Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Panel
Table of Contents
maxlevel2

...

For a list of all component changes included in the maintenance release for each platform, see:

All Components

Change IDPlatformsComponentDescription
E-02039AllAllMiscellaneous fixes to improve Universal Agent stability and reliability.

Anchor
All Components Release 7.3.0.0 - October 3, 2022
All Components Release 7.3.0.0 - October 3, 2022
Release 7.3.0.0 - October 3, 2022

Change ID

Platforms

Component

Description

B-15596WindowsAllCertify for Windows Server 2022.
B-15670z/OSAllCertify for z/OS 2.5.

Universal Agent Server

Anchor
Universal Agent Server Release 7.3.0.

...

9 -

...

May 14, 2024
Universal Agent Server Release 7.3.0.

...

9 -

...

May 14, 2024
Release 7.3.0.

...

9 -

...

May 14, 2024

Change IDPlatformsComponentDescription
D-
10536D-12221z/OSUAGSRV

Prevent a JCL error by ensuring that line numbers are not pulled into a JCL statement when

  • The JCL used for a z/OS task contains line numbers, and
  • A z/OS task variable is replaced with a value that is shorter than the variable name

The fix also prevents truncation of JCL statements that contain in-line data with hexadecimal values.

11270z/OSUAGSRV
When the Universal Agent AGENT_IP configuration option specifies an IP address instead of a host name, eliminate the UNV0182E 'Cannot resolve' error, and accept the IP address as entered.
Provide message UAG5656E Dataset <dsname> specified for <jcl_save_library> cannot be found to make UAG Server start failures that occur due to missing JCL_SAVE_LIBRARY datasets more clear.
D-12559All (except HP-UX)

OMSSRV
UAGSRV
UBROKER
UCERT
UCMD
UCMSRV
UCTL 
UCTSRV
UDM
UDMSRV
UEM
UFTP

Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

Anchor
Universal Agent Server Release 7.3.0.

...

8 -

...

April 9, 2024
Universal Agent Server Release 7.3.0.

...

8 -

...

April 9, 2024
Release 7.3.0.

...

8 -

...

April 9, 2024

Change ID

Platforms

Component

Description

D-
11900Unix
UAGSRV

Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskern utility) are handled gracefully.

D-12304Resolves unexpected behavior
10536z/OSUAGSRV

Improves threading support for some OpenSSL functions to prevent UAG Server unexpected terminating with an exit code 8 or an 0C4 ABEND.

AnchorUniversal Agent Server Release 7.3.0.6 - February 13, 2024Universal Agent Server Release 7.3.0.6 - February 13, 2024Release 7.3.0.6 - February 13, 2024

Change ID

Platforms

Component

Description

D-11676

Unix
Windows

UAGSRV

Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG Server JTSK_NUM configuration option was set to its maximum value of 64.

D-12222z/OS

UAGRERUN
UAGU84
UAGUSI

When the Universal Agent AGENT_IP configuration option specifies an IP address instead of a host name, eliminate the UNV0182E 'Cannot resolve' error, and accept the IP address as entered.
D-12221z/OSUAGSRV

Prevent a JCL error by ensuring that line numbers are not pulled into a JCL statement when

  • The JCL used for a z/OS task
, under the following conditions:The
  • contains line numbers, and
  • A z/OS task
contains a Step Condition that is defined treat an ABEND as an expected result, by specifying an action of Continue/Success
  • A subsequent step in the z/OS task's JCL contains an EXEC COND= parameter that references the ABENDed step, that would normally prevent execution of the step
  • Prior to this fix, the EXEC COND= parameter is not honored when the ABEND occurs, and the step executes.

    This fix ensures the Step Condition and the EXEC COND= configuration is honored.

    D-12223WindowsUAGSRVAdds the Windows network error ERROR_UNEXP_NET_ERR (59) as a retry-able error condition for a Windows File Monitor task, when file monitor fault tolerance is enabled. AnchorUniversal Agent Server Release 7.3.0.4 - December 12, 2023Universal Agent Server Release 7.3.0.4 - December 12, 2023Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRVChanges the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    UAGU83

    ...

    Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Unix (except HP-UX)
    Windows

    ...

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    UAGSRV
    UAGCMD

    ...

    Add the ability to connect to OMS Server via a proxy server.

    A new UAG Server configuration option, PROXY_URL, is provided to configure this connection.

    The UAG Server command line client, UAGCMD, provides a new network.proxy_url parameter to configure this connection.

    ...

    Unix (except HP-UX)
    Windows

    ...

    When cancelling a Universal Extension task instance, ensure that values for the ExtensionResult() parameters listed below are properly reported to the Controller.

    • rc
    • message
    • unv_output
    • output_fields

    ...

    Unix (except HP-UX)
    Windows

    ...

    Make the properties set by the new SAP Connection field types (see Universal Controller item B-13199) accessible to Universal Extension tasks.

    This backlog also provides code completion support for these new properties via the VisualStudio Code plugin for Universal Extension development. 

    ...

    Improve support for stand-alone execution of the UAGRERUN utility.

    Recent changes to the UAGRERUN utility have focused on integration with rerun/restart features provided by the Universal Controller. This backlog delivers enhancements needed to execute UAGRERUN outside of the Controller.

    ...

    All

    ...

    Prevent a CHANGE File Monitor that specifies a stable period from incorrectly generating multiple events.

    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10733 and D-10732, respectively.

    ...

    Ensure that Windows Powershell and batch scripts which reside in the Controller's script library and whose contents include UTF8 sequences are handled correctly by UAG Server.

    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10717.

    ...

    Unix
    Windows

    ...

    Fix a problem where File Monitor tasks do not honor a specified stable period if there are multiple file monitor instances running with the same credentials.

    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10705 and D-10715, respectively.

    ...

    All

    ...

    Prevent a deadlock that may occur when a CHANGE File Monitor instance detects new matching files.

    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10707 and D-10716, respectively.

    ...

    Unix (except HP-UX)
    Windows

    ...

    Fix a situation in which the Universal Controller may not be able to properly distinguish between an EXTENSION_ACCEPT_LIST value that is unchanged or changed to none when a Universal Agent's configuration is refreshed dynamically.

    See Universal Controller item B-14025 for related changes.

    ...

    Prevent a situation in which the value of the UAG Server EXTENSION_PYTHON_LIST option may contain unprintable characters when written to the Agent log file.

    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10852.

    ...

    Unix
    Windows

    ...

    Unix
    Windows

    ...

    Prevent a situation in which several concurrent UCMD, UDM, or USAP tasks will fail with the following error:  Error in caller provided UUID

    ...

    Universal Agent Command Line Interface (UAGCMD)

    ...

    • variable is replaced with a value that is shorter than the variable name

    The fix also prevents truncation of JCL statements that contain in-line data with hexadecimal values.

    Anchor
    Universal Agent Server Release 7.3.0.7 - March 12, 2024
    Universal Agent Server Release 7.3.0.7 - March 12, 2024
    Release 7.3.0.7 - March 12, 2024

    Change ID

    Platforms

    Component

    Description

    D-11900

    Unix

    UAGSRV

    Ensure that failed attempts to launch child processes spawned by UAG Server (via the ./ubroker/sbin/cskern utility) are handled gracefully.

    D-12304z/OS

    UAGSRV

    Improves threading support for some OpenSSL functions to prevent UAG Server unexpected terminating with an exit code 8 or an 0C4 ABEND.

    Anchor
    Universal Agent Server Release 7.3.0.6 - February 13, 2024
    Universal Agent Server Release 7.3.0.6 - February 13, 2024
    Release 7.3.0.6 - February 13, 2024


    Change ID

    Platforms

    Component

    Description

    D-11676

    Unix
    Windows

    UAGSRV

    Fixes an intermittent issue where UAGSRV may terminate abnormally when stopped with the Universal Control utility (UCTL). The failure is not common, and was observed only when the UAG Server JTSK_NUM configuration option was set to its maximum value of 64.

    D-12222z/OS

    UAGRERUN
    UAGU84
    UAGUSI

    Resolves unexpected behavior for a z/OS task, under the following conditions:

    • The z/OS task contains a Step Condition that is defined treat an ABEND as an expected result, by specifying an action of Continue/Success
    • A subsequent step in the z/OS task's JCL contains an EXEC COND= parameter that references the ABENDed step, that would normally prevent execution of the step

    Prior to this fix, the EXEC COND= parameter is not honored when the ABEND occurs, and the step executes.

    This fix ensures the Step Condition and the EXEC COND= configuration is honored.

    D-12223WindowsUAGSRVAdds the Windows network error ERROR_UNEXP_NET_ERR (59) as a retry-able error condition for a Windows File Monitor task, when file monitor fault tolerance is enabled.


    Anchor
    Universal Agent Server Release 7.3.0.4 - December 12, 2023
    Universal Agent Server Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Agent Server Release 7.3.0.3 - October 31, 2023
    Universal Agent Server Release 7.3.0.3 - October 31, 2023
    Release 7.3.0.3 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11115Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
    D-11342Unix
    Windows
    UAGSRVEnsures that any temporary files created by Universal Extension tasks are properly removed following completion of UAG Server warm start processing.
    D-11458AllUAGSRVFixes a problem where UAG Server memory's consumption may gradually increase following repeated, forced reconnections to OMS Server.
    D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

    Anchor
    Universal Agent Server 7.3.0.2
    Universal Agent Server 7.3.0.2
    Release 7.3.0.2 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11137WindowsUAGSRVRestore the ability for Windows file monitor tasks to correctly interpret file paths that contain a double backslash (i.e., \\).
    D-11156UnixUAGSRVEnsure that all file descriptors are properly closed when a task fails because credentials were specified for a user account that does not exist.
    D-11178UnixUAGSRVFixes an issue that could result in excessive CPU consumption when UAG Server launches and/or executes several different task types concurrently.
    D-11335WindowsUAGSRVFixes an issue that prevents successful completion of a Change file monitor instance when the file path contains double backslashes (i.e., \\) or a single forward slash (i.e., /). Prior to this fix, the task instance remains in a Running status.
    D-11424zOS

    UAGU83

    Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.

    Anchor
    Universal Agent Server 7.3.0.1
    Universal Agent Server 7.3.0.1
    Release 7.3.0.1 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
    D-10897Unix
    Windows
    UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
    D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
    D-11045WindowsUAGSRVFix a situation in which a Universal Extension task may stay in a Queued state on Windows if there are problems with the extension implementation.
    D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
    D-11084

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
    D-11198z/OSUAGSRVFix a situation in which a password might be exposed in the Universal Agent log.

    Anchor
    Universal Agent Server Release 7.3.0.0 - October 3, 2022
    Universal Agent Server Release 7.3.0.0 - October 3, 2022
    Release 7.3.0.0 - October 3, 2022

    Change ID

    Platforms

    Component

    Description

    B-02925z/OSUAGSRVAdd the ability to save the JCL of jobs submitted via a z/OS task. The JCL is saved to a user-allocated PDS/E (recommended) or PDS as specified by a new UAG Server configuration option, JCL_SAVE_LIBRARY.
    B-10131z/OSUAGSRVAdds a SYSTEM or SYSAFF parameter to the job card for z/OS tasks that contain a value for the SYSTEM or SYSAFF Parameter field provided by Universal Controller item B-10132.
    B-10268z/OSUAGSRVAdd the ability to set a timeout for obtaining z/OS task output from JES. The timeout value is specified with a new UAG Server configuration option, JES_SYSOUT_TIMEOUT
    B-10380z/OSUAGSRVAdd the ability to specify space parameter for temporary output datasets created by a z/OS task instance. The parameters are set via a new UAG Server configuration option, JES_SYSOUT_SPACE.
    B-13254AllUAGSRVAllows UAG Server to confirm its connection to OMS via a new a SERVICE_TIMEOUT configuration option. The value specified for this option can be used to allow UAG Server to quickly detect an idle connection to OMS without waiting for the default TCPIP timeout.
    B-14072UnixUAGSRVAdds the PROCESS_CANCEL_TIMEOUT option to specify the amount of time a Universal Agent will allow between issuing a SIGTERM and a SIGKILL in response to a Cancel command from Universal Controller.
    B-14619All

    UAGSRV
    UAGCMD

    Add the ability to connect to OMS Server via a proxy server.

    A new UAG Server configuration option, PROXY_URL, is provided to configure this connection.

    The UAG Server command line client, UAGCMD, provides a new network.proxy_url parameter to configure this connection.

    B-15595

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT

    When cancelling a Universal Extension task instance, ensure that values for the ExtensionResult() parameters listed below are properly reported to the Controller.

    • rc
    • message
    • unv_output
    • output_fields
    B-15659

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT

    Make the properties set by the new SAP Connection field types (see Universal Controller item B-13199) accessible to Universal Extension tasks.

    This backlog also provides code completion support for these new properties via the VisualStudio Code plugin for Universal Extension development. 

    B-15808z/OSUAGRERUN

    Improve support for stand-alone execution of the UAGRERUN utility.

    Recent changes to the UAGRERUN utility have focused on integration with rerun/restart features provided by the Universal Controller. This backlog delivers enhancements needed to execute UAGRERUN outside of the Controller.

    B-15809z/OSUAGRERUNEnhance UAGRERUN's support for GDG cleanup when executed outside of the Controller.
    B-15813z/OSUAGRERUNGenerate a report to show the actual results and effects of GDG adjustments made by UAGRERUN.
    D-10544

    All

    UAGSRV

    Prevent a CHANGE File Monitor that specifies a stable period from incorrectly generating multiple events.


    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10733 and D-10732, respectively.


    D-10563WindowsUAGSRV

    Ensure that Windows Powershell and batch scripts which reside in the Controller's script library and whose contents include UTF8 sequences are handled correctly by UAG Server.


    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10717.


    D-10568

    Unix
    Windows

    UAGSRV

    Fix a problem where File Monitor tasks do not honor a specified stable period if there are multiple file monitor instances running with the same credentials.


    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10705 and D-10715, respectively.


    D-10587

    All

    UAGSRV

    Prevent a deadlock that may occur when a CHANGE File Monitor instance detects new matching files.


    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10707 and D-10716, respectively.


    D-10614

    Unix (except HP-UX)
    Windows

    UAGSRV

    Fix a situation in which the Universal Controller may not be able to properly distinguish between an EXTENSION_ACCEPT_LIST value that is unchanged or changed to none when a Universal Agent's configuration is refreshed dynamically.

    See Universal Controller item B-14025 for related changes.

    D-10783WindowsUAGSRV

    Prevent a situation in which the value of the UAG Server EXTENSION_PYTHON_LIST option may contain unprintable characters when written to the Agent log file.


    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10852.


    D-10806WindowsUAGSRVFix a problem in which Universal Extension tasks executing following a UAG Server warm start on Windows may result in high CPU usage.
    D-10916

    Unix
    Windows

    UAGSRVResolve a memory leak observed when executing a tasks from UAG Server.
    D-10942

    Unix
    Windows

    UAGSRV

    Prevent a situation in which several concurrent UCMD, UDM, or USAP tasks will fail with the following error:  Error in caller provided UUID

    D-10985WindowsUAGSRVFix a problem in which Universal Extension tasks may fail with a Start Failure if UAG Server has been active for 30 days or more.

    Universal Agent Command Line Interface (UAGCMD)

    Anchor
    Universal Agent Command Line Interface (UAGCMD) Release 7.3.0.9 - May 14, 2024
    Universal Agent Command Line Interface (UAGCMD) Release 7.3.0.9 - May 14, 2024
    Release 7.3.0.9 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Agent Command Line Interface (UAGCMD) Release 7.3.0.4 - December 12, 2023
    Universal Agent Command Line Interface (UAGCMD) Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023 


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    Universal Broker

    Anchor
    Universal Broker Release 7.3.0.9 - May 14, 2024
    Universal Broker Release 7.3.0.9 - May 14, 2024
    Release 7.3.0.9 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Broker Release 7.3.0.4 - December 12, 2023
    Universal Broker Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Broker 7.3.0.1
    Universal Broker 7.3.0.1
    Release 7.3.0.1 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
    D-10316Unix (except Solaris Intel)
    Windows
    USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.
    D-10510z/OSUDM
    UDMSRV

    Eliminate all "benign" ICH408I message occurrences from the RACF log. 

    These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

    D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.
    D-10897Unix
    Windows
    UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
    D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.
    D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh request
    D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
    D-11045WindowsUAGSRVFix a situation in which a Universal Extension task may stay in a Queued state on Windows if there are problems with the extension implementation.
    D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
    D-11084

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
    D-11188z/OSUFTPUpdate the version of libSSH2 used for UFTP from 1.7.0 to 1.10.0.
    D-11198z/OSUAGSRVFix a situation in which a password might be exposed in the Universal Agent log.
    D-11212

    Unix
    Windows

    PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.

    Anchor
    Universal Broker Release 7.3.0.0 - October 3, 2022
    Universal Broker Release 7.3.0.0 - October 3, 2022
    Release 7.3.0.0 - October 3, 2022

    Change ID

    Platforms

    Component

    Description

    B-06123z/OSUBROKERIncrease the region size specified in the sample UBROKER started task JCL (provided by the z/OS installation) from 50M to 500M.
    B-14668AllUBROKER

    If the Universal Broker enters its database recovery processing at startup (due to an improperly closed bcomponent.db database), a new RECREATE_DATABASES option is provided to specify whether the Broker should automatically delete and recreate the following databases:

    • bcomponent.db
    • scomponent.db
    • uems.db
    • ues.db
    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.
    D-05312UnixUBROKER

    Remove world-writable permissions from the ./spool/reservedSpace file.




    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10849.




    Universal Certificate

    Anchor
    Universal Certificate Release 7.3.0.9 - May 14, 2024
    Universal Certificate Release 7.3.0.9 - May 14, 2024
    Release 7.3.0.9 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-
    11189
    12559All (except HP-UX)

    OMSSRV


    UAGCMDZ


    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV

    UCERT
    UCTL

    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library
    used by
    that Universal Agent
    components
    uses to OpenSSL 1.1.
    1u
    1w.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.

    Universal Broker

    Anchor
    Universal

    ...

    Certificate Release 7.3.0.4 - December 12, 2023
    Universal

    ...

    Certificate Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL
    library used for the Universal Agent for HP-UX distribution was not updated.D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRVChanges the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions

    ...

    library used for the Universal Agent for HP-UX distribution was not updated.


    Universal Command

    Anchor
    Universal Command Release 7.3.0.

    ...

    9 - May 14, 2024
    Universal

    ...

    Command Release 7.3.0.

    ...

    9 - May 14, 2024
    Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024


    Change IDPlatformsComponent

    Description

    D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
    Description
    D-
    10316
    12559
    Unix
    All (except
    Solaris Intel
    HP-UX)
    WindowsUSAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.D-10510z/OS

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV

    Eliminate all "benign" ICH408I message occurrences from the RACF log. 

    These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

    D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.D-10897Unix
    WindowsUAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh requestD-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or fileD-11045WindowsUAGSRVFix a situation in which a Universal Extension task may stay in a Queued state on Windows if there are problems with the extension implementation.D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported locationD-11084

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXTFix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. D-11108Unix (except HP-UX)
    WindowsUAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.D-11188z/OSUFTPUpdate the version of libSSH2 used for UFTP from 1.7.0 to 1.10.0.D-11198z/OSUAGSRVFix a situation in which a password might be exposed in the Universal Agent log.D-11212

    Unix
    Windows

    PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.

    ...


    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Command Release 7.3.0.4 - December 12, 2023
    Universal Command Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Command Release 7.3.0.3 - October 31, 2023
    Universal Command Release 7.3.0.3 - October 31, 2023
    Release 7.3.0.3 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Command 7.3.0.1
    Universal Command 7.3.0.1
    Release 7.3.0.1 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.

    Anchor
    Universal Command Release 7.3.0.0 - October 3, 2022
    Universal Command Release 7.3.0.0 - October 3, 2022

    ...

    Release 7.3.0.0 - October 3, 2022

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Change ID

    Platforms

    Component

    Description

    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.
    D-10726z/OS
    UBROKERIncrease the region size specified in the sample UBROKER started task JCL (provided by the z/OS installation) from 50M to 500M.B-14668AllUBROKER

    If the Universal Broker enters its database recovery processing at startup (due to an improperly closed bcomponent.db database), a new RECREATE_DATABASES option is provided to specify whether the Broker should automatically delete and recreate the following databases:

    • bcomponent.db
    • scomponent.db
    • uems.db
    • ues.db
    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.D-05312UnixUBROKER

    Remove world-writable permissions from the ./spool/reservedSpace file.

    Note
    titleNote

    This item was delivered with Universal Agent 7.2.0.1 as D-10849.

    Universal Certificate

    AnchorUniversal Certificate

    UCMD
    UCTL
    UEM
    UFTP

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    Universal Connector for PeopleSoft Process Scheduler

    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.3.0.4 - December 12, 2023
    Universal Connector for PeopleSoft Process Scheduler Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11353AllUFTP
    UPPS

    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

    NOTE: The libcURL library used for the Universal Agent for HP-UX distribution was not updated.


    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023
    Universal

    ...

    Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023
    Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-
    11189
    11174All
    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER

    UCMD


    UCMSRV


    UCERT

    UCTL

    UCTSRV

    UEM

    UDM

    UFTP

    UDMSRV

    UPPS

    UEM
    UFTPUpdate the OpenSSL library used by Universal Agent components to 1.1.1u.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.

    Universal Command

    AnchorUniversal Command

    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    2 -

    ...

    July 31, 2023
    Universal

    ...

    Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    2 -

    ...

    July 31, 2023
    Release 7

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    ...

    .3.0.2 - July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11238

    Unix
    Windows

    UFTP
    UPPS
    Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

    Anchor
    Universal Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Universal

    ...

    Connector for PeopleSoft Process Scheduler Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022

    UCMD
    UCTL
    UEM

    Change ID

    Platforms

    Component

    Description

    D-11174All
    B-10881

    Linux
    Windows

    UPPSAdd ability to retry failed PeopleSoft web service calls using values specified by the new APPL_RETRY_MSG_IDS, APPL_RETRY_INTERVAL, and APPL_RETRY_COUNT configuration options.
    B-15876

    Unix (except HP-UX)
    Windows

    UFTP
    UPPS

    USAPPrevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAPFixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    ...

    Update the libcURL library used by Universal Agent components 7.54.0 to 7.83.1.
    D-10690

    Unix 
    Windows

    UPPS
    USAP

    Eliminate duplicate message IDs between USAP and UPPS message catalogs.


    Warning
    titleMessage ID Changes

    This change was necessary to ensure messages issued by the UPPS and USAP components could be uniquely identified. 

    Stonebranch makes every effort to avoid changing message IDs unless absolutely necessary, to ensure that any enterprise automation tools that trigger notifications or processing based on the Agent's message IDs is not broken.

    A complete accounting of all the message IDs affected by this change can be found in the Universal Agent Messages and Codes section.


    Universal Connector for SAP

    Anchor
    Universal Connector for SAP Release 7.3.0.5 - January 9, 2024
    Universal Connector for SAP Release 7.3.0.5 - January 9, 2024
    Release 7.3.0.

    ...

    5 -

    ...

    January 9,

    ...

    2024

    Change ID

    Platforms

    Component

    Description

    D-
    10727
    11555
    z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used
    Unix
    Windows
    USAPResolves a performance issue when downloading a large SAP spool file.

    Anchor
    Universal

    ...

    Connector for SAP Release 7.3.0.

    ...

    3 - October

    ...

    31,

    ...

    2023
    Universal

    ...

    Connector for SAP Release 7.3.0.

    ...

    3 - October

    ...

    31,

    ...

    2023
    Release 7.3.0.

    ...

    3 - October

    ...

    31,

    ...

    2023

    Change ID

    Platforms

    Component

    Description

    B
    D-
    14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    11174All

    UCMD
    UCTL


    UDM


    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.D-10726

    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    Fix
    USAPFixes a problem
    in which passwords that contain spaces are not parsed correctly.

    Universal Connector for PeopleSoft Process Scheduler

    introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Connector for

    ...

    SAP 7.3.0.

    ...

    1
    Universal Connector for

    ...

    SAP 7.3.0.

    ...

    1
    Release 7.3.0.

    ...

    1 -

    ...

    April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-
    11353AllUFTP
    UPPS
    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.
    NOTE: The libcURL library used for the Universal Agent for HP-UX distribution was not updated
    10316Unix (except Solaris Intel)
    Windows
    USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.

    Anchor
    Universal Connector for

    ...

    SAP Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Universal Connector for

    ...

    SAP Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022

    ...

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Unix
    Windows

    ...

    B-13901All (except Solaris Intel)USAPProvides a new configuration option, ALLOW_VARIANT_TRUNCTION, to control how USAP responds to variant names that exceed the variant's maximum defined length. The new option can be configured to have USAP fail (the default) or silently truncate the variant name.
    D-10690

    Unix 
    Windows

    UPPS
    USAP

    Eliminate duplicate message IDs between USAP and UPPS message catalogs.


    Warning
    titleMessage ID Changes

    This change was necessary to ensure messages issued by the UPPS and USAP components could be uniquely identified. 

    Stonebranch makes every effort to avoid changing message IDs unless absolutely necessary, to ensure that any enterprise automation tools that trigger notifications or processing based on the Agent's message IDs is not broken.

    A complete accounting of all the message IDs affected by this change can be found in the Universal Agent Messages and Codes section.


    D-10730

    Unix (except Solaris Intel)
    Windows

    USAP

    Prevent a failure when a model job uses a jobname of exactly 32 characters in length.


    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10828 and D-10827, respectively.


    D-10742

    Unix (except Solaris Intel)
    Windows
    z/OS

    USAP

    Prevent a failure for the Display Event History command when the timestamp exceeds 8 characters.


    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10795 and D-10796, respectively.


    Universal Control

    Anchor
    Universal Control Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Universal

    ...

    Control Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024

    Change IDPlatformsComponentDescription
    B
    D-
    10881

    Linux
    Windows

    UPPSAdd ability to retry failed PeopleSoft web service calls using values specified by the new APPL_RETRY_MSG_IDS, APPL_RETRY_INTERVAL, and APPL_RETRY_COUNT configuration options.B-15876Unix
    12559All (except HP-UX)
    Windows

    OMSSRV

    UFTP

    UAGSRV

    UPPSUpdate the libcURL library used by Universal Agent components 7.54.0 to 7.83.1.D-10690

    Unix 
    Windows

    UPPS
    USAP

    Eliminate duplicate message IDs between USAP and UPPS message catalogs.

    Warning
    titleMessage ID Changes

    This change was necessary to ensure messages issued by the UPPS and USAP components could be uniquely identified. 

    Stonebranch makes every effort to avoid changing message IDs unless absolutely necessary, to ensure that any enterprise automation tools that trigger notifications or processing based on the Agent's message IDs is not broken.

    A complete accounting of all the message IDs affected by this change can be found in the Universal Agent Messages and Codes section.

    Universal Connector for SAP

    ...

    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Control Release 7.3.0.

    ...

    4 -

    ...

    December 12,

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    2023
    Universal Control Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Control Release 7.3.0.3 - October 31, 2023
    Universal

    ...

    Control Release 7.3.0.3 - October 31, 2023
    Release 7.3.0.3 - October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's
    SYSIN. 

    ...

    Change ID

    Platforms

    Component

    Description

    D-10316Unix (except Solaris Intel)
    WindowsUSAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.
    SYSIN. 

    Anchor
    Universal

    ...

    Control Release 7.3.0.0 - October 3, 2022
    Universal

    ...

    Control Release 7.3.

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Unix 
    Windows

    ...

    UPPS
    USAP

    Eliminate duplicate message IDs between USAP and UPPS message catalogs.

    Warning
    titleMessage ID Changes

    This change was necessary to ensure messages issued by the UPPS and USAP components could be uniquely identified. 

    Stonebranch makes every effort to avoid changing message IDs unless absolutely necessary, to ensure that any enterprise automation tools that trigger notifications or processing based on the Agent's message IDs is not broken.

    A complete accounting of all the message IDs affected by this change can be found in the Universal Agent Messages and Codes section.

    ...

    Unix (except Solaris Intel)
    Windows

    ...

    Prevent a failure when a model job uses a jobname of exactly 32 characters in length.

    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10828 and D-10827, respectively.

    ...

    Unix (except Solaris Intel)
    Windows
    z/OS

    ...

    Prevent a failure for the Display Event History command when the timestamp exceeds 8 characters.

    Note
    titleNote

    This item was delivered with Universal Agent 7.1.0.1 and Universal Agent 7.2.0.1 as D-10795 and D-10796, respectively.

    Universal Control

    ...

    0.0 - October 3, 2022
    Release 7.3.0.0 - October 3, 2022

    Change ID

    Platforms

    Component

    Description

    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.
    D-10726z/OS

    UCMD
    UCTL
    UEM
    UFTP

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    Universal Data Mover

    Anchor
    Universal Data Mover Release 7.3.0.9 - May 14, 2024
    Universal Data Mover Release 7.3.0.9 - May 14, 2024
    Release 7.3.0.9 - May 14, 2024

    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Data Mover Release 7.3.0.4 - December 12, 2023
    Universal

    ...

    Data Mover Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023


    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal

    ...

    Data Mover 7.3.0.

    ...

    2
    Universal

    ...

    Data Mover 7.3.0.

    ...

    2
    Release 7.3.0.

    ...

    2 -

    ...

    July 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-
    11174All

    UCMD
    UCTL
    UEM
    UFTP
    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAPFixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Unix (except HP-UX)
    Windows

    ...

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    ...

    UCMD
    UCTL
    UEM
    UFTP

    ...

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    ...

    11413zOSUDM
    UDMSRV

    Fixes a situation in which a UDM file transfer will fail if an attempt is made to allocate a zOS dataset with an EXPDT equal to one of the following special values:

    • 00000 - allocate the dataset with no expiration date

    • 98000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99365 - allocate the dataset so that it never expires

    • 99366 - allocate the dataset so that it never expires

    When none of the above 5-digit values are used, UDM will still expect a 7-digit expiration date as it did prior to this change.

    Anchor
    Universal Data Mover 7.3.0.1
    Universal Data Mover 7.3.0.1
    Release 7.3.0.1 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-10510z/OSUDM
    UDMSRV

    Eliminate all "benign" ICH408I message occurrences from the RACF log. 

    These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

    Anchor
    Universal Data Mover Release 7.3.0.

    ...

    0 -

    ...

    October 3,

    ...

    2022
    Universal Data Mover Release 7.3.0.

    ...

    0 -

    ...

    October 3,

    ...

    2022
    Release 7.3.0.

    ...

    0 -

    ...

    October 3,

    ...

    2022

    Change ID

    Platforms

    Component

    Description

    D
    B-
    11189
    14806
    All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.D-11889All
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD

    UCMSRV

    UCTL

    UCTSRV

    UDM

    UDMSRV

    UEM

    UEMSRV

    UFTP

    Changes
    Upgrade the
    message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions
    OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.

    Universal Extension

    Anchor
    Universal

    ...

    Extension Release 7.3.0.

    ...

    3 - October 31, 2023
    Universal

    ...

    Extension Release 7.3.0.

    ...

    3 - October 31, 2023
    Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-
    11413zOSUDM
    UDMSRV

    Fixes a situation in which a UDM file transfer will fail if an attempt is made to allocate a zOS dataset with an EXPDT equal to one of the following special values:

    • 00000 - allocate the dataset with no expiration date

    • 98000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

    • 99365 - allocate the dataset so that it never expires

    • 99366 - allocate the dataset so that it never expires

    When none of the above 5-digit values are used, UDM will still expect a 7-digit expiration date as it did prior to this change.

    ...

    11115Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT
    Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.
    D-11403Unix (except HP-UX)
    Windows
    UEXTFixes an issue which may cause a Universal Extension task to stay in a "Running" status if an exception is raised in the __init__ method.
    D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

    Anchor
    Universal Extension 7.3.0.1
    Universal

    ...

    Extension 7.3.0.1
    Release 7.3

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Eliminate all "benign" ICH408I message occurrences from the RACF log. 

    These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

    ...

    .0.1 - April 28, 2023

    Change ID

    Platforms

    Component

    Description

    D-11084

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
    D-11108Unix (except HP-UX)
    Windows
    UAGSRV
    UEXT

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    Anchor
    Universal Extension Release 7.3.0.0 - October 3, 2022
    Universal

    ...

    Extension Release 7.3.0.0 - October 3, 2022
    Release 7.3.0.0 - October 3, 2022

    Change ID

    Platforms

    Component

    Description

    D-11115

    Change ID

    Platforms

    Component

    Description

    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.

    Universal Extension

    ...

    B-14552WindowsUEXTAdds code completion support for dynamic commands when @dynamic_command is typed from VisualStudio Code when using the Universal Extension development plugin.
    B-14553WindowsUEXTAdds code completion support for dynamic choice commands when @dynamic_choice_command is typed from VisualStudio Code when using the Universal Extension development plugin.
    B-14554WindowsUEXTAdds code completion for field names in methods when using the VisualStudio Code plugin for Universal Extension development.
    B-14722WindowsUEXTAdd the uip clean command to the UIP-CLI utility to remove the build, dist, and temp directories that contain packages generated by the uip build and uip push commands.
    B-14723WindowsUEXTAdd support for the uip clean command to the VisualStudio Code plugin for Universal Extension development.
    B-15595

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT

    When cancelling a Universal Extension task instance, ensure that values for the ExtensionResult() parameters listed below are properly reported to the Controller.

    • rc
    • message
    • unv_output
    • output_fields
    B-15659

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT
    Fixes a problem where the requires_python field of a Universal Extension fails to detect or select a suitable Python executable when comparison operators less than (<) or greater than (>) are used.D-11403Unix (except HP-UX)
    WindowsUEXTFixes an issue which may cause a Universal Extension task to stay in a "Running" status if an exception is raised in the __init__ method.D-11478UnixUAGSRVFixes an issue that may cause messages intended for the ops_monitor process to be consumed by UAG Server and sent to a file transfer task, which could cause its failure.

    ...

    Change ID

    ...

    Platforms

    ...

    Component

    ...

    Description

    ...

    Unix (except HP-UX)
    Windows

    ...

    Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

    For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

    Make the properties set by the new SAP Connection field types (see Universal Controller item B-13199) accessible to Universal Extension tasks.

    This backlog also provides code completion support for these new properties via the VisualStudio Code plugin for Universal Extension development. 

    B-15848WindowsUEXTAdd the ability to launch and debug Universal Extension tasks from the VisualStudio Code IDE without a connection to Universal Controller.
    B-16718

    Windows

    UEXT

    Ensure that the .zip file name generated for Universal Extension template is the same when created by UIP-CLI's uip build -a command and when exported from Universal Controller (see Controller item B-16719).

    In both instances, the file name will be unv_tmplt_{Universal Template Name}-{Version from extension.yml}.zip, where

    • Universal Template Name is lower case and replaces any non-alphanumeric characters with underscores (_).
    • Version from extension.yml follows Semantic Versioning guidelines specified here.

    Universal Event Monitor

    Anchor
    Universal Event Monitor Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Universal

    ...

    Event Monitor Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024

    Change IDPlatformsComponentDescription
    B
    D-
    14552WindowsUEXTAdds code completion support for dynamic commands when @dynamic_command is typed from VisualStudio Code when using the Universal Extension development plugin.B-14553WindowsUEXTAdds code completion support for dynamic choice commands when @dynamic_choice_command is typed from VisualStudio Code when using the Universal Extension development plugin.B-14554WindowsUEXTAdds code completion for field names in methods when using the VisualStudio Code plugin for Universal Extension development.B-14722WindowsUEXTAdd the uip clean command to the UIP-CLI utility to remove the build, dist, and temp directories that contain packages generated by the uip build and uip push commands.B-14723WindowsUEXTAdd support for the uip clean command to the VisualStudio Code plugin for Universal Extension development.B-15595

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT

    When cancelling a Universal Extension task instance, ensure that values for the ExtensionResult() parameters listed below are properly reported to the Controller.

    • rc
    • message
    • unv_output
    • output_fields
    B-15659

    Unix (except HP-UX)
    Windows

    UAGSRV
    UEXT

    Make the properties set by the new SAP Connection field types (see Universal Controller item B-13199) accessible to Universal Extension tasks.

    This backlog also provides code completion support for these new properties via the VisualStudio Code plugin for Universal Extension development. 

    B-15848WindowsUEXTAdd the ability to launch and debug Universal Extension tasks from the VisualStudio Code IDE without a connection to Universal Controller.B-16718

    Windows

    UEXT

    Ensure that the .zip file name generated for Universal Extension template is the same when created by UIP-CLI's uip build -a command and when exported from Universal Controller (see Controller item B-16719).

    In both instances, the file name will be unv_tmplt_{Universal Template Name}-{Version from extension.yml}.zip, where

    • Universal Template Name is lower case and replaces any non-alphanumeric characters with underscores (_).
    • Version from extension.yml follows Semantic Versioning guidelines specified here.

    ...

    12559All (except HP-UX)

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Event Monitor Release 7.3.0.4 - December 12, 2023
    Universal Event Monitor Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    Anchor
    Universal Event Monitor Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023
    Universal Event Monitor Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023
    Release 7.3.0.

    ...

    3 -

    ...

    October 31, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189AllOMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV

    Component

    Description

    D-11174All

    UCMD
    UCTL
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.
    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRVChanges the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    UPPS
    USAP

    Prevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ").
    D-11411z/OSUCMD
    UCTL
    UEM
    UFTP
    USAP
    Fixes a problem introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    Anchor
    Universal Event Monitor Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Universal Event Monitor Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022
    Release 7.3.0.

    ...

    0 - October

    ...

    3,

    ...

    2022

    Change ID

    Platforms

    Component

    Description

    D-11174All

    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    UPPS
    USAPPrevent an error when the value of the -pwd option contains a single space (e.g., -pwd " ")
    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.
    D-
    11411
    10726z/OS

    UCMD
    UCTL
    UEM
    UFTP

    USAPFixes

    Fix a problem

    introduced in UA 7.3.0.0 that prevents Universal Agent components from reading a plain-text command file specified with the -f / -file option in a job's SYSIN. 

    in which passwords that contain spaces are not parsed correctly.

    Universal FTP Client

    Anchor
    Universal

    ...

    FTP Client Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Universal

    ...

    FTP Client Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024
    Release 7.3.0.

    ...

    9 -

    ...

    May 14,

    ...

    2024

    Change IDPlatformsComponentDescription
    B
    D-
    14806
    B-14807Unix
    12559All (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV

    UCTL

    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Upgrade
    Update the OpenSSL library
    used by
    that Universal Agent
    and its components from OpenSSL 1.1.1b
    uses to OpenSSL
    1.1.1n.D-10726z/OS

    UCMD
    UCTL
    UEM
    UFTP

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    Universal FTP Client

    1.1.1w.

    Anchor
    Universal FTP Client Release 7.3.0.4 - December 12, 2023
    Universal FTP Client Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11353AllUFTP
    UPPS

    Update the libcURL library used by Universal Agent components to 7.88.1 for Unix/Windows and 7.81.0 for zOS.

    NOTE: The libcURL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.


    ...

    Unix

    Change ID

    Platforms

    Component

    Description

    B-11155AllUFTPAdd ability to prevent command line exposure of sensitive data by allowing UFTP to accept its command input via stdin.
    B-14703AllUFTPUpdate the LIST command to accept a comma-separated list of files.
    B-14806
    B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.B-15876B-14807

    Unix (except HP-UX)
    Windows

    OMSSRV
    UAGSRV
    UBROKER
    UCMD
    UCTL
    UDM
    UEM
    UFTP

    Upgrade the OpenSSL library used by Universal Agent and its components from OpenSSL 1.1.1b to OpenSSL 1.1.1n.
    B-15876

    Unix (except HP-UX)
    Windows

    UFTP
    UPPS

    Update the libcURL library used by Universal Agent components 7.54.0 to 7.83.1.
    D-10726z/OS

    UCMD
    UCTL
    UEM
    UFTP

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    Universal Message Service (OMS)

    Anchor
    Universal Message Service (OMS) Release 7.3.0.9 - May 14, 2024
    Universal Message Service (OMS) Release 7.3.0.9 - May 14, 2024
    Release 7.3.0.9 - May 14, 2024


    UCMD
    UCTL
    Change IDPlatformsComponentDescription
    D-12559All (except HP-UX)
    Windows

    UFTP
    UPPS

    Update the libcURL library used by Universal Agent components 7.54.0 to 7.83.1.D-10726z/OS

    OMSSRV
    UAGSRV
    UBROKER
    UCERT
    UCMD
    UCMSRV
    UCTL 
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Fix a problem in which passwords that contain spaces are not parsed correctly.

    Universal Message Service (OMS)

    Update the OpenSSL library that Universal Agent uses to OpenSSL 1.1.1w.

    Anchor
    Universal Message Service (OMS) Release 7.3.0.4 - December 12, 2023
    Universal Message Service (OMS) Release 7.3.0.4 - December 12, 2023
    Release 7.3.0.4 - December 12, 2023

    Change ID

    Platforms

    Component

    Description

    D-11189All

    OMSSRV
    UAGCMDZ
    UAGSRV
    UBROKER
    UCMD
    UCMSRV
    UCERT
    UCTL
    UCTSRV
    UDM
    UDMSRV
    UEM
    UFTP

    Update the OpenSSL library used by Universal Agent components to 1.1.1u.

    NOTE: The OpenSSL library used for the Universal Agent for HP-UX distribution was not updated.
    D-11889AllOMSSRV
    UAGSRV
    UBROKER
    UCMSRV
    UCTSRV
    UDMSRV
    UEMSRV
    Changes the message digest used to sign internally-created self-signed certificates from SHA1 to SHA256 to prevent UC-OMS connection failures on newer Linux distributions


    ...