Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Next »

Introduction

This page summarizes the changes introduced in each component maintenance release for Universal Agent 7.4.x.

For a list of all component changes included in the maintenance release for each platform, see:

Universal Agent Server

Release 7.4.1.0 - July 31, 2023

Change ID

Platforms

Component

Description

B-17755z/OSUAGSRV

Add Agent support for the new Trigger on Create option for Change file monitors. This allows a z/OS Agent to look for dataset creations or changes from the same file monitor task instance.

D-11156UnixUAGSRVEnsure that all file descriptors are properly closed when a task fails because credentials were specified for a user account that does not exist.
D-11178UnixUAGSRVFixes an issue that could result in excessive CPU consumption when UAG Server launches and/or executes several different task types concurrently.
D-11424z/OS

UAGU83

Fixes a problem where an ABEND within the UAGU83 SMF exit module could cause RMF to terminate with an S0C1.

Release 7.4.0.1 - May 31, 2023

Change ID

Platforms

Component

Description

D-11137WindowsUAGSRVFixes a problem with file monitor tasks that specify a file path with a double backslash as a separator (e.g. C:\\work\\pattern*.txt ). The file monitor task issues the error "The filename, directory name, or volume label syntax is incorrect." and then fails with a Start Failure.

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-10116AllUAGSRV

Provide the ability to automatically retrieve output for Remote File Monitor tasks.

The ability to retrieve output for Remote File Monitor tasks was available prior to UA 7.4.0.0, but this change allows output to retrieved automatically and made available for viewing as soon as the task ends.

B-13824

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
B-14696AllUAGSRV

Increase the number of characters supported in the Remote Server field of a File Transfer Task from 63 to 100 characters.

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15846All

OMSSRV
UAGSRV

Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.

B-15945Unix
Windows
UAGSRVAdd the ability to use credential functions (i.e., ${_credential*(credential_name)}) to assign values to environment variables specified in a Linux/Unix or Windows task definition.
B-16116z/OSUAGSRV

Using the new RERUN_PROC_NAME option, allows customized JCL that executes the UAGRERUN utility to be inserted into a job executed from a z/OS task.

This customized JCL would replace the default OPSSTP00 step that UAG Server inserts by default.

B-16745Unix (except HP-UX)
Windows
UAGSRV

Updates the handling for the EXTENSION_PYTHON_LIST, which allows users to configure an ordered list of Python interpreters to use for Universal Extension task execution.

Previously, the Python provided by the Universal Agent were installed, it would always be evaluated first. However, there were times where another Python that also satisfied the extension's requirement was preferred. As long as the Agent's Python was installed, the other Python would not be chosen.

With this change, if the Agent's Python is included in the EXTENSION_PYTHON_LIST value, the default ordering of the list is disabled and the Agent's Python is evaluation in the order in which it appears in the list.

B-16815AllUAGSRV
UBROKER
PKG

Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

  • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
    • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
  • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
B-16857Unix
Windows
UAGSRV
UEXT
Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
D-09964UnixUAGSRVEnsure that all file descriptors are closed when an attempt to execute an Agent File Monitor task using credentials for a non-existent user is specified.
D-10150z/OSUAGRERUNEnsure that a SYSTEM_ID value of less than 4 characters does not result in a "no JMT found" error when the Universal Agent for z/OS starts.
D-10897Unix
Windows
UAGSRVFix a situation in which a create or change file monitor task using a stability check may fail to detect the creation of or change to intended files.
D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
D-11045Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
D-11059z/OSUAGSRVFix a situation in which the step that executes the UAGRERUN utility is inserted into a z/OS task's JCL at an unexpected/unsupported location
D-11084Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a performance issue that may occur when a Universal Extension task's output is returned via EXTENTION OUTPUT. 
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.

D-11118AllUAGSRVFix a situation in which tasks could end with a Start Failure or say in a Queued status if the Agent's hostname is longer than 62 characters.
D-11163AllUAGSRVPrevent the Agent from falling offline if its task output (or any message sent transferred via OMS) is larger than 6 MB.


Universal Broker

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15922Unix (Linux only)UBROKER
PKG

Add a --register_ubrokerd option to the Linux system mode and user mode install scripts that will register the Universal Broker daemon with systemd.

B-16815AllUAGSRV
UBROKER
PKG

Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

  • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
    • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
  • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables
D-10833AllUBROKERFix a timing issue that cause UAG Server to shutdown with an exit code of -2 if the Universal Broker were temporarily unresponsive.
D-10910AllUBROKERFix a memory leak that, if left unchecked, could require frequent Universal Broker restarts.
D-10934AllUBROKERFix a memory leak that could occur within the Universal Broker Memory when responding to a UAG Server configuration refresh request
D-11003z/OSUAGSRVFix a situation in which a z/OS File Monitor task could be triggered more than once for the same dataset or file
D-11019Unix
Windows
UBROKERWhen Universal Broker is run in console mode, ensure that the ,time parameter of the MESSAGE_LEVEL configuration option is honored.


Universal Command

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

D-10727z/OSUCMDFix an issue that prevented a z/OS UCMD Manager from performing a success network fault tolerant (NFT) recovery when SystemSSL was used.
D-10943Unix
Windows

UCMD
UDM

Fix COMPONENT_CONNECT errors that could occur in UCMD or UDM when executed via a Universal Broker running in console mode.


Universal Connector for PeopleSoft Process Scheduler

Release 7.4.1.0. - July 31, 2023

Change ID

Platforms

Component

Description

D-11238

Unix
Windows

UFTP
UPPS
Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


Universal Connector for SAP

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

D-10316Unix (except Solaris Intel)
Windows
USAPFix an issue that requires SAP credentials to be specified when using X.509 certificate authentication. It is now possible to execute USAP using only an X.509 certificate.


Universal Control

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


Universal Data Mover

Release 7.4.1.0 - July 31, 2023

Change ID

Platforms

Component

Description

D-11413z/OSUDM
UDMSRV

Fixes a situation in which a UDM file transfer will fail if an attempt is made to allocate a z/OS dataset with an EXPDT equal to one of the following special values:

  • 00000 - allocate the dataset with no expiration date

  • 98000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

  • 99000 - used by some tape management systems control when datasets are uncataloged and tape volumes become available for re-use

  • 99365 - allocate the dataset so that it never expires

  • 99366 - allocate the dataset so that it never expires

When none of the above 5-digit values are used, UDM will still expect a 7-digit expiration date as it did prior to this change.

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

D-07252AllUDMEnsure that passwords saved to UDM script variables are scrubbed whenever those variable's values are printed.
D-10510z/OSUDM

Eliminate all "benign" ICH408I message occurrences from the RACF log. 

These messages would sometimes appear during UDM's processing, when checking for access to resources it required. UDM would silently ignore the situation that caused these messages, using an alternate execution path. This change will ensure that UDM takes no action that could result in these messages. 

D-10903WindowsUDMFix a problem that could cause UDM Server crash when a network connection is disrupted, even if that Server were running with network fault tolerance (NFT) enabled.
D-10943Unix
Windows

UCMD
UDM

Fix COMPONENT_CONNECT errors that could occur in UCMD or UDM when executed via a Universal Broker running in console mode.


Universal Extension

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-13824

Unix (except HP-UX)
Windows

UAGSRV
UEXT
Add the ability to package and deploy platform-specific binaries within a Universal Extension task's archive. This allows Python modules that require non-Python resources (e.g., the C runtime, a shared library, etc.) to be packaged together within a single Extension archive.
B-15917WindowsUIP-CLI

Add the ability to initialize a Universal Extension template from one of the following sources:

  • A Zip File

  • HTTP(S) Link to a Zip File

  • Git Repository

B-15941

Unix (except HP-UX)
Windows

UEXT

Add the ability to report the progress of a Universal Extension task's execution via a new ui.update_progress(percent_done) API call.

B-16786WindowsUIP-VSCODE

Add support to the Universal Extension development plugin for VisualStudio Code to initializing templates from external sources.

This is a companion delivery to B-15917 for UIP-CLI. 

B-16821

Unix (except HP-UX)
Windows

UEXTOptimize parsing of large string values within JSON messages used for Universal Extension tasks
B-16857Unix
Windows
UAGSRV
UEXT
Implement Universal Agent and Universal Extension task support for the updated Database Connection field available for Universal Task Templates.
B-16980Unix (except HP-UX)
Windows
UEXT

Add the ability to access the Key Location of a Universal Extension credential field using a consistent snake_case convention instead of camelCase.

For example, given a credential field called cred_test, the Key Location may be accessed using:

  • fields['cred_test']['key_location']
  • fields['cred_test.key_location']

The camelCase usage (i.e., keyLocation) is still recognized for backward compatibility, but that support could be dropped at any time so new extensions should use key_location.

D-10866WindowsUIP-VSCODEEnsure that the code completion feature offered by the VisualStudio Code Plugin for Universal Extension development correctly displays field names of dynamic_choice_commands.
D-10867WindowsUIP-VSCODEFix a situation in which unexpected errors could be issued during initialization of a Universal Extension project.
D-11045Unix (except HP-UX)
Windows
UAGSRV
UEXT
Fix a situation in which a Universal Extension Task may stay in a Queued state if there were problems with the extension's code/implementation.
D-11108Unix (except HP-UX)
Windows
UAGSRV
UEXT

Correct the spelling of a credential's passphrase when referenced by a Universal Extension task. The previous spelling pasphrase is now corrected to passphrase.

For backward compatibility, pasphrase is still accepted, but new extensions should use the correct spelling as this backward compatibility could be lost in future releases.


Universal Event Monitor

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.


Universal FTP Client

Release 7.4.1.0 - July 31, 2023

Change ID

Platforms

Component

Description

D-11166

Unix
Windows

UFTPFixes an issue that causes UFTP to fail when multiple files are transferred to a remote directory path that contains spaces.
D-11238

Unix
Windows

UFTP
UPPS
Update the libssh2 library used by Universal Agent components from 1.9.0 to 1.10.0.

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-16798AllUFTPProvide the SFTP_UPLOAD_BUFFER_SIZE option to UFTP to configure the size of read/write buffers for SFTP transfers.
D-11188z/OSUFTPUpdate the version of libSSH2 used by Universal Agent for z/OS from 1.7.0 to 1.10.0.


Universal Message Service (OMS)

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-05768All

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS

Add support for the following Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) ciphers:

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-GCM-SHA256

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15846All

OMSSRV
UAGSRV

Increase the maximum message size that can be transferred between UAG Server and OMS Server from 6 MB to 1 GB. 

The maximum message size allowed can be configured via the new OMS Server configuration option, MAX_MSG_SIZE. Similarly, a new MSG_CHUNK_OPTION option is provided to specify the maximum size for any single message transmitted. Any payload that exceeds this size will be split into multiple messages until the entire payload is transferred.


Installation Changes

Release 7.4.0.1 - May 31, 2023

Change IDPlatformsComponentDescription
D-11333WindowsPKG

Fixes a problem introduced in the 7.4.0.0 release that may cause upgrades from earlier versions to fail, if the Python distribution for Universal Agent is installed.

To prevent the the problem during an upgrade to 7.4.0, perform the upgrade using the 7.4.0.1 (or later release). Upgrades to future versions are unaffected by this issue.

Release 7.4.0.0 - April 4, 2023

Change ID

Platforms

Component

Description

B-14809
B-15877

Unix (except HP-UX)
Windows

OMSSRV
UAGCMD
UAGSRV
UBROKER
UCERT
UCMD

UCTL
UDM
UEM
UFTP
UPPS
PKG

Update OpenSSL implementation to support TLS 1.3 sessions.

This feature provides the following configuration options:

  • max_ssl_protocol - controls TLS session negotiation by limiting the protocol that will be used
  • ctl_/data_ssl_cipher_suites (availability of these options varies by component) - allows the following TLS 1.3 cipher suites to be specified separately from – and mutually exclusive with – earlier TLS 1.x ciphers
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_GCM_SHA256

The ability to enable TLS 1.3 across all Universal Agent components is available at install time via the --use_tls1_3 command line option (the Windows system mode install provides the equivalent USE_TLS1_3 command line property). When yes, this option sets the following configuration options:

  • max_ssl_protocol to "tls1_3" in omss.conf, uags.conf, uftp.conf, ubroker.conf, ucmd.conf, ucmds.conf, uctl.conf, udm.conf, udms.conf, uem.conf, and upps.conf.

  • encrypt to "yes" in ucmd.conf, ucmds.conf, and udm.conf

The interactive Windows installs also provides a new dialog with an option that, when checked, enables this configuration. This dialog is available for new installs and for upgrades from releases prior to 7.4.0.0.

B-15922Unix (Linux only)UBROKER
PKG

Add a --register_ubrokerd option to the Linux system mode and user mode install scripts that will register the Universal Broker daemon with systemd.

B-16762Unix (AIX only)PKGReplace the unvinst script's dependency on cpio command with bsdcpio to extract the contents of the Universal Agent RPM file for AIX usermode installs
B-16815AllUAGSRV
UBROKER
PKG

Add the ability to set the UAG Server MESSAGE_LEVEL and LOGLVL values at:

  • Installation, using the --ac_message_level and --ac_loglvl command line options for Unix Installs and Windows user mode installs (the Windows system mode install uses AC_MESSAGE_LEVEL and AC_LOGLVL installation properties)
    • In addition to command line properties, the Windows interactive installs provide a new dialog to set these options
  • Universal Broker startup. using the new uag_message_level and uag_loglvl command line options or the UAGLEVEL and UAGLOGLVL environment variables


Python Distribution for Universal Agent

Release 7.4.0.0 - April 4, 2023


Change ID

Platforms

Component

Description

D-11212

Unix
Windows

PythonUpdate the version of Python distributed with Universal Agent from 3.7.6 to 3.7.16.
  • No labels