IBM Support

APARs fixed by IBM Security Access Manager Version 9.0.5

Troubleshooting


Problem

This document contains a complete listing of fixes for the IBM Security Access Manager 9.0.5 product.

Fixes for IBM Security Access Manager

APAR Description
IJ05413 REST API - non-PKCS12 Personal Certificate Import - Spin off
IJ05425 ISAM 9040 Cluster: Policy Server listening to all management interfaces in a cluster
IJ05316 [aznapi-configuration] pd-user-pwd is not allowlisted during configuration zip import
IJ05048 UI validation of hostname for external runtime database fail
IJ05480 ISAM7 WebSEAL - "enable-html-redirect = yes" is interfering with "accept-client-certs = prompt_as_needed"
IJ04779 System Alerts not able to be deleted
IJ05379 The logcfg audit output has changed in 9.0.4.0
IJ04290 ISAM 7 / Cookies in cookie jar are being sent back to the back-end server with Path attribute
IJ04680* No DSC server available long time after restarting primary twice
IJ05215 REST API - non-PKCS12 Personal Certificate Import
IJ04636* primary DSC appears to be hanged and never switched to secondary
IJ05457 When Primary is down in DC1 the Secondary in DC2 take 1.5 hours to load the LMI cluster panel.
IJ05319 rsyslog forwarder doesn't work with TLS
IJ05157* LMI certificate renewed unexpectedly
IJ04717 Non ascii character encoding fails on service provider
IJ04271 DPWAP0011E returned with 'non-sec_master' user within a management domain when using 'OAuth and OpenID Connect Provider Configuration' panel
IJ04458 Upgrading from 9.0.3.0+FP2 to 9.0.4.0 breaks custom AAC authentication policy
IJ04068 Documentation for authsv and apiauthsvc endpoints
IJ03968 dscd failed to start on cluster with hostname client identifier
IJ04748 Remote Syslog receives messages truncated and all in one line
IJ04232 9040 DSC crashes occur
IJ01543 OCSP URL trailing slash issue in the ISAM 9.0.4.0
IJ05668 [FRIT] X-Force Content_Analyzer* not showing in WCP
IJ05344 Invalid byte error with Federation and diacritic character data
IJ03115 ISIM Password Sync Plug-in for IBM Tivoli Access Manager (6.0.1) does not support TLS 1.2 -- AIX version
IJ03323 APAR IV77298 seems to be missing from ISAM 9.
IJ02904 ISAM Docker documentation has incorrect image name for ISAM and postgres images
IJ04306 LMI: edit webseal  "&" in the "Certificate EAI URI" replaced by &
IJ03071 9040 - JWT Module unable to save signer certificate
IJ03134* http-rsp-header with username macro allows ResponseSplitting attack
IJ02751 LMI Hangs when configuring WAF 'Resource Actions' definition when there are a lot of 'Registered Resources'
IJ03571 Reverse Proxy populating %URL% macro with absolute URI instead of relative URI at ISAM 9?
IJ02734 Can not modify password using Rest API if admin_id is the user and the user name start with '0'.
IJ02761 "Changes are Active" column of non modified instance becomes False
IJ03398 REST API Document to export event log.
IJ02444 Can not use numbers (0-9) for the last character of ntp server name on LMI.
IJ02305 9030 docs still referring to "isam auto_config"
IJ03962 The info.js script gathers null value for browserPlugins attribute for Firefox.
IJ03874* The group show command returns HPDMG0762W   The entry referred to by the Distinguished Name (DN) must be a group entry. (status 0x14c012fa)
IJ02244 DPWAD1059E error was returned at re-login after inactivity timeout with reauth-for-inactive=yes
IJ01543 Trailing slash is added to the URL defined in the ocsp-url by Reverse Proxy for revocation status checking
IJ03099 System account password policy
IJ03807 ISAM 7 ldap cache not working with  ldap on z/os
IJ00985 DOC change request: how to specify the path to the keystore/stash file
IJ02665 "HTTPS://<ip-address>/core/updates/overview"  returning blank page through LMI when appliance has access to internet
IJ03190 RSA test authentication fails on ISAM
IJ02316 OIDC flow breaks when 'max-webseal-header-size' is set greater than '0' with 'no_iv_cred' error in FFDC logs
IJ03877 ISAM 9030 Incomplete feds.xml loaded in external DB2 while migrating internal ConfigDB to external Db2.
IJ01296 ISAM 9 Import duplicate certs with different label breaking configurations
IJ00757 Additional entries for the [cfg-db-cmd:entries] stanza.
IJ02304IJ02306 Reverse Proxy resubmits POST request to other servers in pool when http/https timeout is reached
IJ00686 Issue with ISAM MMFA when using DSC
IV99700 ISAM 9 with standard data model shows duplicate gso users
IJ00472 ISAM upgrade to 9030 breaks pdacld ldap ssl config
IJ00418 Username Password Mechanism fails with Java NPE when using 'start-tls' and Federated Directories configuration
IV99416 AAC transactions very slow after upgrade to 9.0.3.0
IJ01260 Connection failure to Oracle runtime database
IJ02268 SCIM Endpoint prompts for Basic Authentication when valid certificate is used for Client Certificate Authentication
IJ00369  dynurl objectspace objects not showing for vhj
IJ02317 Cluster configuration Oracle HVDB OCI adapter does not work
IJ01329 ISAM [http-transformations] stanza clutter with more comments each time you add a new resource
IJ05084  ISAM 7 Webseal crash intermitently
IJ04586 WebSEAL defunct process for netstat / ps during load test RSA
IJ06608 Swap equals zero after update to 9.0.4.0
IJ07368*

Policy fails to evaluate with HVDB on Oracle. Incorrect key added to the table AUTH_TXN_OBL_CTX_ATTRS_DATA_V

IJ06330 ALLOW USER TO OPTIONALLY INCREASE REVERSE PROXY FILE DESCRIPTOR LIMIT

*The details for this APAR are not publicly available at this time due to the categorization of the APAR.

[{"Product":{"code":"SSZU8Q","label":"IBM Security Access Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"9.0.5.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
08 August 2018

UID

swg22017084