Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel
Table of Contents
maxlevel2

Introduction

This page summarizes the changes introduced in each component maintenance release for Universal Agent 7.4.x.

For a list of all component changes included in the maintenance release for each platform, see:

...

All Components

Anchor
Universal Agent

...

Release 7.4.1.

...

7 -

...

May 14, 2024
Universal Agent

...

Release 7.4.1.

...

7 -

...

May 14, 2024

...

 Release 7.4.1.

...

7 -

...

May 14, 2024


Change IDPlatformsComponentDescription
D
E-
10536
02039
z/OSD-11431z/OSUAGSRV

Always insert the UAGRERUN step ahead of any IF statements in the JCL. This will ensure that UAGRERUN is executed ahead of any initial EXEC or PROC statement that may be enclosed within an IF statement.

D-12221
All
UAGSRV

When the Universal Agent AGENT_IP configuration option specifies an IP address instead of a host name, eliminate the UNV0182E 'Cannot resolve' error, and accept the IP address as entered.

AllMiscellaneous fixes to improve Universal Agent stability and reliability.


Universal Agent Server

Anchor
Universal Agent Server Release 7.4.1.8 - June 11, 2024
Universal Agent Server Release 7.4.1.8 - June 11, 2024
Release 7.4.1.8 - June 11, 2024


Change IDPlatformsComponentDescription
D-11929z/OSUAGSRV

Prevent a JCL error by ensuring that line numbers are not pulled into a JCL statement when

  • The JCL used for a z/OS task contains line numbers, and
  • A z/OS task variable is replaced with a value that is shorter than the variable name

The fix also prevents truncation of JCL statements that contain in-line data with hexadecimal values.

...

Provide a new UAG Server configuration option, rerun_before_include, which is defined in UAGCFG00. This option controls whether a JCL INCLUDE statement should trigger the insertion of the UAGRERUN step.

Valid values and their meaning are as follows:

  • no -- a JCL INCLUDE statement will not trigger insertion of a UAGRERUN step. This is the default, which matches the behavior in previous versions.
  • yes – a UAGRERUN step is inserted ahead of a JCL INCLUDE statement.


Anchor
Universal Agent Server Release 7.4.1.

...

7 -

...

May 14, 2024
Universal Agent Server Release 7.4.1.

...

7 -

...

May 14, 2024
Release 7.4.1.

...

7 -

...

May 14, 2024

Change IDPlatformsComponentDescription
D-
11900
11270
Unix
z/OSUAGSRV

Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskern utility) are handled gracefully.

D-12304z/OSUAGSRV
Improves threading support for some OpenSSL functions to prevent UAG Server unexpected terminating with an exit code 8 or an 0C4 ABEND
Provide message UAG5656E Dataset <dsname> specified for <jcl_save_library> cannot be found to make UAG Server start failures that occur due to missing JCL_SAVE_LIBRARY datasets more clear.
D-12559All (except HP-UX)

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD
UCMSRV
UCTL 
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

Anchor
Universal Agent Server Release 7.4.1.

...

6 -

...

April 9, 2024
Universal Agent Server Release 7.4.1.

...

6 -

...

April 9, 2024
Release 7.4.1.

...

6 -

...

April 9, 2024

Change ID

Platforms

Component

Description

D-
11676Unix
WindowsResolves unexpected behavior
10536z/OSUAGSRV

Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG Server JTSK_NUM configuration option was set to its maximum value of 64.

D-12222z/OS

UAGRERUN
UAGU84
UAGUSI

When the Universal Agent AGENT_IP configuration option specifies an IP address instead of a host name, eliminate the UNV0182E 'Cannot resolve' error, and accept the IP address as entered.

D-11431z/OSUAGSRV

Always insert the UAGRERUN step ahead of any IF statements in the JCL. This will ensure that UAGRERUN is executed ahead of any initial EXEC or PROC statement that may be enclosed within an IF statement.

D-12221z/OSUAGSRV

Prevent a JCL error by ensuring that line numbers are not pulled into a JCL statement when

  • The JCL used for a z/OS task
, under the following conditions:The
  • contains line numbers, and
  • A z/OS task
contains a Step Condition that is defined treat an ABEND as an expected result, by specifying an action of Continue/Success
  • A subsequent step in the z/OS task's JCL contains an EXEC COND= parameter that references the ABENDed step, that would normally prevent execution of the step
  • Prior to this fix, the EXEC COND= parameter is not honored when the ABEND occurs, and the step executes.

    This fix ensures the Step Condition and the EXEC COND= configuration is honored.

    D-12223WindowsUAGSRVAdds the Windows network error ERROR_UNEXP_NET_ERR (59) as a retry-able error condition for a Windows File Monitor task, when file monitor fault tolerance is enabled.

    ...

    • variable is replaced with a value that is shorter than the variable name

    The fix also prevents truncation of JCL statements that contain in-line data with hexadecimal values.

    Anchor
    Universal Agent Server Release 7.4.1.5 - March 12, 2024
    Universal Agent Server Release 7.4.1.5 - March 12, 2024
    Release 7.4.1.

    ...

    5 -

    ...

    March 12,

    ...

    Change ID

    ...

    Platforms

    ...

    2024

    Change ID

    Platforms

    Component

    Description

    D-
    11189
    11900
    All

    Unix

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRVChanges the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    UAGSRV

    Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskern utility) are handled gracefully.

    D-12304z/OS

    UAGSRV

    Improves threading support for some OpenSSL functions to prevent UAG Server unexpected terminating with an exit code 8 or an 0C4 ABEND.

    Anchor
    Universal Agent Server Release 7.4.1.

    ...

    4 -

    ...

    February 13,

    ...

    2024
    Universal Agent Server Release 7.4.1.

    ...

    4 -

    ...

    February 13,

    ...

    2024
    Release 7.4.1.

    ...

    4 -

    ...

    February 13,

    ...

    2024


    Change ID

    Platforms

    Component

    Description

    D-
    11115
    11676

    Unix

    (except HP-UX)


    Windows

    UAGSRV
    UEXTFixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.D-11342Unix
    WindowsUAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.D-11392z/OSUAGSRVPrevent an error when a z/OS task is rerun

    Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG Server JTSK_NUM configuration option was set to its maximum value of 64.

    D-12222z/OS

    UAGRERUN
    UAGU84
    UAGUSI

    Resolves unexpected behavior for a z/OS task, under the following conditions:

    • the task's JCL is pulled from the specified JCL Override Library, and
    • a JCLLIB statement is manually inserted within JCL statements that UAG Server generates and inserts into the JCL
    D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure
    • The z/OS task contains a Step Condition that is defined treat an ABEND as an expected result, by specifying an action of Continue/Success
    • A subsequent step in the z/OS task's JCL contains an EXEC COND= parameter that references the ABENDed step, that would normally prevent execution of the step

    Prior to this fix, the EXEC COND= parameter is not honored when the ABEND occurs, and the step executes.

    This fix ensures the Step Condition and the EXEC COND= configuration is honored.

    D-12223WindowsUAGSRVAdds the Windows network error ERROR_UNEXP_NET_ERR (59) as a retry-able error condition for a Windows File Monitor task, when file monitor fault tolerance is enabled.


    Anchor
    Universal Agent Server Release 7.4.1.

    ...

    2 -

    ...

    December 12, 2023
    Universal Agent Server Release 7.4.1.

    ...

    2 -

    ...

    December 12, 2023
    Release 7.4.1.

    ...

    2 -

    ...

    December 12, 2023


    Change ID

    Platforms

    Component

    Description

    B-17755z/OSUAGSRV

    Add Agent support for the new Trigger on Create option for Change file monitors. This allows a z/OS Agent to look for dataset creations or changes from the same file monitor task instance.

    D-11156UnixUAGSRVEnsure that all file descriptors are properly closed when a task fails because credentials were specified for a user account that does not exist.D-11178UnixUAGSRVFixes an issue that could result in excessive CPU consumption when UAG Server launches and/or executes several different task types concurrently.D-11424z/OS

    UAGU83

    Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.
    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Agent Server Release 7.4.

    ...

    1.1 -

    ...

    October 31, 2023
    Universal Agent Server Release 7.4.

    ...

    1.1 -

    ...

    October 31, 2023
    Release 7.4.

    ...

    1.1 -

    ...

    October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-
    11137
    11115Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fixes a problem
    with file monitor tasks that specify a file path with a double backslash as a separator (e.g. C:\\work\\pattern*.txt ). The file monitor task issues the error "The filename, directory name, or volume label syntax is incorrect." and then fails with a Start Failure.

    ...

    Change ID

    Platforms

    Component

    Description

    B-05768AllOMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD

    UCTL
    UDM
    UEM
    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-10116AllUAGSRV

    Provide the ability to automatically retrieve output for Remote File Monitor tasks.

    The ability to retrieve output for Remote File Monitor tasks was available prior to UA 7.4.0.0, but this change allows output to retrieved automatically and made available for viewing as soon as the task ends.

    B-13824

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXTAdd the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.B-14696AllUAGSRV

    Increase the number of characters supported in the Remote Server field of a File Transfer Task from 63 to 100 characters.

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows
    where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
    D-11342Unix
    Windows
    UAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.
    D-11392z/OSUAGSRVPrevent an error when a z/OS task is rerun under the following conditions:
    • the task's JCL is pulled from the specified JCL Override Library, and
    • a JCLLIB statement is manually inserted within JCL statements that UAG Server generates and inserts into the JCL
    D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.
    D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

    Anchor
    Universal Agent Server Release 7.4.1.0 - July 31, 2023
    Universal Agent Server Release 7.4.1.0 - July 31, 2023
    Release 7.4.1.0 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    B-17755z/OSUAGSRV

    Add Agent support for the new Trigger on Create option for Change file monitors. This allows a z/OS Agent to look for dataset creations or changes from the same file monitor task instance.

    D-11156UnixUAGSRVEnsure that all file descriptors are properly closed when a task fails because credentials were specified for a user account that does not exist.
    D-11178UnixUAGSRVFixes an issue that could result in excessive CPU consumption when UAG Server launches and/or executes several different task types concurrently.
    D-11424z/OS

    UAGU83

    Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.

    Anchor
    Universal Agent Server Release 7.4.0.1 - May 31, 2023
    Universal Agent Server Release 7.4.0.1 - May 31, 2023
    Release 7.4.0.1 - May 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11137WindowsUAGSRVFixes a problem with file monitor tasks that specify a file path with a double backslash as a separator (e.g. C:\\work\\pattern*.txt ). The file monitor task issues the error "The filename, directory name, or volume label syntax is incorrect." and then fails with a Start Failure.

    Anchor
    Universal Agent Server Release 7.4.0.0 - April 4, 2023
    Universal Agent Server Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Updates the handling for the EXTENSION_PYTHON_LIST, which allows users to configure an ordered list of Python interpreters to use for Universal Extension task execution.

    Previously, the 09964UnixUnix
    WindowsD-11045

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPSPKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-15846All

    OMSSRV
    UAGSRV

    Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

    The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.

    B-15945Unix
    Windows
    UAGSRVAdd the ability to use credential functions (i.e., ${_credential*(credential_name)}) to assign values to environment variables specified in a Linux/Unix or Windows task definition.
    B-16116z/OSUAGSRV

    Using the new RERUN_PROC_NAME option, allows customized JCL that executes the UAGRERUN utility to be inserted into a job executed from a z/OS task.

    This customized JCL would replace the default OPSSTP00 step that UAG Server inserts by default.

    B-16745Unix (except HP-UX)
    Windows
    UAGSRV

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-10116AllUAGSRV

    Provide the ability to automatically retrieve output for Remote File Monitor tasks.

    The ability to retrieve output for Remote File Monitor tasks was available prior to UA 7.4.0.0, but this change allows output to retrieved automatically and made available for viewing as soon as the task ends.

    B-13824

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
    B-14696AllUAGSRV

    Increase the number of characters supported in the Remote Server field of a File Transfer Task from 63 to 100 characters.

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD

    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-15846All

    OMSSRV
    UAGSRV

    Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

    The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.

    B-15945Unix
    Windows
    UAGSRVAdd the ability to use credential functions (i.e., ${_credential*(credential_name)}) to assign values to environment variables specified in a Linux/Unix or Windows task definition.
    B-16116z/OSUAGSRV

    Using the new RERUN_PROC_NAME option, allows customized JCL that executes the UAGRERUN utility to be inserted into a job executed from a z/OS task.

    This customized JCL would replace the default OPSSTP00 step that UAG Server inserts by default.

    B-16745Unix (except HP-UX)
    Windows
    UAGSRV

    Updates the handling for the EXTENSION_PYTHON_LIST, which allows users to configure an ordered list of Python interpreters to use for Universal Extension task execution.

    Previously, the Python provided by the Universal Agent were installed, it would always be evaluated first. However, there were times where another Python that also satisfied the extension's requirement was preferred. As long as the Agent's Python was installed, the other Python would not be chosen.

    With this change, if the Agent's Python is included in the EXTENSION_PYTHON_LIST value, the default ordering of the list is disabled and the Agent's Python is evaluation in the order in which it appears in the list.

    B-16815AllUAGSRV
    UBROKER
    PKG

    Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

    • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
      • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
    • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
    B-16857
    • _level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
    B-16857Unix
    Windows
    UAGSRV
    UEXT
    Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
    D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
    D-10150z/OSUAGRERUNEnsure that a SYSTEM_ID value of less than 4 characters does not result in a "no JMT found" error when the Universal Agent for z/OS starts.
    D-10897Unix
    Windows
    UAGSRVUEXTImplement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task TemplatesFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
    D-11003z/OSUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
    D-10150z/OSUAGRERUNEnsure that a SYSTEM_ID value of less than 4 characters does not result in a "no JMT found" error when the Universal Agent for z/OS starts.
    D-10897Fix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
    D-11045Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
    D-11059z/OSUAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
    D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
    the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
    D-11084Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.D-11059z/OS

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    D-11118AllUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
    D-11084Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
    D-11163AllUAGSRVPrevent the Agent from falling offline if its task output (or any message sent transferred via OMS) is larger than 6 MB.

    ...

    tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
    D-11163AllUAGSRVPrevent the Agent from falling offline if its task output (or any message sent transferred via OMS) is larger than 6 MB.


    Universal Agent Command Line Interface (UAGCMD)

    Anchor
    Universal Agent Command Line Interface (UAGCMD) Release 7.4.1.7 - May 14, 2024
    Universal Agent Command Line Interface (UAGCMD) Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Agent Command Line Interface (UAGCMD) Release 7.4.1.2 - December 12, 2023
    Universal Agent Command Line Interface (UAGCMD) Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    Universal Broker

    Anchor
    Universal Broker Release 7.4.1.7 - May 14, 2024
    Universal Broker Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024


    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD

    ...

    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Broker Release 7.4.1.2 - December 12, 2023
    Universal Broker Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Broker Release 7.4.0.0 - April 4, 2023
    Universal Broker Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-15922Unix (Linux only)UBROKER
    PKG

    Add a --register_ubrokerd option to the Linux system mode and user mode install scripts that will register the Universal Broker daemon with systemd.

    B-16815AllUAGSRV
    UBROKER
    PKG

    Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

    • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
      • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
    • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
    D-10833AllUBROKERFix a timing issue that cause UAG Server to shutdown with an exit code of -2 if the Universal Broker were temporarily unresponsive.
    D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.
    D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh request
    D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
    D-11019Unix
    Windows
    UBROKERWhen Universal Broker is run in console mode, ensure that the ,time parameter of the MESSAGE_LEVEL configuration option is honored.

    ...

    option is honored.


    Universal Certificate

    Anchor
    Universal Certificate Release 7.4.1.7 - May 14, 2024
    Universal Certificate Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024


    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Certificate Release 7.4.1.2 - December 12, 2023
    Universal Certificate Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    Universal Command

    Anchor
    Universal Command Release 7.4.1.7 - May 14, 2024
    Universal Command Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV

    ...

    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Command Release 7.4.1.2 - December 12, 2023
    Universal Command Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Command Release 7.4.1.1 - October 31, 2023
    Universal Command Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

    Anchor
    Universal Command Release 7.4.0.0 - April 4, 2023
    Universal Command Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.
    D-10943Unix
    Windows

    UCMD
    UDM

    Fix COMPONENT_CONNECT errors that could occur in UCMD or UDM when executed via a Universal Broker running in console mode.


    Universal Connector for PeopleSoft Process Scheduler

    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.4.1.2 - December 12, 2023
    Universal Connector for PeopleSoft Process Scheduler Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11353AllUFTP
    UPPS

    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

    NOTE: The libcURL library used for the Universal Agent for HP-UX distribution was not updated.


    Anchor
    Universal Process Scheduler for PeopleSoft Release 7.4.1.1 - October 31, 2023
    Universal Process Scheduler for PeopleSoft Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

    Anchor
    Universal Process Scheduler for Peoplesoft Release 7.4.1.0 - July 31, 2023
    Universal Process Scheduler for Peoplesoft Release 7.4.1.0 - July 31, 2023
    Release 7.4.1.0. - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11238

    Unix
    Windows

    UFTP
    UPPS
    Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.4.0.0 - April 4, 2023
    Universal Connector for PeopleSoft Process Scheduler Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


    Universal Connector for SAP

    Anchor
    Universal Connector for SAP 7.4.1.3 - January 9, 2024
    Universal Connector for SAP 7.4.1.3 - January 9, 2024
    Release 7.4.1.3 - January 9, 2024

    Change ID

    Platforms

    Component

    Description

    D-11555Unix
    Windows
    USAPResolves a performance issue when downloading a large SAP spool file.

    Anchor
    Universal Connector for SAP 7.4.1.1 - October 31, 2023
    Universal Connector for SAP 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Connector for SAP Release 7.4.0.0 - April 4, 2023
    Universal Connector for SAP Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    D-10316Unix (except Solaris Intel)
    Windows
    USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.

    ...

    only an X.509 certificate.


    Universal Control

    Anchor
    Universal Control Release 7.4.1.7 - May 14, 2024
    Universal Control Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Control Release 7.4.1.2 - December 12, 2023
    Universal Control Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Control Release 7.4.1.1 - October 31, 2023
    Universal Control Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Control Release 7.4.0.0 - April 4, 2023
    Universal Control Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    ...

    • .conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


    Universal Data Mover

    Anchor
    Universal Data Mover Release 7.4.1.8 - June 11, 2024
    Universal Data Mover Release 7.4.1.8 - June 11, 2024
    Release 7.4.1.8 - June 11, 2024


    Change IDPlatformsComponentDescription
    D-12020AllUDM
    UDMSRV
    Expands support for files whose names contain multibyte (i.e., Unicode) characters.


    Anchor
    Universal Data Mover Release 7.4.1.7 - May 14, 2024
    Universal Data Mover Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Data Mover Release 7.4.1.2 - December 12, 2023
    Universal Data Mover Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Data Mover Release 7.4.1.0 - July 31, 2023
    Universal Data Mover Release 7.4.1.0 - July 31, 2023
    Release 7.4.1.0 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11413z/OSUDM
    UDMSRV

    Fixes a situation in which a UDM file transfer will fail if an attempt is made to allocate a z/OS dataset with an EXPDT equal to one of the following special values:

    • 00000 - allocate the dataset with no expiration date

    • 98000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99365 - allocate the dataset so that it never expires

    • 99366 - allocate the dataset so that it never expires

    When none of the above 5-digit values are used, UDM will still expect a 7-digit expiration date as it did prior to this change.

    Anchor
    Universal Data Mover Release 7.4.0.0 - April 4, 2023
    Universal Data Mover Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    D-07252AllUDMEnsure that passwords saved to UDM script variables are scrubbed whenever those variable's values are printed.
    D-10510z/OSUDM

    Eliminate all "benign" ICH408I message occurrences from the RACF log. 

    These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

    D-10903WindowsUDMFix a problem that could cause UDM Server crash when a network connection is disrupted, even if that Server were running with network fault tolerance (NFT) enabled.
    D-10943Unix
    Windows

    UCMD
    UDM

    Fix COMPONENT_CONNECT errors that could occur in UCMD or UDM when executed via a Universal Broker running in console mode.


    Universal Extension

    Anchor
    Universal Extension 7.4.1.1 - October 31, 2023
    Universal Extension 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11115Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
    D-11403Unix (except HP-UX)
    Windows
    UEXTFixes an issue which may cause a Universal Extension task to stay in a "Running" status if an exception is raised in the __init__ method.
    D-11453Unix (except HP-UX)
    Windows
    UEXTPrevent a Universal Extension task failure on systems that only have Python 2 installed.

    Anchor
    Universal Extension Release 7.4.0.0 - April 4, 2023
    Universal Extension Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-13824

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
    B-15917WindowsUIP-CLI

    Add the ability to initialize a Universal Extension template from one of the following sources:

    • A Zip File

    • HTTP(S) Link to a Zip File

    • Git Repository

    B-15941

    Unix (except HP-UX)
    Windows

    UEXT

    Add the ability to report the progress of a Universal Extension task's execution via a new ui.update_progress(percent_done) API call.

    B-16786WindowsUIP-VSCODE

    Add support to the Universal Extension development plugin for VisualStudio Code to initializing templates from external sources.

    This is a companion delivery to B-15917 for UIP-CLI. 

    B-16821

    Unix (except HP-UX)
    Windows

    UEXTOptimize parsing of large string values within JSON messages used for Universal Extension tasks
    B-16857Unix
    Windows
    UAGSRV
    UEXT
    Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
    B-16980Unix (except HP-UX)
    Windows
    UEXT

    Add the ability to access the Key Location of a Universal Extension credential field using a consistent snake_case convention instead of camelCase.

    For example, given a credential field called cred_test, the Key Location may be accessed using:

    • fields['cred_test']['key_location']
    • fields['cred_test.key_location']

    The camelCase usage (i.e., keyLocation) is still recognized for backward compatibility, but that support could be dropped at any time so new extensions should use key_location.

    D-10866WindowsUIP-VSCODEEnsure that the code completion feature offered by the VisualStudio Code Plugin for Universal Extension development correctly displays field names of dynamic_choice_commands.
    D-10867WindowsUIP-VSCODEFix a situation in which unexpected errors could be issued during initialization of a Universal Extension project.
    D-11045Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    ...

    releases.


    Universal Event Monitor

    Anchor
    Universal Event Monitor Release 7.4.1.7 - May 14, 2024
    Universal Event Monitor Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Event Monitor Release 7.4.1.2 - December 12, 2023
    Universal Event Monitor Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Event Monitor Release 7.4.1.1 - October 31, 2023
    Universal Event Monitor Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Event Monitor Release 7.4.0.0 - April 4, 2023
    Universal Event Monitor Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    ...

    • .conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


    Universal FTP Client

    Anchor
    Universal FTP Client Release 7.4.1.7 - May 14, 2024
    Universal FTP Client Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal FTP Client Release 7.4.1.2 - December 12, 2023
    Universal FTP Client Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11353AllUFTP
    UPPS

    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

    NOTE: The libcURL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    Anchor
    Universal FTP Client Release 7.4.1.1 - October 31, 2023
    Universal FTP Client Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal FTP Client Release 7.4.1.0 - July 31, 2023
    Universal FTP Client Release 7.4.1.0 - July 31, 2023
    Release 7.4.1.0 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11166

    Unix
    Windows

    UFTPFixes an issue that causes UFTP to fail when multiple files are transferred to a remote directory path that contains spaces.
    D-11238

    Unix
    Windows

    UFTP
    UPPS
    Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

    Anchor
    Universal FTP Client Release 7.4.0.0 - April 4, 2023
    Universal FTP Client Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-16798AllUFTPProvide the SFTP_UPLOAD_BUFFER_SIZE option to UFTP to configure the size of read/write buffers for SFTP transfers.
    D-11188z/OSUFTPUpdate the version of libSSH2 used by Universal Agent for z/OS from 1.7.0 to 1.10.0.

    ...

    • _protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-16798AllUFTPProvide the SFTP_UPLOAD_BUFFER_SIZE option to UFTP to configure the size of read/write buffers for SFTP transfers.
    D-11188z/OSUFTPUpdate the version of libSSH2 used by Universal Agent for z/OS from 1.7.0 to 1.10.0.


    Universal Message Service (OMS)

    Anchor
    Universal Message Service (OMS) Release 7.4.1.7 - May 14, 2024
    Universal Message Service (OMS) Release 7.4.1.7 - May 14, 2024
    Release 7.4.1.7 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Message Service (OMS) Release 7.4.1.2 - December 12, 2023
    Universal Message Service (OMS) Release 7.4.1.2 - December 12, 2023
    Release 7.4.1.2 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Message Service (OMS) Release 7.4.1.1 - October 31, 2023
    Universal Message Service (OMS) Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11160Unix
    Windows
    OMSSRVFix a memory leak that can occur in OMS Servers that communicate with a UAG Server via a proxy server connection.

    Anchor
    Universal Message Service (OMS) Release 7.4.0.0 - April 4, 2023
    Universal Message Service (OMS) Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-05768All

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS

    Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD



    UAGSRV



    UBROKER
    UCERT
    UCMD




    UCTL



    UDM



    UEM



    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-15846All

    OMSSRV
    UAGSRV

    Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

    The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.


    Installation Changes

    Anchor
    Installation Changes Release 7.4.1.1 - October 31, 2023
    Installation Changes Release 7.4.1.1 - October 31, 2023
    Release 7.4.1.1 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11345WindowsINSTALLHonor the USE_TLS1_3 command line parameter for upgrades from UA 7.4.0.x and later. This was done for parity with Unix installs.

    NOTE: Use of this option will apply configuration updates to all Universal Agent components that use SSL/TLS. Care must be taken when using this option for upgrades from UA 7.4.0.x and later, as TLS 1.3 may already be used for some Agent components and turned off in others. Using this option will cause all component configurations to enable TLS 1.3 support.

    NOTE: The interactive system mode install for Windows will continue to display the dialog that uses a checkbox to enable Agent-wide TLS 1.3 support only when upgrading from releases prior to UA 7.4.0.0.

    Anchor
    Installation Changes Release 7.4.0.1 - May 31, 2023
    Installation Changes Release 7.4.0.1 - May 31, 2023
    Release 7.4.0.1 - May 31, 2023

    Change IDPlatformsComponentDescription
    D-11333WindowsPKG

    Fixes a problem introduced in the 7.4.0.0 release that may cause upgrades from earlier versions to fail, if the Python distribution for Universal Agent is installed.

    To prevent the the problem during an upgrade to 7.4.0, perform the upgrade using the 7.4.0.1 (or later release). Upgrades to future versions are unaffected by this issue.

    Anchor
    Installation Changes Release 7.4.0.0 - April 4, 2023
    Installation Changes Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023

    Change ID

    Platforms

    Component

    Description

    B-14809
    B-15877

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCERT
    UCMD

    UCTL
    UDM
    UEM
    UFTP
    UPPS
    PKG

    Update OpenSSL implementation to support TLS 1.3 sessions.

    This feature provides the following configuration options:

    • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
    • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
      • TLS_AES_256_GCM_SHA384
      • TLS_CHACHA20_POLY1305_SHA256
      • TLS_AES_128_GCM_SHA256

    The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

    • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

    • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

    The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

    B-15922Unix (Linux only)UBROKER
    PKG

    Add a --register_ubrokerd option to the Linux system mode and user mode install scripts that will register the Universal Broker daemon with systemd.

    B-16762Unix (AIX only)PKGReplace the unvinst script's dependency on cpio command with bsdcpio to extract the contents of the Universal Agent RPM file for AIX usermode installs
    B-16815AllUAGSRV
    UBROKER
    PKG

    Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

    • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
      • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
    • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables


    Python Distribution for Universal Agent

    Anchor
    Python Distribution for Universal Agent Release 7.4.0.0 - April 4, 2023
    Python Distribution for Universal Agent Release 7.4.0.0 - April 4, 2023
    Release 7.4.0.0 - April 4, 2023


    Change ID

    Platforms

    Component

    Description

    D-11212

    Unix
    Windows

    PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.

    ...