Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel
Table of Contents

...


Change IDPlatformsComponentDescription
D-12559AllAll (except HP-UX)

OMSSRV
UAGSRV
UBROKER
UCERT
UCMD
UCMSRV
UCTL 
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.
E-02039AllAllMiscellaneous fixes to improve Universal Agent stability and reliability.

Agent 7.4.1.6 - April 9, 2024

Note
titleNote

No Unix changes were delivered with the Universal Agent 7.4.1.6 maintenance release.

Agent 7.4.1.5 - March 12, 2024

Change ID

Platforms

Component

Description

D-11900

Unix

UAGSRV

Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskernutility) are handled gracefully.

Agent 7.4.1.4 - February 13, 2024


Change ID

Platforms

Component

Description

D-11676

Unix
Windows

UAGSRV

Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG ServerJTSK_NUMconfiguration option was set to its maximum value of 64.


Agent 7.4.1.3 - January 9, 2024

Change ID

Platforms

Component

Description

D-11555Unix
Windows
USAPResolves a performance issue when downloading a large SAP spool file.


Anchor
UNIX 7.4.1.2
UNIX 7.4.1.2

Agent 7.4.1.2 - December 12, 2023

Change ID

Platforms

Component

Description

D-11353AllUFTP
UPPS

Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

NOTE:The libcURL library used for the Universal Agent for HP-UX distribution was not updated.
D-11189All

OMSSRV
UAGCMDZ
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


...

Change ID

Platforms

Component

Description

D-11115Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
D-11160Unix
Windows
OMSSRVFix a memory leak that can occur in OMS Servers that communicate with a UAG Server via a proxy server connection.
D-11174All

UCMD
UCTL
UEM
UFTP
UPPS
USAP

Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
D-11342Unix
Windows
UAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.
D-11403Unix (except HP-UX)
Windows
UEXTFixes an issue which may cause a Universal Extension task to stay in a "Running" status if an exception is raised in the __init__ method.
D-11453Unix (except HP-UX)
Windows
UEXTPrevent a Universal Extension task failure on systems that only have Python 2 installed.
D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.
D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

...

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD












UAGSRV












UBROKER
UCERT
UCMD













UCTL












UDM












UEM












UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-10116AllUAGSRV

Provide the ability to automatically retrieve output for Remote File Monitor tasks.

The ability to retrieve output for Remote File Monitor tasks was available prior to UA 7.4.0.0, but this change allows output to retrieved automatically and made available for viewing as soon as the task ends.

B-13824

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
B-14696AllUAGSRV

Increase the number of characters supported in the Remote Server field of a File Transfer Task from 63 to 100 characters.

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD












UAGSRV












UBROKER
UCERT
UCMD













UCTL












UDM












UEM












UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15846All

OMSSRV
UAGSRV

Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.

B-15917WindowsUIP-CLI

Add the ability to initialize a Universal Extension template from one of the following sources:

  • A Zip File

  • HTTP(S) Link to a Zip File

  • Git Repository

B-15922Unix (Linux only)UBROKER
PKG

Add a --register_ubrokerd option to the Linux system mode and user mode install scripts that will register the Universal Broker daemon with systemd.

B-15941

Unix (except HP-UX)
Windows

UEXT

Add the ability to report the progress of a Universal Extension task's execution via a new ui.update_progress(percent_done) API call.

B-15945Unix
Windows
UAGSRVAdd the ability to use credential functions (i.e., ${_credential*(credential_name)}) to assign values to environment variables specified in a Linux/Unix or Windows task definition.
B-16745Unix (except HP-UX)
Windows
UAGSRV

Updates the handling for the EXTENSION_PYTHON_LIST, which allows users to configure an ordered list of Python interpreters to use for Universal Extension task execution.

Previously, the Python provided by the Universal Agent were installed, it would always be evaluated first. However, there were times where another Python that also satisfied the extension's requirement was preferred. As long as the Agent's Python was installed, the other Python would not be chosen.

With this change, if the Agent's Python is included in the EXTENSION_PYTHON_LIST value, the default ordering of the list is disabled and the Agent's Python is evaluation in the order in which it appears in the list.

B-16762Unix (AIX only)PKGReplace the unvinst script's dependency on cpio command with bsdcpio to extract the contents of the Universal Agent RPM file for AIX usermode installs
B-16798AllUFTPProvide the SFTP_UPLOAD_BUFFER_SIZE option to UFTP to configure the size of read/write buffers for SFTP transfers.
B-16815AllUAGSRV
UBROKER
PKG

Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

  • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
    • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
  • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
B-16821

Unix (except HP-UX)
Windows

UEXTOptimize parsing of large string values within JSON messages used for Universal Extension tasks
B-16857Unix
Windows
UAGSRV
UEXT
Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
B-16980Unix (except HP-UX)
Windows
UEXT

Add the ability to access the Key Location of a Universal Extension credential field using a consistent snake_case convention instead of camelCase.

For example, given a credential field called cred_test, the Key Location may be accessed using:

  • fields['cred_test']['key_location']
  • fields['cred_test.key_location']

The camelCase usage (i.e., keyLocation) is still recognized for backward compatibility, but that support could be dropped at any time so new extensions should use key_location.

D-07252AllUDMEnsure that passwords saved to UDM script variables are scrubbed whenever those variable's values are printed.
D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
D-10316Unix (except Solaris Intel)
Windows
USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.
D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.
D-10833AllUBROKERFix a timing issue that cause UAG Server to shutdown with an exit code of -2 if the Universal Broker were temporarily unresponsive.
D-10897Unix
Windows
UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.
D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh request
D-10943Unix
Windows

UCMD
UDM

Fix COMPONENT_CONNECT errors that could occur in UCMD or UDM when executed via a Universal Broker running in console mode.
D-11019Unix
Windows
UBROKERWhen Universal Broker is run in console mode, ensure that the ,time parameter of the MESSAGE_LEVEL configuration option is honored.
D-11045Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
D-11084Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
D-11163AllUAGSRVPrevent the Agent from falling offline if its task output (or any message sent transferred via OMS) is larger than 6 MB.
D-11212

Unix
Windows

PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.

...