Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel
Table of Contents
maxlevel2

...


Universal Agent Server

Anchor
Universal Agent Server Release 7.

...

2.0.

...

9 -

...

March 12,

...

2024
Universal Agent Server Release 7.

...

2.0.

...

9 -

...

March 12,

...

2024
Release 7.2.0.

...

9 - March

...

12,

...

2024

Change ID

Platforms

Component

Description

B
D-
10691 
11900
All 

Unix

UAGSRV
 
UFTP 

Add explicit FTPS (FTPES) support to UFTP. 

Enables transfers using TLS/SSL over connection to standard FTP port 21, provided the FTP server supports it. 

To request TLS/SSL from a Remote File Transfer or Remote File Monitor task, select the FTP protocol and prepend ftpes:// to the FTP server host name or IP address (e.g., ftpes://somehost). If the FTP server has enabled TLS/SSL support, the connection will proceed using encrypted communication. If TLS/SSL support is NOT enabled, a plain text session/transfer is done. 

The UFTP ENABLE_SSL configuration option (default:no) is provided to always request a TLS/SSL session, eliminating the need to specify the ftpes:// prefix. 

The UFTP AUTHENTICATE_PEER configuration option (default: no) is provided to control FTP server certificate authentication. When set to “yes”, the UFTP CA_CERTIFICATES configuration option must specify a CA certificate that can authenticate the FTP server’s certificate. 

B-13282 

z/OS 

UAGSRV 

Add automatic failover support for Agents configured to execute in a sysplex environment.  

The following items were delivered for UA 7.2.0.0 to support this feature: 

  • B-13184: Allow a secondary agent to become a primary agent upon failover. 
  • B-13186: Allow a primary agent to become a secondary agent upon failover. 
  • B-13283: Provide the ability to configure a failover hierarchy, to determine the order in which secondary agents are chosen to become the new primary agent. 
  • B-13284: Provide the ability to stop a Universal Broker started task WITHOUT initiating a failover. 
  • B-13285: Provide the ability to stop a Universal Broker started task AND initiate a failover.  
  • B-13291: Allow a new primary agent to receive tracking data for jobs submitted or executed by the previous primary agent. 
  • B-13964: Ensure that licenses obtained from Universal Controller are handled properly within the updated primary and secondary agents whenever a failover occurs
Note
titleNote

To ensure proper accounting for z/OS licenses, we recommend that all UAG Servers configured to run in a sysplex environment use the same value for the UAG Server’s NETNAME configuration option.

B-13768 

Unix 

UAGSRV 

Improve response and performance when several file monitor tasks that check file stability run concurrently.  

B-13819 

Unix 
Windows 

UEXT 

Provide the UAGSRV EXTENSION_PYTHON_LIST configuration option to extend the list of locations searched for Python instances that may be used by Universal Extension tasks.

Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension. 

B-13820 

Unix 
Windows 

UAGSRV 
UBROKER 
PKG 

Allow the following Universal Extension config options to be set at install time or via Broker startup: 

  • EXTENSION_ACCEPT_LIST 
  • EXTENSION_DEPLOY_ON_REGISTRATION 
  • EXTENSION_PYTHON_LIST 
Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension.

B-13831 

Unix 
Windows 

UAGSRV 
UBROKER
UEXT
 
PKG 

Provide the ability for Universal Extensions to detect and respond to Cancel commands issued from Universal Controller. 

This option provides the new UAG Server configuration option, EXTENSION_CANCEL_TIMEOUT.  

The ability to configure that value at install time and/or Universal Broker startup is also provided. 

Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension.

B-14049 

Unix
Windows 

UAGSRV 
UEXT 

Ensure that any instances of a password exposed by a Universal Extension task are scrubbed from the UAG Server cache files. 

D-07313 

Unix 
Windows 

UAGSRV 

Improve message handling and separation to prevent possible message loss. 

D-09666 

Windows 

UAGSRV 

Fixes a problem when the -uagstdio option is specified for additional UCMD Options and one or more of that option’s values contains double quotes that must be preserved. 

D-10171 

Windows 

UAGSRV 

Prevent the agent.log from being inherited by tasks spawned by the Agent. This fixes a problem that caused the agent.log’s scheduled rollover at midnight to fail if Agent tasks were running. 

D-10346 

z/OS 

UAGSRV 

Fixes a problem that prevented a zOS CHANGE File Monitor task from storing a renamed dataset’s new name in Universal Control variables. 

D-10415 

Windows 

UAGSRV 

Fixes an issue introduced in UA 7.0.0.0 that caused incorrect translation of UTF8 characters in Windows scripts. 

D-10432

Unix 
Windows 

UEXT

Fixes an issue that prevented collection of STDOUT when a Universal Extension task is cancelled.

Note
titleNote
The HP-UX and z/OS agents do not provide the Universal Extension.

D-10470 

Linux PPC 

All 

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

Universal Broker

...

Change ID

...

Platforms

...

Component

...

Description

...

B-13820 

...

Unix 
Windows 

...

UAGSRV 
UBROKER 
PKG 

Allow the following Universal Extension config options to be set at install time or via Broker startup: 

  • EXTENSION_ACCEPT_LIST 
  • EXTENSION_DEPLOY_ON_REGISTRATION 
  • EXTENSION_PYTHON_LIST 
Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension.

...

B-13831 

...

Unix 
Windows 

UAGSRV 
UBROKER
UEXT
 
PKG 

Provide the ability for Universal Extensions to detect and respond to Cancel commands issued from Universal Controller. 

This option provides the new UAG Server configuration option, EXTENSION_CANCEL_TIMEOUT.  

The ability to configure that value at install time and/or Universal Broker startup is also provided. 

Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension.

...

B-13885 

...

z/OS 

...

UBROKER 

...

Suppress ICH408I messages in the RACF log when running the Broker with a user without BPX.SUPERUSER access.  

This message is an expected response to a check of authority level, but repeated checks result in several instances of the ICH408I message appear in the log. 

...

D-10426 

...

z/OS 

...

UBROKER 

...

Fixes a problem that prevented UBROKER startup while loading the UNVACTRT SMF exit. 

...

D-10470 

...

Linux PPC 

...

All 

...

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

Universal Command

...

Change ID

...

Platforms

...

Component

...

Description

...

D-10435 

...

Windows 

...

UCMD 
UCTL 
UDM 
UFTP 

...

Issue a configuration error when the DES-CBC-SHA cipher is specified from a Windows component. 

This cipher was deprecated in a previous release and since then, Agent server components would fail to negotiate a session with a manager component that only requested the DES-CBC-SHA cipher. However, the value itself should have been flagged during configuration processing and not presented to the server. 

...

D-10470 

...

Linux PPC 

...

All 

...

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

...

D-10474 

...

z/OS 

...

UCMD 
UCTL 
UDM 
UEM 
UFTP 

 

Prevent a situation in which command line parameters provided via a SYSIN statement were ignored if they followed a password on the same line. 

For example, given the following: 

 //SYSIN DD * 
-userid uid -pwd password -level info 
/* 

...

Universal Connector for SAP

...

Change ID

...

Platforms

...

Component

...

Description

...

B-12809 

...

All
(except HP-UX and Solaris Intel)
 

...

USAP 

...

Update USAP to support the RSPARAMSL_255 data type for variants. The following USAP operations may now take advantage of this change: 

  • SUBMIT variant using a variant definition file 
  • MODIFY variant using a variant definition file 
  • DISPLAY variant 
  • GENERATE variant definition 
  • SUBMIT job from job definition file with inline temporary variant. SAP LOW and HIGH data types to support up to 255 chars

These changes are supported for XBP 2.0 and XBP 3.0, but full 255-character support ultimately depends on the SAP function module implementation.  

Note
titleNote

For the most consistent RSPARAMSL_255 support, Stonebranch recommends using SAP NW RFC library version 7.5.x and XBP 3.0 (controlled via the USAP XBP_MAX configuration option).

Universal Control

...

Change ID

...

Platforms

...

Component

...

Description

...

D-10435 

...

Windows 

...

UCMD 
UCTL 
UDM 
UFTP 

...

Issue a configuration error when the DES-CBC-SHA cipher is specified from a Windows component. 

This cipher was deprecated in a previous release and since then, Agent server components would fail to negotiate a session with a manager component that only requested the DES-CBC-SHA cipher. However, the value itself should have been flagged during configuration processing and not presented to the server. 

...

D-10470 

...

Linux PPC 

...

All 

...

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

...

D-10474 

...

z/OS 

...

UCMD 
UCTL 
UDM 
UEM 
UFTP 

 

Prevent a situation in which command line parameters provided via a SYSIN statement were ignored if they followed a password on the same line. 

For example, given the following: 

 //SYSIN DD * 
-userid uid -pwd password -level info 
/* 

...

Universal Data Mover

...

Change ID

...

Platforms

...

Component

...

Description

...

D-08997 

...

z/OS 

...

UDM 
UDMSRV 

...

Prevent a S0C4 when executing transfers of UTF16-encoded datasets. 

...

D-09852 

...

Unix 
z/OS 

...

UDM 
UDMSRV 

...

Ensure that the message that shows the result of the CD command displays correctly. 

This issue was most visible on zOS, but could occur on any Linux/Unix system whose default locale is not UTF8.  

...

D-10210 

...

All 

...

UDM 
UDMSRV 

...

Scrubs any password specified with the OPEN statement from trace file output. 

...

D-10256 

...

All 

...

UDM 

...

Fixes a crash that could occur if the UDM Manager message level was set to “trace” from the command line. 

...

D-10435 

...

Windows 

...

UCMD 
UCTL 
UDM 
UFTP 

...

Issue a configuration error when the DES-CBC-SHA cipher is specified from a Windows component. 

This cipher was deprecated in a previous release and since then, Agent server components would fail to negotiate a session with a manager component that only requested the DES-CBC-SHA cipher. However, the value itself should have been flagged during configuration processing and not presented to the server. 

...

D-10470 

...

Linux PPC 

...

All 

...

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

...

D-10474 

...

z/OS 

...

UCMD 
UCTL 
UDM 
UEM 
UFTP 

 

Prevent a situation in which command line parameters provided via a SYSIN statement were ignored if they followed a password on the same line. 

For example, given the following: 

 //SYSIN DD * 
-userid uid -pwd password -level info 
/* 

...

Universal Event Monitor

...

Change ID

...

Platforms

...

Component

...

Description

...

D-10470 

...

Linux PPC 

...

All 

...

Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

...

D-10474 

...

z/OS 

...

UCMD 
UCTL 
UDM 
UEM 
UFTP 

 

Prevent a situation in which command line parameters provided via a SYSIN statement were ignored if they followed a password on the same line. 

For example, given the following: 

 //SYSIN DD * 
-userid uid -pwd password -level info 
/* 

...

Universal Extension

...

Change ID

Platforms

Component

Description

B-13819 

Unix 
Windows 

UEXT 

Provide the UAGSRV EXTENSION_PYTHON_LIST configuration option to extend the list of locations searched for Python instances that may be used by Universal Extension tasks.

Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskern utility) are handled gracefully.

D-12304z/OS

UAGSRV

Improves threading support for some OpenSSL functions to prevent UAG Server unexpected terminating with an exit code 8 or an 0C4 ABEND.

Anchor
Universal Agent Server Release 7.2.0.8 - February 13, 2024
Universal Agent Server Release 7.2.0.8 - February 13, 2024
Release 7.2.0.8 - February 13, 2024


Change ID

Platforms

Component

Description

D-11676

Unix
Windows

UAGSRV

Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG Server JTSK_NUM configuration option was set to its maximum value of 64.

D-12222z/OS

UAGRERUN
UAGU84
UAGUSI

Resolves unexpected behavior for a z/OS task, under the following conditions:

  • The z/OS task contains a Step Condition that is defined treat an ABEND as an expected result, by specifying an action of Continue/Success
  • A subsequent step in the z/OS task's JCL contains an EXEC COND= parameter that references the ABENDed step, that would normally prevent execution of the step

Prior to this fix, the EXEC COND= parameter is not honored when the ABEND occurs, and the step executes.

This fix ensures the Step Condition and the EXEC COND= configuration is honored.

D-12223WindowsUAGSRVAdds the Windows network error ERROR_UNEXP_NET_ERR (59) as a retry-able error condition for a Windows File Monitor task, when file monitor fault tolerance is enabled.


Anchor
Universal Agent Server Release 7.2.0.6 - December 12, 2023
Universal Agent Server Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023

Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

Note

The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


Anchor
Universal Agent Server Release 7.2.0.5 - October 31, 2023
Universal Agent Server Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11115Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
D-11342Unix
Windows
UAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.
D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.

Anchor
Universal Agent Server 7.2.0.4
Universal Agent Server 7.2.0.4
Release 7.2.0.4 - July 31, 2023

Change ID

Platforms

Component

Description

D-11137WindowsUAGSRVRestore the ability for Windows file monitor tasks to correctly interpret file paths that contain a double backslash (i.e., \\).
D-11156UnixUAGSRVEnsure that all file descriptors are properly closed when a task fails because credentials were specified for a user account that does not exist.
D-11178UnixUAGSRVFixes an issue that could result in excessive CPU consumption when UAG Server launches and/or executes several different task types concurrently.
D-11335WindowsUAGSRVFixes an issue that prevents successful completion of a Change file monitor instance when the file path contains double backslashes (i.e., \\) or a single forward slash (i.e., /). Prior to this fix, the task instance remains in a Running status.
D-11424z/OS

UAGU83

Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.

Anchor
Universal Agent Server 7.2.0.3
Universal Agent Server 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
D-10897Unix
Windows
UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
D-11084

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
D-11198z/OSUAGSRVFix a situation in which a password might be exposed in the Universal Agent log.

Anchor
Universal Agent Server Release 7.2.0.1 - August 5, 2022
Universal Agent Server Release 7.2.0.1 - August 5, 2022
Release 7.2.0.1 - August 5, 2022

Change ID

Platforms

Component

Description

D-10715

Unix
Windows

UAGSRV

Fix a problem where File Monitor tasks do not honor a specified stable period if there are multiple file monitor instances running with the same credentials.

Note
titleNote

This item may be identified in other UA releases as D-10568 or D-10705.


D-10716

All

UAGSRV

Prevent a deadlock that may occur when a CHANGE File Monitor instance detects new matching files.

Note
titleNote

This item may be identified in other UA releases as D-10587 or D-10707.


D-10717WindowsUAGSRV

Ensure that Windows Powershell and batch scripts which reside in the Controller's script library and whose contents include UTF8 sequences are handled correctly by UAG Server.

Note
titleNote

This item may be identified in other UA releases as D-10563.


D-10732AllUAGSRV

Prevent a CHANGE File Monitor that specifies a stable period from incorrectly generating multiple events.

Note
titleNote

This item may be identified in other UA releases as D-10544 or D-10733.


D-10852WindowsUAGSRV

Prevent a situation in which the value of the UAG Server extension_python_list option may contain unprintable characters when written to the Agent log file.

Note
titleNote

This item may be identified in other UA releases as D-10783.


Anchor
Universal Agent Server Release 7.2.0.0 - April 1, 2022
Universal Agent Server Release 7.2.0.0 - April 1, 2022
Release 7.2.0.0 - April 1, 2022

Change ID

Platforms

Component

Description

B-13286z/OSUAGSRV

Extend the AUTOMATIC_FAILOVER option to support the primary_secondary value, which will instruct a Universal Agent configured with a SYSPLEX_ROLE of primary to start as a secondary Agent if another primary Agent is already running.

Note
titleNote

The AUTOMATIC_FAILOVER option continues to support a default value of never, which will disable automatic failover and will require failovers to be managed manually via a Universal Broker MODIFY command. 


B-13287z/OSUAGSRV

Extend the AUTOMATIC_FAILOVER option to support the secondary_primary[n] value, where n is an optional numeric value that sets a priority to determine which secondary Agent (among several active secondary Agents) will take over as primary.

Note
titleNote
The AUTOMATIC_FAILOVER option continues to support a default value of never, which will disable automatic failover and will require failovers to be managed manually via a Universal Broker MODIFY command. 


B-13288z/OSUAGSRVAdded the (mutually-exclusive) ZOS_JOB_SYSAFF and ZOS_JOB_SYSTEM configuration options that can manage a zOS task's execution via a SYSAFF or SYSTEM JOB card parameter, respectively.
B-13292z/OSUAGSRV

Extend the AUTOMATIC_FAILOVER option to support the always_primary value, which will force an Agent whose SYSPLEX_ROLE is primary to always start as a Primary Agent. Any other Agent running as a Primary Agent will become a Secondary Agent when this Agent starts.

Note
titleNote

The AUTOMATIC_FAILOVER option continues to support a default value of never, which will disable automatic failover and will require failovers to be managed manually via a Universal Broker MODIFY command. 


B-14071

Unix

UAGSRV

Add the KILL_PROCESS_TREE option to control how UAG Server responds to a Cancel task command from Universal Controller. When yes, the entire process tree is terminated via SIGTERM. Any process within the tree that is still running after 10 seconds is terminated with a SIGKILL. UAG Server will confirm that all processes in the process tree are terminated before it notifies the Controller of the termination.

To preserve compatibility with existing behavior, the default value for this option is no, which can prevent the termination of a process in the tree that ignores the SIGTERM signal. This may cause the task's status in the Universal Controller to show Cancelled although the (now orphaned) process continues to run.

Note
titleNote

This new option has no effect on tasks running with sudo authority. Such tasks will not receive a SIGTERM signal and are always terminated immediately with a SIGKILL. 


B-14630

Unix
Windows

UAGSRV
UFTP

Add the ability to retrieve values from the Universal Controller File Transfer Task form that support transfers using explicit FTPS (that is, FTP with SSL). 

Note
titleNote

Explicit FTPS (FTPES) support was added to the Agent in the 7.1.0.0 release with B-10691. The change delivered in Universal Agent 7.2.0.0 provides full support and integration with the File Transfer Task.


B-14725

Unix
Windows

UAGSRV
UEXT

Add full support for Universal Monitor tasks, including the ability to reconnect to Universal Extension tasks (executed on behalf of the Monitor task) that continue to run when an Agent is restarted.

Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension. 


D-10379WindowsUAGSRVFix an issue where a File Monitor task running on a Windows Agent fails to recognize Unicode characters.
D-10417

z/OS

UAGSRVFix an issue that prevents a z/OS Agent using IBM System SSL (that is, RACF-based keyrings) from connecting to an OMS Server.
D-10430

Unix
Windows

UAGSRVWhen an SAP task instance is cancelled, ensure that the associated Universal Connector for SAP (USAP) process is cancelled as well.
D-10534

Unix
Windows

UAGSRV
UEXT

UAG Server may crash when a Universal Extension task references a credential token greater than 3000 characters in length.

Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension. 


D-10556z/OSUAGSRV

Fix an issue that prevented a file monitor task from locating datasets when a wildcard is used as the first character in the dataset pattern.

This restores behavior that existed prior to Universal Agent 7.0.0.0.

D-10559

Unix
Windows

UAGSRV

Fix an issue introduced in UA 7.1.0.0, where a Universal Task fails to properly resolve resolvable credentials when the credential variable is enclosed in double quotes.

D-10687z/OSUAGSRV

When running a File Transfer Task via a z/OS Agent, if the Local and/or Remote Filename values exceeded 72 characters, UAG Server failed to properly format the SYSIN DD statement in the JCL used to execute UFTP.

The z/OS Agent now ensures that such values are properly terminated at column 72 and continued to the next line.

Universal Agent Command Line Interface (UAGCMD)

Anchor
Universal Agent Command Line Interface (UAGCMD) Release 7.2.0.6 - December 12, 2023
Universal Agent Command Line Interface (UAGCMD) Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023


Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

Note

The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.



Universal Broker

Anchor
Universal Broker Release 7.2.0.6 - December 12, 2023
Universal Broker Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023


Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

Note

The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


Anchor
Universal Broker 7.2.0.3
Universal Broker 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.
D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh request

Anchor
Universal Broker Release 7.2.0.1 - August 5, 2022
Universal Broker Release 7.2.0.1 - August 5, 2022
Release 7.2.0.1 - August 5, 2022

Change ID

Platforms

Component

Description

D-10849UnixUBROKER

Remove world-writable permission from the ./spool/reservedSpace file.

Note
titleNote
This item may be identified in other UA releases as D-05312.


Anchor
Universal Broker Release 7.2.0.0 - April 1, 2022
Universal Broker Release 7.2.0.0 - April 1, 2022
Release 7.2.0.0 - April 1, 2022

Change ID

Platforms

Component

Description

D-10530UnixUBROKERWhen the Universal Broker daemon encounters an EPIPE when attempting to log a message to unv.log, close the existing log file and resume logging to a new file.

Universal Certificate

Anchor
Universal Certificate Release 7.2.0.6 - December 12, 2023
Universal Certificate Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023


Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


Universal Command

Anchor
Universal Command Release 7.2.0.6 - December 12, 2023
Universal Command Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023

Change ID

Platforms

Component

Description

D-11353AllUFTP
UPPS
Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

NOTE:The libcURL library used for the Universal Agent for HP-UX distribution was not updated.
D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


Anchor
Universal Command Release 7.2.0.5 - October 31, 2023
Universal Command Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11174All

UCMD
UCTL
UEM
UFTP
UPPS
USAP

Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

Anchor
Universal Command 7.2.0.3
Universal Command 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.

Universal Connector for PeopleSoft

Anchor
Universal Connector for PeopleSoft Process Scheduler Release 7.2.0.6 - December 12, 2023
Universal Connector for PeopleSoft Process Scheduler Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023


Change ID

Platforms

Component

Description

D-11353AllUFTP
UPPS
Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

NOTE:The libcURL library used for the Universal Agent for HP-UX distribution was not updated.


Anchor
Universal Connector for PeopleSoft Process Scheduler Release 7.2.0.5 - October 31, 2023
Universal Connector for PeopleSoft Process Scheduler Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11174All

UCMD
UCTL
UEM
UFTP
UPPS
USAP

Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

Anchor
Universal Connector for PeopleSoft Process Scheduler 7.2.0.4
Universal Connector for PeopleSoft Process Scheduler 7.2.0.4
Release 7.2.0.4 - July 31, 2023

Change ID

Platforms

Component

Description

D-11238

Unix
Windows

UFTP
UPPS
Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

Universal Connector for SAP

Anchor
Universal Connector for SAP Release 7.2.0.7 - January 9, 2024
Universal Connector for SAP Release 7.2.0.7 - January 9, 2024
Release 7.2.0.7 - January 9, 2024

Change ID

Platforms

Component

Description

D-11555Unix
Windows
USAPResolves a performance issue when downloading a large SAP spool file.

Anchor
Universal Connector for SAP Release 7.2.0.5 - October 31, 2023
Universal Connector for SAP Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11174All

UCMD
UCTL
UEM
UFTP
UPPS
USAP

Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

Anchor
Universal Connector for SAP 7.2.0.3
Universal Connector for SAP 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-10316Unix (except Solaris Intel)
Windows
USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.

Anchor
Universal Connector for SAP Release 7.2.0.1 - August 5, 2022
Universal Connector for SAP Release 7.2.0.1 - August 5, 2022
Release 7.2.0.1 - August 5, 2022

Change ID

Platforms

Component

Description

D-10796

Unix (except Solaris Intel)
Windows

USAP

Prevent a failure for the Display Event History command when the timestamp exceeds 8 characters.

Note
titleNote

This item may be identified in other UA releases as D-10742 or D-10795.


D-10827

Unix (except Solaris Intel)
Windows

USAP

Prevent a failure when a model job uses a jobname of exactly 32 characters in length.

Note
titleNote

This item may be identified in other UA releases as D-10730 or D-10828.


Universal Control

Anchor
Universal Control Release 7.2.0.6 - December 12, 2023
Universal Control Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023

Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


Anchor
Universal Control Release 7.2.0.5 - October 31, 2023
Universal Control Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11174All

UCMD
UCTL
UEM
UFTP
UPPS
USAP

Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

Universal Data Mover

Anchor
Universal Data Mover Release 7.2.0.6 - December 12, 2023
Universal Data Mover Release 7.2.0.6 - December 12, 2023
Release 7.2.0.6 - December 12, 2023

Change ID

Platforms

Component

Description

D-11189All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCMD
UCMSRV
UCERT
UCTL
UCTSRV
UDM
UDMSRV
UEM
UEMSRV
UFTP

Update the OpenSSL library used by Universal Agent components to 1.1.1u.

NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
D-11889AllOMSSRV
UAGSRV
UBROKER
UCMSRV
UCTSRV
UDMSRV
UEMSRV
Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


Anchor
Universal Data Mover 7.2.0.3
Universal Data Mover 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-10510z/OSUDM
UDMSRV

Eliminate all "benign" ICH408I message occurrences from the RACF log. 

These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

Anchor
Universal Data Mover Release 7.2.0.0 - April 1, 2022
Universal Data Mover Release 7.2.0.0 - April 1, 2022
Release 7.2.0.0 - April 1, 2022

Change ID

Platforms

Component

Description

D-10523

Unix
Windows

UDM
UDMSRV

Prevent an authentication error for a File Transfer task when the following conditions exist:

  • File Transfer task uses Universal Data Mover (UDM)

  • UDM script is used by the task

  • UDM script issues the exec or execsap command

  • exec or execsap command uses the pwd parameter
  • One of the built-in credential variables – $(ops_primary_cred_pwd) or $(ops_secondary_cred_pwd) -- is used for the pwd parameter's value

For example:

Code Block
languagetext
open src=local dst=rmthost.ipaddr user=$(ops_secondary_cred_user) pwd=$(ops_secondary_cred_pwd)
exec src cmd="dir" user=$(ops_primary_cred_user) pwd=$(ops_primary_cred_pwd)

Starting with UA 7.0.0.0, this will cause the resolved $(ops_primary_cred_pwd) value in the exec statement to be enclosed in double quotes ("). The double quotes are retained when passed to UCMD Manager (or USAP for an execsap statement). The double quotes will prevent successful password authentication.

D-10531z/OS

UDM
UDMSRV

Fix an issue where an attempt to transfer PDS members from z/OS using UDM may result in an S0C4 ABEND.

When this occurs, the following error is reported:

CEE3204S The system detected a protection exception (System Completion Code=0C4).
From entry point UPdsRead at compile unit offset +00000398 at entry offset +00000398 at address 0A5B5030.

Note
titleNote

This problem was introduced by D-08997, delivered in UA 7.1.0.0.


Universal Extension

Anchor
Universal Extension Release 7.2.0.5 - October 31, 2023
Universal Extension Release 7.2.0.5 - October 31, 2023
Release 7.2.0.5 - October 31, 2023

Change ID

Platforms

Component

Description

D-11115Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.

Anchor
Universal Extension 7.2.0.3
Universal Extension 7.2.0.3
Release 7.2.0.3 - April 28, 2023

Change ID

Platforms

Component

Description

D-11084

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

Anchor
Universal Extension Release 7.2.0.0 - April 1, 2022
Universal Extension Release 7.2.0.0 - April 1, 2022
Release 7.2.0.0 - April 1, 2022

Change ID

Platforms

Component

Description

B-14270

Unix
Windows

UEXT

Remove internal DEBUG-level messages that are generated by the Universal Extension base class when the extension task's log level is DEBUG.

Only DEBUG messages issued by the extension developer should be shown.

Note
titleNote

The HP-UX and z/OS Agents do not provide the Universal Extension. 


B-14271

Unix
Windows

UEXT

Add the following commands/options to the UIP-CLI utility:

  • task launch - launch a Universal Extension task
  • task status - obtain the status of a Universal Extension task
  • task output - obtain the output generated by a Universal Extension task
Note
titleNote

The HP-UX and z/OS agents do not provide the Universal Extension. 


B-
13821
14544

Unix
Windows

 

UEXT
 

Update the values supported via the requires_python declaration of a Universal Extension implementation as follows: 

  • Support wildcards in the version specification (for example, “==2.7.*”). 
  • Support an exclusive range of versions via the > and < operators (for example, “> 2.6, < 4”).
  • Support an inclusive range of versions via the >= and <= operator (for example, “> 3.7.6”). 

    Make all all Task Instance variables set by the Controller for a Universal Extension task available to the Extension.

    An extension can access these variables via the self.uip.task_variables dictionary property (e.g., self.uip_task_variables['ops_task_id']).

    Note
    titleNote

    The HP-UX and z/OS

    agents

    Agents do not provide the Universal Extension. 


    B-
    13822 
    14720Windows
     
    UEXT
     Allow usermode installs to discover the Python distribution provided by a system mode-installed Agent. 

    Add Visual Studio Code Plugin support for the UIP-CLI task commands provided by B-14271 (see above).

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension. 


    B-
    13831 
    14724

    Unix

     


    Windows

     UAGSRV 
    UBROKER

    UEXT
     
    PKG 

    Provide the ability for Universal Extensions to detect and respond to Cancel commands issued from Universal Controller. 

    This option provides the new UAG Server configuration option, EXTENSION_CANCEL_TIMEOUT.  

    The ability to configure that value at install time and/or Universal Broker startup is also provided. 

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.

    B-13846 

    Unix 
    Windows 

    UEXT 

    Allow Universal Extension tasks to accept authentication tokens (e.g., used for Web or cloud-based service authentication) from a Universal Controller resolvable credential object. 

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.

    B-13860 

    Unix 
    Windows 

    UEXT 

    Refactor the Universal Extension logging API so that it is no longer necessary to instantiate an ExtensionLogger object. Logging methods can now be accessed using the following import: 

    from universal_extension import logger 

    Logging methods can be invoked using calls such as either:

    • logger.info(‘msg’)
    • logger.error(‘msg’)
    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.

    B-13908 

    Unix 
    Windows 

    UEXT 

    Add the ability to execute Dynamic Commands within a Universal Extension task without launching a separate process (i.e., support “in-process” Dynamic Command execution). 

    To support integration with Universal Monitor tasks, receive information from the Controller that can by used to identify an Extension task launched via a Universal Monitor Trigger

    Values received from the Controller are saved in the following properties:

    • self.uip.trigger_id - the Trigger UUID value set by the Controller that uniquely identifies the trigger instance. This will be undefined if the extension task was not launched by a Universal Monitor Trigger.
    • self.uip.instance_id - the EXECID set by the Controller than uniquely identifies the Extension task instance
    • self.uip.monitor_id - the Universal Monitor UUID that uniquely identifies the Universal Monitor instance. This will be undefined if the extension task was not launched by a Universal Monitor.

    The Universal Extension base class sets the following property when a Trigger ID is received:

    • self.uip.is_triggered
      • If the Extension task was executed via a Universal Monitor Trigger, this property will be True. Otherwise, it is False
    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension. 


    B-
    13989 
    14725

    Unix
    Windows

     

    UAGSRV
    UEXT

     

    Provide a new utility to assist with Universal Extension development that provides a command line interface to Universal Extension task APIs offered by Universal Controller. 

    Please see the Universal Extension development documentation for information on this new “uip” utility

    Add full support for Universal Monitor tasks, including the ability to reconnect to Universal Extension tasks (executed on behalf of the Monitor task) that continue to run when an Agent is restarted.

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension. 

    B


    D-
    14049 
    10379
    Unix
    Windows
     
    UAGSRV
     
    UEXT 

    Ensure that any instances of a password exposed by a Universal Extension task are scrubbed from the UAG Server cache files. 

    B-14255 

    Windows 

    UEXT 

    Extend the uip utility delivered by B-13989 with an init command that can be used to initialize a working directory (e.g., a local Git repository) for Universal Extension development. 

    Please see the Universal Extension development documentation for information on the new “uip” utility. 
    Fix an issue where a File Monitor task running on a Windows Agent fails to recognize Unicode characters.
    D-10430

    Unix
    Windows

    UAGSRVWhen an SAP task instance is cancelled, ensure that the associated Universal Connector for SAP (USAP) process is cancelled as well.
    D-10534

    Unix
    Windows

    UAGSRV
    UEXT

    UAG Server may crash when a Universal Extension task references a credential token greater than 3000 characters in length.

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.


    Universal FTP Client

    ...

    Change ID

    Platforms

    Component

    Description

    B-10691 

    All 

    UAGSRV 
    UFTP 

    Add explicit FTPS (FTPES) support to UFTP. 

    Enables transfers using TLS/SSL over connection to standard FTP port 21, provided the FTP server supports it. 

    To request TLS/SSL from a Remote File Transfer or Remote File Monitor task, select the FTP protocol and prepend ftpes:// to the FTP server host name or IP address (e.g., ftpes://somehost). If the FTP server has enabled TLS/SSL support, the connection will proceed using encrypted communication. If TLS/SSL support is NOT enabled, a plain text session/transfer is done. 

    The UFTP ENABLE_SSL configuration option (default:no) is provided to always request a TLS/SSL session, eliminating the need to specify the ftpes:// prefix. 

    The UFTP AUTHENTICATE_PEER configuration option (default: no) is provided to control FTP server certificate authentication. When set to “yes”, the UFTP CA_CERTIFICATES configuration option must specify a CA certificate that can authenticate the FTP server’s certificate. 

    B-13316 

    Unix (except HP-UX) 
    Windows 

    UFTP 

    Update SSH Key Exchange and Cipher support for SFTP transfers.  

    Provides better compatibility with default OpenSSH configurations, by making the following changes to supported key exchange methods: 

    Added: 

    • ecdh-sha2-nistp521 
    • ecdh-sha2-nistp384 
    • ecdh-sha2-nistp256 
    • curve25519-sha26

    Removed: 

    • diffie-helman-group-exchange-sha 
    • diffie-helman-group14-sha1 
    • diffie-helman-group1-sha1

    The diffie-helman-group-exchange-sha256 key exchange method was left unchanged. 

    Support for the following ciphers was added: 

    • AES-256-CTR 
    • AES-192-CTR 
    • AES-128-CTR

    Support for the following ciphers was left unchanged: 

    • AES-256-GCM 
    • AES-128-GCM 
    • AES-256-CBC 
    • AES-192-CBC 
    • AES-128-CBC 

    D-10435 

    Windows 

    UCMD 
    UCTL 
    UDM 
    UFTP 

    Issue a configuration error when the DES-CBC-SHA cipher is specified from a Windows component. 

    This cipher was deprecated in a previous release and since then, Agent server components would fail to negotiate a session with a manager component that only requested the DES-CBC-SHA cipher. However, the value itself should have been flagged during configuration processing and not presented to the server. 

    D-10470 

    Linux PPC 

    All 

    Prevent a crash during OpenSSL random number generation seeding observed on RHEL8 on a PowerPC system. 

    D-10474 

    z/OS 

    UCMD 
    UCTL 
    UDM 
    UEM 
    UFTP 

     

    Prevent a situation in which command line parameters provided via a SYSIN statement were ignored if they followed a password on the same line. 

    For example, given the following: 

     //SYSIN DD * 
    -userid uid -pwd password -level info 
    /* 

     The -level option would be ignored unless moved to a separate line:
    //SYSIN DD * 
    -userid uid -pwd password 
    -level info 
    /*

     


    D-10556z/OSUAGSRV

    Fix an issue that prevented a file monitor task from locating datasets when a wildcard is used as the first character in the dataset pattern.

    This restores behavior that existed prior to Universal Agent 7.0.0.0.

    D-10559

    Unix
    Windows

    UAGSRV

    Fix an issue introduced in UA 7.1.0.0, where a Universal Task fails to properly resolve resolvable credentials when the credential variable is enclosed in double quotes.

    D-10687z/OSUAGSRV

    When running a File Transfer Task via a z/OS Agent, if the Local and/or Remote Filename values exceeded 72 characters, UAG Server failed to properly format the SYSIN DD statement in the JCL used to execute UFTP.

    The z/OS Agent now ensures that such values are properly terminated at column 72 and continued to the next line.

    Universal FTP Client

    Anchor
    Universal FTP Client Release 7.2.0.6 - December 12, 2023
    Universal FTP Client Release 7.2.0.6 - December 12, 2023
    Release 7.2.0.6 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11353AllUFTP
    UPPS
    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

    NOTE:The libcURL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11189All

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UEMSRV
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    Anchor
    Universal FTP Client Release 7.2.0.5 - October 31, 2023
    Universal FTP Client Release 7.2.0.5 - October 31, 2023
    Release 7.2.0.5 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

    Anchor
    Universal FTP Client Release 7.2.0.4 - July 31, 2023
    Universal FTP Client Release 7.2.0.4 - July 31, 2023
    Release 7.2.0.4 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11166

    All

    UFTP

    Fixes an issue that causes UFTP to fail when multiple files are transferred to a remote directory path that contains spaces.

    D-11238

    Unix
    Windows

    UFTP
    UPPS
    Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

    Anchor
    Universal FTP Client Release 7.2.0.0 - April 1, 2022
    Universal FTP Client Release 7.2.0.0 - April 1, 2022
    Release 7.2.0.0 - April 1, 2022

    Change ID

    Platforms

    Component

    Description

    B-14036AllUFTP

    Establish a connection to the (S)FTP Server before attempting the requested transfer operation. This will allow connection-specific failures to be isolated and reported.

    To support this change, the following message:

    UNV3707E cURL reports could not connect.

    was replaced with:

    UNV6955E Unable to establish an FTP server connection (curl_rc): curl_msg

    where curl_rc and curl_msg are the return code and error message, respectively, that identify the problem.

    In addition, UFTP now displays the entire connection conversation between it and the Server without requiring the -verbose option. 

    Universal Message Service (OMS)

    Anchor
    Universal Message Service (OMS) Release 7.

    ...

    2.0.

    ...

    6 -

    ...

    December 12,

    ...

    2023
    Universal Message Service (OMS) Release 7.

    ...

    2.0.

    ...

    6 -

    ...

    December 12,

    ...

    2023
    Release 7.2.0.

    ...

    6 -

    ...

    December 12,

    ...

    2023

    Change ID

    Platforms

    Component

    Description

    B-13931 

    Unix 
    Windows 

    OMS 

    Add a service timeout implementation to the OMS Java Client to enable detection of connection issues without waiting for a TCP keepalive interval to elapse.

    Note
    titleNote

    The ability to configure this value is provided via the Universal Controller with B-13967. 

    D-10371 

    Unix 
    Windows 

    OMSSRV 

    Prevents re-delivery of OMS messages following automatic recovery executed against a corrupted, truncated data file. 

    Installation Changes

    ...

    D-11189All

    OMSSRV
    UAGCMD
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UEMSRV
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE:The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Message Service (OMS) Release 7.2.0.0 - April 1, 2022
    Universal Message Service (OMS) Release 7.2.0.0 - April 1, 2022
    Release 7.2.0.0 -

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    B-13820 

    ...

    Unix 
    Windows 

    ...

    UAGSRV 
    UBROKER 
    PKG 

    Allow the following Universal Extension config options to be set at install time or via Broker startup: 

    • EXTENSION_ACCEPT_LIST 
    • EXTENSION_DEPLOY_ON_REGISTRATION 
    • EXTENSION_PYTHON_LIST 
    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.

    ...

    B-13831 

    ...

    Unix 
    Windows 

    UAGSRV 
    UBROKER
    UEXT
     
    PKG 

    Provide the ability for Universal Extensions to detect and respond to Cancel commands issued from Universal Controller. 

    This option provides the new UAG Server configuration option, EXTENSION_CANCEL_TIMEOUT.  

    The ability to configure that value at install time and/or Universal Broker startup is also provided. 

    Note
    titleNote

    The HP-UX and z/OS agents do not provide the Universal Extension.

    ...

    D-10189 

    ...

    z/OS 

    ...

    PKG 

    ...

    April 1, 2022

    Change ID

    Platforms

    Component

    Description

    D-10567

    Unix
    Windows

    OMSSRVWhen OMS Server's AUTHENTICATE_PEER option is no, fix an issue that will cause OMS to accept an SSL connection when no client certificate is presented, even when an OMS_ACCESS UACL rule exists to reject such connections.


    Python Distribution for Universal Agent

    Anchor
    Python Distribution for Universal Agent 7.2.0.3
    Python Distribution for Universal Agent 7.2.0.3
    Release 7.2.0.3 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-11212

    Unix
    Windows

    PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.