityUtilityImpl.PasswordUtil

PH56229

Low

NCSA log incorrectly displays the year timestamp when configured 'accessLogFormat'

# 8.5.5.23

APAR Impact Description

PH55723

High

java.lang.NullPointerException occurs related to to com.ibm.ISecurityUtilityImpl.PasswordUtil

PH51918

Medium

LDAP SSL Connections may use default SSL config

PH53333

Medium

Problem with AdminTask.enablePasswordEncryption

# 8.5.5.22

APAR Impact Description

PH48140

High

RENEWING WAS GENERATED PERSONAL CERTIFICATE NOT REFLECTED BY SOAP ENDPOINT

PH49910

Medium

java.lang.IllegalArgumentException: Class 'Group' does not have a feature named 'password.'

PH50114

Medium

Errors federating or syncing 8.5.5.21 and earlier nodes to 8.5.5.22

PH47643

Partial Fix

'Error creating client_auth_token' at server shutdown.

# 8.5.5.21

APAR Impact Description

PH48140

High

RENEWING WAS GENERATED PERSONAL CERTIFICATE NOT REFLECTED BY SOAP ENDPOINT

PH46142

Medium

Quality of protection panel for System SSL not accessible.

PH44554

Medium

APPCLIENT fails to install and update in 8.5.5.21

PH43960

Medium

JVMCFRE106 DUPLICATE METHOD error will be logged when client attempts to use an EJB

PH42887

Low

ArrayIndexOutOfBoundsException after 8.5.5.20/9.0.5.8

PH44801

Low

NPE in com.ibm.ejs.j2c.ConnectionFactoryRefBuilderImpl

PH43573

Low

Some expected TLS ciphers not negotiable

PH39883

Low

The asserted user 'unauthenticated' is no longer authenticated.

PH44602

Low

NPE in SSL Socket Factory

PH47643

Partial Fix

'Error creating client_auth_token' at server shutdown.

# 8.5.5.20

APAR Impact Description

PH36923

Medium

NPE in Portlet Bridge

PH40758

Medium

early webServer crashes with Intelligent Management enabled

PH43113

Medium

java.lang.ClassNotFoundException: org.apache.myfaces.application.viewstate.SecureSerializedViewCollection

PH41336

Medium

NPE submitting batch job with no servers available

PH39666

Medium

OpenID Connect CWTAI2030I/CWTAI2007E

PH39568

Medium

STOPSERVER, SERVERSTATUS FAILS WHEN AES ENCRYPTION IS ENABLED FOR THE COMMAND

PH42887

Low

ArrayIndexOutOfBoundsException after 8.5.5.20/9.0.5.8

PH43573

Low

Some expected TLS ciphers not negotiable

PH39883

Low

The asserted user 'unauthenticated' is no longer authenticated.

PH40437

Low

ClassCastException in WebCollaborator

# 8.5.5.19

APAR Impact Description

PH35899

Medium

Datasource custom property password problems

PH39666

Medium

OpenID Connect CWTAI2030I/CWTAI2007E

PH42057

Medium

startup failure after disabling custom password encryption

PH33656

Low

Custom scheduler in the EJB timer service panel not displayed correctly

PH39883

Low

The asserted user 'unauthenticated' is no longer authenticated.

PH36615

Low

Password prompt hides terminal output on IBM I platform

PH34963

Low

Profile or certificate creation fails with

# 8.5.5.18

APAR Impact Description

PH29871

High

Potential vulnerability in admin console

PH42057

Medium

startup failure after disabling custom password encryption

PH27912

Medium

CNTR5104E RECEIVED WHEN DEPLOYING EJB APPLICATION

PH39666

Medium

OpenID Connect CWTAI2030I/CWTAI2007E

PH32041

Medium

NPE with custom password encryption

PH30566

Medium

failed to login to admin console the first time with RAD

PH39883

Low

The asserted user 'unauthenticated' is no longer authenticated.

PH31320

Low

HTML img tag element displayed inside the TPV

PH26166

Low

Some admin console with collection tables load slowly

PH33656

Low

Custom scheduler in the EJB timer service panel not displayed correctly

PH26777

Low

no post-sync deployment processing on dmgr

PH36615

Low

Password prompt hides terminal output on IBM I platform

PH34963

Low

Profile or certificate creation fails with

# 8.5.5.17

APAR Impact Description

PH29871

High

Potential vulnerability in admin console

PH23240

Medium

CWWIM5106E with mixed cell including 8.5.5.17 or later

PH27912

Medium

CNTR5104E RECEIVED WHEN DEPLOYING EJB APPLICATION

PH24552

Medium

native_stdout.log on Windows fills up with repeating debug timestamps

PH26777

Low

no post-sync deployment processing on dmgr

PH33656

Low

Custom scheduler in the EJB timer service panel not displayed correctly

PH26166

Low

Some admin console with collection tables load slowly

PH31320

Low

HTML img tag element displayed inside the TPV

# 8.5.5.16

APAR Impact Description

PH29871

High

Potential vulnerability in admin console

PH18256

High

CNTR5104E RECEIVED WHEN DEPLOYING EJB APPLICATION

PH15965

Medium

SECJ0129E authorization failure under load on z/OS using SAF Authorization.

PH16818

Medium

JSF errors related to java.io.FileNotFoundException: 'Too many open files'.

PH27912

Medium

CNTR5104E RECEIVED WHEN DEPLOYING EJB APPLICATION

PH18777

Medium

Intermittent ConcurrentModificationException from MetadataRepository

PH14552

Medium

Failure in Admin Console after editing multi-valued custom property

PH18533

Low

Customized task list in admin console not displayed as links

PH26166

Low

Some admin console with collection tables load slowly

PH31320

Low

HTML img tag element displayed inside the TPV

PH17962

Low

WebServer logs with '_log' in the name can't be viewed in the console

# 8.5.5.15

APAR Impact Description

PH29871

High

Potential vulnerability in admin console

PH07760

Medium

Correction for PH02461

PH07676

Medium

Potential denial of service in WebSphere Application Server Admin Console (CVE-2019-4080)

PH15965

Medium

SECJ0129E authorization failure under load on z/OS using SAF Authorization.

PH16818

Medium

JSF errors related to java.io.FileNotFoundException: 'Too many open files'.

PH09574

Medium

LDAP search filter issue with parenthesis

PH14552

Medium

Failure in Admin Console after editing multi-valued custom property

PH31320

Low

HTML img tag element displayed inside the TPV

PH17962

Low

WebServer logs with '_log' in the name can't be viewed in the console

PH11280

Low

clearClassCache not run on upgrade

PH09011

Low

class version error starting NDDMZ on z/OS

# 8.5.5.14

APAR Impact Description

PH15965

Medium

SECJ0129E authorization failure under load on z/OS using SAF Authorization.

PH16818

Medium

JSF errors related to java.io.FileNotFoundException: 'Too many open files'.

PH03646

Medium

Daemon abend0c4s in bboclssa and possible termination

PH14552

Medium

Failure in Admin Console after editing multi-valued custom property

PH01735

Low

Inputting an invalid webserver conf file path on the console produces a blank page

PH31320

Low

HTML img tag element displayed inside the TPV

PH17962

Low

WebServer logs with '_log' in the name can't be viewed in the console

PH04174

Low

Remove or update PI97281

PH11280

Low

clearClassCache not run on upgrade

# 8.5.5.13

APAR Impact Description

PI94947

Medium

Update of composite component within an ui:repeat does not work

PH03646

Medium

Daemon abend0c4s in bboclssa and possible termination

PI94021

Low

Not able to renew a self-signed wildcard certificate

PI95676

Low

In use count can be wrong after APAR PI77049 - causing ABEND=00dc3000 RSNCODE=0a150001

PH31320

Low

HTML img tag element displayed inside the TPV

PH11280

Low

clearClassCache not run on upgrade

PI92105

Low

Allow empty main-class attribute in manifest.mf for application client module

# 8.5.5.12

APAR Impact Description

PI86249

High

IBMPROXY is down by SIGSEGV

PI85892

High

ClassCastExceptions during naming lookup for beanManger

PI89756

Medium

Reimplements the fixes for PI75986 and PI78268

PI84428

Medium

ArrayIndexOutOfBoundsException from OpenJPA for @EmbeddedId

PI88017

Medium

JMS connections from Websphere Application Server (WAS) are not destroyed was to fix pack v8.5.5.12

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI84716

Low

com.ibm.websphere.security.spnego.useRACMAPMappingToSAF property value not displayed correctly in admin console

PI86143

Low

Dynamic outbound ssl configuration incorrectly matching outbound request

PI95676

Low

In use count can be wrong after APAR PI77049 - causing ABEND=00dc3000 RSNCODE=0a150001

PH31320

Low

HTML img tag element displayed inside the TPV

PI81342

Low

Web Service call is failing after applying latest FixPacks + IFPI70810

PI92105

Low

Allow empty main-class attribute in manifest.mf for application client module

# 8.5.5.11

APAR Impact Description

PI76509

High

Hang on org/apache/webbeans/context/sessioncontext.addchildrequest

PI72154

Medium

VMM panel fails with an authentication error when applying changes to the security configuration of LDAP

PI78148

Medium

SRVE0014E from dynacache component

PI78738

Medium

Loop while closing an SSL connection

PI84428

Medium

ArrayIndexOutOfBoundsException from OpenJPA for @EmbeddedId

PI80889

Medium

Web Services Potential for weak Client security bindings (CVE-2017-1501)

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI84716

Low

com.ibm.websphere.security.spnego.useRACMAPMappingToSAF property value not displayed correctly in admin console

PI66789

Low

WSGRID jobs not getting ended status returned by SIBus z/OS

PI80922

Low

Issues with ResponseWrapper

# 8.5.5.10

APAR Impact Description

PI69518

High

java.lang.ClassCastException when group search is performed

PI72154

Medium

VMM panel fails with an authentication error when applying changes to the security configuration of LDAP

PI80889

Medium

Web Services Potential for weak Client security bindings (CVE-2017-1501)

PI69042

Medium

Security crypto jar fails with Not signed by a trusted signer error

PI65333

Medium

A JSP error Unresolved compilation problem is thrown during runtime

PI70075

Medium

PMI counters URIRequestCount URIConcurrentRequests and URIServiceTime are disabled at runtime.

PI78738

Medium

Loop while closing an SSL connection

PI69815

Low

NullPointerException is seen in some cases when a client does not trust a server

PI84716

Low

com.ibm.websphere.security.spnego.useRACMAPMappingToSAF property value not displayed correctly in admin console

PI70026

Low

Choosing 'none' for JNDI datasource name of Job Scheduler System app no longer causes automatic configuration of default datasource

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI65021

Low

Error occurs when viewing Intelligent Management charting report

PI66789

Low

WSGRID jobs not getting ended status returned by SIBus z/OS

# 8.5.5.9

APAR Impact Description

PI63175

High

JAX-WS application fails with a java.lang.ClassCastException in the log

PI56086

Medium

HMGR0149E logged when com.ibm.wsspi.security.token.singleSignonTokenFactory property changed to com.ibm.ws.security.ltpa.LTPATokenFactory

PI55683

Medium

Collector script fails on z/OS with collector.sh 37: FSUM7351 not found

PI65333

Medium

A JSP error Unresolved compilation problem is thrown during runtime

PI70075

Medium

PMI counters URIRequestCount URIConcurrentRequests and URIServiceTime are disabled at runtime.

PI65021

Low

Error occurs when viewing Intelligent Management charting report

PI69815

Low

NullPointerException is seen in some cases when a client does not trust a server

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI71616

Low

Liberty: configUtility find or install throws a NoClassDefFoundError by local repository

PI70026

Low

Choosing 'none' for JNDI datasource name of Job Scheduler System app no longer causes automatic configuration of default datasource

PI66789

Low

WSGRID jobs not getting ended status returned by SIBus z/OS

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

# 8.5.5.8

APAR Impact Description

PI57668

High

Liberty: Collective member certificate login fails with LDAP or Federated user registry

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI56377

Medium

SAML token fails signature validation after being propagated by WS-Security

PI56086

Medium

HMGR0149E logged when com.ibm.wsspi.security.token.singleSignonTokenFactory property changed to com.ibm.ws.security.ltpa.LTPATokenFactory

PI70075

Medium

PMI counters URIRequestCount URIConcurrentRequests and URIServiceTime are disabled at runtime.

PI55683

Medium

Collector script fails on z/OS with collector.sh 37: FSUM7351 not found

PI54236

Medium

Extraneous error messages display when trying to stop an application

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI66789

Low

WSGRID jobs not getting ended status returned by SIBus z/OS

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI57567

Low

Liberty: Merged plugin-cfg.xml generated by ClusterManager mbean generate ClusterPluginConfig operation contains dup elements

PI50291

Low

The Value of annotations is ignored when injecting beans

PI71616

Low

Liberty: configUtility find or install throws a NoClassDefFoundError by local repository

PI54235

Low

A redirect using an URI relative to the current request URL redirects to the wrong URL

PI69815

Low

NullPointerException is seen in some cases when a client does not trust a server

# 8.5.5.7

APAR Impact Description

PI50672

High

500 error when rolling out new edition and deleting old edition

PI57668

High

Liberty: Collective member certificate login fails with LDAP or Federated user registry

PI47842

High

When doing IdP-initiated SSO if a RelayState is not in the SAMLResponse the authentication fails

PI52986

High

XA Transaction recovery issues might occur

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI56086

Medium

HMGR0149E logged when com.ibm.wsspi.security.token.singleSignonTokenFactory property changed to com.ibm.ws.security.ltpa.LTPATokenFactory

PI56377

Medium

SAML token fails signature validation after being propagated by WS-Security

PI51426

Medium

The publishWSDL command is not picking up changes made to the HTTP URL

PI55683

Medium

Collector script fails on z/OS with collector.sh 37: FSUM7351 not found

PI45287

Medium

Contexts and Dependency Injection (CDI) Application Scoped contexts are not acquired properly causing issues with web services applications

PI49025

Medium

z/OS users could experience authorization failures and see error message: SECJ0129E: Authorization failed for user

PI71616

Low

Liberty: configUtility find or install throws a NoClassDefFoundError by local repository

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI66789

Low

WSGRID jobs not getting ended status returned by SIBus z/OS

PI57567

Low

Liberty: Merged plugin-cfg.xml generated by ClusterManager mbean generate ClusterPluginConfig operation contains dup elements

PI54235

Low

A redirect using an URI relative to the current request URL redirects to the wrong URL

PI50291

Low

The Value of annotations is ignored when injecting beans

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI69815

Low

NullPointerException is seen in some cases when a client does not trust a server

# 8.5.5.6

APAR Impact Description

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI57668

High

Liberty: Collective member certificate login fails with LDAP or Federated user registry

PI46499

Medium

NullPointerException might be caught in the servlet listener code when security is enabled.

PI45287

Medium

Contexts and Dependency Injection (CDI) Application Scoped contexts are not acquired properly causing issues with web services applications

PI43277

Low

Dynamic switching from polled to mbean (and vice versa) config monitoring doesn't work.

PI69815

Low

NullPointerException is seen in some cases when a client does not trust a server

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI42400

Low

OSGi applications that contain blueprint xml in bundle fragments do not start after Liberty profile update

PI57567

Low

Liberty: Merged plugin-cfg.xml generated by ClusterManager mbean generate ClusterPluginConfig operation contains dup elements

PI44057

Low

Liberty profile: There is an increased performance overhead for users of the SSL feature in Liberty profile

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI54235

Low

A redirect using an URI relative to the current request URL redirects to the wrong URL

# 8.5.5.5

APAR Impact Description

PI35285

High

'java.lang.Exception: A WSDL Definition could not be generated for the implementation class could happen during application deployment

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI36870

Medium

Memory leak when _ underscore character used in JMS connection factory name

PI45287

Medium

Contexts and Dependency Injection (CDI) Application Scoped contexts are not acquired properly causing issues with web services applications

PI43277

Low

Dynamic switching from polled to mbean (and vice versa) config monitoring doesn't work.

PI84016

Low

JPA application behavior changes after migration to WAS 9.0.0.4

PI42400

Low

OSGi applications that contain blueprint xml in bundle fragments do not start after Liberty profile update

PI37248

Low

A Property File Based Configuration (PFBC) file might fail to apply

PI57567

Low

Liberty: Merged plugin-cfg.xml generated by ClusterManager mbean generate ClusterPluginConfig operation contains dup elements

PI44057

Low

Liberty profile: There is an increased performance overhead for users of the SSL feature in Liberty profile

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI54235

Low

A redirect using an URI relative to the current request URL redirects to the wrong URL

# 8.5.5.4

APAR Impact Description

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI35285

High

'java.lang.Exception: A WSDL Definition could not be generated for the implementation class could happen during application deployment

PI28016

Medium

NumberFormatException in Extended Cache Monitor

PI23764

Medium

When removing a server or a node with Dynamic SSL Configuration on WebSphere Application Server a NullPointerException is shown.

PI36870

Medium

Memory leak when _ underscore character used in JMS connection factory name

PI45287

Medium

Contexts and Dependency Injection (CDI) Application Scoped contexts are not acquired properly causing issues with web services applications

PI26770

Medium

NullPointerException when application uses CDI @Produces method with InjectionPoint

PI32677

Low

If a Parallel Job Manager Top Level Job is cancelled before all subjobs are submitted the Top Level Job will remain in cancel pending state.

PI57567

Low

Liberty: Merged plugin-cfg.xml generated by ClusterManager mbean generate ClusterPluginConfig operation contains dup elements

PI30922

Low

Liberty profile: applications do not pick up published changes to annotation-based metadata.

PI42400

Low

OSGi applications that contain blueprint xml in bundle fragments do not start after Liberty profile update

PI32544

Low

Session remains open in SipContainer if it has a newly created outgoing message which was not sent.

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI35626

Low

Liberty profile: ApacheValidationProvider class not found by third party packages that utilize Bean Validation

PI33253

Low

DMZ Proxy installation not writable by WASADMIN

PI54235

Low

A redirect using an URI relative to the current request URL redirects to the wrong URL

# 8.5.5.3

APAR Impact Description

PI53566

High

Out Of Memory error on the On Demand Router due to HttpRouteAction objects accumulating

PI28492

High

System garbage collection(gc) is getting called very frequently and causing High Cpu Usage.

PI35285

High

'java.lang.Exception: A WSDL Definition could not be generated for the implementation class could happen during application deployment

PI23168

High

Liberty profile: ClassNotFoundExceptions occur where nested libraries are in use

PI25221

High

A potential performance issue with ODR/Proxy on Microsoft Windows operating systems

PI26149

High

Liberty profile: FileNotFoundExceptions when file paths include spaces.

PI28016

Medium

NumberFormatException in Extended Cache Monitor

PI23764

Medium

When removing a server or a node with Dynamic SSL Configuration on WebSphere Application Server a NullPointerException is shown.

PI26770

Medium

NullPointerException when application uses CDI @Produces method with InjectionPoint

PI36870

Medium

Memory leak when _ underscore character used in JMS connection factory name

PI22490

Low

The application login page is repeatedly displayed after supplying userid and password

PI83027

Low

Default ThreadPoolStats data cannot be retrieved due to InstanceNotFoundException

PI25789

Low

Liberty profile Resource references must match based on type rather than name only

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF017","label":"Mac OS"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"All Versions","Edition":"Base, Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
14 November 2023

UID

ibm11172212