Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel
Table of Contents
maxlevel2

...


Change IDPlatformsComponentDescription
E-02039AllAllMiscellaneous fixes to improve Universal Agent stability and reliability.


Universal Agent Server

Anchor
Universal Agent Server Release 7.4.1.

...

8 -

...

June 11, 2024
Universal Agent Server Release 7.4.1.

...

8 -

...

June 11, 2024
Release 7.4.1.

...

8 -

...

June 11, 2024


Change IDPlatformsComponentDescription
D-
11270
11929z/OSUAGSRV

Provide

message UAG5656E Dataset <dsname> specified for <jcl_save_library> cannot be found to make UAG Server start failures that occur due to missing JCL_SAVE_LIBRARY datasets more clear.D-12559

a new UAG Server configuration option, rerun_before_include, which is defined in UAGCFG00. This option controls whether a JCL INCLUDE statement should trigger the insertion of the UAGRERUN step.

Valid values and their meaning are as follows:

  • no -- a JCL INCLUDE statement will not trigger insertion of a UAGRERUN step. This is the default, which matches the behavior in previous versions.
  • yes – a UAGRERUN step is inserted ahead of a JCL INCLUDE statement.
D-12570

Unix
Windows

UAGSRV
USAP
Expands support for multi-byte (i.e., Unicode) values specified in SAP tasks. This change ensures that Unicode values in job definition scripts or SAP task definitions are correctly passed to and received from the SAP system.


Anchor
Universal Agent Server Release 7.4.1.7 - May 14, 2024
Universal Agent Server Release 7.4.1.7 - May 14, 2024
Release 7.4.1.7 - May 14, 2024

Change IDPlatformsComponentDescription
D-11270z/OSUAGSRVProvide message UAG5656E Dataset <dsname> specified for <jcl_save_library> cannot be found to make UAG Server start failures that occur due to missing JCL_SAVE_LIBRARY datasets more clear.
D-12559All (except HP-UX)

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD
UCMSRV
UCTL 
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

...

Change ID

Platforms

Component

Description

D-11115Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
D-11342Unix
Windows
UAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.
D-11392z/OSUAGSRVPrevent an error when a z/OS task is rerun under the following conditions:
  • the task's JCL is pulled from the specified JCL Override Library, and
  • a JCLLIB statement is manually inserted within JCL statements that UAG Server generates and inserts into the JCL
D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.
D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

...

Change ID

Platforms

Component

Description

D-11137WindowsUAGSRVFixes a problem with file monitor tasks that specify a file path with a double backslash as a separator (e.g. C:\\work\\pattern*.txt ). The file monitor task issues the error "The filename, directory name, or volume label syntax is incorrect." and then fails with a Start Failure.

Anchor
Universal Agent Server Release 7.4.0.0 - April 4, 2023
Universal Agent Server Release 7.4.0.0 - April 4, 2023
Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD




UCTL



UDM



UEM



UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-10116AllUAGSRV

Provide the ability to automatically retrieve output for Remote File Monitor tasks.

The ability to retrieve output for Remote File Monitor tasks was available prior to UA 7.4.0.0, but this change allows output to retrieved automatically and made available for viewing as soon as the task ends.

B-13824

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
B-14696AllUAGSRV

Increase the number of characters supported in the Remote Server field of a File Transfer Task from 63 to 100 characters.

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD

UCTL



UDM



UEM



UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15846All

OMSSRV
UAGSRV

Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.

B-15945Unix
Windows
UAGSRVAdd the ability to use credential functions (i.e., ${_credential*(credential_name)}) to assign values to environment variables specified in a Linux/Unix or Windows task definition.
B-16116z/OSUAGSRV

Using the new RERUN_PROC_NAME option, allows customized JCL that executes the UAGRERUN utility to be inserted into a job executed from a z/OS task.

This customized JCL would replace the default OPSSTP00 step that UAG Server inserts by default.

B-16745Unix (except HP-UX)
Windows
UAGSRV

Updates the handling for the EXTENSION_PYTHON_LIST, which allows users to configure an ordered list of Python interpreters to use for Universal Extension task execution.

Previously, the Python provided by the Universal Agent were installed, it would always be evaluated first. However, there were times where another Python that also satisfied the extension's requirement was preferred. As long as the Agent's Python was installed, the other Python would not be chosen.

With this change, if the Agent's Python is included in the EXTENSION_PYTHON_LIST value, the default ordering of the list is disabled and the Agent's Python is evaluation in the order in which it appears in the list.

B-16815AllUAGSRV
UBROKER
PKG

Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

  • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
    • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
  • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
B-16857Unix
Windows
UAGSRV
UEXT
Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
D-10150z/OSUAGRERUNEnsure that a SYSTEM_ID value of less than 4 characters does not result in a "no JMT found" error when the Universal Agent for z/OS starts.
D-10897Unix
Windows
UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
D-11045Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
D-11084Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
D-11163AllUAGSRVPrevent the Agent from falling offline if its task output (or any message sent transferred via OMS) is larger than 6 MB.

...

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD




UCTL



UDM



UEM



UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD




UCTL



UDM



UEM



UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

Universal Connector for SAP

  • , udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


Universal Connector for SAP

Anchor
Universal Connector for SAP Release 7.4.1.8 - June 11, 2024
Universal Connector for SAP Release 7.4.1.8 - June 11, 2024
Release 7.4.1.8 - June 11, 2024


Change IDPlatformsComponentDescription
D-12570

Unix
Windows

UAGSRV
USAP
Expands support for multi-byte (i.e., Unicode) values specified in SAP tasks. This change ensures that Unicode values in job definition scripts or SAP task definitions are correctly passed to and received from the SAP system.


Anchor
Universal Connector for SAP 7.4.1.3 - January 9, 2024
Universal Connector for SAP 7.4.1.3 - January 9, 2024
Release 7.4.1.3 - January 9, 2024

...

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD




UCTL



UDM



UEM



UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD



UAGSRV



UBROKER
UCERT
UCMD




UCTL



UDM



UEM



UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


Universal Data Mover

Anchor
Universal Data Mover Release 7.4.1.8 - June 11, 2024
Universal Data Mover Release 7.4.1.8 - June 11, 2024
Release 7.4.1.8 - June 11, 2024


Change IDPlatformsComponentDescription
D-12020AllUDM
UDMSRV
Expands support for files whose names contain multibyte (i.e., Unicode) characters.


Anchor
Universal Data Mover Release 7.4.1.7 - May 14, 2024
Universal Data Mover Release 7.4.1.7 - May 14, 2024
Release 7.4.1.7 - May 14, 2024

Change IDPlatformsComponentDescription
D-12559All (except HP-UX)

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD
UCMSRV
UCTL 
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

Anchor
Universal Data Mover Release 7.4.1.2 - December 12, 2023
Universal Data Mover Release 7.4.1.2 - December 12, 2023
Release 7.4.1.2 - December 12, 2023

Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMDZ
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


...