IBM Support

PM15829: SHIP APAR FIXES FOR H28W700 FIX PACK 7.0.0.11.

A fix is available

Subscribe

You can track all active APARs for this component.

 

APAR status

  • Closed as program error.

Error description

  • Ship APAR fixes for H28W700 Fix Pack 7.0.0.11.
    

Local fix

Problem summary

  • ****************************************************************
    * USERS AFFECTED: All users of WebSphere Application Server    *
    *                 V7.0 for z/OS                                *
    *                                                              *
    ****************************************************************
    * PROBLEM DESCRIPTION: APAR PM15829 addresses various defects  *
    *                      in WebSphere Application Server V7.0    *
    *                      for z/OS.                               *
    *                                                              *
    ****************************************************************
    * RECOMMENDATION:                                              *
    ****************************************************************
    APAR PM15829 fixes the following defects in WebSphere
    Application Server V7.0 for z/OS:
    
    APAR    Description
    PM07569 If there is content in the body of a get request, the
            plug-in does not send the data to the WebSphere
            Application Server.
    PM07580 Webserver crash or bad response.
    PM07634 AppManagement.ListApplications(workspaceid=null) on
            admin agent returns no applications.
    PM07656 During server shutdown, requests accepted into a server
            result in a 503 error.
    PM07687 resetLdapBindInfo method not updating password in
            security.xml.
    PM07711 Allow the initialization of the On Demand Configuration
            component to be bypassed.
    PM07743 Changes in plugin keystore file name greys out the panel
    PM07820 When distributing transactions using Web Services atomic
            transactions, deadlock may occur.
    PM07822 Plugin-key.kdb, plugin-key.sth and plugin-cfg.xml is not
            propagated immediately after create web server
            definition
    PM07823 Portlet container does not use the correct classloader
            to load portlet metadata.
    PM07867 MismatchedMessageStoreException after WebSphere
            Application Server v7.0 restart.
    PM07962 JAX-RPC panels in administrative console not accessible
            for users with deployer role.
    PM07974 JMS application fails to reconnect after WebSphere v7.0
            Service Integration Bus messaging engine failover.
    PM07975 CNTR0063W message being shown for a previously removed
            function.
    PM07976 Apachectl start or stop can fail in some locales.
    PM08060 EL expression not evaluated in the tag file.
    PM08202 The JAX-RPC wsdl2java tool generates code that cannot be
            compiled when the local language is German.
    PM08217 VMM did not cache null-valued LDAP attributes in the
            cache, which may bring extra LDAP calls each time they
            are requested.
    PM08224 Configuration operation on a business-level application
            related object hangs.
    PM08238 A @resource annotation with authenticationType and
            shareable attributes causes a ValidationException.
    PM08283 Asynchronous JAX-WS applications may fail after
            migrating from v6.1 to a later release.
    PM08293 Login failure with mail address when realm delimiter
            is @.
    PM08333 An OutOfMemoryError may occur while using a JAX-WS
            application.
    PM08384 The dmgr is added to the DefaultCoreGroup on migration
            from 6.1 to 7.0 when it is not in the DefaultCoreGroup.
    PM08428 Portlet-container aggregation tag lib fails with
            multi-part context roots.
    PM08500 Removing a cluster member recycles application on other
            cluster member servers.
    PM08502 The global security > SIP digest authentication panel
            has multiple misspelled words in the panel description.
    PM08513 Web Services links for Application Server templates not
            supported.
    PM08519 Duplicate referenceable entries possible for a Resource
            Environment Provider.
    PM08530 Enhance CIM to handle remote iSeries machine login
            password near to expiration.
    PM08550 Non compliant WSDLLOCATION namespace on
            EndPointReferences.
    PM08610 Java 2 security errors may occur when running JAX-WS
            application.
    PM08713 SSLHandshakeException trying to save after setting
            specific SSL alias for Standalone LDAP Repository in a
            security.
    PM08754 NullPointerException thrown in console when attempting
            to map runAs roles.
    PM08833 NullPointerException occurred when using JAX-WS SOAP
            handler.
    PM08861 Samples user information visible in logs.
    PM08892 SIP logging does not support hiding specific header
            fields.
    PM08894 Possible NullPointerException when handling large
            chunked gzip encoded(compressed) data.
    PM08939 CVE-2010-0434 / CVE-2010-0408.
    PM08957 While running a JAX-RPC application, a
            NotSerializableException error occurs for a
            CookieValueList.
    PM15034 ZPMT support for performance tuning.
    PM09018 Tivoli Federated Identity Manager (TFIM) 6.2 will not
            install on WebSphere applicaiton server 7.0.0.7-7.0.0.9
            after PK93866.
    PM09082 In an HA enabled cluster, one server does not ever join
            the HA group for the transaction log for the other
            cluster members.
    PM09178 Request to enable war and jar applications deployment
            through properties file based configuration tool.
    PM09210 J2CA0061W: error creating XA connection and resource
            java.lang.ClassNotFoundException occurs on appserver
            startup.
    PM09215 A WSWS3227E error occurred while running a JAX-RPC
            application that was migrated from WebSphere Application
            Server v5.1.
    PM09250 Possible link injection vulnerability.
    
    *** NOTE ***
    Additional information about the APARs listed above can be found
    in RETAIN or by using the APAR search facility located at URL:
    
    http://www.ibm.com/software/webservers/appserv/was/support/
    
    Once at this web page, the APAR search facility can be found in
    the "Self help" section under "Solve a problem". Click on
    "-> APARs" to access the APAR search faciltiy.
    
    Once the APAR search utility is accessed, APAR numbers from
    the above list can be used as "Additional search terms" to
    locate an APAR's associated documentation.
    

Problem conclusion

  • APAR PM15829 fixes various defects in WebSphere Application
    Server V7.0 for z/OS.
    
    APAR PM15829 is currently targeted for inclusion in Service
    Level (Fix Pack) 7.0.0.11 of WebSphere Application Server V7.0
    for z/OS.
    
    Please refer to URL:
    //www.ibm.com/support/docview.wss?rs=404&uid=swg27006970
    for Fix Pack availability.
    

Temporary fix

Comments

  • ž**** PE11/02/24 PTF IN ERROR. SEE APAR PM23872  FOR DESCRIPTION
    

APAR Information

  • APAR number

    PM15829

  • Reported component name

    WEBSPHERE FOR Z

  • Reported component ID

    5655I3500

  • Reported release

    700

  • Status

    CLOSED PER

  • PE

    NoPE

  • HIPER

    NoHIPER

  • Special Attention

    NoSpecatt

  • Submitted date

    2010-06-02

  • Closed date

    2010-06-07

  • Last modified date

    2011-02-24

  • APAR is sysrouted FROM one or more of the following:

  • APAR is sysrouted TO one or more of the following:

    UK57728

Modules/Macros

  • BBGCRA   BBGCTL   BBGDAEMN BBGDASR  BBGJUTIL
    BBGLRT   BBGMWENV BBGOEREG BBGOSIB  BBGOSLIP BBGOXFCN BBGOXMEM
    BBGRBLOG BBGRCFMT BBGRJRAS BBGRZELU BBGSR    BBGUBINF BBGUDS
    BBGUJUU  BBGUTIL  BBOCTL   BBODAEMN BBODASR  BBODRMAK BBOGLOG
    BBOJUTIL BBOLRT   BBOMWENV BBOOFJNI BBOOXMEM BBORCFMT BBORJRAS
    BBORTDES BBORTFMT BBOUBINF BBOUJUU  BBOUTIL  BBOZ3449 BBO00031
    BBO00032 BBO00067 BBO00071 BBO00075 BBO00079 BBO00083 BBO00087
    BBO00091 BBO00099 BBO00103 BBO00107 BBO00115 BBO00119 BBO00435
    BBO00439 BBO00445 BBO00456 BBO00719 BBO00802 BBO00897 BBO01028
    BBO02202 BBO02203 BBO02206 BBO02444 BBO02445 BBO03218 BBO03576
    BBO03582 BBO03683 BBO05401 BBO05403 BBO06068 BBO06913 BBO08131
    BBO08164 BBO08238 BBO08428 BBO08523 BBO08798 BBO08863 BBO09326
    BBO09328 BBO10511 BBO10514 BBO10515 BBO10855 BBO10858 BBO11411
    BBO11704 BBO11710 BBO12177 BBO12334 BBO12340 BBO12346 BBO12352
    BBO12358 BBO12370 BBO12388 BBO12394 BBO12469 BBO12572 BBO12573
    BBO12574 BBO12575 BBO12576 BBO12577 BBO12578 BBO12581 BBO12582
    BBO12790 BBO12821 BBO12822 BBO12823 BBO13604 BBO13637 BBO13648
    BBO14409 BBO14410 BBO14411 BBO14413 BBO14415 BBO14416 BBO14418
    BBO14419 BBO14420 BBO14421 BBO14423 BBO14426 BBO14427 BBO14428
    BBO14841 BBO16060 BBO3MVS
    

Fix information

  • Fixed component name

    WEBSPHERE FOR Z

  • Fixed component ID

    5655I3500

Applicable component levels

  • R700 PSY UK57728

       UP10/06/17 P F006

Fix is available

  • Select the PTF appropriate for your component level. You will be required to sign in. Distribution on physical media is not available in all countries.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS7K4U","label":"WebSphere Application Server for z\/OS"},"Component":"","ARM Category":[],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
10 February 2022