<discontinued> Release notes up to version 10.0.13.1

The release notes outline the features, updates and patches that are included in each version of BigFix Inventory, including the latest application updates. The latest update is cumulative and includes changes from previous releases.

Notice: Starting from BigFix Inventory version 10.0.13.2, this section will not be updated to follow a single source of information through BigFix Forum - Inventory (Release Announcements). Please refer to the Inventory release announcements for release-specific highlights.

Installing the update

To upgrade the BigFix Inventory server to the latest version, see Upgrading to BigFix Inventory v10.
Important: When Microsoft SQL Server is configured to encrypt the connection and encryption is forced through the setting, ‘Force Encryption = Yes’ but BigFix Inventory is not configured for encrypted database connection, the connection to database fails. To overcome issue follow steps described in KB01060048.

Application update 10.0.13.1

Table 1. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 169 Yes
BigFix Inventory Software Catalog (main version) 10.0.13.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638792 Yes
BigFix Inventory Server 10.0.13.0 No
BigFix Inventory Server: ILMT Core library 9.2.31.0 No
BigFix Inventory Server: ILMT Catalog 9.2.31.2 No
BigFix Inventory Scanner 9.2.29.0000 on HP-UX

9.2.31.1000 on Windows

9.2.31.0000 on other platforms

No

No

No

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.13.0

9.2.31.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.13.0 No
SAP Metric Data Collector 10.0.13.0 No
BigFix Inventory Image Scanner Script 10.0.13.0 No
BigFix Inventory Scanner Service 10.0.13.0 No
BigFix Inventory Cloud Adapter 10.0.13.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.13.1 with capability to discover 110+new software versions including but not limited software manufacturers, such as Microsoft, GitHub & Cisco Systems Inc.
New template signatures included in this release:
Template signature is a method of discovery where the version of a component is detected automatically, and a specific version is dynamically added to the catalog. Such template signatures include all component versions. They are used when the software is frequently updated, and the deployment method has not changed. One template covers 10+ software versions.
Publisher name Component name Platform
DBSofts ESF Database Migration Toolkit - Pro Windows
Elprotronic FET-Pro-430-LITE Windows
ETH Zurich Safe Exam Browser Windows
GitHub GitHub Desktop Windows
Microsoft Test Runner (Azure Test Plans) Windows
TortoiseGit TortoiseGit Windows
TortoiseSVN TortoiseSVN Windows
Ipswitch Inc MOVEit Transfer Windows
Cisco Systems Inc. Cisco AnyConnect Secure Mobility Client Windows
Note: Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom EOS information.

Additionally, when discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. New catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes (for details refer to the list of enhancements and list of defects).

For more information, refer to Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is 10.0.13.1. The Update Software Catalog fixlet was updated and should be run to install the latest versions of the specific components.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update.
ID Description Available since
Add discovery for MOVEit transfer Added template signature for MOVEit transfer for windows platform 10.0.13.1
Discovery method was replaced with template signature Replaced discovery method with template signature for improved discovery of the following components:
  • TortoiseGit
  • TortoiseSVN
Note: For TortoiseGit and TortoiseSVN, old discovery records will be closed, and new ones will be opened.
10.0.13.1
Added new publishers Added 6 new publishers:
  • DBSofts
  • Elprotronic
  • ETH Zurich
  • GitHub
  • TortoiseGit
  • TortoiseSVN
10.0.13.1
Ideas implemented
The following table lists BigFix Inventory Catalog Ideas that are implemented in this update.
ID Symptoms Behavior after you install the update Available since
BFINV-I-304 Discovery of Microsoft BizTalk Server 2020 Added discovery for following Microsoft BizTalk Server 2020 Editions:
  • Standard
  • Enterprise
  • Branch
  • Developer
10.0.13.1
BFINV-I-296 Usage tracking for WinZip Updated existing template signature of WinZip to allow usage tracking 10.0.13.1
BFINV-I-303 Discovery for Skype for Business Server 2019 Added discovery for Skype for Business server 2019 10.0.13.1
BFINV-I-81 Discovery for Cisco AnyConnect Secure Mobility Client for Window Added a template signature for Cisco AnyConnect Secure Mobility Client for Windows platform 10.0.13.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.

The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
KB0104553 Publishers named ACRO SOFTWARE and Acro Software Inc. existed in catalog. Also, Publishers named Symantec, Symantec Corporation, Eikon Systems Inc. (see Symantec), Symantec (PowerQuest), Symantec (Quarterdeck), Whitewater Group (see Symantec Corp.) existed in catalog. Only one publisher named Acro Software exists in catalog.

Also, Symantec and Symantec Corporation exist in catalog.

10.0.13.1
KB0105106 False Positive Discovery for Symantec Enterprise Vault Symantec Enterprise Vault 10.0 CIT signature for windows is deleted to avoid false discoveries with other versions. 10.0.13.1

10.0.13 Application update 10.0.13

Table 2. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 168 Yes
BigFix Inventory Software Catalog (main version) 10.0.13.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638777 Yes
BigFix Inventory Server 10.0.13.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.31.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.31.2 Yes
BigFix Inventory Scanner 9.2.29.0000 on HP-UX

9.2.31.1000 on Windows

9.2.31.0000 on other platforms

No

Yes

Yes

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.13.0

9.2.31.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.13.0 Yes
SAP Metric Data Collector 10.0.13.0 Yes
BigFix Inventory Image Scanner Script 10.0.13.0 Yes
BigFix Inventory Scanner Service 10.0.13.0 Yes
BigFix Inventory Cloud Adapter 10.0.13.0 Yes
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Allowed upgrade path

Starting from 10.0.10.0 release, to ensure smooth upgrade process, support is provided for direct upgrade from the last 8 server releases. The minimal version for direct upgrade path is increased with every release.

Depending on the version number, one or more update steps are necessary. The minimal version for direct upgrade path is 10.0.5.0. For versions up to 10.0.1.0 (inclusive), upgrade first to 10.0.2.0 then upgrade to 10.0.10.0 using Upgrade to interim version fixlets.
Tip: It is recommended to upgrade BigFix Inventory frequently to make the new features and security fixes available. At least one upgrade per year is important.
Support for Microsoft SQL Server 2022
Starting from BigFix Inventory v10.0.13.0, Microsoft SQL Server 2022 is supported by BigFix Inventory server on Windows system.
Support for Windows Server 2022
Starting from BigFix Inventory v10.0.13.0, Windows Server 2022 is supported by BigFix Inventory server.
Enhanced Package Data reporting
This release responds to the top voted idea [BFINV-I-193] and it offers information about software installation dates for Linux endpoints. The installation date information is based on exact system data collected from endpoints in comparison to Computer: First Seen and Software Classification: Discovery Start that are related to BigFix Inventory data import time.

Package Data report is extended with installation date [BFINV-I-193] and installation path [BFINV-I-43] for Linux (Rpm-type and Deb-type) entries. The actual installation date helps in ensuring license compliance, while package installation path improves software discovery verification.

The new information is based on the system registry data as provided by the package vendor, and installation path is provided for applications.

This feature is complementary to the same extension of package reporting introduced for Windows endpoints in BigFix Inventory 10.0.12.0.
Note: This feature requires both upgrading BigFix Inventory server and restarting Initiate Software Scan fixlet (or upgrading Windows disconnected scanners). To ensure that new data is processed in the shortest time it is recommended to upgrade the server first and then restart the fixlet.
Advanced security

BigFix Inventory 10.0.13.0 brings support for TLS 1.3 protocol for incoming HTTPS communication. By default, it supports both TLS 1.2 and TLS 1.3 as allowed protocols. The usage of TLS 1.3 protocol is available for configuration with FIPS disabled.

It is now possible to configure SSL encryption for connections to BigFix databases. Database server certificates will be validated and must be stored in a local truststore. Multiple Data Sources with different certificates are allowed.

Included Software Catalog
This release includes Software Catalog version 10.0.13.0 with capability to discover 400+ new software versions including but not limited to the following software manufacturers: AutoDesk, Cisco, Citrix, Dell, Microsoft, McAfee, NVIDIA, Oracle, Intel and VMware.

Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom EOS information.

Additionally, when discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. New catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes (for details refer to the list of enhancements and list of defects).

For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is: 10.0.13.0

The following fixlets were updated and should be run to install the latest versions of the specific components: 

  • Upgrade to the latest version of BigFix Inventory
  • Update VM Manager Tool to version
  • Update SAP Metric Data Collector
  • Install VM Manager Tool
  • Install SAP Metric Data Collector
  • Install Additional VM Manager Tool
  • Download the Disconnected Scanner Package for IBM i
  • Download the Disconnected Scanner Package
  • Download the BigFix Inventory Container Solution Packages
  • Download BigFix Inventory
  • Install or Upgrade Scanner in private mode on Windows
  • Install or Upgrade Scanner
  • Software Catalog Update (if BigFix Inventory is not upgraded) 
  • Download PVU table (if BigFix Inventory is not upgraded)

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:

  • Initiate Software Scan on Shared Disks
  • Initiate Software Scan
  • Upload Software Scan Results – no updates, but recommended to be refreshed to match Initiate Software Scan

The following fixlets were updated or added:

  • Get Oracle Features
  • Get Oracle Concurrent Sessions Number
  • Collect Logs from Endpoints
  • Test CIT Signature
  • Uninstall Scanner
Enhancements and important changes
For complete list of enhancements, refer to the What's New.
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0105998 After Upgrading to BigFix Inventory version 10.0.13.0, connection to BigFix database does not work for MS SQL if non-default port is used. Connection to BigFix database works properly for non-default ports. 10.0.13.0
KB0101955 Data import fails because of the locked table in the database and no information in the log is provided about what table is locked and who is locking it. After the fix, when import fails because of the locked table in the database, in the log there will be provided all details about active locks on that table 10.0.13.0
KB0101118 The sam/vmmanagers REST API does not return the same information about existing VM Managers as the VM Managers panel. After the fix, the sam/vmmanagers REST API uses the same filtering criteria as the VM Managers panel

10.0.13.0

KB0102550 Scanner’s non-SUA exploiters can potentially cause problems with scanner deinstallation. After the fix, the Uninstall Scanner fixlet removes all exploiters

10.0.13.0

KB0103906 Checkboxes that are in the User Account panel in the Management section have an incorrect clickable area. The issue is fixed.

10.0.13.0

BI-15884 When BigFix Inventory is reinstalled, there is an error in tema.log related to the existence of Full Database Index Reorganization job. If the database index reorganization job already exists, a warning is written to tema.log.

The documentation is updated with information about removal of the job when uninstalling BigFix Inventory.

10.0.13.0
BI-15399 When submitting configure View with an empty drop-down field (for example metric), the field shows an error. Once the drop-down values are chosen, the field is still returning the error, even though the field is submittable. After the fix, when a drop-down value is chosen, the error will disappear. 10.0.13.0
BI-15401 Long values from the drop-down list are not fully visible when filtering by in set in Configure View. After the fix, long values are fully visible 10.0.13.0
BI-12786 After clicking a link in the Saved Reports or VM Managers panel, the Edit panel is loaded. The issue is fixed. 10.0.13.0
BI-11849 Number Input brackets accept '-' in Chrome and Edge but not in Firefox. After the library upgrade, the component works as expected.

10.0.13.0

IJ45254 Computers that run on Solaris have the No Scan Data status, because LPAR capacity that is smaller than 0.01 processor core is not properly handled. After the fix, data for Solaris computers is displayed properly as 0.01 for capacity values smaller than 0.01 but greater than 0. 10.0.13.0
IJ45003 Statuses of VM managers are not updated in the user interface and the following SQL error can be found in the import logs at the step of importing data from the VM Manager Tool:
Cannot insert
the value NULL into column 'login', table              
'temadb.sam.vm_managers_persistent'; column does not allow
nulls. UPDATE fails.
After the fix, VM manager statuses are updated properly. 10.0.13.0
BI-17261 /api/sam/raw_package_facts API endpoint in a new BFI 10.0.12 installation always returns value 0of is_suppressedproperty for windows packages with path or install date present. The issue is fixed. 10.0.13.0
KB0103961 Heavy load on AD/Domain Controller may occur due to relevance clause evaluation of Clear Corrupted Scanner Installation fixlet. Fixlet Clear Corrupted Scanner Installation is removed from the BigFix Inventory v10 fixlet site. 10.0.13.0
BI-16742 The message displayed in the dashboard when bundling information is not in catalog is confusing. The message is changed to clarify that it is required to upgrade BigFix Inventory server in order to update IBM catalog. 10.0.13.0
KB0104583 Slow step ProductInventoryBO.processPathUpdates of InventoryBuilder. Optimized the query by changing the involved columns to the ones already available in existing indexes.

10.0.13.0

KB0103984 Error appearing when removing or updating signature in Catalog Customization panel. The issue is fixed. 10.0.13.0
KB0103984 Signature tree disappears when Searching in Catalog Customization panel. The search issue will be fixed after data import following the upgrade of BigFix Inventory. 10.0.13.0
KB0104082 Upgrade might fail due to migration of database tables. The issue is fixed. 10.0.13.0
KB0104577 Application startup is taking too long. The issue is fixed via additional indexes.

10.0.13.0

KB0104759 Missing documentation for upgrade fixlet failure. The document is updated with instructions on how to proceed in case of upgrade failure. 10.0.13.0
KB0104252 BigFix Inventory does not work on Korean Windows. The issue is fixed. 10.0.13.0
KB0104163 Usage reset to zero in multiple scenarios. The issue is fixed. 10.0.13.0
BI-17215 Export to CSV/PDF functionality does not work in the Cluster State Computer’s report. The issue is fixed. 10.0.13.0
KB0104524 Partition Virtual Processors column in the Hardware Inventory report shows values for Linux. The column shows values only for AIX. 10.0.13.0
BI-17271 BigFix Inventory server does not start after upgrade when FIPS is enabled, because FIPS settings in java.security file are lost. BigFix Inventory server starts up normally and FIPS settings are preserved. 10.0.13.0
KB0104645 BigFix Inventory pages and images not loading in a browser. IBM Java Runtime Environment was upgraded to fix an issue related to IBMJCEPLUS security provider, which was causing the browser to fail loading BFI content.

10.0.13.0

KB0105315 Self-signed server certificate is changed after page refresh. Applies to the Management > Server Settings panel. The certificate is generated only once. 10.0.13.0
BI-15862 Incorrect capacity scan import statistics after failure. The import log file contains corrected information about failures related to processing capacity scans. 10.0.13.0
KB0105312 Software discovery based on package data and template signatures is interrupted when a package version contains unsupported value. Remaining package data is skipped causing incomplete software discovery. Package data with incorrect version does not prevent other package data from software discovery evaluation. 10.0.13.0
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0104081 Incorrect version for SAS/IML signatures. SAS/IML signatures are updated for windows and Unix platform to detect the right version. 10.0.13.0
KB0105245 Apache HTTP Server signature on windows causes false discovery. Apache HTTP Server template signature for windows is deleted to avoid false discoveries with other software. 10.0.13.0
KB0105104 Git template signature does not work for new versions. Git Template Signature has been modified to discover both old and new versions. 10.0.13.0
KB0105319 Missing default product bundling for a few Microsoft components. Components are matched with products now. On Software Classification panel, the components are assigned to products.
Fix is implemented for the following components:
  • Microsoft SQL Server 2008 R2 Native Client
  • Microsoft SQL Server 2012 Native Client
  • Microsoft SQL Server 2014 ADOMD.NET
  • Microsoft SQL Server 2014 Management Objects
  • Microsoft SQL Server 2016 LocalDB
Note: Old discovery records will be closed, and new records will be opened.
10.0.13.0
The following table lists BigFix Inventory Scanner APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
BI-12108 The CIT scanner produces too many laconic logs from CIT plugins. Adjusted log levels reduced the number of CIT logs. Also improved description of log entries. 10.0.13.0
The following table lists BigFix Inventory tools APARs and other defects that are fixed in this update. It covers VM Manager, SAP Data Collector, Image Scanner, Scanner Service, Cloud Adapter.
ID Symptoms Behavior after you install the update Available since
KB0104525 VM Manager Tool scan crashing when encounters computer with duplicated UUID and "%2f" in its hostname. VM Manager Tool scan will no longer crash when “%2f” string is encountered in hostname. 10.0.13.0
KB0101056 VMMan pool_limit causes "Invalid Credentials - attempting" status for many Hyper-V connections. The VMMan tool will no longer lock connections for many Hyper-V connections defined. 10.0.13.0
The following table lists BigFix Inventory Fixlets APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0103653 Logcollector archives accumulate, when the computer id changes leading to increased disk usage and possible upload issues due to MaxArchiveSize being exceeded. All Log Collectors are deleted before creating new one. 10.0.13.0
KB0104228 Get Oracle Features fixlet is failing on AIX system with exit code 30. The issue is fixed. 10.0.13.0
BI-16539 Test CIT Signature fixlet is failing with Relevance substitution failed message. The issue is fixed. 10.0.13.0
KB0105628 Initiate Software Scan fixlet timeouts on Windows package scan. The issue is fixed. 10.0.13.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.13.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.31.1000 for Windows and 9.2.31.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.13.0 and 9.2.31.0 for IBM I.

Application update 10.0.12.2

Table 3. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 164 Yes
BigFix Inventory Software Catalog (main version) 10.0.12.2 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638774 Yes
BigFix Inventory Server 10.0.12.0 No
BigFix Inventory Server: ILMT Core library 9.2.30.0 No
BigFix Inventory Server: ILMT Catalog 9.2.30.5 No
BigFix Inventory Scanner 9.2.29.0000 on HP-UX

9.2.30.1000 on Windows

9.2.30.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.12.0

9.2.30.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.12.0 No
SAP Metric Data Collector 10.0.12.0 No
BigFix Inventory Image Scanner Script 10.0.12.0 No
BigFix Inventory Scanner Service 10.0.12.0 No
BigFix Inventory Cloud Adapter 10.0.12.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.12.2 with capability to discover more than 500 new software versions including but not limited to software manufacturers, such as Oracle, Citrix, Microsoft, Google Inc., Red Hat, VMware, Micro Focus, SAP, Symantec, Palo Alto, Hewlett-Packard, Intel, and Dell.
New template signatures included in this release:
Publisher name Component name Platform
Box Inc Box Tools Windows
Brave San Francisco Brave Windows
CyberArk CyberArk AIMWebService Windows
CyberArk CyberArk Application Access Manager Windows
CyberArk CyberArk Application Identity Manager Windows
CyberArk CyberArk Digital Vault Windows
CyberArk CyberArk Identity Connector Windows
CyberArk CyberArk Privileged Session Manager Windows
CyberArk CyberArk SafeShare Windows
CyberArk CyberArk Vault Disaster Recovery Windows
Docker Docker Desktop Windows
Emurasoft Emurasoft EmEditor Windows
FileZilla.org FileZilla Server Windows
Hewlett-Packard HP OpenView Performance Access Windows, Linux
Micro Focus Silk Performer Windows
Micro Focus Silk TrueLog Explorer Windows
Microsoft Microsoft Azure Storage Explorer Windows
PTC PTC Creo View Windows
Schneider Electric Floating License Manager Windows
TIBCO TIBCO Spotfire Analyst Windows
Y. Hirata/T. Teranishi Tera Term Windows
Codec Guide Codec Tweak Tool Windows
IDEMIA MorphoManager Client Windows
Mendix Mendix Studio Pro Windows
MPC-HC Team Media Player Classic - Home Cinema Windows
CPlusSharp GraphStudioNext Windows
Note: Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom EOS information. Also, when discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. New catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes. For details refer to the list of enhancements and list of defects. For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is 10.0.12.2.
The Update Software Catalog fixlet was updated and should be run to install the latest versions of the specific components.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Unused duplicated publishers deleted from the catalog Deleted 10 unused duplicated publishers from the catalog:
  • Apache.org
  • The MathWork Inc
  • SuSE Linux
  • Altair Engineering Inc.
  • IrfanSkiljan
  • PostgreSQL Inc.
  • FUJI/XEROX
  • Yukihiro Matsumoto
  • LIGHTNING UK
  • PRISYMID
10.0.12.2
Added new publishers Added 6 new publishers:
  • Y. Hirata/T. Teranishi
  • Codec Guide
  • IDEMIA
  • Mendix
  • MPC-HC Team
  • CPlusSharp
10.0.12.2
Discovery method was replaced with template signature Replaced discovery method with template signature for improved discovery of the following components:
  • Tera Term
  • Codec Tweak Tool
  • MorphoManager Client
  • Media Player Classic - Home Cinema
Old discovery records will be closed, and new ones will be opened.
10.0.12.2
New Discovery for Mendi Studio Pro New discovery for Mendix Studio Pro is added as a template signature for Windows platform. 10.0.12.2
New Discovery for CPlusSharp Graph Studio Next New discovery for Graph Studio next is added as a template signature for Windows platform. 10.0.12.2
Ideas implemented
The following table lists BigFix Inventory Catalog Ideas that are implemented in this update.
ID Idea Description Available since
BFINV-I-137 Add discovery of Red Hat Enterprise Linux Server Added discovery of Red Hat Enterprise Linux Server for version 8.7 and 9.1 10.0.12.2
BFINV-I-278 Add discovery for CrushFTP Added discovery for CrushFTP for version 8, 9 & 10. Discovery is added for Windowsand LINUX platform. Limitations

User must run the CrushFTP application at least once to make the discovery possible. After upgrading the application, the version does not update automatically in the configuration file. User should update CrushFTP configuration file manually to get proper version discovery.

10.0.12.2
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0104564 False positive for AppDynamics - Machine Agent Faulty signatures were deleted. New CIT Signatures are added to improve discovery for versions 4,20,21,22 & 23
Note: Old discovery records will be closed, and new ones will be opened.
10.0.12.2
BI-17385 Inconsistent Component version for SAS Enterprise Guide Updated SAS Enterprise Guide from version 8.3 to version 9. This update aligns SAS Enterprise Guide with the other components in the SAS 9.4 family.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.12.2

10.0.12.1 Application update 10.0.12.1

Table 4. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 163 Yes
BigFix Inventory Software Catalog (main version) 10.0.12.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638772 Yes
BigFix Inventory Server 10.0.12.0 No
BigFix Inventory Server: ILMT Core library 9.2.30.0 No
BigFix Inventory Server: ILMT Catalog 9.2.30.5 No
BigFix Inventory Scanner 9.2.29.0000 on HP-UX

9.2.30.1000 on Windows

9.2.30.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.12.0

9.2.30.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.12.0 No
SAP Metric Data Collector 10.0.12.0 No
BigFix Inventory Image Scanner Script 10.0.12.0 No
BigFix Inventory Scanner Service 10.0.12.0 No
BigFix Inventory Cloud Adapter 10.0.12.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.12.1 with capability to discover 110+new software versions including but not limited to the following software manufacturers: Cisco, Google, McAfee, Micro Focus, VMware, SAP, Symantec, NVIDIA, Palo Alto, Microsoft, Dell, and SAS.
New template signatures included in this release:
Template signature is a method of discovery where the version of a component is detected automatically, and a specific version is dynamically added to the catalog. Such template signatures include all component versions. They are used when the software is frequently updated, and the deployment method has not changed. One template covers 10+ software versions.
Publisher name Component name Platform
CyberArk CyberArk Central Policy Manager Windows
Note: Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom EOS information. When discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. New catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes. For details refer to the list of enhancements and list of defects below.

For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is 10.0.12.1.
The Update Software Catalog fixlets were updated and should be run to install the latest versions of the specific components. 
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Added discovery for SAS Enterprise Guide Added discovery for SAS Enterprise Guide for version 8.3. Discovery is added for Windowsplatform. 10.0.12.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0103102 Incorrect discovery of CyberArk Endpoint Privilege Manager Agent Signature is updated for CyberArk Endpoint Privilege Manager Agent to improve discovery and regular signatures of CyberArk Central Policy Manager is deleted and replaced by template signature.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.12.1

10.0.12 Application update 10.0.12

Table 5. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 160 Yes
BigFix Inventory Software Catalog (main version) 10.0.12.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638768 Yes
BigFix Inventory Server 10.0.12.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.30.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.30.5 Yes
BigFix Inventory Scanner

9.2.29.0000 on HP-UX

9.2.30.1000 on Windows

9.2.30.0000 on other platforms

No

Yes

Yes

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.12.0

9.2.30.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.12.0 Yes
SAP Metric Data Collector 10.0.12.0 Yes
BigFix Inventory Image Scanner Script 10.0.12.0 Yes
BigFix Inventory Scanner Service 10.0.12.0 Yes
BigFix Inventory Cloud Adapter 10.0.12.0 Yes
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Allowed upgrade path

Starting from BigFix Inventory version 10.0.10.0, to ensure smooth upgrade process, direct upgrade is supported from the last 8 server versions. The minimal version for direct upgrade path increases with every release.

Depending on version number, one or more upgrade steps are necessary. The minimal version for direct upgrade path is 10.0.3.0. For versions up to 10.0.1.0 (inclusive), upgrade first to 10.0.2.0 then upgrade to 10.0.10.0 using Upgrade to interim version fixlets.
Tip: It is recommended to upgrade BigFix Inventory frequently to make the new features and security fixes available. At least one upgrade per year is important.
Changes to supported systems
Added support for the following platforms and systems as managed devices:
  • CentOS Stream 9
  • Oracle Enterprise Linux 9
  • KDDI Cloud for Windows

For more information about supported systems, refer to the Detailed System requirements.

Enhancement to Microsoft software reporting
  • Microsoft Licensing update

    This release offers several changes for Microsoft software inventory and license reporting.

    The following metrics have been added to BigFix Inventory to reflect the recent Microsoft Licensing changes.

    • Microsoft Windows Server Physical Processor Core
    • Microsoft Windows Server Virtual Processor Core
    • Microsoft Windows Server Standard Physical Processor Core
    • Microsoft SQL Server Virtual Processor Core

    Along with previously delivered Microsoft SQL Server Physical Processor Core.

    After carefully reviewing the current Microsoft licensing requirements, we advise migrating to the new metrics. In order to facilitate the migration, we have made changes in the configuration of Bundling Assistant - the newly discovered Microsoft products (SQL Server and Windows Server) will be classified to the new metrics. In the future, the old metrics will be deprecated.

    Note: The new Microsoft metrics are calculated only when there is an existing contract created with these metrics. The Metric value is not visible from the All Metrics panel.

    Along with new Microsoft Metrics, ready to use Microsoft Reports were adjusted by:

    • License compliance reports, for Microsoft SQL Server and Windows Server are based on All Contracts instead of All Metrics.
      • New inventory reports, for Microsoft SQL Server and Windows Server are based on Software Classification panel with adjusted set of visible columns to help with Microsoft license optimization.
  • Updated discovery for Microsoft SQL Server and its components

    For information on this, refer to the What's New.

  • Refreshed End of Support for Microsoft Products

    For information on this, refer to the What's New.

  • Contract management changes

    The All Contracts panel has been enriched with Publisher and Software Product filtering capability which lets users to easily narrow down the scope of their work and define custom contract reports for particular Publisher or Software Product.

    The enhanced new recalculate button enables a simple ‘what if’ analysis as users no longer have to wait for recalculation until the next data import.

    Note: Recalculation is narrowed down to computer groups assigned to users. For example, if a user has the access to only one department, then only this department with be calculated upon clicking the button. This approach can be useful when distributing work to different Software Asset Managers.
For the complete list of changes see What's New.
Enhancement to Package Data reporting
Top voted idea BFINV-I-193 is addressed. Package Data report is extended with installation date and path for Windows-type entries. The actual installation date of software is helpful in ensuring license compliance, while package installation path improves software discovery reporting.

The new information is based on system registry data provided by the package vendor, and Microsoft Installer (MSI) packages are supported. Moreover, the installation date and path are collected for Windows operating system packages.

Note: this feature requires both upgrading BigFix Inventory server and restarting Initiate Software Scan fixlet (or upgrading Windows disconnected scanners). In order to ensure the new data is processed in the most efficient way it is recommended to upgrade the server first and then restart the fixlet.
Included Software Catalog
This release includes Software Catalog version 10.0.12.0 with capability to discover 170+ new software versions including but not limited to the following software manufacturers: Adobe, Autodesk, Cisco, Citrix, McAfee, Microsoft, Oracle, RED HAT, and VMware.
New template signatures included in this release:
Template signature is a method of discovery where the version of a component is detected automatically, and specific version added to the catalog on fly. Such template signatures include all component versions. They are used when the software is frequently updated and the deployment method is not changed. One template covers 10+ software versions.
Publisher name Component name Platform
Tenable Network Security Inc. Nessus Agent Windows, Linux
Note: Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom EOS information.

Additionally, when discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. New catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes (for details refer to the list of enhancements and list of defects).

For more information, refer to Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is: 10.0.12.0.

The following fixlets were updated and should be run to install the latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory
  • Update VM Manager Tool to version
  • Install VM Manager Tool
  • Install Additional VM Manager Tool
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector
  • Download the Disconnected Scanner Package for IBM i
  • Download the Disconnected Scanner Package
  • Download the BigFix Inventory Container Solution Packages
  • Download BigFix Inventory
  • Install or Upgrade Scanner in private mode on Windows
  • Install or Upgrade Scanner
  • Software Catalog Update (if BigFix Inventory is not upgraded) 

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:

  • Run Capacity Scan and Upload Results
  • Initiate Software Scan on Shared Disks
  • Initiate Software Scan

The following fixlets were updated or added:

  • Get Oracle Features
  • Get Oracle Concurrent Sessions Number
Enhancements and important changes
For complete list of enhancements, refer to the What's New.
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
Table 6. The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0103184 BigFix Inventory long startup time due to initialization of Computer System API The issue is fixed. 10.0.12.0
KB0102192 Database schema update to BigFix Inventory 10.0.11 fails on 1663767482_template_signature_defs_create_products.rb migration script. The issue is fixed. 10.0.12.0
BI-14930 An error message appears after opening a Product Name link in the Product Metrics per Contract and Product Metrics per Group panels when the web browser local date is different than UTC date. The issue is fixed. 10.0.12.0
BI-15132 'Is Incomplete' information on All Contracts/Product Metrics per Contract panels is not calculated for metrics other than Microsoft SQL Server Physical Processor Cores If there are no software instances under the contract, the value is ‘No’. Otherwise, the information is calculated based on hardware inventory status for the following metrics: Oracle Processor Core, Microsoft Physical Core with SA, Microsoft Single Physical Processor, Microsoft Dual Physical Processor (as on All Metrics panel). 10.0.12.0
BI-14185 Mac Software is by default classified to Unknown metrics instead ofInstall Seats The issue is fixed 10.0.12.0
BI-15144 Blue code library defect IJ44202 9.2.30 Partition cores are limited by the maximum capacity value on uncapped PowerPC Linux LPARs although they should not be limited. The problem does not occur. Because partition cores are no longer limited (which is the correct behavior), license metric utilization for products that are installed on the affected machines might be higher after you upgrade to application update 9.2.30.

IJ42751 9.2.30 Information from the VM Manager Tool is not merged with information from the scanner in case of KVM hosts. As a result, the machine might appear as two separate entities on the PVU reports when software is installed both on the KVM host and on the VM. The problem does not occur.

10.0.12.0
BI-15070 Recalculation triggered from All Contracts does not remove the 'Recalculation Needed' icon. The ‘Recalculation Needed’ icon disappears properly after recalculation is completed. 10.0.12.0
BI-15065 ‘Recalculation needed’ icon is sometimes not displayed on Contracts panel for PVU / RVU MAPC metrics Recalculation icon is properly displayed. 10.0.12.0
BI-14772 User-assigned default metrics are re-assigned during data or catalog import. The issue is fixed. 10.0.12.0
BI-16092 It is not possible to create a contract from BFI UI for important products Improved searching of Software Product on add/edit contract window.

After change results will be first queried by the product name. Should query not retrieve any results, it will fall back to previous behavior.

10.0.12.0
BI-14940 A Product Name link in the Product Metrics per Contract and Product Metrics per Group panels doesn't redirect to proper Software Classification report for Microsoft metrics and the Oracle Processor Core metric. A Product Name link in the Product Metrics per Contract and Product Metrics per Group panels now redirects to Software Classification report with proper set of filters and columns.

The Product Name link for products with any of Microsoft metrics redirects to Software Classification report with the same set of columns as on predefined Microsoft SQL Server Inventory and Microsoft Windows Server Inventory reports. The Product Name link for products with Oracle Processor Core metric redirects to Software Classification report with the same set of columns as on predefined Oracle Database Inventory report.

10.0.12.0

KB0101675 SAP Metric Data Collector failing with error 21 The issue is fixed. 10.0.12.0
Table 7. The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0102567 SSH Tectia Server detailed version was not reported due to the presence of regular signatures along with template signatures. SSH Tectia signatures were removed and now template signatures report the detailed version.
Note: Old discovery records will be closed, and new records will be opened.
10.0.12.0
KB0102546 Nessus Agent is incorrectly discovered Deleted incorrect signatures of Nessus Agent and added a template signature for both Windows and Linux platform.
Note: Old discovery records will be closed, and new records will be opened.
10.0.12.0
BI-15668 Version typo issue in SentinelOne Agent Signature Typo error has been corrected in Signature tags for Sentinel one Agent Signature
Note: Old discovery records will be closed, and new records will be opened.
10.0.12.0
Table 8. The following table lists BigFix Inventory tools APARs and other defects that are fixed in this update. It covers VM Manager, SAP Data Collector, Image Scanner, Scanner Service, Cloud Adapter:
ID Symptoms Behavior after you install the update Available since
KB0101168 VM Manager 10.0.10 contains incorrectly named DLL file which causes problems with removal functionality Incorrect file name "vcrunt~1.dll" has been corrected to "vcruntime140.dll". 10.0.12.0
BI-15049 When a cache file was accidentally deleted from a given computer, VM Manager was showing an incorrect message about invalid credentials. Previous message with “After {0} {0,choice,0# attempt|1< attempts}, the server suspended contacting the host {1} so as not to block the account. Correct the VM manager parameters to resume the operation.”

Corrected to:

After a maximum number of attempts, the server suspended contacting the host {1} so as not to block the account. Correct the VM manager parameters to resume the operation.

10.0.12.0
KB0101675 SAP Metric Data Collector failing with error 21 The issue is fixed. 10.0.12.0
Table 9. The following table lists BigFix Inventory Scanner APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0101390 Created files by user on endpoint side ends up on BigFix server and break BFI import due to special characters in the capacity scan file names. Prevention added to endpoint side for the files and Server will no longer break the import if some Capacity Scan files will fail. 10.0.12.0
KB0103188 Detailed Hardware Scan corrupted results when UTF-8 character is incorrect in local character set. There is enforced to use UTF-8 to read the file by analysis. 10.0.12.0
KB0103232 Multiple instances of Software Scan able to run simultaneously and cause 100% CPU usage Fixlet checks for active scanner processes once again, before starting them 10.0.12.0
Table 10. The following table lists BigFix Inventory Fixlets APARs and other defects that are fixed in this update.:
ID Symptoms Behavior after you install the update Available since
KB0101440 "Get Oracle Features" creates incorrect detailed version in Oracle DB swidtag Improved collection of the correct detailed version from Oracle Database updates. Before the change version reported was 19.0.0.0.0, now 19.17.0.0.221018. 10.0.12.0
BI-14226 Extended application usage is not collected when amount of usage data to process exceeds 1 MB. Extended application usage collection is by default disabled for all processes except Java. The data collection for all processes can be enabled with a new "Collect extended application usage statistics" option in the "Initiate Software Scan" fixlet. 10.0.12.0
Table 11. The following table lists user documentation APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
BI-15939 Missing information about interim upgrade on Upgrading to BigFix Inventory v10 site Updated the information about interim server upgrade in the document.

Doc link: Upgrading to BigFix Inventory 10

10.0.12.0
KB0102706 BFI Catalog download failing with BigFix 10.0.8.0 / Certificate validation on

Added new topics to provide solution on regenerating self-signed certificates and structuring private keys and certificates.

Doc link:

10.0.12.0
BI-15740 Extend Nutanix documentation Added information about supported Nutanix version (Nutanix Prism Element) and the required user role to perform access the connection in the document. 10.0.12.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.12.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.30.1000 for Windows and 9.2.30.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.12.0 and 9.2.30.0 for IBM I.

10.0.11.2 Application update 10.0.11.2

Table 12. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 159 Yes
BigFix Inventory Software Catalog (main version) 10.0.11.2 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638762 Yes
BigFix Inventory Server 10.0.11.0 No
BigFix Inventory Server: ILMT Core library 9.2.29.0 No
BigFix Inventory Server: ILMT Catalog 9.2.29.0 No
BigFix Inventory Scanner 9.2.29.1000 on Windows

9.2.29.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner (including package for Containers) 10.0.11.0

9.2.29.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.11.0 No
SAP Metric Data Collector 10.0.11.0 No
BigFix Inventory Image Scanner Script 10.0.11.0 No
BigFix Inventory Scanner Service 10.0.11.0 No
BigFix Inventory Cloud Adapter 10.0.11.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.11.2 with capability to discover more than 530 new software versions including but not limited to software manufacturers, such as Oracle, Microsoft, Dell, and SAS.

For more information, refer to the Catalog Release Notes and Catalog Change List.

Table 13. New template signatures included in this release:Template signature is a discovery method to automatically detect the version of a component and a specific version is dynamically added to the catalog. Such template signatures include all component versions. They are used when the software is frequently updated, and the deployment method has not changed. One template covers more than 10 software versions.
Publisher Name Component Name Platform
FinalWire AIDA64 Extreme Windows
Lizard Labs Log Parser Lizard Windows
Loftware LLMWIN32 Windows
NetWrix Corporation PPE Configuration Windows
OutSystems OutSystems Integration Studio Windows
Perforce Helix ALM Client Windows
SolarWinds.Net FireDaemon Service Manager Windows
Modified content
The version number of the fixlet is 10.0.11.2. The Update Software Catalog fixlet was updated and should be run to install the latest versions of the specific components.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Enhancement of Oracle Java Detection Enhanced discovery of existing Java signature for versions 9, 10,11, 12, 13, 14 ,15,16 and 17 to cover non-standard installations. 10.0.11.2
Ideas implemented
The following table lists BigFix Inventory Catalog Ideas that are implemented in this update.
ID Idea Description Available since
BFINV-I-259 Add discovery of Kafka of Confluent publisher New signature for Kafka of Confluent publisher was added in the catalog. 10.0.11.2
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update
ID Symptoms Behavior after you install the update Available since
KB0102548 False positive for Cisco AMP for Endpoints Connector Existing signatures for Cisco AMP for endpoints were replaced to avoid false discovery.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.11.2

10.0.11.1 Application update 10.0.11.1

Table 14. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 158 Yes
BigFix Inventory Software Catalog (main version) 10.0.11.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638758 Yes
BigFix Inventory Server 10.0.11.0 No
BigFix Inventory Server: ILMT Core library 9.2.29.0 No
BigFix Inventory Server: ILMT Catalog 9.2.29.0 No
BigFix Inventory Scanner

9.2.29.1000 on Windows

9.2.29.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner (incl. package for Containers)

10.0.11.0

9.2.29.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.11.0 No
SAP Metric Data Collector 10.0.11.0 No
BigFix Inventory Image Scanner Script 10.0.11.0 No
BigFix Inventory Scanner Service 10.0.11.0 No
BigFix Inventory Cloud Adapter 10.0.11.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog

This release includes Software Catalog version 10.0.11.1 with capability to discover 47 new software versions including but not limited to the Dell, Docker, Microsoft, Oracle, and SAS, etc.

For more information, refer the Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is 10.0.11.1.
The following fixlets were updated and should be run to install the latest versions of the specific components:
  • Update Software Catalog
  • Upgraded to the latest version 10.0.11.1 of BigFix Inventory; updated Release Date to Jan, 23rd 2023. Fixlet patches the BigFix Inventory Server for KB0102192.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Added discovery for Base SAS
  • Added discovery for Base SAS version 9.
  • Added discovery for Windows and Unix platforms.
  • Deleted detection for SAS Base for AIX platform.
10.0.11.1
Added discovery for SAS/ACCESS Interface to DB2
  • Added discovery for SAS/ACCESS interface in DB2 version 9.
  • Added discovery for Unix platform.
10.0.11.1
Added discovery for SAS Enterprise Miner
  • Added discovery for SAS Enterprise Miner version 9.
  • Added discovery for Windows platform.
10.0.11.1
Added discovery for Oracle JDK/SDK Added discovery for Oracle JDK/SDK version 18 & 19 for Windows & Unix platforms. 10.0.11.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update
ID Symptoms Behavior after you install the update Available since
KB0101866 False discovery of Microsoft SQL Server Management Studio, version 18.1 Microsoft SQL Server Management Studio, version 18.1 signatures are improved for accurate discovery.
Note: Old discovery records are be closed, and new ones are opened.
10.0.11.1
KB0102451 Signatures for World of Warcraft causes false discovery World of Warcraft Signatures are removed to avoid false discovery with other applications. 10.0.11.1
The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0102192 Database schema migration to BigFix Inventory fails when the installation has more than 2 entries for the same product name and metric. The system is not accessible until the migration of the database is successful Issue is fixed 10.0.11.1

10.0.11 Application update 10.0.11

Table 15. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 157 Yes
BigFix Inventory Software Catalog (main version) 10.0.11.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638755 Yes
BigFix Inventory Server 10.0.11.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.29.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.29.0 Yes
BigFix Inventory Scanner 9.2.29.1000 on Windows

9.2.29.0000 on other platforms

Yes

Yes

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.11.0

9.2.29.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.11.0 Yes
SAP Metric Data Collector 10.0.11.0 Yes
BigFix Inventory Image Scanner Script 10.0.11.0 Yes
BigFix Inventory Scanner Service 10.0.11.0 Yes
BigFix Inventory Cloud Adapter 10.0.11.0 Yes
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Allowed upgrade path
Starting from BigFix Inventory version 10.0.10.0, to ensure smooth upgrade process, direct upgrade is supported from the last 8 server versions. The minimal version for direct upgrade path increases with every release.
Depending on version number, one or more upgrade steps are necessary. The minimal version for direct upgrade path is 10.0.3.0. For versions up to 10.0.1.0 (inclusive), upgrade first to 10.0.2.0 then upgrade to 10.0.10.0 using Upgrade to interim version fixlets.
Tip: It is recommended to upgrade BigFix Inventory frequently to make the new features and security fixes available. At least one upgrade per year is important.
Changes to supported systems
Added support for the following platforms and systems as managed devices:
  • AIX 7.3
  • Red Hat Enterprise Linux 9
  • Ubuntu 22.04
  • KDDI Cloud for Linux
  • Solaris 10
Note: Solaris 10 is supported by BigFix Inventory with the use of BigFix Platform Agent 9.5 on both BigFix Platform 9.5 and 10. IBM has discontinued Solaris 10 as IBM sub capacity eligible platform. Use actions like “Initiate Software Scan” from this release as it includes improved support for handling Solaris package manager combinations.

For more information about supported systems, refer to Detailed System requirements.

Changes to contracts management
This release offers additional enhancements for contracts management.
  • A new Product Metrics per Contract report is available using the dropdown option from Products column.
  • A recalculation option is available in the All Contracts panel to quickly recalculate metric value in case of changes in contract definition. For contracts that require recalculation a special icon is added. 
  • Support for a new metric Microsoft SQL Server Physical Processor Cores in line with the latest Microsoft product terms. The new metric is calculated once contract is defined to give SAM full control for what specific contract and group it is needed. Enabling license usage calculation on computer group definition to calculate this metric is no longer required. This new metric is managed through contract definition and due to this reason its value is not presented in All metrics panel.
    Note: The current metric value for this particular metric is calculated based on recent data. In case of All metrics, calculation is available by default for 90 days period (depending on computer group definition). Newly supported metrics and selected existing metrics will use this new mechanism in future releases. 
  • Quick link to All Contracts is available from All Metrics originated reports.
  • Hands-on tutorial is available in product documentation under Contract Management.
For the complete list of changes see What's new.
Note:
  • The option for contract management with support of All Metrics panel and its custom fields definition will be deprecated in the future.
  • IBM Flexpoint bundles, IBM Cloud Paks are not supported by contracts management function.
  • Product Metrics per Group report is still available from main menu to allow for reporting of high-water mark metrics with split per computer group.
Extended Oracle Database Features Discovery
Reporting covers Oracle pluggable databases and additional licensable options including Tuning Pack, Oracle Database Lifecycle Management Pack, Data Masking and Subsetting Pack.
Improved support for Oracle Database 11, old versions of UNIX devices (Solaris & AIX) and extended list of return codes for troubleshooting.
Included Software Catalog
This release includes Software Catalog version 10.0.11.0 with capability to discover 170+ new software versions including but not limited to the software manufacturers, such as Adobe, Autodesk, Cisco, Citrix, McAfee, Microsoft, and VMware.
For more information, refer to the Catalog Release Notes and Catalog Change List.
Modified content
The version number of the fixlet is: 10.0.11.0
The following fixlets were updated and should be run to install the latest versions of the specific components:
  • Upgrade to the latest version of BigFix Inventory
  • Update VM Manager Tool to version
  • Update SAP Metric Data Collector
  • Install VM Manager Tool
  • Install SAP Metric Data Collector
  • Install Additional VM Manager Tool
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package
  • Download the BigFix Inventory Container Solution Packages
  • Download BigFix Inventory
  • Install or Upgrade Scanner in private mode on Windows
  • Install or Upgrade Scanner
  • Software Catalog Update (if BigFix Inventory is not upgraded) 
  • Download PVU table (if BigFix Inventory is not upgraded)
  • Upgrade to the interim version 10.0.2.0 of BigFix Inventory (translation correction)
  • Upgrade to the interim version 10.0.10.0 of BigFix Inventory (adjusted applicability to follow minimal version for direct upgrade to current version)

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly: 

  • Run Capacity Scan and Upload Results
  • Initiate Software Scan on Shared Disks
  • Initiate Software Scan
  • Upload Software Scan Results – no updates, but recommended to be refreshed to match Initiate

The following fixlets were updated or added:

  • Get Oracle Features
  • Get Oracle Concurrent Sessions Number
  • Identify Computers on Public Clouds
  • Analyze the Relevance of a Fixlet or Task
  • Force Reupload of Software Scan Results
Enhancements and important changes
For complete list of enhancements, refer to the What's new.
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0101057 Update Schema runs for days when environment contains Mac OS devices Migration script has been re-engineered to reduce duration to minutes. 10.0.11.0

BI-11517

All Metrics reports shows only 500 records instead of the correct number of the records The issue is fixed. 10.0.11.0
KB0101000 Arithmetic overflow error in Data Import log files on DB2 Import step “Processing of bundling tags” completes successfully.

Affected only DB2 deployments.

10.0.11.0
KB0101628 BFI Import fails - sam.instance_hash - SQL Arithmetic Overflow on MS SQL Import step “InventoryBuilder” completes successfully.

Affected only MS SQL deployments.

10.0.11.0
BI-13844 Empty publisher on HCL Inventory report HCL Inventory report is regenerated during upgrade so that the filter criteria are fixed. Limitation: Any report subscriptions or default report settings related to this report will be deleted during upgrade. 10.0.11.
KB0100847 Package Summary report failing to calculate The issue is fixed. 10.0.11.0
The following table lists BigFix Inventory Scanner APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0099621 Data encrypted on share disk using Guardium/Vormetric solution is recognized as local filesystem and, is therefore, scanned by default on every endpoint when such volume is mounted and decrypted. Scan of the remote disk multiple times from many endpoints might lead to unnecessary overload of such share disk. Data encrypted on share disk using Guardium/Vormetric solution is recognized as shared drive 10.0.11.0
The following table lists BigFix Inventory tool APARs and other defects that are fixed in this update. It includes VM Manager, SAP Data Collector, Image Scanner, Scanner Service, and Cloud Adapter.
ID Symptoms Behavior after you install the update Available since
BI-11147 Hyper-V VMs with the same UUID and located on the same host are not detected as duplicates and only one of them is returned by the scan. Hyper-V VMs with the same UUID and located on the same host are excluded from scan results and the VM Manager status is set to “OK - duplicated UUIDs discarded”. 10.0.11.0
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0101234 The software ‘Snagit’ was not being discovered due to incorrect package and file rules Snagit template signature updated to improve discovery. Also deleted the regular signatures of SnagIt to avoid double discovery.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.11.0
KB0101283 Lack of discovery for Red Hat JBoss Enterprise Application Platform Discovery is added for Red Hat JBoss Enterprise Application Platform,6.4 to cover non-standard installations 10.0.11.0
BI-13474 Enhancement of Microsoft SQL Server Management Studio and Citrix XenDesktop detection Changed the way of detecting signature for Microsoft SQL Server Management Studio and Citrix XenDesktop and added new detection for Microsoft SQL Server Management Studio for version 18.12
Note: Old discovery records will be closed, and new ones will be opened.
10.0.11.0
KB0101314 Adobe Acrobat components did not provide usage monitoring. Discovery now provides usage monitoring for Adobe Acrobat components. 10.0.11.0
KB0101687 False positive discovery of SiteMinder Web Agent v6.0 To provide better discovery moved the existing ‘CA SiteMinder Web Agent’ v6.0, v12.0 and v12.5 GAM signature to server-side signature
Note: Old discovery records will be closed, and new ones will be opened.
10.0.11.0
The following table lists BigFix Inventory Fixlets APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
BI-14163 The property ‘Application Usage by Path’ in ‘Application Usage Statistics’ analysis is not updated on Windows after running the Software Scan The issue is fixed. 10.0.11.0
KB0100567 Scan related fixlets not relevant on SunOS endpoints with no Image Packaging System (IPS) Fixlets relevancy is correctly evaluated. 10.0.11.0
KB0101246 Client setting _BESRelay_UploadManager_CleanupHours value resetting after executing some fixlets The issue is fixed. 10.0.11.0
The following table lists user documentations APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
BI-13122 Integrate Contracts business document into BFI official documentation Added a section to include the hands-on tutorial for contract management.

Doc link: Contract Management

10.0.11.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.11.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.29.1000 for Windows and 9.2.29.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.11.0 and 9.2.29.0 for IBM I.

Application update 10.0.10.1

Table 16. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 156 Yes
BigFix Inventory Software Catalog (main version) 10.0.10.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638749 Yes
BigFix Inventory Server 10.0.10.0 No
BigFix Inventory Server: ILMT Core library 9.2.28.0 No
BigFix Inventory Server: ILMT Catalog 9.2.28.0 No
BigFix Inventory Scanner 9.2.28.1000 on Windows

9.2.28.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner (includes package for Containers) 10.0.10.0

9.2.28.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.10.0 No
SAP Metric Data Collector 10.0.10.0 No
BigFix Inventory Image Scanner Script 10.0.10.0 No
BigFix Inventory Scanner Service 10.0.10.0 No
BigFix Inventory Cloud Adapter 10.0.10.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Keystore Migration Tool 1.0 No
Included Software Catalog
The release includes Software Catalog version 10.0.10.1 with capability to discover 460+ new software versions that includes Adobe, BMC Software, Cisco Systems Inc., Citrix, Hewlett-Packard, Microsoft, RED HAT, SUSE, and VMware using standard or template signatures. One template signature covers 10+ software versions.
Added discovery for the following SAS software:
  • SAS/GRAPH (Windows, Unix)
  • SAS/ACCESS Interface to PC Files (Windows, Unix)
  • SAS/ACCESS Interface to Hadoop (Unix)
New template signatures included in this release:
Refer to the below links to see the new added template signatures:
Modified content
The version number of the fixlet is 10.0.10.1.
The Update Software Catalog  fixlet was updated and should be run to install the latest versions of the specific components.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Enhancement of Oracle Java Detection Enhanced discovery of existing Java signature for versions 7, 8, 9, 10, 12, 13, 14 and 15 to cover non-standard installations. 10.0.10.1
Added discovery for SAS/ACCESS Interface to Hadoop Added discovery for SAS/ACCESS Interface to Hadoop version 9 for Linux platform. 10.0.10.1
Added discovery for SAS/ACCESS Interface to PC Files Added discovery for SAS/ACCESS Interface to PC Files for version 9. Discovery is added for Windows and UNIX platforms. 10.0.10.1
Added discovery for SAS/GRAPH Added discovery for SAS/GRAPH version 9. Discovery is added for Windows and UNIX platforms.

Deleted detection for SAS/GRAPH for AIX platform.

10.0.10.1
Added discovery for Microsoft Project 365 Added discovery for Microsoft Project 365 for Windows platform. 10.0.10.1
Added discovery for Adobe ColdFusion Added discovery for Adobe ColdFusion for versions 2018.0 and 2021.0 for Windows and Unix platform. 10.0.10.1
Microfocus publisher name update Updated the publisher name from Microfocus to Micro Focus.
Note: Previously discovered records will be closed, and new ones will be available.
10.0.10.1
Changed definition source of selected Microsoft components For several Microsoft components, the definition source has been updated to HCL.
  • Microsoft SQL Server Management Studio – 17.9, 18.0, 18.1, 18.2, 18.3, 18.5, 18.6, 18.9
  • Microsoft Host Integration Server - 2016.0
  • Machine Learning Server – 9.2, 9.3, 9.4
10.0.10.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0100409 NetBackup signatures from two different sources leading to double discovery Signatures from one of the sources were deleted to avoid double discovery. 10.0.10.1
KB0100717 Incorrect Vendor for SUSE Linux Enterprise Server for SAP Applications The publisher was changed to SUSE as SUSE is no longer part of Micro Focus. 10.0.10.1
KB0100631 Wrong identification of Oracle Java software component Oracle Java 11 Signatures were improved for accurate discovery. 10.0.10.1

10.0.10 Application update 10.0.10

Table 17. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 155 Yes
BigFix Inventory Software Catalog (main version) 10.0.10.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638744 Yes
BigFix Inventory Server 10.0.10.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.28.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.28.0 Yes
BigFix Inventory Scanner 9.2.28.1000 on Windows

9.2.28.0000 on other platforms

Yes

Yes

BigFix Inventory Disconnected Scanner (include package for Containers) 10.0.10.0

9.2.28.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.10.0 Yes
SAP Metric Data Collector 10.0.10.0 Yes
BigFix Inventory Image Scanner Script 10.0.10.0 Yes
BigFix Inventory Scanner Service 10.0.10.0 Yes
BigFix Inventory Cloud Adapter 10.0.10.0 Yes
Allowed upgrade path
It is recommended to upgrade BigFix Inventory frequently to benefit from new features and security fixes. Please plan at least one upgrade per year.
Starting from 10.0.10 release to ensure smooth upgrade process there will be kept support for direct update from last 8 server releases. The minimal version for direct upgrade path will be increased with every release.
There will be preserved every 8th release to allow upgrade from past releases any time. Currently available release is 10.0.2. Release 10.0.10 is the next planned version to be preserved.
Minimal version recommended for direct upgrade path:
For versions up to 10.0.1 (inclusive), upgrade first to 10.0.2 using already available interim fixlet.

Version 10.0.2 is the oldest version supporting direct upgrade to 10.0.10. Update to the next version of BigFix Inventory will require to be at least at 10.0.3 release or upgrade to the 10.0.10 first.

Q: I’m on version 10.0.5 and would like to install 10.0.10 release.

A: Upgrade directly to the 10.0.10 release.

Q: I’m on version 9.2.17 and would like to install 10.0.10 release.

A: Update first to the 10.0.2 and then to the 10.0.10 release.

Q: I’m on version 10.0.2, but plan to do the upgrade in January 2023 to the most recent release.

A: It would be version 10.0.11. You will have to upgrade first to the 10.0.10 and then to the 10.0.11, as 10.0.11 will support upgrade from version 10.0.3 or higher.

Q: I’m on version 9.2.13 and would like to upgrade in April 2023 to the most recent release.

A: At that time version 10.0.12 should be available. You will need to upgrade first to the 10.0.2 and then to the 10.0.10.

Changes to supported systems
IBM DB2 10.5 is no longer supported as a database for BigFix Inventory Server in line with supported database list for BigFix platform. IBM withdrew support for DB2 10.5 in April 2020.
Microsoft Internet Explorer web browser is no longer supported.
Added support for the following platforms and systems as managed devices:
  • IBM Cloud LinuxONE VS
  • NTT IaaS Powered by VMware
  • IBM i 7.5
  • Debian 11 x64
  • Red Hat Enterprise Linux 9 by using the disconnected scanner
  • Ubuntu 22.04 on x86 by using the disconnected scanner
  • Azure VMware Solution with use of VM Manager Tool

The following systems are withdrawn:

  • VM Managers: Oracle VM Manager
  • IBM i 7.1
  • RHEL 5 on Power

For more information about supported systems, refer to Platform detailed system requirements.

Extended upgrade time for environments with Mac OS
Due to rework of Mac OS package discovery, during the application upgrade whole catalog and discoveries coming from Mac OS machines will be removed. This removed data will be replaced by data from new software scan during Data Import.
Due to removal process, application upgrade may take longer than usual when there is Mac software and machines in the environment. Time, in minutes, required for application upgrade can be estimated using the following query:
select count(*) / 20 from sam.software_components c 
join sam.publishers p on c.publisher_id = p.id 
where p.name = 'Unclassified Mac Software'
Changes to software discovery on Mac OS devices
This release includes improved automated catalog-less software discovery on Mac OS devices. Now Vendor information is populated for both Package Data and software inventory reports, such as Software Classification. Catalog definitions for MAC software include normalized Vendor information for key Vendors and one Product definition compared to previous structure. Inventory reports cover detailed discovery of software classified as applications. Complete Package Data with category classification is available with the option to promote selected components to inventory as needed. With improved discovery, a bigger number of MAC software offers usage information.
IBM Policy update for subcapacity reporting requirements for VPC license metric
Effective May 10, 2022, IBM requires all Virtual Processor Core (VPC) software licenses that use subcapacity licensing to deploy IBM License Metric Tool or any other tool approved by IBM like HCL BigFix Inventory. Manual capacity counting is no longer permitted. Container Licensing terms are not included in this policy change.
Details of the change are available and documented on the main IBM subcapacity licensing page.
Changes to End of Support definitions in catalog
The end of support information in catalog is automatically populated for Adobe, Oracle, Red Hat and VMware software. No change to End of support information for IBM and Microsoft software. Upgrade BigFix Inventory server to version 10.0.10.0 to see the changes.
Definition of End of Support dates for Software Components is part of Software Catalog distributed with BigFix Inventory Server component. Only upgrading the BigFix Inventory Server updates them.
Listing of state of End of Support dates for Software Components included in BigFix Inventory Server update:
Publisher Name Additional Comment Last Update Updated in this Release
IBM 10.0.9
IBM i 7.1 10.0.9
RHEL 5 on Power 10.0.9
  • VM Managers: Oracle VM Manager
  • IBM i 7.1
  • RHEL 5 on Power
Deleted old software signatures to optimize standard catalog processing
This release includes improvement for catalog processing which is done by removing old software signatures from BigFix Inventory main catalog which results in better performance overall (Mentioned in BigFix Inventory Release Notes for version 10.0.9.1). Deleted signatures refer to software and versions with very low probability of being active or deployed.

Deleted signatures are still available as custom catalog content for customers who request specific titles and versions through the standard support channel.

Included Software Catalog
This release includes Software Catalog version 10.0.10.0 with capability to discover 330+ new software versions including but not limited to the following software manufacturers: Adobe, Autodesk, Cisco, Citrix, McAfee, Microsoft, Samsung, VMware

New template signatures included in this release:

Template signature is a method of discovery where the version of a component is detected automatically, and specific version added to the catalog on fly. Such template signatures include all component versions. They are used when the software is frequently updated and deployment method is not changed.

Publisher Name Component Name Platform
Red Hat Red Hat Enterprise Linux Linux
Apache Software Foundation Apache HTTP Server Windows
CrowdStrike Inc. CrowdStrike Falcon Sensor Linux
Siemens Siemens PLM License Server Windows & UNIX

For more information, refer to Catalog release notes and Catalog change list.

Modified content
The version number of the fixlet is: 10.0.10.0  

The following fixlets were updated and should be run to install the latest versions of the specific components:  

  • Upgrade to the latest version of BigFix Inventory 
  • Upgrade to the interim version 10.0.2 of BigFix Inventory if version older than 10.0.2 
  • Software Catalog Update (if BFI not upgraded) 
  • Install or Upgrade Scanner   
  • Install or Upgrade Scanner in private mode on Windows  
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector 
  • Install VM Manager Tool  
  • Update VM Manager Tool 
  • Install Additional VM Manager Tool (OPTIONAL)  
  • Download the Disconnected Scanner Package for IBM I   
  • Download the Disconnected Scanner Package 
  • Download BigFix Inventory
  • Download the BigFix Inventory Container Solution Packages

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:   

  • Initiate Software Scan
  • Upload Software Scan Results – no updates, but recommended to be refreshed to match Initiate
  • Run Capacity Scan and Upload Results
The following fixlets were updated or added:
  • Clear Data Collected by Software Data Harvesting Tool
  • Get Oracle Features
  • Get Oracle Concurrent Sessions Number
  • Identify Computers on Public Clouds
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update.
Abstract
Mac OS discovery improvements Added vendor information, introduced package categories to filter-out non-applications from Inventory, improved usage detection.

For list of all improvements see the documentation section: MAC OS discovery.

10.0.10.0
Normalized vendors for Mac OS discovery Vendors from detected software are in line with publishers from software catalog.

10.0.10.0

End of support information added for Adobe Added end of support dates to 64 Adobe products. 10.0.10.0
End of Support information added for Oracle Added end of support dates to 118 Oracle products. 10.0.10.0
End of Support information added for Red Hat Added end of support dates to 15 Red Hat products. 10.0.10.0
End of Support information added for VMware Added end of support dates to 41 VMware products. 10.0.10.0
Catalog clean-up – deletion of obsolete signatures

Deleted 14850 obsolete signatures from more than 11400 releases to improve the performance of Software Scan

10.0.10.0
Removal of unused tags created for software components or instances Added a possibility to automatically remove tags not assigned to any software component or instance (during data import). To turn this feature on, switch on ‘delete_unused_tags_automatically’ advanced server setting (it is disabled by default). If this clean-up action is needed only once, then disable this option after the import. 10.0.10.0
Computer First Seen column Added the ‘Computer First Seen' column to license

metric utilization CSV reports which are part of the Audit Snapshot. The column shows the time when the computer was first detected by BigFix Inventory server.

10.0.10.0

Optimized data transferred for software usage monitoring The amount of software usage data stored in BigFix database is optimized resulting in less data to transfer and store. 10.0.10.0

New fixlet to clear collected harvester data

Added a ‘Clear Data Collected by Software Data Harvesting Tool’ fixlet which removes the data collected by Software Data Harvesting Tool from endpoints and the BigFix server. 10.0.10.0
Updated component version for Oracle Database Client 19 Updated component version for Oracle Database Client from 19 to 19.3. 10.0.10.0
Enhancement of Oracle Java Signatures Enhanced discovery of existing Java signature for version 8.0 to account for non-standard installations. 10.0.10.0
IBM Virtualization Capacity reporting equivalent BigFix Inventory 10.0.10.0 is equivalent to IBM License Metric Tool (ILMT) 9.2.28 for IBM Virtualization Capacity reporting.

The update covers IBM sub-capacity calculation, IBM Catalog, PVU and Scanner parity.

For status of IBM validated releases see following BFI FAQ Document.

10.0.10.0

Updated PVU table Updated Processor Value Unit table to version 06/07/2022. 10.0.10.0
Updated ‘Apple Computer Corporation’ publisher name to ‘Apple’ Adjusted publisher name. 10.0.10.0
Added discovery for Red Hat Enterprise Linux Added a new CIT signature for Red Hat Enterprise Linux 9. 10.0.10.0
Added discovery for Team Quest Analyzer Added a new CIT signature for Team Quest Analyzer version 11 on UNIX.

10.0.10.0

Added discovery for CrowdStrike Falcon Sensor on Linux platform Added template signature for CrowdStrike Falcon Sensor on Linux platform. Now, Template signature exists for both Windows and Linux platform.

Existing regular signatures were deleted for Windows platform.

10.0.10.0
Discovery improvements for Adobe Captivate Added discovery by File Name and Package Name.

Changed definition source to HCL.

Updated the component version for Adobe Captivate from 2015 to 2015.0 and 2017 to 2017.0.

10.0.10.0

Removed discovery of Adobe Download Manager Removed the discovery of Adobe Download Manager. 10.0.10.0
Removed discovery of Adobe Acrobat Distiller Removed discovery of Adobe Acrobat Distiller since it cannot be licensed, downloaded, and/or installed as a separate product. 10.0.10.0
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the updatee Available since
KB0098499 Poor data import performance after enabling Group Aggregation in Computer Groups Management. Data Import performance is correct. 10.0.10.0
KB0098905 Clusters API returns outdated data, also showing duplicated entries from old and new data source (VM Manager Tool). Clusters API returns only current data. 10.0.10.0
KB0099323 Wrong database is reported in the log message when connection error occurs (always BFI database). Correct database is reported in error message. 10.0.10.0
KB0099152 Mismatch of count in dashboard fields and number of endpoints in reports. Dashboard fields show correct numbers of endpoints. 10.0.10.0
BI-13117 Software from Mac OS 11.5.1 or later does not appear on Software Classification panel. It is present only on Package Data panel. Software from Mac OS is reported properly. 10.0.10.0
BI-12646

No information about used threads during import for the Capacity / VM Manager Data.

Added additional log entries to Data Import log with the actual number of threads used during Data Import of the Capacity / VM Manager Data Import. 10.0.10.0
BI-13397 Input error messages in the Edit Contract dialog are located on the right side of the inputs. Input field error messages are located below the input fields. 10.0.10.0
BI-11848

Contract custom fields for decimal number input will now be restricted either to comma or period as a decimal separator depending on the user’s language settings.

Decimal separator is aligned with a chosen language. 10.0.10.0
BI-11803 Details of deleted signatures in Catalog Audit not available after a certain amount of time. Link to details panel is not shown in case no details are available. 10.0.10.0
BI-12133 Grid row count value is incorrect in the Advanced Server Settings panel after filtering and sorting by the Name column. The count value is correct. 10.0.10.0
BI-11837 Custom fields in the Edit Contract dialog are missing length and range validation. Validation is added. 10.0.10.0
The following table lists BigFix Inventory Scanner APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
The same exclude directory ending with a slash sign included in both catalog (wscansw) and file system (wscanfs) scan configurations cause physical scan of the file system and cache recreation when wscanfs is run right after wscansw. All exclude and include directories are converted to a 'canonical' form. So all the following 3 example paths effectively meaning the same:
  • /abc
  • /abc/*
  • /abc/

/abc are converted to one form:

After the changes md5 hash of the scan configuration is the same and as a result the physical scan of the file system is not performed by wscanfs. Instead the data is read from the cache, which was created by wscansw before.

10.0.10.0
The following table lists BigFix Inventory tools APARs and other defects that are fixed in this update. It covers VM Manager, SAP Data Collector, Image Scanner, Scanner Service, Cloud Adapter.
ID Symptoms Behavior after you install the update Available since
KB0099902 Status ‘Invalid Credentials’ returning for VM Manager Hyper-V configurations using WinRM and authenticating with MD4 algorithm. VM Manager Tool can authenticate with MD4 algorithm to Hyper-V hosts via WinRM. 10.0.10.0
The following table lists BigFix Inventory CatalogAPARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0100119 Autodesk Composite discovered incorrectly. Autodesk Composite signatures are updated to report the correct version and also avoid false discovery. 10.0.10.0
KB0099763 Apache HTTP Server lost discovery for 2.4 version. Deleted existing signatures for Windows platform and added template signature for Apache HTTP Server for Windows platform. Now, template sign exists for both Windows and Linux platform. 10.0.10.0
KB0099831 Siemens PLM License Server 8.2 Version is incorrectly discovered. Deleted existing signature for Siemens PLM License Server and replaced it with template signature for Windows and UNIX Platforms for accurate discovery. 10.0.10.0
The following table lists BigFix Inventory FixletsAPARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
The following table lists user documentation APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0073035 Db2 temp tablespace can grow in an uncontrolled way on DB2 when statement heap is exhausted. Documentation will contain additional section under “Tuning DB2 application database” describing how to change statement heap setting in case of issues with disk space used by queries. 10.0.10.0
BI-13572 Internet Explorer is no longer supported as a browser by BigFix server. References to Internet Browser has been removed from the document. 10.0.10.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.10.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.28.1000 for Windows and 9.2.28.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.10.0 and 9.2.28.0 for IBM I.

10.0.9.1 Application update 10.0.9.1

Table 18. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 154 Yes
BigFix Inventory Software Catalog (main version) 10.0.9.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638735 Yes
BigFix Inventory Server 10.0.9.0 No
Software Data Harvesting Tool for BigFix Inventory 1.1 No
BigFix Inventory Server: ILMT Core library 9.2.27.0 No
BigFix Inventory Server: ILMT Catalog 9.2.27.0 No
BigFix Inventory Scanner 9.2.27.1000 on Windows

9.2.27.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner including package for Containers 10.0.9.0

9.2.27.0 on IBM I

No

No

BigFix Inventory VM Manager Tool 10.0.9.0 No
SAP Metric Data Collector 10.0.9.0 No
BigFix Inventory Image Scanner Script 10.0.9.0 No
BigFix Inventory Scanner Service 10.0.9.0 No
BigFix Inventory Cloud Adapter 10.0.9.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.9.1 and is capable to discover more than 880 new software versions including but not limited to software manufacturers, such as Adobe, Amazon.com, Citrix, Dell Computers, General Electric, Hewlett-Packard, Intel, Kodak, Microsoft, Logitech Inc, Nvidia, Red Hat, and Schneider Electric.
New template signatures included in this release:
Template signature is a method of discovery where the version of a component is detected automatically, and a specific version is randomly added to the catalog. Template signatures include all component versions. They are used when the software is frequently updated and deployment method is not changed. One template covers more than 10 software versions.
Publisher Name Component Name Platform
SentinelOne SentinelOne Agent Windows, UNIX
Note: Changes made to the software component definition in catalog, for example modification of component name, version, or publisher may cause creation of new definition of the component and removal of previous one. This leads to loss of Tagging, Classification and custom end-of-support information.

In addition to the above, when discovery is based on a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. A new catalog must be propagated to the endpoints before the scan execution.

Updated discovery mechanism for specific software with this behavior includes specific notes (for details refer to the list of enhancements and list of defects).

Planned improvement for catalog processing
Efficiency improvement is planned for the next release of BigFix Inventory version 10.0.10. Old software signatures are planned to be removed from BigFix Inventory main catalog which will result in better overall performance. Deleted signatures refer to software and versions with very low probability of being active or deployed. Deleted signatures will be still available as custom catalog content for customers who request specific titles and versions through the standard support channel. For list of signatures to be deleted, check the link.
For more information, refer to the Catalog release notes and Catalog change list.
Modified content
Fixlet version number: 10.0.9.1
Fixlet names: The Update Software Catalog fixlet was updated and should be run to install the latest version of the catalog. The Run Software Data Harvesting Tool fixlet was updated.
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update.
Abstract Description Available since
Software Data Harvesting Fixlet: Changed content of uninstall packages. The MSI Install location property of package information was enhanced to prefer regular paths over system paths. 10.0.9.1
Change of the definition source for catalog definitions which use executable and package information. Definition source information was changed on product, version, release, component and signature view to HCL or IBM Internal Development for those entries in Catalog which uses executable and package information.

This change is for improved serviceability and does not impact the discovery results.

10.0.9.1
SentinelOne Endpoint Protection Agent discovery Created a new template signature for SentinelOne Endpoint Protection Agent for Unix & Windows platform. 10.0.9.1
Adoptium discovery Added discovery for:
  • Eclipse Temurin JDK - Versions:8.0, 11.0, 16.0, 17.0, and 18.0
  • Eclipse Temurin JRE - Versions: 8.0, 11.0, 17.0 and 18.0
  • Windows and Unix platform.
10.0.9.1
Red Hat Fuse discovery Added discovery for:
  • Red Hat Fuse to include versions 7.0, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 7.7, 7.8, 7.9, and 7.10.
  • Windows and Unix platform
10.0.9.1
Oracle Instant Client discovery Improved discovery for Oracle Instant Client. Discovery for missing version was added for Windows and UNIX versions, 19.14, 19.3, 19.6, 19.8.

Added new package signatures for Linux versions 10.1, 10.2, 11.1, 11.2, 12.1, 12.2, 18.3, 18.4, 18.5,19.1, 19.12, 19.13, 19.14, 19.3, 19.5, 19.6, 19.8, 19.9, and 21.

Note:
  • Discovery will disappear until the next scan and data import for version 21. Catalog propagation to endpoints is required.
  • Old discovery records will be closed, and new ones will be opened for version 21.
10.0.9.1
BFI Cloud Adapter: minimal Kubernetes permissions documented In order to manage security of BigFix Inventory Cloud Adapter deployment refer to “BigFix Inventory 10. Software Discovery in Containers” for minimal permissions required. 10.0.9.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0098806 Citrix XenDesktop, XenApp, and StoreFront signatures cause false discovery. Template signatures for Citrix XenDesktop, XenApp and StoreFront are improved to not detect other modules. Regular signatures are removed and replaced by template coverage which also reports detailed version. XenDesktop Controller signatures are removed as they were often providing false discovery, and XenDesktop signature is providing proper detection for this component.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.9.1
BI-11162 TIBCO Businessworks version 6.3 was leading to duplicated software titles. The component name of TIBCO Businessworks for version 6.3 was corrected.
Note:
  • Discovery disappears until the next scan and data import. Catalog propagation to endpoints is required.
  • Old discovery records will be closed, and new ones is opened.
10.0.9.1
KB0099659 Microsoft Edge template signature previously based on MicrosoftEdge.exe was reporting incorrect version. Improved template signatures show correct version. Also, the component name is updated to “Microsoft Edge” from “Edge”.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.9.1
KB0099546 Oracle products, such as Oracle Adapter, Oracle Mediator were incorrectly discovered. Discovery of the following Oracle products were corrected/added to detect proper version:
  • Oracle Adapter
  • Oracle BPEL Process Manager
  • Oracle Business Process Management Suite
  • Oracle Business Rules
  • Oracle Human Workflow
  • Oracle Mediator
  • Oracle SOA Suite
Note: Discovery for Oracle SOA Suite 11.1 disappears until the next scan and data import. Catalog propagation to endpoints is required.
10.0.9.1
KB0099462 UltraEdit signatures duplicated discovery Duplicate signatures for UltraEdit were deleted for versions: 8.0,10.0,13.2,14.0,14.10,14.20, and15.0. 10.0.9.1

10.0.9 Application update 10.0.9

Table 19. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 153 Yes
BigFix Inventory Software Catalog (main version) 10.0.9.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638729 Yes
BigFix Inventory Server 10.0.9.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.27.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.27.0 Yes
BigFix Inventory Scanner 9.2.27.1000 on Windows

9.2.27.0000 on other platforms

Yes

Yes

BigFix Inventory Disconnected Scanner (incl. package for Containers) 10.0.9.0

9.2.27.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.9.0 Yes
SAP Metric Data Collector 10.0.9.0 Yes
BigFix Inventory Image Scanner Script 10.0.9.0 Yes
BigFix Inventory Scanner Service 10.0.9.0 Yes
BigFix Inventory Cloud Adapter 10.0.9.0 Yes
Software Data Harvesting Tool for BigFix Inventory 1.1 Yes
BigFix Inventory Keystore Migration Tool 1.0 New
Allowed upgrade path
Minimal version recommended for direct upgrade path is 9.2.16.

For versions older than 9.2.16, first upgrade to version 10.0.2 using an already available fixlet.

BigFix Inventory Scanner Service 10.0.8.0 (previous version) is not compatible with BigFix Inventory Server 10.0.9 due to a change of success response code from 200 to 204. BigFix Inventory Server 10.0.9.0 supports BigFix Inventory Scanner Service version 10.0.9.0 only.

After upgrading BigFix Inventory server with FIPS function enabled ensure that java.security files contain RSAPSS, RSASSA-PSS listed in jdk.tls.disabledAlgorithms. For more information, see Configuring the server to achieve FIPS compliance.

DB2 10.5 End of Support by BigFix Inventory starting from future release
BigFix Inventory v10.0.9.0 is the last release with support for DB2 10.5. Future releases of BigFix Inventory will no longer support DB2 10.5.

IBM withdrew support for DB2 10.5 in April 2020. For more information, see: Software lifecycle.

Microsoft Internet Explorer 11 support will be removed starting from future release

BigFix Inventory version 10.0.9.0 is the last release with support for Microsoft Internet Explorer 11. Future releases of BigFix Inventory will no longer support Microsoft Internet Explorer 11.

Microsoft withdrew support for Internet Explorer on certain versions of Windows 10 on June 15, 2022. For more information, see, Microsoft Announcement.

Changes to Software Discovery in Containers

This feature is licensed under Active Container SKU/unit of measure.

Image Scanning solution now supports use of Podman in addition to Docker (r) as the runtime for executing scans. Image scanner was verified against Podman versions: 1.9.x, 3.2.x.
Note: Podman version 2.0.x is not supported due to a known issue, https://github.com/containers/podman/issues/7515.

BigFix Inventory Server 10.0.9.0 supports BigFix Inventory Scanner Service v 10.0.9.0 only due status code change for successful data upload.

Changes to UI Components in New Contracts

UI components were updated to the latest version to resolve a few usability issues and limitations. With this change there is one new limitation: it's not possible to type "-" in Number text fields of Edit/New Contract dialog in Firefox web browser. Users can use mouse wheel or arrow keys to get negative numbers.

Included software catalog
This release includes Software Catalog version 10.0.9.0 with capability to discover 470+new software versions including but not limited to the following software manufacturers: Adobe, AutoDesk, Cisco Systems, HCL, Hewlett-Packard, Microfocus, Microsoft, Oracle.
New template signatures included in this release cover 50+ new software versions:
Template signature is a method of discovery where the version of a component is detected automatically, and specific version added to the catalog on fly. Such template signatures include all component versions. They are used when the software is frequently updated and deployment method is not changed. One template covers 10+ software versions.
Publisher Name Component Name Platform Release
Tripwire, Inc. Tripwire Axon Agent Windows, UNIX 10.0.9.0
Tripwire, Inc Tripwire Enterprise Console Windows 10.0.9.0
Microfocus eDirectory Windows, UNIX 10.0.9.0
Microfocus Access Manager UNIX 10.0.9.0
OpenSSL Project OpenSSL UNIX 10.0.9.0
Note: Changes made to the software component definition in catalog (for example, modification of component name, version, or publisher) may cause creation of new definition of the component and removal of previous one. This will lead to loss of Tagging, Bundling and custom EOS dates.

When changes are made to a signature evaluated on an endpoint, previous discovery results temporarily disappear until the next software scan and related data import. (Catalog with changed signatures has to be propagated to the endpoints).

Updated discovery mechanism for specific software with this behavior includes specific notes (for details refer to the list of enhancements and list of defects).

For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content
The version number of the fixlet is: 10.0.9.0  

The following fixlets were updated and should be run to install the latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory
  • Software Catalog Update (if BigFix Inventory is not upgraded)
  • Install or Upgrade Scanner
  • Install or Upgrade Scanner in private mode on Windows
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector
  • Install VM Manager Tool
  • Update VM Manager Tool
  • Install Additional VM Manager Tool (OPTIONAL)
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package
  • Download BigFix Inventory
  • Download the BigFix Inventory Container Solution Packages
The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:
  • Initiate Software Scan
  • Initiate Software Scan on Shared Disks
  • Run Capacity Scans and Upload Results
  • Get Oracle Features
  • Get Oracle Concurrent Sessions Number
The following fixlets were updated or added:
  • Configure Scan Cache
  • Uninstall Scanner
  • Test CIT Signature
  • Run Software Data Harvesting Tool
  • Clear cache to force rescan Docker containers during next Software Scan (this task refers to the old functionality, ISO tagged software scan on Docker containers)
  • Force Re-upload of Software Scan Results
  • Upgrade to the interim version 10.0.2 of BigFix Inventory if version older than 9.2.14 (no changes in 10.0.9)
  • Update the Log4j library in VM Manager Tool to version 2.17.1 (no changes in 10.0.9)
Enhancements and important changes
For a list of enhancements introduce in this release, see What's new.
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists BigFix Inventory Server APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
BI-9838 Import fails after update from 9.2.16 when detected ISO tag signature has changed in software catalog. Error in logs:Java::ComIbmDb2JccAm::SqlException: An error occurred in a triggered SQL statement in trigger "SAM.SOFTWARE_COMPONENTS_TRIGG". Issue is fixed. 10.0.9.0
BI-10180 Generated error message on Server Settings panel contains punctuation errors. Error messages displayed on UI have been corrected. 10.0.9.0
BI-9857 Catalog customization allows to rename a product to a name which is already used by the same publisher. An error message is displayed that the product name is already used. 10.0.9.0
KB0097450 There is a red ‘X’ mark next to signature discovery explanation for positive past CIT detection. There is a yellow ‘!’ mark showing a potential scan issue with explanation on next steps. 10.0.9.0
KB0097416 Warning in IsotagRule step of Data Import - ‘Could not save ActiveModel’ Improved handling of ISO files with empty publisher. Clear messages are displayed. 10.0.9.0
KB0072863 Incorrect interpretation of template signatures by BigFix Inventory server may lead to multiple product discovery. Complex template signatures are correctly handled. 10.0.9.0
BI-10321 Drill down to the Software Classification is not adjusted to reporting period for Install Seats metric in All Metrics and Product Metrics per Group reports. Reporting period of the Software Classification report is the same as in the All Metrics and Product Metrics per Group reports. 10.0.9.0
BI-9984 Mac OS signatures always display “Has Usage” set to “Yes” even if signature couldn’t provide such information Usage information is corrected. 10.0.9.0
BI-10260 The Package Summary report shows computers for which a user has no permission to access. Fixed by listing only the computers which the user has access to. 10.0.9.0
KB0098523 Contract reporting does not take into account different computer group aggregation periods Every Data Import refresh of view sam.current_metric_values uses proper aggregation period for computer group. 10.0.9.0
BI-10875 Import from BigFix 9.5.4 fails when the BigFix was not available during previous import BigFix DataSource version is not cached in case of issue with accessing datasource. 10.0.9.0
KB0098658 When BFI server is being started when its database is not available, BFI may not be available BigFix Inventory Server initialization waits indefinitely until database is available. 10.0.9.0
BI-10655 SLM tags for template component can cause failure of InsertForNewSlmTags import step SLM tags for template component do not cause import failure anymore. 10.0.9.0
KB0095262 Cannot delete SSO configuration Skipping deletion of <samlWebSso20> tag no longer causes an error when deleting SAML SSO configuration. 10.0.9.0
KB0098526 Unable to remove computer property even if not used The issue is fixed. 10.0.9.0
BI-10997

1. Enabling debug logs for tema was enabling debug logs for import as well

2. Only commented -DTEMA_LOG_DEBUG parameter in jvm.options was making debug logs for tema disabled. Any other value of the parameter either if it was 'false' or anything else was making debug logs for tema enabled

3. Description of a setting "Enable debug level logging during data imports" in Advanced Server Settings wasn't describing what "default logging level" is

  • Enabling debug logs for tema does not enable debug logs for import anymore.
  • DTEMA_LOG_DEBUG parameter accepts only 2 values - ‘true’ and ‘false’. Any other value will be rejected. Commenting the parameter works as a false.
  • Description of what "default logging level" means in imports has been added under the setting.
10.0.9.0
KB0098382 Old scan file data not removed leading false-positive discoveries The issue is fixed. 10.0.9.0
KB0098905 Clusters API /api/sam/clusters returns both deleted and inactive VM Managers with no information which are active, creating confusion. Data from deleted VM Managers is not shown. Added ability to filter by and display VM Manager status. 10.0.9.0
KB0098416 Data import failing with message "The update count value is out of range." Added a new hidden/opt-in feature for regular pruning of historical data. In advanced server settings, the maximum_data_lifetime parameter is set by default to 0 (disabled).

With enabled feature historical entries closed before defined number of days are removed completely from the BigFix Inventory.

This improves the overall performance of future data imports.

10.0.9.0
KB0098413 Modification of product’s default metric assignment reverts after import. The issue is fixed. 10.0.9.0
BI-8457 React-UI Patronus Defect Fixes
  • Ctrl + A selection shortcut works in number inputs in Edit Contract dialog box.
  • Date Selector allows to translate "Select Month" and "Select Year" labels.
  • Date Selector – Correct month shown after selecting a month with less days than currently selected day of a month.
10.0.9.0
BI-10871 Custom rules are not applied in some cases Import now applies custom rules also for discoveries found in current import, not only previous successful import process. 10.0.9.0
KB0098863 BFI Server Installer. Keystore file "key_bfi_db.jks" is not converted during upgrade Keystore for the Database certificate is preserved and converted when needed during upgrade.

10.0.9.0

KB0098383

The upgrade to BFI 10.0.8.0 fails because of additional SSL tags in server.xml:

Exception:Unexpected number of the <ssl> tags in server.xml.

All found SSLs are processed during the upgrade of the BFI server.

10.0.9.0
The following table lists BigFix Inventory Scanner APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
KB0093801 Missing UUID for Solaris 11 VMs on VMWARE Improved reading SMBIOS data on this setup. 10.0.9.0
- Using CIT 9.2.25 import of HW scan fails because physical Hyper-V boxes are treated as VMs., Physical Hyper-V boxes are incorrectly recognized as VirtualMachineGuest group is being included in the HW scan output. Introduced regression. Physical Hyper-V boxes are correctly recognized. 10.0.9.0
The following table lists BigFix Inventory tools APARs and other defects that are fixed in this update. It covers VM Manager, SAP Data Collector, Image Scanner, Scanner Service, Cloud Adapter.
ID Symptoms Behavior after you install the update Available since
BI-11155 VM Manager Tool produces misleading logs When VM Manager Tool connects to a Hyper-V instance, logs on INFO level will be more readable, explaining that different protocols are checked. Logs on DEBUG level will contain details when a protocol does not work. 10.0.9.0
The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
BI-10414 There were 3 duplicate Micro Focus publishers.

(Micro Focus Ltd., Micro Focus (NetManage) and Micro Focus International Limited)

Duplicate publishers were deleted and products assigned to them were moved to correct Micro Focus publishers.

Note: Old discovery records will be closed, and new ones will be opened.
10.0.9.0
KB0098728 The "LMTOOLS Utility" component was wrongly discovered with Adobe as publisher. “LMTOOLS Utility” is embedded software it is not detected. The discovery was removed. 10.0.9.0
BI-11643 Oracle Database and Oracle Database Client 18, 19 and 21 components had version number with “.0” added but shouldn’t because they report release in the detailed version. Version numbers were corrected.
Note: Old discovery records will be closed, and new records will be created.
10.0.9.0
KB0099114 Microsoft Visio and Project versions 2019 and 2021 had no usage capability after change of the discovery mechanism.

Enhanced capability to discover the following 9 components:

  • Microsoft Project Professional 2019
  • Microsoft Project Professional 2021
  • Microsoft Project Standard 2019
  • Microsoft Project Standard 2021
  • Microsoft Visio for Microsoft 365
  • Microsoft Visio Professional 2019
  • Microsoft Visio Professional 2021
  • Microsoft Visio Standard 2019
  • Microsoft Visio Standard 2021
  • Microsoft Visio for Microsoft 365
Note: Discovery will disappear until the next scan and data import. Catalog propagation to endpoints is required.
Note: Old discovery records will be closed, and new ones will be opened.
10.0.9.0
The following table lists BigFix Inventory Fixlets APARs and other defects that are fixed in this update:
ID Symptoms Behavior after the update Available since
KB0098299 Get Oracle features fixlet failing to read ORACLE home and SID Issue is fixed. 10.0.9.0
KB0098415 Run Capacity Scan and Upload Results fails with exit code 0 The issue is fixed. The setting capacityNewFile is assigned only once. 10.0.9.0
KB0097418 Filtering of App Usage from endpoint is insufficient. After deleting an executable file of a running application, the process name in collected usage data has unwanted “(deleted)” suffix. Applications with deleted executable files are excluded from usage collection. 10.0.9.0
BI-11130 Clear Scanner Installation fixlet was failing when cit.ini was empty or unreadable Issue is fixed. 10.0.9.0
KB0098714 Initiate Software Scan fails on Sun OS v5.10 client due to failing relevance Issue is fixed. 10.0.9.0
KB0098639 Issue with docker scan cache cleaner fixlet:

BigFix Inventory Scanners do not seem to clean-up after themselves with regards to Docker container discoveries

Created a new fixlet: ‘Clear cache to force rescan of Docker containers during next Software Scan’. 10.0.9.0
KB0099155 CPU spikes during capacity scan Created KB0099155 about controlling CPU usage by BigFix Client and BigFix Inventory scans.

Improved Client Properties setting and enforcing lower process priority on non-Windows endpoints in Run Capacity Scan and Upload Results fixlet.

10.0.9.0
The following table lists user documentation APARs and other defects that are fixed in this update:
ID Symptoms Behavior after the update Available since
KB0097891 Mistake in docs regarding key generation Updated the command with “-aes256 2048” in the private key.

Doc link: Creating private keys and certificates

10.0.9.0
KB0099289 No information about computer_group_id filter limitation in Retrieval of hardware inventory (v2) Removed the parameter, computer_group_id from the document as this is an internally used column.

Doc link:

10.0.9.0
KB0098857 Contract documentation incorrect and confusing

Added precise information about CSV file encoding and content requirements in contracts import page.

Doc link: Importing contracts using CSV files

10.0.9.0
BigFix Inventory Server API changes
  • Historical API /api/sam/software_instances is now based on new software installations instead of the deprecated ones. The meaning of columns deleted, ID, software_fact_id and underlying data model is changed. It is recommended to use the new API api/sam/v2/software_instances (no changes in it).
  • Disconnected scanner upload API (/api/upload_scan REST API) reports in case of success HTTP code 204 instead of 200.
  • The api/sam/v2/license_usage is extended with information about ratio that is applied to convert product license metrics to license metrics of the Cloud Pak or FlexPoint Bundle to which the product is assigned. New columns available are; product_bundle_ratio_divider and product_bundle_ratio_factor.
  • The computer_hardware association is extended with information about the hardware architecture. New column available: platform
  • KB0098905: Clusters API /api/sam/clusters: data from deleted VM Managers is not shown. Added ability to filter by and display VM Manager status.
Removed Data Import steps
As part of “Removal of deprecated features and panels” the following Data Import steps were removed:
  • SAM::ContractFact.before_snapshot
  • SAM::Contract
  • SAM::SoftwareFact
  • SAM::SoftwareFactHierarchy
  • SAM::SoftwareFactHierarchyPivot
  • SAM::ComputerGroupCatalogHierarchy
  • SAM::ContractDimension
  • SAM::ContractFact
  • SAM::ComputerGroupDiscoverableRollup
  • SAM::ComputerGroupCatalogHierarchyRollup
  • SAM::ComputerGroupUnmatchedFile

After upgrade these steps no longer contributes to data import duration resulting in shorter Data Import time. Sum of the execution time of the above steps gives the import time improvement after upgrade.

VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.9.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.27.1000 for Windows and 9.2.27.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.9.0 and 9.2.27.0 for IBM I.

10.0.8.1 Application update 10.0.8.1

Table 20. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 152 Yes
BigFix Inventory Software Catalog (main version) 10.0.8.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638712 Yes
BigFix Inventory Server 10.0.8.0 No
BigFix Inventory Server: ILMT Core library 9.2.26.0 No
BigFix Inventory Server: ILMT Catalog 9.2.26.0 No
BigFix Inventory Scanner 9.2.25.1000 on Windows

9.2.25.0000 on other platforms

No
BigFix Inventory Disconnected Scanner

10.0.8.0

9.2.26.0 on IBM I

No
BigFix Inventory VM Manager Tool 10.0.8.0 No
SAP Metric Data Collector 10.0.8.0 No
BigFix Inventory Image Scanner Script 10.0.8.0 No
BigFix Inventory Scanner Service 10.0.8.0 No
BigFix Inventory Cloud Adapter 10.0.8.0 No
Included Software Catalog
This release includes Software Catalog version 10.0.8.1 with capability to discover more than 100 new software versions, such as Adobe, Canonical, Dell Computer Corporation, Microsoft, Red Hat, SAP, SAS, Tripwire Inc., Veritas, and VMware.
Table 21. New template signatures included in this release: Template signature is a method of discovery where the version of a component is detected automatically and specific version is randomly added to the catalog. The template signatures cover all component versions. They are used when the software is frequently updated and deployment method is unchanged.
Publisher Name Component Name Platform
Dell Computer Corporation Quest Web Parts for SharePoint Windows
HelpSystems LLC TeamQuest Manager Windows
ImageMagick Studio ImageMagick Windows
Microsoft Microsoft Visual Studio Test Professional Windows
Oracle Oracle Insurance Compliance Tracker Windows
Red Hat Red Hat Satellite Capsule Server Linux
Red Hat Red Hat Satellite Server Linux
SAP SAP Crystal Reports for Enterprise Windows
SAS SAS IML Studio Windows
SAS SAS Personal Login Manager Windows
Tripwire, Inc. Tripwire Enterprise Agent Windows, Linux
VMware Salt Master Unix
VMware Salt Minion Unix
VMware Salt SSH Unix
VMware VMware Tools Windows, Linux

For more information, refer to Catalog release notes and Catalog change list.

Modified content
The version number of the fixlet is: 10.0.8.1.

The following fixlets were updated and should be run to install the latest versions of the specific components:

  • Update Software Catalog

The following fixlets were updated:

  • Run Software Data Harvesting Tool
  • Update VM Manager Tool
Enhancements and important changes
The following enhancements and changes are introduced in this update:
Abstract Description Available since
Clean-up of SAP Crystal Reports for Enterprise. Discovery is improved by replacing existing signatures for new template signature for SAP Crystal Reports for Enterprise. 10.0.8.1
New discovery for Veritas NetBackup Client, Master Server, Media Server. Added discovery for versions 9.0 and 9.1.

The name of component Veritas NetBackup Server has been updated to Veritas NetBackup Master Server for versions above 5.0.

10.0.8.1
New Discovery for Microsoft Visual Studio 2022. Discovery based on file and package for 5 different editions:
  • Microsoft Visual Studio 2022 Community Edition
  • Microsoft Visual Studio 2022 Professional Edition
  • Microsoft Visual Studio 2022 Enterprise Edition
  • Microsoft Visual Studio 2022 Professional LTSC Edition
  • Microsoft Visual Studio 2022 Enterprise LTSC Edition
10.0.8.1
Signature for TeamQuest Manager. Deleted existing signature and created a new template signature to identify all versions. 10.0.8.1
Modify signatures for Quest Web Parts for SharePoint. Discovery is improved by replacing existing signatures to new template signature for SAP Crystal Reports for Enterprise. 10.0.8.1
Modify signatures for Remotely Anywhere and Remotely Anywhere for IBM. Removed detection for version 12.4 and by template signature. Added new signature that reports the version 12 and all its releases under 'Detailed Version'. 10.0.8.1
Modify signatures for Tripwire Enterprise Agent.

All existing discoveries of TRIPWIRE ENETRPRISE AGENT have been replaced with template signatures, one each for Windows and Unix platforms.

Publisher name changed from “Tripwire Inc.” to “Tripwire, Inc.”

10.0.8.1
Definition source changed to HCL for Microsoft Office, SQL Server, MS Operating systems. Definition source was corrected on product, version, release, component and signature view to HCL or IBM Internal Development for the following Microsoft products:
  • Windows
  • Windows Server
  • Storage Server
  • SQL Server
  • Office
10.0.8.1
Improved discovery for Adobe Acrobat Pro and Standard. New discovery for Adobe Acrobat Reader. Improved discovery for Pro and Standard to distinguish 2 categories:
  • Classic (versions: 2015, 2017, 2020)
  • Continuous (versions: 2015, 2017, 2018, 2019, 2020, 2021, and 2022)

Added discovery for Reader for both categories.

10.0.8.1
Improved discovery for MongoDB Community Server and MongoDB Enterprise Server. Improved discovery for MongoDB Community Server and MongoDB Enterprise Server. 10.0.8.1
Software Data Harvesting Tool: Improved collection of installation location Software Data Harvesting Tool uses MSI data from package information to determine installation path 10.0.8.1
Software Data Harvesting Tool: Improved collection of shortcuts The range of shortcuts collection was increased in Software Data Harvesting Tool. 10.0.8.1
Software Data Harvesting Tool: Improved collection of 64 bits application Collection of uninstall packages belonging to 64 bits applications was improved. 10.0.8.1
Software Data Harvesting Tool: Does not store username mapping file on the endpoint. The storing of the username mapping file is configurable now. Default behavior being not creating the file. 10.0.8.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.

The following table lists BigFix Inventory Catalog APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
BI-8989 Ubuntu Server discovery does not work properly. Issue is fixed. Improved discovery by adding detailed version of the software. 10.0.8.1
KB0097361 Lost discovery for Oracle SOA in some cases. Issue is fixed. Discovery supports bigger file sizes. 10.0.8.1
KB0097668 Discovery for ImageMagick was based on executable. Vendor stopped updating the version of the file which was causing false detection. Discovery is improved. Added template signature for this product. 10.0.8.1
KB0097979 Discovery of Salt products (Salt and Salt minion) reported wrong version information due to an incorrect package rule. Current discovery has been removed and replaced by a template for Salt Minion, Master and SSH. The names were not distinguishable previously. Updated publisher to 'VMware'. 10.0.8.1
KB0098000 Discovery for Tripwire Enterprise was based on executable which exists in different product (Tripwire Enterprise Agent) Deleted Tripwire Enterprise signatures after investigation. No product, name as Tripwire Enterprise existed. 10.0.8.1
KB0098232 Oracle Insurance Compliance Tracker detection caused false-positive discovery. Faulty detection for Oracle Insurance Compliance Tracker has been changed to a new template signature. 10.0.8.1
BI-10860 Wrong product name for Windows, Windows Server 2008, 2012, 2016 Windows, Windows Server 2008, 2012, 2016 had component name previously changed, "Microsoft" was removed from component name, but product name still contained “Microsoft”. Product names were corrected. 10.0.8.1
KB0097998 False-positive discovery of Microsoft Visual Studio Test Professional Faulty detection for Microsoft Visual Studio Test Professional was changed to a new template signature.
Note: Discovery may disappear until the next scan and data import.
10.0.8.1
KB0098554 Fixlet "Update VM Manager Tool to version 10.0.8" fails due to hash mismatch. The incorrect hash is fixed and the fixlet works correctly. 10.0.8.1

10.0.8 Application update 10.0.8

Table 22. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 151 Yes
BigFix Inventory Software Catalog (main version) 10.0.8.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638693 Yes
BigFix Inventory Server 10.0.8.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.26.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.26.0 Yes
BigFix Inventory Scanner

9.2.25.1000 on Windows

9.2.25.0000 on other platforms

No

No

BigFix Inventory Disconnected Scanner

(incl. package for Containers)

10.0.8.0

9.2.26.0 on IBM I

Yes

Yes

BigFix Inventory VM Manager Tool 10.0.8.0 Yes
SAP Metric Data Collector 10.0.8.0 Yes
BigFix Inventory Image Scanner Script 10.0.8.0 Yes
BigFix Inventory Scanner Service 10.0.8.0 Yes
BigFix Inventory Cloud Adapter 10.0.8.0 Yes
Changes to supported platforms
The end-of-support for the following platforms announced in BigFix Inventory is related to IBM Subcapacity reporting capability:
  • Windows 7 announced in BigFix Inventory v10.0.4.0
  • Windows 2008 announced in BigFix Inventory v10.0.5.0

BigFix Platform still supports the above operating systems through 9.5 agents and BigFix Inventory continues support for those operating systems for Software Inventory and Hardware Inventory.

Vendor-specific licensing metrics might include restrictions on operating system eligibility. For IBM Subcapacity eligible systems, refer to Sub-capacity (Virtualization capacity) licensing (IBM site).

Effective, April 30, 2022, HCL will end services for BigFix Platform version 9.2.x. For more details, refer to https://forum.bigfix.com/t/bigfix-platform-9-2-will-be-end-of-support-on-april-30th-2022/37948

Support for HP-UX
Despite the end-of-support of BigFix Platform 9.2 on April, 30th 2022, the support for HP-UX managed will be extended using BigFix Platform 9.2 Agent reporting to BigFix Platform 9.5 or 10.0 connected to BigFix Inventory 10.x.

BigFix Platform 9.2 HP-UX Agent patches will be provided only to address PSIRT records or high severity customer reported defects.

For more information, refer to the announcement on the BigFix Forum: BigFix v9.2 agent: support extension for HP-UX operating system - Release Announcements / Platform (Release Announcements) - BigFix Forum.

Support for IBM Subcapacity Licensing purposes of all versions of HP-UX is planned to be removed at the end of 2022 as announced by IBM. For IBM Subcapacity License terms inquiries reach out to IBM at subcap@us.ibm.com.

Support for Microsoft Internet Explorer 11 Web Browser
Starting from BigFix Inventory v10.0.8.0 it is recommended to use Web Browsers, such as Edge, Firefox, and Chrome instead of Microsoft Internet Explorer 11 (IE11).
There are known issues related to IE11 and support for this browser will be discontinued in the future:
  • ES5 Syntax issues due to ES6 syntax usage
  • [Improved Contracts Management] Edit Contract window is not displayed on IE11
  • BigFix Inventory UI not responsive on IE11 after number of actions

https://docs.microsoft.com/en-us/lifecycle/faq/internet-explorer-microsoft-edge#what-is-the-lifecycle-policy-for-internet-explorer-

[KB0093678] BigFix Inventory and BigFix Compliance using the same session cookie
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0093678

Collocation of the BigFix Inventory and BigFix Compliance on the same VM is not supported.

If deployed on the same VM, when using a single, standard Web Browser instance only one of the applications can be used. Once logged into one application, if there is an open session with the other application, it would be lost.

Workaround

Use the Private Mode in browser to access.

Deprecated Features prepared for removal in the next release

To continuously improve BigFix Inventory application and optimize import process to eliminate unnecessary actions and deprecated features are planned to be completely removed in the next application update version 10.0.9.0.

BigFix Inventory v10.0.8.0 is the last release with the option to activate and use the following features.
Deprecated function Replacement Comments

Contracts (Deprecated) report

Contracts Usage Data (Deprecated) report

All Contracts Complete replacement
Inventory Exploration (Deprecated) report Software Summary Complete replacement
Software Installations (Deprecated) report Software Installations based on Software Classification Complete replacement
Unrecognized Files report N/A Feature discontinued as not used in business scenarios.
Changes to Software Discovery in Containers

BigFix Inventory Image Scanner can now scan optimized docker images which do not satisfy requirements of BigFix Inventory Disconnected Scanner if the host where Image Scanner is run meets specific requirements.

Since BigFix Inventory v10.0.7.0 dedicated plugin framework is available to talk to Kubernetes APIs of on-premise and public cloud containers to determine software usage of container instances.

Collection of container details is with the use of two Cloud Adapter configurations:

  • Kubernetes-based solutions that are compatible with standard Kubernetes API v1.18 or newer (see note below for details).
  • Generic Kubernetes API available in case own access method is preferred.

Note: Examples of compatible solutions verified in test lab environment are Vanilla (unmodified) Kubernetes v1.18, v1.21 and v1.23, Google Cloud v1.20, RedHat OpenShift Container Platform v4.9.

BigFix Inventory is certified for IBM Virtualization Capacity License reporting on physical machines, virtual machines on premise and in the cloud. For IBM Certified Containers the only approved licensing counting is through IBM License Service. Feedback or questions regarding this capability and strategy should be provided directly to IBM.

Currently the BigFix Inventory Software Discovery in Containers is limited to software discovery only without license management capability but provides visibility to a large set of vendor software in Kubernetes compatible environments including RedHat OpenShift.

As BigFix Inventory feature matures over time, driven by customer feedback, support for a wide variety of license management within containers will be added, beyond IBM/RedHat container license management including Microsoft, Adobe, SAP, HP, BMC, CA, Citrix, Corel, Symantec, TIBCO, VMware and many others.

HCL looks forward to continuing partnership with IBM/RedHat to address their container license management as a leading software vendor.

Optional Software Data Harvesting Tool for BigFix Inventory

This release introduces an optional tool called Software Data Harvesting Tool for BigFix Inventory which is part of BigFix Inventory Catalog Enhancement Program. The tool provides a better discovery of softwares installed at the endpoints.

Please contact us through talk2sam@hcl.com if you would like to take part in this program.

Included Software Catalog

This release includes Software Catalog version 10.0.8.0 with capability to discover 400+ new software versions including but not limited to the following software manufacturers: Adobe, AutoDesk, BMC Software, Cisco, Hewlett-Packard, JetBrains, Microfocus, Microsoft, Red Hat

New template signatures included in this release:

Template signature is a method of discovery where the version of a component is detected automatically, and specific versions are randomly added to the catalog. The template signatures includes all component versions. They are used when the software is frequently updated and deployment method is not changed.
Publisher name Component name Platform
Forcepoint Forcepoint Endpoint Windows
Hewlett-Packard HP Business Service Management Windows
Adobe Adobe Lightroom Classic Windows

For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content

The version number of the fixlet is 10.0.8.0.

The following fixlets were updated and should be run to install the latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory
  • Upgrade to the interim version 10.0.2 of BigFix Inventory if version older than 9.2.14
  • Software Catalog Update (if BFI not upgraded)
  • Install or Upgrade Scanner
  • Install or Upgrade Scanner in private mode on Windows
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector
  • Install VM Manager Tool
  • Update VM Manager Tool
  • Install Additional VM Manager Tool
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package
  • Download BigFix Inventory
  • Download the BigFix Inventory Container Solution Packages
The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:
  • Initiate Software Scan
  • Initiate Software Scan on Shared Disks
  • Upload Software Scan Results – no updates, but recommended to be refreshed to match Initiate
The following fixlets were updated or added:
  • Configure Scan Cache
  • Uninstall Scanner
  • Test CIT signature
  • Clear Scanner Installation
  • Run Software Data Harvesting Tool
Enhancements and important changes
For a list of enhancements introduce in this release, see: What's New.
Defect fixes
ID Symptoms Behavior after you install the update Available since
Server updates
KB0094309 Software Classification report with filters of "Publisher in set IBM" and "Confirmed equal to No" taking way too long to process. Change the filter "Publisher in set IBM" to "Publisher Name equal to IBM". Significant speed improvement on report page with this specific filter. 10.0.8.0
KB0094967 Inventory Builder: DictionariesBO: selecting File Facts to process to temporary table on MS SQL 2016 can have invalid plan filling in whole available TempDB Issue is fixed 10.0.8.0
KB0095233 Data Import fails to complete Custom Rule step Temporary bundle ids cleared if last import is failed with the info in the log ‘Bundle id table truncated due to last import failed.’ 10.0.8.0
KB0095723 Update VM Manager Tool to Version 10.0.7.0 fails on the pre-fetch command with message:Command failed (File was not marked for pre-fetch in download pre-pass 'http://software.bigfix.com/download/tema/lmt/7za.exe The process of upgrade has been simplified to avoid conditional pre-fetches. 10.0.8.0
KB0095913

SLM Tag Import failed with ArrayIndexOutOfBoundsException error

Discontinued using SimpleDateFormat to make sure the error won't appear anymore in the future and improved error handling. 10.0.8.0
KB0096286 ISO Tag import fails when exception got a nil message Improved handling variety types of errors in multithreaded environment 10.0.8.0
KB0096623 High memory usage in ProductInventoryBO.processPathUpdates step Issue is fixed. 10.0.8.0
KB0096967 Redundant /migration/ folder containing old log4j (1.2.16) is present in BFI directory “Upgrade to the latest version of BigFix Inventory (10.0.8.0)” fixlet removes redundant /migration/ folder 10.0.8.0
KB0096662

BigFix Inventory Bundling Tags breaks the BFI import.

Issue is fixed. 10.0.8.0
KB0097218 Data import fails due to version values not cut to fit into sam.versions table. Issue is fixed 10.0.8.0
KB0097328

If the import schedule was not updated since version 9.2.11 or older, after upgrading to 10.0.7, imports fail with the following error message: "no implicit conversion of Time into Array" Issue is fixed. 10.0.8.0
BI-8739 Server installer does not create clusterstate directory, causing error in logs. Clusterstate directory is automatically created. 10.0.8.0
BI-8740 Missing default value for cluster_state_dir advanced server setting. Default value is set properly. 10.0.8.0
BI-8715 K8s computers show "No Scan Data" for Hardware/Capacity Scan Hardware/Capacity Scan status no longer shows “No Scan Data” for K8s computers – status is always “Not Applicable” for them. 10.0.8.0
BI-7608 [Serviceability] Cryptic error messages in logs when scheduler starts a Data Import when Import is already in progress Instead of unnecessary messages there is only one info in the log "Scheduled import will not run because an import is already in progress." 10.0.8.0
BI-8548 In /api/get_token REST API, response status code 500 is returned in case of invalid credentials. Body contains HTML page. Response 401 will be returned with JSON in body. Response about invalid content type only will be returned when requested content type will be different than JSON. 10.0.8.0
BI-9107 Contract delta is not calculated when purchase order period does not include current date. Delta is calculated. 10.0.8.0
BI-8907 Internal Server Error while Import - Routes started reloading Updated handling of inaccessibility while user is trying to access application when routes are reloaded in memory of application. 10.0.8.0
BI-8797 API Language is invalid sent to java via brigde call Regional language code was sent with not acceptable separating symbol and modified to lower case. Updated sending of language and internal domain logic to handle language code and region code. 10.0.8.0
BI-9528 IBM software is not found when searched for on Catalog Customizations panel. The problem happens if the software was created in BigFix Inventory version 9.2.15 or older and then imported from IBM catalog. The issue will be fixed after the 1st import after upgrade. 10.0.8.0
BI-9449 On Windows tema.log contains extra new line (line feed) characters Tema.log new lines representation has been adjusted for Windows CR-LF 10.0.8.0
BI-7885 Unwanted quotation mark at the beginning of value in PDF and CSV when the value starts with hyphen. Issue is fixed. 10.0.8.0
BI-9323 In 'All Contracts' panel, value 'Never' is included in 'is empty' filter result for 'Next Entitlement Change Date' column Value ‘Never’ is not included in the ‘is empty’ filter result. 10.0.8.0

BI-8793

After BFI update from 10.0.6 to 10.0.7 multiple IBM DB2 Extensions for IBM Cloud Pak for Data products were duplicated in multiple places in WebUI. The Cloud Pak duplications don't appear. 10.0.8.0
Container support updates
BI-8710 BFI Scanner Service does not scan images without registry hostname in name, for example, 'mysql:latest’ Images without registry hostname will be scanned. Require additional configuration of BFI Scanner Service 10.0.8.0
Scanner updates
BI-9212 Disconnected scanner reports Windows 11 as Windows 10. Windows 11 detection is now correct on the disconnected scanner. Additionally, a detailed version of Windows is returned. 10.0.8.0
Catalog updates
KB0096969 Discovery for Peoplesoft Tools 8.17 was causing false discovery. Detection of Peoplesoft Tools 8.17 was deleted. 10.0.8.0
BI-8639 Microsoft Team Foundation Server has wrong component name for versions 2017 and 2018. The component name is changed from the “Microsoft Visual Studio Team Foundation Server” to “Microsoft Team Foundation Server” for versions 2017 and 2018 to be in line with Microsoft naming scheme. 10.0.8.0
BI-9439 Microsoft Project 2019 not detected after Microsoft updates the software. Discovery is fixed for Microsoft Project Professional and Microsoft Project Standard.

Due to changes in the detection mechanism, it is necessary to Initiate Software Scan to collect new discovery results.

10.0.8.0
BI-8535 False discovery of Adobe Lightroom Discovery is fixed by creating new template signature for Adobe Lightroom Classic and deleting existing signatures for Adobe Lightroom, Adobe Lightroom Classic and Adobe PhotoShop Lightroom. 10.0.8.0
BI-9735 Incorrect file version in one of executables for Qualys Cloud Security Agent 1.6 & 2.1 Issue is fixed by updating the correct file version for the executables. 10.0.8.0
BI-9448 SnagIt 2.2 discovery did not provide usage monitoring. Discovery now provides usage monitoring for versions 2.2 and 2.5. 10.0.8.0
BI-9741 Cleanup of Forcepoint Endpoint Discovery is improved.

Four signatures for Forcepoint Endpoint are deleted and replaced by a template signature for Windows platform.

10.0.8.0
BI-9965 Microsoft Visio installed with Microsoft 365 was not detected correctly. Added detection for Microsoft Visio for Microsoft 365. 10.0.8.0
Fixlets
KB0092645 BigFix Inventory Actions might be hanging on Windows endpoints due to issues with Windows Scripting Host. BigFix Inventory actions include the timeout setting inside to detect such situations and then terminate such handing scripts. 10.0.8.0
BI-8919 Collect Logs from Endpoint fixlet fails on Windows machine with CIT private installation The issue has been fixed. The Collect Logs from Endpoint fixlet works properly with CIT private installation. 10.0.8.0
BI-8785 "Initiate Software Scan” fixlet occasionally fails on Mac OS. The scan succeeds. 10.0.8.0
User Documentation updates
KB0095270 Custom metric requirements too vaguely specified Updated the document with information about conditions required for the metric to be displayed on All Metrics panel.

Doc link:

10.0.8.0
KB0096529 Supported managed devices documentation outdated Updated the document for “Supported managed devices documentation outdated”. Added Windows 7 as supported version and updated the notes to provide correct information.

Doc link: Supported managed devices

10.0.8.0
BI-10142 Document difference between BES Inventory and License – Application Information* analysis and BigFix Inventory Reports. Added a new topic to include the article.

Doc link: Difference between Web Reports and BigFix Inventory software discovery results

10.0.8.0
BI-9266 Improved Software Scan return codes documentation to cover statuses shown on the Software Scan Status analysis and missing Scanner error codes Software scan return codes (hcltechsw.com) 10.0.8.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.8.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.25.1000 for Windows and 9.2.25.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.8.0 and 9.2.26.0 for IBM I.

10.0.7.1 Application update 10.0.7.1

Table 23. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 150 Yes
BigFix Inventory Software Catalog (main version) 10.0.7.1 No
BigFix Inventory Software Catalog (version on endpoint) 2638678 Yes
BigFix Inventory Server 10.0.7.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.25.0 No
BigFix Inventory Server: ILMT Catalog 9.2.24.0 No
BigFix Inventory Scanner 9.2.25.1000 (Windows)

9.2.25.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner

10.0.7.0

9.2.25.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.7.0 Yes
SAP Metric Data Collector 10.0.7.0 Yes
Included Software Catalog
  • This release includes Software Catalog version 10.0.7.1 with capability to discover more than 300 new software versions.
    Some of the new software versions that can be discovered are:
    • AutoDesk Inc.
    • Microsoft
    • Oracle
    • Red Hat
    • SAP
    • VMware
  • Several defect fixes.
Table 24. New template signatures included in this release: Template signature is a method of discovery where the version of a component is detected automatically and specific version is randomly added to the catalog. The template signatures cover all component versions. They are used when the software is frequently updated and deployment method is unchanged.
Publisher Name Component Name Platform
PostgreSQL Global Development Group PostgreSQL LINUX
AccessData Corporation FTK Imager Windows
Broadcom BacsTray Application Windows
CA Technologies CA Application Management .NET Agent Windows
CollabNet Inc Collabnet Subversion Windows
Mobatek MobaXterm Windows
NetSDK Software S3 Browser Windows
NICE NICE Storage Center Windows
PyScripter PyScripter Windows
SlikSVN SlikSVN Windows
TortoiseCVS TortoiseSVN Windows
Verint Systems Inc. Logger Package Windows
VisualSVN Ltd. VisualSVN Server Windows
WANdisco Inc. SmartSVN Windows
Quest Software Inc. Toad for IBM DB2 Windows
Quest Software Inc. Toad for MySQL Windows
Quest Software Inc. Toad for SAP Solutions Windows
Quest Software Inc. Toad Edge Preview Windows
Quest Software Inc. Toad Data Point Windows
Quest Software Inc. Toad for SQL Server Windows
Trend Micro Trend Micro OfficeScan Agent version 13 and older Windows
Trend Micro Trend Micro Apex One Security Agent version 14 and newer Windows
Trend Micro Trend Micro Worry-Free Business Security Agent Windows
Trend Micro Trend Micro Security Agent Windows
SAP SAP Crystal Reports version 14 and newer Windows
Free Software Foundation Inc. Gzip LINUX

For more information, refer to Catalog release notes and Catalog change list.

Modified content
The version number of the fixlet is 10.0.7.1.

The following fixlets were updated and should be run to install the latest versions of the specific components:

  • Update Software Catalog
  • Initiate Software Scan
  • Update VM Manager Tool
Enhancements and important changes
The following enhancements and changes are introduced in this update:
Abstract Description Available since
Windows 11 detection and Operating System version reported in Software Classification Windows 11 is now detected after updating the Initiate Software Scan fixlet. Operating System detailed version is also added for all of the Windows systems.
Note: It requires an update of Initiate Software Scan fixlet.
10.0.7.1
Discovery for Oracle Weblogic Server, Oracle Weblogic Server Enterprise Edition, Weblogic Suite Discovery for version 14.1 (both Windows and Unix) is added. 10.0.7.1
Improved discovery for Oracle Tuxedo Server, Oracle Tuxedo Jolt, Tuxedo System and Application Monitor Plus (TSAM Plus), Services Architecture Leveraging Tuxedo (SALT) Discovery for versions 12.1 and 12.2 for both Windows and Unix are improved. The discovery now provides information about detailed version. 10.0.7.1
Improved discovery for Oracle Database 12c Discovery for versions 12.1 and 12.2 for both Windows and Unix are improved. The discovery now provides information about detailed version. 10.0.7.1

Improved discovery for PostgreSQL

Added discovery capability for PostgreSQL on Linux platform. 10.0.7.1
Improvement of discovery for BMC Control-M Agent Improved discovery for BMC Control-M Agent for Windows platform. Versions include 6.0, 6.1, 6.3, 7.0, 8.0, 9.0 the discovery returns a detailed version now. 10.0.7.1
Discovery for Microsoft Office 2021 Discovery for Microsoft Office 2021 added for Windows. 10.0.7.1
Improved discovery for Oracle Java Runtime Environment, JDK/SDK and OpenJDK. Java Runtime Environment 7.0, JDK/SDK 7.0 and OpenJDK 7.0, 8.0 return detailed version on Windows and Unix platforms.

10.0.7.1

Improved discovery for Red Hat Jboss Data Grid 6.0 - 6.6 and added new discovery for Red Hat Data Grid 7.0-7.3, 8.0-8.2. Discovery for releases 6.0-6.6 was improved to have better performance and to return the detailed version. Discovery for releases 7.0-7.3 and 8.0-8.2 was added for Windows and Unix platforms.

10.0.7.1

Improved naming convention of Linux OS Changed naming for 3 Linux operating systems:
  • Canonical Ubuntu Server → Ubuntu Server
  • Fedora Project Fedora → Fedora
  • Centos Linux → CentOS
10.0.7.1

Improved discovery for TOAD

Improved discovery of TOAD on Windows platform with template signatures:
  • Toad for IBM DB2
  • Toad for MySQL
  • Toad for SAP Solutions
  • Toad Edge Preview
  • Toad Data Point
  • Toad for SQL Server

10.0.7.1

Unified naming convention of Java Java is merged into 2 components; JDK/SDK and Java Runtime Environment:
  • Java Developers Kit → JDK/SDK
  • Sun Java Development Kit → JDK/SDK
  • Java 2 Runtime Environment Standard Edition → Java Runtime Environment
  • Java 2 Platform Standard Edition 5.0 Update x → Java Runtime Environment
Note: Detection can disappear, but it will appear once again when customers propagate a new catalog to the endpoints. It will happen because this type of signature is validated on the endpoint side.
10.0.7.1
Unified name convention of SAP Crystal Reports All components were moved to SAP publisher, deleted multiple signatures for one version and merged into one signature.

Components that were modified:

  • SAP Crystal Reports
  • SAP Crystal Reports for Enterprise
  • SAP Crystal Reports Server
  • SAP Crystal Reports Viewer
10.0.7.1
Discovery for Zimbra Collaboration New discovery added to the catalog for versions 8.8 and 9.0. Added signatures are for Linux platform. 10.0.7.1
Discovery for SAP Crystal Reports A new Windows template signature was added for SAP Crystal Reports which will assure discovery of versions starting from 14.0 onwards. 10.0.7.1
Defect fixes
For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
Catalog updates
KB0094682 Discovery for Gzip 1.5, 1.6 returned faulty Install Path to "gzip" when "bash completion" function was installed on endpoint. This defect has been fixed. 10.0.7.1
BI-8765 The Microsoft Office Language Pack 2016 and 2019 are faulty and both are detecting same version Deleted detection for both versions.

10.0.7.1

BI-8550 Discovery for VisualSVN Server caused false positives, after further investigation the issue could also happen in other SVN/Subversion products We replaced the old discovery of TortoiseSVN, SlikSVN. SmartSVN, VisualSVN Server, CollabNet Subversion with discovery by a template signature. The new discovery fixes the false-positive issue and provides discovery for previously missing versions 10.0.7.1
KB0096090 Trend Micro Apex One Security Agent improperly discovered Discovery was fixed and improved by replacing method of detection with template signatures for Trend Micro OfficeScan Agent, Trend Micro Apex One Security Agent, Trend Micro Worry-Free Business Security Agent, Trend Micro Security Agent. 10.0.7.1
KB0095764 Red Hat Cygwin wrong version reported

Discovery for version 2.9 was fixed (no longer discovers other versions and reports them as 2.9). Discovery for newer missing versions was also provided (3.0-3.3).

Note: Detection can disappear, but it will appear once again when customers propagate a new catalog to the endpoints.
10.0.7.1
BI-8752 McAfee Agent discovery was faulty This defect has been fixed. 10.0.7.1
KB0095523 Microsoft OneDrive duplicated discovery There was a duplicated discovery of Microsoft OneDrive (due to a template signature on top of non-template and they both reported the same version differently, for ex, 19.42 and 19.423). Non-template signatures were removed. 10.0.7.1
Documentation updates
BI-8978 Incorrect SQL database requirements for BFI 9.2.16

Updated the information about MS SQL 2008 and 2008 R2 server edition in BigFix Inventory version 9.2.16 document.

Doc link: Software requirements

10.0.7.1
KB0094013 Lack of clearly documented process for license counting of BigFix Inventory and related products

Created a documentation page with step-by-step guidance for the license counting.

Doc link: Using BigFix Inventory to calculate license for BigFix products

10.0.7.1
Fixlet updates
KB0095723 Update VM Manager Tool to version (10.x) fixlet fails Updated the code so the fixlet no longer fails. 10.0.7.1

10.0.7 Application update 10.0.7

Table 25. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 148 Yes
BigFix Inventory Software Catalog (main version) 10.0.7.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638667 Yes
BigFix Inventory Server 10.0.7.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.25.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.25.0 Yes
BigFix Inventory Scanner 9.2.25.1000 (Windows)

9.2.25.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner

10.0.7.0

9.2.25.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.7.0 Yes
SAP Metric Data Collector 10.0.7.0 Yes
Allowed upgrade path

Minimal version recommended for direct upgrade path: 9.2.16

For version older than 9.2.16 upgrade first to 10.0.2 using already available fixlet.

Software discovery in containers

BigFix Inventory, starting from version 10.0.7.0, supports the discovery of software in Docker container images through standard discovery methods including catalog signatures, template signatures, installation registry and ISO SWID tags to cover traditional model of software deployment.

The application provides information about software running in containers, the container instances with basic properties and their status. This information allows you to determine the software deployment across container resources that are allocated.

BigFix Inventory was instrumented to allow for a separate BigFix Inventory server instance setup for software on image with container data collection and reporting. The supported maximum number of images, in a separate BigFix Inventory server instance, is equal to maximum number of supported disconnected endpoints as in case of standard BigFix Inventory server instance if configured in line with scalability guidelines.

A new plugin framework is available to talk to Kubernetes APIs of on-premise and public cloud containers to determine software usage of container instances.

Collection of container details is with use of two Cloud Adapter configurations

  • Standard Kubernetes API for Kubernetes v1.18.0, Kubernetes v1.21.2 and Google Cloud v1.20.10.
  • Generic Kubernetes API available in case own access method is preferred.

Image Scan solution covers two integration scenarios

  • Automated monitoring - available as a service to monitor and request image scan only for images used in existing containers.
  • Pipeline build process - to integrate with pipeline solution before image is available for deployment.

This dedicated solution does not require any BigFix component to be added into image neither installed in container.

Note: Software discovery in containers is covered by Active Container license metric. For details refer to license information text (English only) included in BigFix Inventory server package.
Included Software Catalog

This release includes Software Catalog version 10.0.7.0 with capability to discover around 440+ new software versions.

As an enhancement we added a discovery capability of Check Point SmartConsole on Windows platform for version - 80.40.

New template signatures included in this release:
Publisher Name Component Name
Microsoft Microsoft Visual Studio Code
Microsoft Azure Data Studio
Microsoft Microsoft Power BI Desktop
Adobe Adobe Creative Cloud
Adobe Adobe Genuine Software Integrity Service
Hewlett-Packard HP Device Manager Configuration Center

For more information, refer to the Catalog Release Notes and Catalog Change List.

Modified content

The version number of the fixlet is: 10.0.7.0

The following fixlets were updated and should be run to install latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory
  • Upgrade to the interim version 10.0.2 of BigFix Inventory if version older than 9.2.14
  • Software Catalog Update (if BigFix Inventory is not upgraded) 
  • Install or Upgrade Scanner   
  • Install or Upgrade Scanner in private mode on Windows  
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector 
  • Install VM Manager Tool  
  • Update VM Manager Tool 
  • Install Additional VM Manager Tool (OPTIONAL)  
  • Download the Disconnected Scanner Package for IBM I   
  • Download the Disconnected Scanner Package 
  • Download BigFix Inventory

The following fixlet was added and should be used to obtain install media for BigFix Inventory Container Solution:

  • Download the BigFix Inventory Container Solution Packages

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:

  • Initiate Software Scan
  • Upload Software Scan Results – no updates, but recommended to be refreshed to match Initiate Software Scan version
Enhancements and important changes
For a list of enhancements introduce in this release, see: What's New.
Defect fixes and enhancements
For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
Server updates

KB0093673

Unable to access Contracts after first data import post BFI 10.0.5 upgrade All Contracts panel works correctly after the first successful import after upgrade. BigFix Inventory restart after the import may be required. 10.0.7.0
KB0093969 Contracts API and CSV import return errors on DB2 The issue affected BigFix Inventory which in past was in version before 10.0.0 and is migrated to 10.0.6. In version 10.0.7, the problem is fixed. 10.0.7.0
KB0093647 Too many filters in new custom rule cause SQL error Adding many filters in "Software Classification" cause error on BFI 10.0.6 and down versions. The reason of the error is DB Column size exceed for the related column. After the implementation, DBs migrated and incorrect data was removed with migration and maximized the column size. 10.0.7.0
KB0094205 Unsuccessful OS matching for Mac OS 11. Application could not identify Mac OS 11 machines as Mac OS, because the operating system is reported in a different way. This causes that package data is not reported for such machine. Mac OS 11 is recognized properly, and package data is displayed. 10.0.7.0
KB0094388 Hundreds of open connections to BigFix database. BigFix database may stop accepting new connections. BigFix Inventory may stop working properly and be able to run Data Imports.

The issue is fixed.

There was provided 10.0.6.0.1 hotfix.

10.0.7.0
KB0093835 Software not displayed on Software Classification despite signature matching. This can happen if a custom metric was assigned to the product. The issue is fixed. 10.0.7.0
KB0092682 WAS Liberty PVU option found The issue is fixed. WAS Liberty SWID ISO tags were removed from BigFix Inventory Server 10.0.7.0 installation package 10.0.7.0
KB0095168 In some scenarios an import process is failing on Unix package facts step, due to improper parsing of long strings with special characters, which is breaking the import process

The issue is fixed.

10.0.7.0
KB0094017

Unix packages on Ubuntu operating system are empty if RPM Package Manager is installed.

The sua_package_data file in the client's CIT folder is empty. There is no proper discovery on the endpoint where RPM Package Manager is installed; thus, BigFix Inventory does not report installed software for Linux Ubuntu clients.

The issue is fixed.

10.0.7.0

KB0093628 During import, while processing file facts SQL query fails due to too big difference between 2 dates The issue is fixed, and corresponding validation has been added to catch issue early and not stop import process 10.0.7.0
KB0091998 Additional CIT Signatures in Endpoint Catalog that does not result in discovery of the software: ILMT core processing the ILMT catalog created some additional CIT rules and then signatures, which were propagated to the endpoints. There were matches, but not resulting in the software discovery during the import on BFI. The issue is fixed in ILMT 9.2.25 adopted by BFI 10.0.7.0
BI-7645 Cross-site Request Forgery vulnerability in Login Form After the changes attacker will get “Token has expired or is invalid. Refresh page to login.” error and login from cross origin will be blocked. 10.0.7.0
BI-6318

Inconsistency between UI and CSV/PDF in "Connection Test Status" column for distributed VM Managers:

  • UI - always "Not Applicable" value

  • CSV/PDF – adequate connection test status

"Connection Test Status" for distributed VM Managers will always have "Not Applicable" value in UI and CSV/PDF reports. 10.0.7.0
BI-7185 Contracts REST API validates required string custom fields Validation of required string custom fields in PUT REST API is introduced. 10.0.7.0
BI-7324 Contracts REST API accepts non-string custom fields Custom field values of types: integer, float, boolean are accepted also without quotation marks. 10.0.7.0
BI-7365 Contracts REST API and contracts UI support software having non-ASCII characters in names or publisher names Software which contains non-ASCII characters is accepted in contracts REST API, as well as in the search field on UI. These issues occurred only in BigFix Inventory using SQL server database. 10.0.7.0
BI-7354 Contracts REST API supports non-ASCII characters Contract fields like contract name in REST API can contain non-ASCII characters. 10.0.7.0
BI-7168 Improved error reporting for contracts CSV import Error reporting for CSV import is improved for the cases when type id, computer group id or purchase order quantity is empty but it is expected to have a value. 10.0.7.0
BI-7207 Part of texts is translated according to Web browser's lang setting instead of user profile lang setting Contracts CSV import logic was using language header instead of user language from profile. Which was leading to mismatch in language on errors inside modal window and outside of it. 10.0.7.0
BI-7318 Windows 2019 Exploit Protection feature can break SAML without exclusions in place for Java On Windows 2019 Standard the default setting for Exploit Protection is "on". No BFI malfunctions were observed when launching the application in SSO mode when switching Exploit Protection on and off, restarting the server, etc. 10.0.7.0
Scanner updates
IJ34778 VMware VMs with Hyper-V feature enabled are treated as physical machines. The problem does not occur. 10.0.7.0
199533 Due to Kernel Lockdown feature CIT generates a lot of Operating System warnings during '/dev/mem' access. No Kernel Lockdown warnings in dmesg output. 10.0.7.0
199463 The existing 'dumpsmbios' method doesn't allow to dump 'raw' smbios memory area. If _SM_ & _DMI_ anchor-strings are not discovered '--dumpsmbios' switch doesn't work at all. '--dumpsmbios' switch allows to dump the whole smbios memory area. 10.0.7.0
199380 / IJ33747 (199413) On machines with SeaBIOS '_DMI_' anchor string used to discover the SMBIOS Entry Point is being stated twice. The first entry points to some invalid memory address. SMBIOS data can be correctly collected by CIT and returned in the hardware scan output. 10.0.7.0
199432 SQLite API have a problem with accessing its own Database file when path contains some character outside of ASCII character set. 'provider_cache3' can be used with UTF character set. 10.0.7.0
199481 The existing 'Nested Virtualization' discovery method is not reliable and provide ambiguities. Furthermore, some Nested Virtualization scenarios like running VM inside the VM of the same vendor are not being discovered at all. 'Nested Virtualization' check has been removed. 10.0.7.0
199338 (199110) / IJ33481 SharedPoolCapacityInCores and LparCapacityInCores fields are reported as -1 on local zone with pset assigned. When local zone is assigned processor pool (pset), then we cannot report the totals of the LPAR capacity as based on the comment from the code, we: "invalidate because we don't know how many packages the system has beside what's in the pool". The fix is to changing the capacity scan in such a way that it reports the pool resources as the LPAR capacity (so potentially ignoring the additional packages not coming from the pool mentioned by the comment). 10.0.7.0

199307 /

RFE 199191

CIT wscanvpd scanner hangs on a system with a corrupted rpm registry due to hanging rpm command.
rpm command execution is now done with a 300 seconds (5 minutes) timeout. After the timeout expires the rpm process is finished and the CIT scanner command exits.
Note: wscanvpd will return empty results on Linux in such case (if rpm is the only software registry scanned) and will exit with no error (return code 0). The current behavior is that wscanvpd does not return any error in case a given provider of software registry returns empty results.

Nevertheless CIT logs will contain the following error messages (MIN level):

Unable to execute rpm command, error code=-1. No output has been returned.

Unable to preload packages ( err = -1 )

Unable to get result from expression RpmProductList ( err = -13111)

(Error -13111 is a RegPlugin error meaning REG_PLUGIN_ERROR_UNABLE_TO_GET_PROGRAM_LIST

10.0.7.0
199540 The timestamp prefix of each cpuid log line (from 'cpuid -d' command) contains garbage or incomplete timestamp instead of a full correct timestamp. The problem was returning a locally defined variables, which were lost on a function exit. The timestamp string is correctly returned, and the proper value is displayed in the cpuid log. 10.0.7.0
Catalog updates
KB0094222 Wrong discovery for SQL Server Management Studio.

Package information is used to determine version.

Discovery for all existing releases 16.5 - 18.10 was added.

10.0.7.0
KB0094717 Wrong information about installed VisualSVN instances

Package information is used to determine version.

Discovery for all existing releases 1.0 - 5.6 was added.

10.0.7.0
KB0094947 False discovery of HP Device Manager 4.7

Old way of discovery got removed.

Template signature was added for HP Device Manager Configuration Center instead.

10.0.7.0
KB0095067 SAP Open Client 16.0 was detected as version 15

Old components for versions 15 were replaced by the new ones which provide better discovery with the detailed version returned.

Additionally, detection of version 16.0 was added.

10.0.7.0

BI-8516

There was the duplicated Java SE Development Kit discovery for version 8 (Oracle). Java SE Development Kit discovery for version 8 was removed. 10.0.7.0
Document updates
KB0094774

No data (previously Insufficient rights) VM status

Updated the document for “VM Manager – No data status (previously insufficient rights). Document link: VM manager statuses 10.0.7
BI-7532 Connection to BigFix database using TLS fails when MS SQL Server does not support TLS 1.2. Added information about minimum fixpack level for MS SQL Server database having TLS 1.2 support. 10.0.7
KB0094774

No data (previously Insufficient rights) VM status

Updated the document for “VM Manager – No data status (previously insufficient rights). Document link: VM manager statuses 10.0.7
KB0093658 IBM i Disconnected scanner package no longer matches our documentation

Updated the disconnected scanner topics to keep it up to date.

Document link:

10.0.7
BI-7532 Connection to BigFix database using TLS fails when MS SQL Server does not support TLS 1.2. Added information about minimum fixpack level for MS SQL Server database having TLS 1.2 support. 10.0.7.0
BI-6668

Rework of Detailed System requirements section

Detailed System requirements

Dedicated pages have been created to list systems that are managed by BigFix Inventory and requirements for systems to host BigFix Inventory Server.

Earlier, the information was on a single page.

10.0.7.0
VM Manager Tool / SAP Tool

KB0095486

Log4j vulnerability in BigFix products Updated Log4j to version 2.15.0 due to CVE-2021-44228. 10.0.7.0
Security enhancements

To maintain security, the following selected components and libraries were updated:

  • Axios to version 0.21.4 - CVE-2021-3749
  • Log4j to version 2.15.0 in VM Manager Tool and SAP Tool - CVE-2021-44228. BigFix Inventory is not affected by CVE-2021-45046.

BigFix Inventory is shipped with TLS 1.2 with enabled algorithms as included in each Java / WebSphere version. It is possible to restrict the algorithms with an entry in customization.xml file, which is extending server.xml definition.

Currently available algorithm list:

Algorithm considered as safe:

  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Algorithm considered as weak, but accepted by scanning tools:

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Algorithm considered as weak but still included in standard setup:

  • TLS_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

Web Browsers used by users to connect to BigFix Inventory must support at least one of shortlisted algorithm in case of adjusting this list further.

VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.7.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.25.1000 for Windows and 9.2.25.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.7.0 and 9.2.25.0 for IBM I.

10.0.6.1 Application update 10.0.6.1

Table 26. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 147 Yes
BigFix Inventory Software Catalog (main version) 10.0.6.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638663 Yes
BigFix Inventory Server 10.0.6.0 No
BigFix Inventory Server: ILMT Core library 9.2.24.0 No
BigFix Inventory Server: ILMT Catalog 9.2.24.0 No
BigFix Inventory Scanner 9.2.24.1000 (Windows)

9.2.24.0000 (other platforms)

No
BigFix Inventory Disconnected Scanner

10.0.6.0

9.2.24.0 (for IBM I)

No
BigFix Inventory VM Manager Tool 10.0.6.0 No
SAP Metric Data Collector 10.0.6.0 No
Included Software Catalog
  • New discovery capabilities for:
    • Adobe
    • BMC
    • CA Technologies
    • Cisco Systems Inc
    • Citrix
    • Dell Computer Corporation
    • Hewlett-Packard
    • Intel
    • Microsoft
    • Oracle
    • Red Hat
  • Several defects fixed.
  • This release includes Software Catalog version 10.0.6.1 with capability to discover more than 320 new software versions. For more information, please refer to the Catalog Release Notes and the Catalog Change List.
Modified content

The version number of the fixlet is: 10.0.6.1

The following fixlets were updated and should be run to install latest versions of the specific components: 

  • Update Software Catalog

Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Oracle Database Client on Linux Discovery for version 11.2, 12.1, 12.2, 18, 19, 21 on Linux platform was made. 10.0.6.1
Red Hat Enterprise Application Platform version 4.3 and 7.4 Discovery for version 4.3 and 7.4 was made, older discovery got improved and returns a detailed version.

10.0.6.1

New discovery for Oracle Database Client on Linux Discovery for version 11.2, 12.1, 12.2, 18, 19, 21 on Linux platform. 10.0.6.1
New discovery for Red Hat Enterprise Application Platform version 4.3 and 7.4 Discovery for version 4.3 and 7.4 was added, older discovery got improved and returns a detailed version.

10.0.6.1

RED HAT High Availability Add-On vendor name change Discovery is now based on the “Red Hat, Inc.” package. 10.0.6.1
New discovery for RED HAT AMQ Streams New signatures for RED HAT AMQ Streams for 1.0 - 1.8 versions for LINUX platform. 10.0.6.1
New discovery for Red Hat AMQ Interconnect New discovery for Red Hat AMQ Interconnect for Linux, versions: 1.5, 1.6, 1.7, 1.8, 1.9, 1.10. 10.0.6.1
Improvement of discovery for BMC Control-M Agent Improvement of discovery for BMC Control-M Agent for versions: 6.0, 6.1, 6.3, 7.0, 8.0, 9.0. 10.0.6.1
New discovery capability for Adobe CC 2022 New discovery based on executables and packages for Adobe CC 2022: After Effects, Animate, Dreamweaver, Illustrator, InDesign, PhotoShop, Premiere Pro 10.0.6.1

New discovery capability based on template signatures for Linux and Windows for Vormetric 6

New discovery capability based template signatures for Linux and Windows

10.0.6.1

Defect fixes

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
BI-6247 Discovery for Microsoft Visio Professional and Standard 2019 were based on package. After the Visio update package name was changed and discovery didn't work properly. Discovery now is based on the registry key, what prevent lack of detection. 10.0.6.1
BI-6838 There were two Sophos Endpoint Defense signatures in the catalog that should be under Sophos Endpoint component and not under Sophos Endpoint Defense. Now there is no signature with the name of the Sophos Endpoint Defense component. 10.0.6.1
BI-7293 Discovery of SAS Data Integration Studio was based on checking if distudio.exe file exists. Problem occurs when new update is installed and software manufacture is not updating installation path. Discovery is based on different file which contains proper version of SAS Data Integration Studio. 10.0.6.1
KB0094183 TOAD for Oracle catalog mismatches caused by template signature taking version from the package instead of the executable Discovery was fixed by taking version from the executable instead of the package. Also some components were deleted to improve detection provided by the template component. 10.0.6.1
BI-7812 Detection of the BMC Control-M Server 9.0 was based on the folder name which can be changed and lead to false positives or lack of detection. Now discovery is based on installed-versions.txt file which contains version information.
BI-6415 Wrong platforms for two components caused warnings in the logs. Platforms were corrected. 10.0.6.1
BI-6247 Discovery for Microsoft Visio Professional and Standard 2019 were based on package. After the Visio update package name was changed and discovery didn't work properly. Signatures were updated to use Visio configuration data. 10.0.6.1
BI-6838 There were two Sophos Endpoint Defense signatures in the catalog that should be under Sophos Endpoint component and not under Sophos Endpoint Defense. Now there is no signature with the name of the Sophos Endpoint Defence component. 10.0.6.1
BI-7293 Discovery of SAS Data Integration Studio was based on checking if distudio.exe file exists. Problem occurs when new update is installed, and software manufacture is not updating installation path. Discovery is based on different file which contains proper version of SAS Data Integration Studio. 10.0.6.1
KB0094183 TOAD for Oracle catalog mismatches caused by template signature taking version from the package instead of the executable Discovery was fixed by taking version from the executable instead of the package. Also, some components were deleted to improve detection provided by the template component. 10.0.6.1
BI-7812 Detection of the BMC Control-M Server 9.0 was based on the folder name which can be changed and lead to false positives or lack of detection. Now discovery is based on installed-versions.txt file which contains version information. 10.0.6.1
BI-6415 Too wide operating system designation in two signatures caused warnings in Common Inventory Toolkit logs on some BigFix endpoints. Operating system designation in signatures were corrected. 10.0.6.1
KB0094212 HP Insight Diagnostics Online Edition for Windows discovery was based on a certain registry key that was found in different software on customer environment causing false discovery HP Insight Diagnostics Online Edition for Windows and HP Insight Diagnostics discovery was improved. 10.0.6.1

10.0.6 Application update 10.0.6

Table 27. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 145 Yes
BigFix Inventory Software Catalog (main version) 10.0.6.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638648 Yes
BigFix Inventory Server 10.0.6.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.24.0 Yes
BigFix Inventory Server: ILMT Catalog 9.2.24.0 Yes
BigFix Inventory Scanner 9.2.24.1000 (Windows)

9.2.24.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner

10.0.6.0

9.2.24.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.6.0 Yes
SAP Metric Data Collector 10.0.6.0 Yes
Allowed upgrade path

Minimal version recommended for direct upgrade path: 9.2.16

For version older than 9.2.16 upgrade first to 10.0.2 through available fixlet.

Changes to contract management

We continue bringing better contract management experience to our clients. In this release there are several improvements implemented as well as some defects fixed. Including adding ability to create or update contract through Rest API and through CSV file import. There is also a new feature allowing to migrate old contracts to new improved contract management and support for ELA (Enterprise License Agreement). The old contract management has been disabled starting this release.

Changes to shared disks scan configuration

We continue bringing better contract management experience to our clients. In this release there are several improvements implemented as well as some defects fixed. Including adding ability to create or update contract through Rest API and through CSV file import. There is also a new feature allowing to migrate old contracts to new improved contract management and support for ELA (Enterprise License Agreement). The old contract management has been disabled starting this release.

Changes to shared disks scan configuration

A mechanism has been added to prevent the misuse of Initiate Software Scan on Shared Disk using the Console.

BigFix Inventory since 9.2.12 version provides automation to manage the status of computers and scans. It is recommended to use this capability where Initiate Software Scan on Shared Disk is managed by BigFix Inventory.

Furthermore, ‘.snapshot’ directory has been added to the default exclusion list for new installations. This directory is special directory on some share disks that should be not scanned as contains time-based copies of the disk.

Included Software Catalog

This release includes Software Catalog version 10.0.6.0 with capability to discover around 500 new software versions.

For more information, please refer to:

Modified content
The version number of the fixlet is: 10.0.6.0

The following fixlets were updated and should be run to install latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory
  • Upgrade to the interim version 10.0.2 of BigFix Inventory if version older than 9.2.14
  • Software Catalog Update  (if BFI not upgraded)
  • Install or Upgrade Scanner
  • Install or Upgrade Scanner in private mode on Windows
  • Install SAP Metric Data Collector
  • Update SAP Metric Data Collector
  • Install VM Manager Tool
  • Update VM Manager Tool
  • Install Additional VM Manager Tool (OPTIONAL)
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package
  • Download BigFix Inventory (10.0.6.0)

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:

  • Initiate Software Scan on Shared Disks
  • Collect Detailed Hardware Information
  • Get Microsoft Exchange Edition
  • Initiate Collection of SAP Metric Data
  • Initiate Software Scan
  • Run Capacity Scan and Upload Results
  • Upload Software Scan Results
  • Get Oracle Concurrent Sessions Number
  • Get Oracle Features

The following fixlets were added or updated but it does not require any additional action:

  • Identify Computers on Public Clouds
  • Interrupt BigFix Inventory Software Scans
Enhancements and important changes
For a list of enhancements introduce in this release, see: What's New.
Defect fixes and enhancements
For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
Server updates
KB0091385 There is no translation in the Connection Test Status column when exporting table from Management -> VM Managers to CSV or PDF. The issue is fixed. 10.0.6.0
KB0092554 Upgrade to BigFix Inventory 10.0.5 fails if the "All Computers" group has license usage calculations disabled The issue is fixed. Moreover, the case when license usage calculations are disabled after upgrade is also correctly handled. 10.0.6.0

KB0092588

Truststore location and password parameters requirements are wrongly displayed (in case JavaScript disabled) in Internet Explorer but not in Chrome on database creation and configuration phase. The issue is caused by disabled JavaScript, no-script error message displayed. JavaScript must be enabled on IE settings as a workaround of the defect. 10.0.6.0
KB0092812

Data Pruning - all records are erased at once instead of done in chunks.

This is causing huge transaction logs and long execution time.

Data Pruning is split and committed in chunks. 10.0.6.0
IJ31178 SLM tag files might be reported as correct files by data import despite containing issues preventing their successful processing. Reporting was corrected. 10.0.6.0

KB0092546

Some details of Extended Hardware REST API are not working

Conditions on which REST API endpoints data are prepared were updated. Now they are looser and are prepared in proper place in application initialization.

10.0.6.0
KB0093047 False detection on duplicated UUID on AIX Duplicated UUIDs detection is corrected after the first import after upgrade. 10.0.6.0
BI-6875 Upgrade failing when MS SQL database user have no privileged to manage MS SQL Agent Jobs There is possible to upgrade when current permission of database user is not allowing to create / update MS SQL Agent jobs. 10.0.6.0
BI-7106 EOS Import hit predefined in past dates restriction - 2001 is already 20 years ago

There was constraint during EOS dates import relative to current date. This leads to rejecting EOS more then 20 years ago (WARN: End of support date out of scope: ).

Now the allow dates are fixed to range in years from 1990 to 2100

10.0.6.0
BI-6283 In some time zones after selecting a date in New/Edit Contract dialog the date changes to one day before the selected date. The issue is fixed. 10.0.6.0
BI-6946 Cannot show a list of contracts in All Contracts panel when any contract is assigned to a computer group which was created after last successful data import. The issue is fixed. 10.0.6.0
BI-6797 Cannot determine hierarchy of deeply nested computer groups in Add/Edit Contract dialog because long and deeply nested computer group names are trimmed. The issue is fixed. A horizontal scroll bar appears when there is any long or deeply nested computer group in the computer group dropdown. 10.0.6.0
BI-6790 Software picker in Add/Edit Contract dialog trims long software names in the search result list without possibility to see whole software name. The issue is fixed. A horizontal scroll bar appears when a software name exceeds width of the software search result list. 10.0.6.0
BI-6793 User cannot unset the metric on edit contract modal dialog. The only option is to set different one. This issue is fixed. Now when metric is already chosen new option is shown in metric dropdown, <not set> which allows to clear/unset metric selection. 10.0.6.0
BI-6794 Cannot set negative number in a custom field on edit contract modal dialog. This issue is fixed. User can type minus in front of number on integer and float custom fields.

10.0.6.0

BI-5883 0 values in CSV and PDF Usage per Computer reports when there is no usage The issue is fixed by displaying empty value instead of 0. 10.0.6.0

BI-6499

All Contracts/Purchase Orders - 'Delete' button doesn't get enabled as expected The issue has fixed by activating JQuery elements on React state change 10.0.6.0
BI-5903 Cannot assign a component instance to a product via public API The issue is fixed.

10.0.6.0

BI-6350 Re-import stuck for hours in ILMT Core 'IBMAggregationHandler' in 'PreInventoryMoveDataStep' The issue is fixed 10.0.6.0
BI-5905 BigFix Inventory: Create a fixlet that would search for and terminate all running scan actions

Added Troubleshooting fixlet

114 Interrupt BigFix Inventory Software Scans

to interrupt scans (background parts)

10.0.6.0
BI-5906 Add warning pop up to share drive scan fixlet if possible

Protection against unintentional scanning of all mounted share disks

10.0.6.0

KB0092644 Multicloud support blocks the Central VM Manager capabilities The issue is fixed 10.0.6.0
KB0093108 Installation fails at "Changing default keystore password" Achieved via Java upgrade to 8.0.6.35 10.0.6.0
Scanner updates
IJ32101 Some Intel Hexa-core CPUs, such as i5-8600T, i5-8500, and i7-8850H are assigned 100 PVUs, despite all i3, i5, i7 CPUs being worth 70 PVUs. The problem does not occur. 10.0.6.0

IJ31903

Not enough information is provided in case when the scanner does not have sufficient rights to collect all required hardware information from the Solaris systems. An appropriate warning is added in the scanner and the server data import log.

10.0.6.0

199195 The scanner discovers only 4 cores per chip on SPARC T5-2. The problem does not occur.

10.0.6.0

199011

Installation of the disconnected scanner fails on Windows with following error.

Initial hardware scan failed with error -1073740940

The problem does not occur.

10.0.6.0

Content updates
KB0093463 Software Catalog Update fixlet breaks freshly upgraded BFI instance leading to database corruption Software Catalog Updates not longer conduct additional cleanup actions, only place the new catalog. 10.0.6.0
Catalog updates
KB0092760 The Citrix Storefront 1811.0 signature inaccurately matches to the configurationzipmanager.exe file. There are duplicate components for the Citrix StoreFront. Duplicated components for Citrix StoreFront with worse quality were deleted. Components which provide better discovery were left in the Catalog.

10.0.6.0

KB0092323 The BEA WebLogic Server discovery was catching false positives due to incorrect filter. BEA WebLogic Server discoveries (from 8.1 up to 10.0) were improved. The filter doesn’t use * anymore but more exact wording so only the correct software gets discovered.

10.0.6.0

BI-6619

Discovery of Oracle WebLogic Server only detect standard installations Oracle WebLogic Server discoveries (12.1.* and 12.2.*) were improved and they currently distinguish between different installation media 10.0.6.0
BI-6329 Oracle WebLogic Server Enterprise Edition discoveries caused an error in customer citlog.xml file Discovery of the Oracle WebLogic Server Enterprise Edition for versions 10.3, 12.1, 12.2 was improved and doesn’t cause any errors in the citlog.xml file. 10.0.6.0
BI-6693 Component for Magic ISO Maker 5.3. had platform set to "ANY" instead of "Windows" which caused warnings in the logs. Platform for the component was set to “Windows”.

10.0.6.0

KB0093614 Detection of the BMC Control-M Agent 9.0 was based on the folder name which can be changed and lead to false positives or lack of detection. Now discovery is based on CONFIG.dat file which contains version information.

10.0.6.0

KB0093294 Discovery for Oracle Database 19c doesn't work correctly Fixed discovery capability of Oracle Database 18c , 19c and 21c to support both software with updates installed and without them.

10.0.6.0

Document updates
BI-5922 Updated the document about support for Hyper-V, Red Hat Virtualization, Citrix Hypervisor 8.x, VMware vSphere Hypervisor ESXi , and Fujitsu.

What's New

System Requirements

10.0.6.0
BI-7050 Added a duplicate link Duplicate UUIDs problem along with the existing link, Duplicate UUIDs problem so that users can access both, the application and their bookmark (if they have done so). Duplicate UUID 10.0.6.0
BI-6715 Added information about BFI reindexing job to be running for version below 10.0.4. Also, added links to configure and start SQL Server Agents for reference. Database index rebuilding 10.0.6.0
BI-5977

Updated the document for:

  • Add information for analysis and warnings associated with the task when run sub-optimally
  • Configure NAS shared drives through exclusion
  • Remind the user to send in UTC or otherwise take into account the system clock on the endpoint when sending actions
Discovering software on shared disks 10.0.6.0
BI-7040 Removed an empty URL as the same was not required and was a repetition. Coexistence of BigFix Inventory and License Metric Tool in the same infrastructure 10.0.6.0
KB0093153 Removed an empty URL as the same was not required and was a repetition. Coexistence of BigFix Inventory and License Metric Tool in the same infrastructure 10.0.6.0
KB0091963 Replaced the incorrect IBM link with the correct one that includes a list of all products that deliver .slmtag files. Other IBM metrics 10.0.6.0
VM Manager Tool version and changes
The VM Manager Tool version that is used with this update is 10.0.6.0.
Scanner version and changes
The scanner version that is used with this update is 9.2.24.1000 for Windows and 9.2.24.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.6.0 and 9.2.24.0 for IBM I.

10.0.5.1 Application update 10.0.5.1

Table 28. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 144 Yes
BigFix Inventory Software Catalog (main version) 10.0.5.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638638 Yes
BigFix Inventory Server 10.0.5.0 No
BigFix Inventory Server: ILMT Core library 9.2.23 No
BigFix Inventory Server: ILMT Catalog 9.2.23 No
BigFix Inventory Scanner 9.2.23.1000 (Windows)

9.2.23.0000 (other platforms)

No

No

BigFix Inventory Disconnected Scanner

10.0.5.0

9.2.23.0 (for IBM I)

No
BigFix Inventory VM Manager Tool 10.0.5.0 No
SAP Metric Data Collector 10.0.5.0 No
Included software catalog
  • New discovery capability for:
    • Adobe
    • Autodesk
    • Citrix
    • JetBrains
    • McAfee
    • Microsoft
    • MongoDB
    • Oracle
    • Veritas
    • VMware
  • Defect fixes and client ideas implemented.
  • Software Catalog version 10.0.5.1 with capability to discover more than 270 new software components.

For more information, refer to:

Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf Catalog Change List: https://software.bigfix.com/download/tema/catalog/changelist/BFI_catalog_changelist_2021_08.pdf

Modified content

The version number of the fixlet is: 10.0.5.1

The following fixlets were updated and should be run to install latest versions of the specific components: 

  • Update Software Catalog
  • Initiate Software Scan
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update:
Abstract Description Available since
Improved signature discovery for Oracle Database and Oracle Database Client versions 18, 19 and 21 Signatures for Oracle Database and Oracle Database Client versions 18, 19 and 21 were improved and the product patch level will be available in BigFix Inventory as Detailed Version. Due to this change, after importing software catalog 10.0.5.1 the previous discovery of these products in versions 18 and above may disappear until a next software scan is completed on BigFix endpoints 10.0.5.1
Improved discovery of Oracle Clusterware Added discovery for releases 11.2, 12.1 and 19.0 10.0.5.1
Improved discovery for Oracle Essebase Signature for releases 11.1 w changed and signatures for versions 11.2, 19.3, 21.1, 21.2 were added for Windows and Linux platforms. 10.0.5.1
Improved discovery for Database Gateway for Microsoft SQL Server Signatures for releases 11.1 and 12.1 were changed and additionally a signature for 12.2 was added. 10.0.5.1
Client ideas
The following client ideas were implemented:
ID Description Available since
BFINV-I-148 Expand and improve Discovery Support for MongoDB products: MongoDB Community Server, MongoDB Enterprise Server, MongoDB Compass, MongoDB Ops Manager, MongoDB Kafka Connector, MongoDB BI Connector 10.0.5.1
BI-5862 Added signatures for versions 16.4 and 16.7 for Linux and Windows. 10.0.5.1
Defect fixes and enhancements

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
Catalog updates
KB0092040 PostgreSQL discovery capability which uses File Version different from the component version need to be changed to use file size. Changed signature components of discovery capability for versions: 10.0, 10.1, 10.3, 10.4, 10.5, 10.6, 10.9, 11.3, 12.1, 12.4 so they now use file size which solves this issue 10.0.5.1
KB0091156 NetBackup publisher for version 8.0 and above should be changed to Veritas. NetBackup publisher was changed from “Symantec” to “Veritas” for components with version 8 and above. 10.0.5.1
KB0087826 Discovered Essbase Server version does not exist. Signature for version 11.3 was deleted. 10.0.5.1
KB0091939 Signatures for Apache Web Server are delivering false discovery due to duplicated signatures with Apache HTTP Server. Apache Web Server component was merged to Apache HTTP Server – one signature for version 2.0 on Windows was moved, the rest were deleted. 10.0.5.1
KB0091078 Lack of discovery for Oracle Database 18c Fixed signature deliver correct discovery. 10.0.5.1
KB0091349 Oracle Database Client can be installed in a different folder than existing signatures. Fixed signature is using different file for version extraction delivering correct discovery. 10.0.5.1
KB0092098 Oracle Database Gateway for Microsoft SQL Server 11.2 reports wrong version Signatures for release 11.2 were changed. 10.0.5.1
KB0092650 Installshield Isscript signature v.11.5 should be remapped to InstallShield Scripting Engine v.11.50 Discovery capability was fixed for version 11.50 to show InstallShield Software Corporation publisher instead Roxio Inc. 10.0.5.1
BI-6584 Missing link to IBM limitations concerning BigFix Inventory

Added the link to IBM limitations at Limitations section in BigFix Inventory Documentation

Link: Limitations

10.0.5.1
BI-6375 Incorrect SLM tag generated for Adobe Muse CC by Initiate Software Scan fixlet in version 10.0.5.0 Customers who use fixlet ‘Initiate Software Scan’ in version 10.0.5.0 may observe incorrect license calculation for Adobe Muse CC. In such case update fixlet to version 10.0.5.1 or above is required. 10.0.5.1

10.0.5 Application update 10.0.5

Table 29. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 143 Yes
BigFix Inventory Software Catalog (main version) 10.0.5.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638622 Yes
BigFix Inventory Server 10.0.5.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.23 Yes
BigFix Inventory Server: ILMT Catalog 9.2.23 Yes
BigFix Inventory Scanner 9.2.23.1000 (Windows

9.2.23.0000 (other platforms)

BigFix Inventory Disconnected Scanner

10.0.5.0

9.2.23.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool

10.0.5.0

Yes
SAP Metric Data Collector 10.0.5.0 Yes
Changes to TLS support

After upgrading to version 10.0.5, TLS 1 and TLS 1.1 are disabled and do not work. Only TLS 1.2 is supported. Therefore, customers may notice connection issues to database and hypervisors from VM Tool.

To mitigate problem on MS SQL, please install appropriate Software Pack / Content Update for Microsoft SQL Server database (Software requirements).

To migrate problem on VMware ESXi upgrade to VMware ESXi 6.0 Update 3 (Detailed system requirements).

Changes to contract management

Contract can now be defined for product and any metric in new AllContracts report. This report is available from Reports menu and from new Contracts section in main dashboard. This upgrade includes the capability to define contracts manually. API for integration and automation will be available shortly.

Custom metrics management is available in both Products & Metrics and All Contracts reports. New custom metrics can be added, modified, assigned to products, used in new contracts definition, software bundling and as filtering option. Product Metric per Group is new report with supporting data for contracts but also offers more reporting capability. With new Product Metric per Group report, it is now possible to see product metric calculation per computer group in one view. For optimal performance in current version, this report supports by default up to 20 computer groups Even if more computer groups are defined, the additional reports are not listed.

All panels related to previous contract management functionality are marked as deprecated and will be hidden by default in the future BigFix Inventory release with option to enable them back.

For more information refer to user documentation.

Support for BigFix platform Server Based Computer Groups

BigFix 10.0.4 introduced Server Based Computer Groups which require dedicated support. If BigFix Inventory import was already run with previous version of BigFix Inventory (lower than 10.0.5) then there is a need to resynchronize computer group definition, for details please see documentation.

Included software catalog

This release includes Software Catalog version 10.0.5.0 with capability to discover around 360 new software versions.

For more information, please refer to:

Modified content

The version number of the fixlets is 10.0.5.0.

The following fixlets were updated and will no longer use zip/unzip in order to pack/unpack files, but 7zip on Windows:

  • Scanner
    • Install or upgrade scanner
    • Install or upgrade scanner in private mode on Windows
    • Initiate software scan
    • Upload software scan results
    • Force re-uploading of software scan results
    • Run capacity scan and upload results
  • VM Manager
    • Install VM Manager tool
    • Install additional VM Manager tool
    • Update VM Manager tool to version
    • Force VM Manager tool scan results upload
    • Schedule VM Manager tool scan results upload
  • Troubleshooting
    • Collect logs from endpoints
    • Edit Scanner Trace Settings
  • BigFix Inventory update
    • Upgrade to the latest version of BigFix Inventory
    • Upgrade to the interim version 10.0.2.0 of BigFix Inventory if version older than 9.2.14
    • Download the Disconnected Scanner Package
    • Download the Disconnected Scanner Package for IBM i
    • Software Catalog Update
  • Other
    • Install SAP Metric Data Collector
    • Update SAP Metric Data Collector
    • Identify Computers on Public Clouds
    • Get Oracle Concurrent Sessions Number
    • Get Oracle Features
    • Test CIT signature
Enhancements and important changes

For a list of enhancements introduce in this release, see: What's new

Defect fixes and enhancements

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

ID Symptoms Behavior after you install the update Available since
Server updates
KB0088181 On Windows systems, when Scanner trace log level is set to MAX, wscansw.exe Catalog Based Scan step significantly increases it's duration also causing high CPU usage. This has been resolved and duration or CPU usage do not occuroccur any moreanymore. 10.0.5.0
KB0089750 Shared Disk import fails with ERROR: LMT ETL step failed, Value is too long. The issue is fixed. 10.0.5.0
KB0089733 BFI cannot connect to LDAP/LDAPS. The issue is fixed. If the problem persists after upgrade, refer to documentation 10.0.5.0
KB0089710 Issue with the branches cause that Oracle discovery based on ISO is not reported. The issue is fixed. 10.0.5.0
KB0091200 Schema update fails on dropping DBO.SAM_FILE_FACTS_SCD_SCAN_FILE_ID_INDEX The issue is fixed, and schema update works properly. 10.0.5.0
KB0091029 OutOfMemory exception during File Facts import. Import is hanging. The issue is fixed. 10.0.5.0
KB0090178 Performance fix on Inventory Builder: Discovered Software Details Optimized algorithm to overcome bad execution plans on MS SQL 10.0.5.0
KB0089730 BigFix Inventory 10.0.4.0 schema update is failing Defect fixed and the update is not failing 10.0.5.0
KB0090975 BigFix Inventory SQL temadb maintenance job is failing on MS SQL with SQL_Latin1_General_CP1_CS_AS collation is set on the MS SQL instance Job definition has been adjusted to work on case sensitive environments. Jobs has been also split into two tasks: Check the BFI Import and Reorganize all indexes 10.0.5.0
KB0091207 "Has Usage" values in the in the Usage per Computer panel were set incorrectly to "No" in some cases. Moreover, CSV and PDF report files exported in the panel were missing usage details for records with the "Has Usage" value set to "No". The issue is fixed for new and updated systems.

10.0.5.0

KB0091264 BFI server upgrade issue from V.9.2.11 to v10.0.2 when executing migration script 1526296744_jupiter_fix_prod_inv_apar_ij06399.rb The fix is included in BigFix Inventory 10.0.5, however, HCL support should be contacted to get a hotfix for BigFix Inventory version 10.0.2. 10.0.5.0
KB0090734 Import fails with duplicate key error after upgrade to BFI v10.0.4

Adjusted population of the dictionary, as well as trimming the data after gathering.

Server now supports versions with the trailing spaces.

10.0.5.0
KB0090014

Import fails with duplicate key error after upgrade to BFI v10.0.4

Adjusted the checksum calculation for the version text.

The server will now calculate proper checksum for the ‘0.0’ version

10.0.5.0

KB0091465 Outdated VM Manager Status for non VM Manager managed endpoints Incorrect condition for highlighting results as outdated adjusted to exclude physical/bare metal endpoint. 10.0.5.0
KB0091337 Solaris x86 Partition Cores not updated after upgrading to 10.0.2

Due to changes in underlying Solaris x86 processing, information shown on UI was not updated.

Information is updated after first data import.

PVU / RVU MAPC calculation was not affected.

10.0.5.0
KB0091089 Delete false end of support date for HCL products End of supports dates set by IBM to 2019-07-01 for HCL products were deleted since support is continued by HCL now. In BigFix Inventory lower than v10.0.5 and IBM License Metric Tool those dates are still set. For details see Interpret EOS dates.

10.0.5.0

BI-3828 BFI is starting for a long time (30 minutes or more), nothing shown on UI. Occurs when application is not able to connect to database. Database connection handling was improved. Proper messages appear when connection to database is lost. Re-connecting was also improved. 10.0.5.0
BI-5125 During Install Path update step of inventory builder (adding ISV paths) - instance and bundling tags updated improperly on shared instances, such as, shared instances have tags from original instances. This issue is fixed, and tags are updated properly. 10.0.5.0
BI-5202 After adding a new metric to a product, Install Seats metric is removed from this product after the next data import.

The issue is fixed.

When there is first import after BigFix Inventory upgrade, missing metrics will be restored.

10.0.5.0
BI-4601 Registered Users metric aggregation performance is very slow. Performance of Registered Users and other metrics aggregation is improved. Aggregation calculation uses now all logical CPUs by default. 10.0.5.0
BI-4728 VMManager Upgrade was behaving different in non-windows when Copy folder was not present VMManager action for non-windows is now in-line with windows. 10.0.5.0
BI-5168 When Upgrade was triggered, if there were no necessary permissions for the re-indexing job then there was an error without sufficient information During upgrade, checks were added to validate DB owner and edition of DB and necessary warnings/ information is displayed. 10.0.5.0
IJ30106 When a new connection to Oracle VM Server is defined in License Metric Tool, status of all existing Hyper-V connections changes to Invalid Credentials. The issue does not occur. 10.0.5.0
198690 An unexpected error might occur when SSO is configured without properly configured Webseal Reverse Proxy. The issue does not occur. 10.0.5.0
198541 When FIPS compliance is enabled and server is upgraded, it is not possible to log in to UI. The issue is fixed. 10.0.5.0
198507 The OutOfMemoryError exception is thrown by the application server. Max heap size has been increased for default configuration. 10.0.5.0
198503 When the Docker scan is disabled, the /var/lib/docker folder is unnecessarily scanned. Docker directory is excluded from scan when docker scan is disabled. 10.0.5.0
198769 When you run the vmman -retrievedebugdata command, the connection fails with the following status: Invalid Credentials - Cannot complete login due to an incorrect username or password. The problem occurs if the username or password that is specified for the VM manager contains the ampersand (&). The issue is fixed. 10.0.5.0
Content updates
KB0089469 Run Capacity Scan on Virtualization Hosts is relevant even for endpoint not being hypervisor host

Updated relevance to check if system is capable to be a hypervisor:

module kvm listed in /proc/modules

processor got flag vmx or svm in /proc/cpuinfo. As a result, fixlet is no longer applicable for the endpoint not capable to host.

10.0.5.0
KB0091295 "Get Oracle Features" fixlet placing the file lmt_bfi_get_script.sh always in instance owner's folder An option to use temporary folder instead of Oracle instance owner’s folder is added. 10.0.5.0
KB0090976 docker host's BESClient installation is discovered in docker containers when the host volume is visible on docker The docker host’s BESClient installation is not discovered on docker

10.0.5.0

KB0087650

Software Scan returns with error code 1

Fixed and the behavior is no longer observed 10.0.5.0
KB0092316 Fixlet "Upgrade to the latest version of BigFix Inventory (10.0.5.0)" may fail during the execution. The issue does not occur.
Catalog updates
KB0091403 Signature for Sybase Adaptive Server Enterprise v11.1 needs to be deleted due to false discovery with other products. The signature was deleted.

10.0.5.0

KB0091154 NetBackup 3.0 signature is falsely discovering other software due to wrong CIT operator The CIT operator was changed. The discovery is now valid.

10.0.5.0

KB0091415

Signatures for “Checkpoint SmartConsole” require deletion of file version.

Only file size should be checked.

Two signatures with incorrect “1.0” version were modified – check for the version was deleted. 10.0.5.0
KB0091284

Signatures for “Microsoft .NET Core” v1.1 and v1.0 need to be deleted.

Template signature with version restriction needs to be updated for version 1.x

Signatures for “Microsoft .NET Core” v1.1 and v1.0 were deleted.

Template signature with version restriction was updated for version 1.x

10.0.5.0

KB0089612

Signature for component IBM Tivoli Enterprise Console 3.9 delivers false discovery.

The signature was deleted.

10.0.5.0

KB0089415

File confix.xml is used as main discovery point causing extensive file read (long scan time and CPU utilization).

Two signatures were deleted.

10.0.5.0

KB0091120

Discovery for Oracle Clusterware reports wrong component version.

Signature for version 10.2 was fixed. Next catalog will provide new way of discovery for this software.

10.0.5.0

BI-5659 Component name of “InstallShield” 11.0 and 11.5 should be changed to “InstallShield Scripting Engine”.

Product “InstallShield Scripting Engine” was added.

Component name was changed for the version and two releases.

10.0.5.0
BI-5954 Signatures for the Adobe Acrobat Reader DC versions 2020, 2021, 2022 are missing. Signatures for the Adobe Acrobat Reader DC versions 2020, 2021, 2022 were added. 10.0.5.0
Documentation updates
KB0089517 'Bundling assistant’ still not referred as ‘Automated bundling’ across the document.

Corrected the phrase ‘Bundling assistant’ across the document. After changing ‘Automatic Bundling’ feature name to ‘Bundling Assistant’ not all documentations pages were updated.

Doc link: BFI_10.0 document

10.0.5.0
KB0090889 Document limitation on vulnerabilities found in BFI

Improved documentation about elements impacting accuracy of CVE reporting in BFI

Doc link: Checking common vulnerabilities

10.0.5.0
KB0089359 Issue with VM manager central ID

Added a note in the VM Manager Installation requirement section about the BESRootServer.

Doc link: VM Manager Tool installation requirements

10.0.5.0
KB0092166 BFI 10.0.3 import after upgrade from 10.0.1 taking over 500 hours

Updated the document about performance improvement of computers that involves using the maxAggregationThreads and maxReaggregationThreads variables to control the number of CPUs being used.

Doc link: Advanced server settings

10.0.5.0
BI-5023 Update the document for UUID, Outdated VM Manager Data status and correct the information about WinRM command and Hyper_v URL.

Updated the document with information about:

  • Troubleshooting No VM Manager data status

  • Corrected the syntax of a WinRM command.

  • Updated ‘Identifying computers in public clouds’ section.

  • Corrected the ‘default port’ used in configuring WinRM.

Doc links:

10.0.5.0
BI-5256 End Of Support Date is not correct for various Microsoft Products

Added the information that the End of Support date for Microsoft Component in Software Component shows the ‘extended support date’ and not the ‘end of support date’. The date can be manually updated.

Doc link: Changing the EOS

10.0.5.0
BI-6025 Update software requirements and SPCR details

Updated ‘security enhancements’ in the what’s new, new requirements in the software requirements and system requirements.

Doc links:

10.0.5.0
VM Manager Tool version and changes

The VM Manager Tool version that is used with this update is 10050. Logs per VM Manager are included in config files for better readability of logs.

Scanner version and changes

The scanner version that is used with this update is 9.2.23.1000 for Windows and 9.2.23.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.5.0 and 9.2.23.0 for IBM I.

10.0.4.1 Application update 10.0.4.1

Table 30. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 140 Yes
BigFix Inventory Software Catalog (main version) 10.0.4.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638593 Yes
BigFix Inventory Server 10.0.4.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.22 Yes
BigFix Inventory Server: ILMT Catalog 9.2.22 Yes
BigFix Inventory Scanner

9.2.22.1000 (Windows)

9.2.22.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner 10.0.4.0

9.2.22.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.4.0 Yes
SAP Metric Data Collector 10.0.4.0 Yes
Included software catalog
  • New discovery capabilities for:
    • BMC
    • CA Technologies
    • Citrix
    • Oracle
    • Red Hat
    • Veritas
    • VMware
  • Several defect fixes and customer Ideas
  • This release includes Software Catalog version 10.0.4.1 with capability to discover more than 160 software versions.

For more information, refer to:

Modified content
  • The version included in the fixlet names is: 10.0.4.1
  • The software catalog was updated and the catalog fixlet must be run to install latest versions of the specific components.
Enhancements and important changes
Table 31. Enhancements
Abstract Description Available since
New Oracle Java 6 discovery Added new signatures for Java 6 based on package data for UNIX and Windows platform.

10.0.4.1

Oracle SQL Developer 4.1. missing discovery for Unix Implemented Oracle SQL Developer 4.1. signature for UNIX.

10.0.4.1

SolarWinds TFTP Server signatures using too generic executable name. Added new template signature based on package. 10.0.4.1
McAfee agent signatures missing discovery for Unix.

Enhanced existing signature for UNIX discovery.

10.0.4.1
Defect fixes

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

Table 32. Defect fixes
ID Symptoms Behavior after you install the update Available since
Catalog updates

KB0089722

NetBackup from Symantec and Veritas signatures were creating duplicate discovery and double backslashes in the installation path. Change in discovery no longer causes duplication and duplicate backslashes in the installation path. 10.0.4.1
KB0089553 Windows Defender signatures were based on the wrong executable name The existing signatures are replaced with a template signature using a correct executable. 10.0.4.1
KB0089920 Robocopy & Robust File Copy Utility are the same component and separate signatures for them cause double discovery Robocopy signatures were deleted and product is discovered under Robust File Copy Utility. 10.0.4.1

KB0089876

Sun Calc and Windows Calculator signatures causing mismatch Signatures that use generic file names were removed. 10.0.4.1
KB0090200 Discovery for Oracle JDK/SDK 14.0 is mismatched with Adopt OpenJDK Change in discovery for Oracle JDK/SDK ensures proper reporting of vendors and its components. 10.0.4.1
KB0090106 Collabnet Subversion discovery was using file version and common file name Discovery method was updatd to file size discovery and the result no longer mismatches with other components. 10.0.4.1
KB0089924 SUN Java Support version 5.2 is delivering false discovery based on installation files for IBM DB2 component Signatures for Java Support that caused the false-positive discovery were deleted from the catalog. 10.0.4.1
Implemented customer ideas

BFINV-I-181

AdoptOpenJDK-JRE 8 (Runtime-Only, no JDK) 10.0.4.1
BFINV-I-182

AdoptOpenJDK-JRE 9 (Runtime-Only, no JDK)

10.0.4.1

BFINV-I-183

AdoptOpenJDK-JRE 10 (Runtime-Only, no JDK)

10.0.4.1

BFINV-I-184

AdoptOpenJDK-JRE 11 (Runtime-Only, no JDK)

10.0.4.1

BFINV-I-185

AdoptOpenJDK-JRE 12 (Runtime-only, no JDK)

10.0.4.1

BFINV-I-186

AdoptOpenJDK-JRE 13 (Runtime-Only, no JDK)

10.0.4.1

BFINV-I-187

AdoptOpenJDK-JRE 14 (Runtime-Only, no JDK)

10.0.4.1

BFINV-I-188

AdoptOpenJDK-JRE 15 (Runtime-Only, no JDK)

10.0.4.1

10.0.4 Application update 10.0.4

Table 33. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 140 Yes
BigFix Inventory Software Catalog (main version) 10.0.4.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638578 Yes
BigFix Inventory Server 10.0.4.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.22 Yes
BigFix Inventory Server: ILMT Catalog 9.2.22 Yes
BigFix Inventory Scanner

9.2.22.1000 (Windows)

9.2.22.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner 10.0.4.0

9.2.22.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.4.0 Yes
SAP Metric Data Collector 10.0.4.0 Yes
Included software catalog

This release includes Software Catalog version 10.0.4.0 containing:

  • Added capability to discover 350 software versions.
  • Defect fixes

For more information, please refer to:

Modified content

The version included in the fixlet names is: 10.0.4.0

The following fixlets were updated and should be run to install latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory 10.x  
  • Software Catalog Update  
  • Install or Upgrade Scanner  
  • Install or Upgrade Scanner in private mode on Windows 
  • Update SAP Metric Data Collector  
  • Update VM Manager Tool  
  • Download the Disconnected Scanner Package for IBM I  
  • Download the Disconnected Scanner Package 
The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly:
  • Run Capacity Scan and Upload Results (10.0.4.0)
  • Initiate Software Scan (10.0.4.0)
  • Get Oracle Features (10.0.4.0)
  • Get Oracle Concurrent Sessions Number (10.0.4.0)
  • Discover Remote Shared Disks (10.0.4.0)
The following fixlets were updated but it does not require any additional action:
  • Uninstall Scanner (10.0.4.0)
  • Download BigFix Inventory (10.0.40)
  • Identify Computers on Public Clouds (10.0.4.0)
  • Install Additional VM Manager Tool (OPTIONAL) (10.0.4.0)
  • Update VM Manager Tool to version (10.0.4.0)
  • Download BigFix Inventory (10.0.34/0)  
Enhancements and important changes

For a list of enhancements introduce in this release, see: What's new

Defect fixes and enhancements

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

Table 34. Defect fixes
ID Symptoms Behavior after you install the update Available since
Server updates
KB0085297 CIT Upgrade fails if Alternate location is used and BesClient is uninstalled/reinstalled Install or Upgrade Scanner fixlet can successfully install the scanner. 10.0.4.0
KB0085082 Data Import: Getting the scan results fails when file has been changed since data import and is requested to fetch during import For the File Facts scan results operation is repeated in the new implementation. 10.0.4.0
KB0075700 BigFix Inventory Data Imports suddenly increase in time due to File Facts ETL step There is provided improved implementation of File Facts import significantly improving the duration of File Fact import and additional protection mechanism against overload. 10.0.4.0
KB0086966

Some AIX systems might have a 'sed' command that is not handling the requests to put line endings. Instead of a new line, 'n' character is placed by dropping '\' from '\n', which is expected to be interpreted as new line.

As a result, it creates invalid output and it's neither shown in the BigFix Console nor imported to the BigFix Inventory.

The problem does not occur.

10.0.4.0

KB0086020

Improved actions performance on file scanned data report

Removed some excessive indexes and added new indexes related to Scanned File Data.

10.0.4.0

KB0086349 Add support for ISO SWID Tag in 2009 specification: NetBackup, Splunk, McAfee and more. BFI supports software identification through files which are complaint to 2009 specification. 10.0.4.0

KB0087604

Saved Reports do not Automatically Email when SSO debug logs are enabled. Saved Reports e-mail notification works properly. 10.0.4.0

KB0085584

File Facts scan with issue in payload - Endpoint side prevention. [Windows only] Status code 5 is visible because of Initiate software Scan in ‘Software Scan status’ analysis after finishing the system file scan with empty result. 10.0.4.0
KB0088612 Data Import hangs on DB2 11.5 There is confirmed DB2 bug causing that sporadically query might hang. BFI restart resolves the issue. There is recommended to apply IT35984 as soon as would be released by IBM DB2. 10.0.4.0
KB0085086 Data Import: Using the re-sync option expose issue with getting the file is no longer there - file is tried to be fetch every import Files with not matching computer id are discarded and not preserved in database avoiding picking them up again during re-synchronization. 10.0.4.0
BI-3899

Empty rows are displayed when filtering by 'Recognized', 'Caused Detection' columns on Package Data and Scanned File Data reports

For 'Recognized' column, the problem has been fixed. 'Caused Detection' column has been completely removed, as well as related ‘enable_caused_detection’ setting. Saved reports which use this column should be re-created manually. 10.0.4.0
BI-4654 Warning dialog shows up when stopping application using Windows service. Stopping and restarting application using Windows service does not trigger any warning popups. 10.0.4
BI-4513 For software_instances v2 API, suppression does not work when JSON is submitted with NULL product fields. Also confirmation is not always migrated. Suppression works with NULL product fields, confirmation is always migrated. 10.0.4
BI-3438 Re-sync option does not work for DB2 if compatibility vector is not set to MYS. Re-sync option works properly. 10.0.4

IJ29172

Software Scan Status Analysis fails when BESClient.exe and _BESData folder are on different drives.

The issue does not occur.

10.0.4

IJ29179

Part of the hosts from the same cluster may not be processed even though the scan results are correct (mostly HYPER-V)

The issue does not occur.

10.0.4

198123

Audit trail for setting and clearing entitlements does not provide information about the computer group for which the operation was performed

The issue does not occur.

10.0.4

198493 After upgrade on Windows tema.log shows database errors.

tema]:.[ERROR] Java::ComMicrosoftSqlserverJdbc::SQLServerException: Cannot drop the trigger 'sam.software_facts_persistent_trigger_uuid_discoverable_guid', because it does not exist, or you do not have permission.: drop trigger sam.software_facts_persistent_trigger_uuid_discoverable_guid

The issue does not occur. 10.0.4
Scanner updates
Memory allocation statistics for 'Out of memory' exceptions When performing file system or software scanning the memory requirements for the scanner may reach defined limits. To verify these limits, additional logs with memory allocation statistics have been added, exclusively for the AIX platform.

10.0.4

Catalog updates
KB0087392 SolarWinds Network Config Generator 1.0 discovery too generic. Discovery changed from file version to file size. 10.0.4.0
KB0088629 VisualSVN Server signatures mismatch due to different manufactures compilations.

Discovery changed from file version to file size.

10.0.4.0
BI-268 Unified versioning of Microsoft Visual Studio. Version of older Microsoft Visual Studio components was changed to meet Microsoft approach to component version. 10.0.4.0
BI-4565 New template discovery for McAfee Agent. All installed versions of the component are being detected. 10.0.4.0
Document updates
BI-2480 Updated the phrase “Automated bundling” with “Bundling assistant.” Bundling assistant 10.0.4
BI-4414 Updated the document about “upgrade paths for versions 9.2.14, higher and lower.” Upgrading from version 9 10.0.4
BI-4901 Update the document with information about the suggested number of VMs managed by VM Manager tool. VM Managers performance and stability recommendation is to have less than 10 VM Manager Tool connections for a single VM Manager Tool. Use distributed VM Manager Tools to manage additional connections. 10.0.4
BI-4435 Update the document with information about the DEBUG level parameter. Server log file 10.0.4
VM Manager Tool version and changes

The VM Manager Tool version that is used with this update is 10.0.4.0.

Scanner version and changes

The scanner version that is used with this update is 9.2.22.1000 for Windows and 9.2.22.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.4.0 and 9.2.22.0 for IBM I

10.0.3.1 Application update 10.0.3.1

Table 35. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 139 Yes
BigFix Inventory Software Catalog (main version) 10.0.3.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638573 Yes
BigFix Inventory Server 10.0.3.0 No
BigFix Inventory Server: ILMT Core library 9.2.21 No
BigFix Inventory Server: ILMT Catalog 9.2.21 No
BigFix Inventory Scanner

9.2.21.1000 (Windows)

9.2.21.0000 (other platforms)

No
BigFix Inventory Disconnected Scanner 10.0.3.0

9.2.21.0 (for IBM I)

No
BigFix Inventory VM Manager Tool 10.0.3.0 No
SAP Metric Data Collector 10.0.3.0 No
Included software catalog

This release includes Software Catalog version 10.0.3.1 containing:

  • New discovery capabilities
  • Added 500+ new signatures
  • Defect fixes

For more information, please refer to:

Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf

Catalog Change List: https://software.bigfix.com/download/tema/catalog/changelist/BFI_catalog_changelist_2021_02.pdf

Modified content
  • The version included in Fixlet name is: 10.0.3.0 with two exceptions.
  • The following Fixlets are updated and should be run to install latest versions of the specific components.
    • Software Catalog Update – Fixlet version 10.0.3.1
    • Initiate Software Scan – Fixlet version 10.0.3.1
Enhancements and important changes
The following table lists important changes that are introduced in this update:
Table 36. Enhancement and important changes
Abstract Description Available since
Catalog updates
New Adobe Apps 2021 CC discovery Added Adobe Apps 2021 CC discovery capability based on the executable and package data. 10.0.3.1
New .NET Core discovery Added discovery capability of .NET Core version 2.0 and newer. 10.0.3.1
New JRE and JDK/SDK discovery Added discovery capability of JRE and JDK/SDK versions 14 and 15 on Windows and Linux platforms. 10.0.3.1
New Red Hat AMQ Broker discovery Added discovery capability of AMQ Broker versions 7.0-7.8.

10.0.3.1

New JBoss Web Server discovery Added discovery capability of JBoss Web Server versions 5.0-5.4. 10.0.3.1
New Apache Cassandra discovery Added discovery capability of Apache Cassandra versions 2.1-2.2 and versions 3.0-3.11.

10.0.3.1

Defect fixes and enhancements

For the list of known defects, refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update:
Table 37. Defect fixes
ID Symptoms Behavior after you install the update Available since
Catalog updates
BI-3463 Google Chrome signatures are incorrectly discovering Chromium. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0084420 Discovery that is supposed to discover ActivePerl discovers other non-ActivePerl installations. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0085410 Discovery that is supposed to discover Strawberry Perl discovers other non-Strawberry Perl installations. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0085953

Discovery Blend for Visual Studio is delivering false discovery of "Blend for Visual Studio SDK for .NET 4.5" and "Blend for Visual Studio Silverlight 5". After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0086514

Discovery is misidentifying other installed software as Kofax Capture due to common executable name.

Created new discovery based on the package data for version 9.0, 10.0, 10.1, 10.2, 11.0 and for 8.0 replaced executable version with its size.

10.0.3.1

KB0086734 Discovery of Oracle Java Platform SE 11 which is in the catalog conflicts with other Oracle Java discovery capability. Discovery capability was removed.

10.0.3.1

Fixlet updates

KB0085584

File Facts scan result might be corrupted by Scanner or post processing in some rare conditions like:

  • Disabled Windows Host Script (possibility to execute vbs scripts) on Windows endpoints

  • Terminated/empty result from Scanner itself

Added the following prevention checks to the 'Initiate software scan' fixlet to handle corrupted scan results or post processing issues:

1) Pre-check if script can be run and stop the 'Initiate Software Scan' if fails.

2) avoid creation of the delta file if data are corrupted

10.0.3.1

10.0.3.1 Application update 10.0.3.1

Table 38. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 139 Yes
BigFix Inventory Software Catalog (main version) 10.0.3.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638573 Yes
BigFix Inventory Server 10.0.3.0 No
BigFix Inventory Server: ILMT Core library 9.2.21 No
BigFix Inventory Server: ILMT Catalog 9.2.21 No
BigFix Inventory Scanner

9.2.21.1000 (Windows)

9.2.21.0000 (other platforms)

No
BigFix Inventory Disconnected Scanner 10.0.3.0

9.2.21.0 (for IBM I)

No
BigFix Inventory VM Manager Tool 10.0.3.0 No
SAP Metric Data Collector 10.0.3.0 No
Included software catalog

This release includes Software Catalog version 10.0.3.1 containing:

  • New discovery capabilities
  • Added 500+ new signatures
  • Defect fixes

For more information, please refer to:

Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf

Catalog Change List: https://software.bigfix.com/download/tema/catalog/changelist/BFI_catalog_changelist_2021_02.pdf

Modified content
  • The version included in Fixlet name is: 10.0.3.0 with two exceptions.
  • The following Fixlets are updated and should be run to install latest versions of the specific components.
    • Software Catalog Update – Fixlet version 10.0.3.1
    • Initiate Software Scan – Fixlet version 10.0.3.1
Enhancements and important changes
The following table lists important changes that are introduced in this update:
Table 39. Enhancement and important changes
Abstract Description Available since
Catalog updates
New Adobe Apps 2021 CC discovery Added Adobe Apps 2021 CC discovery capability based on the executable and package data. 10.0.3.1
New .NET Core discovery Added discovery capability of .NET Core version 2.0 and newer. 10.0.3.1
New JRE and JDK/SDK discovery Added discovery capability of JRE and JDK/SDK versions 14 and 15 on Windows and Linux platforms. 10.0.3.1
New Red Hat AMQ Broker discovery Added discovery capability of AMQ Broker versions 7.0-7.8.

10.0.3.1

New JBoss Web Server discovery Added discovery capability of JBoss Web Server versions 5.0-5.4. 10.0.3.1
New Apache Cassandra discovery Added discovery capability of Apache Cassandra versions 2.1-2.2 and versions 3.0-3.11.

10.0.3.1

Defect fixes and enhancements

For the list of known defects, refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update:
Table 40. Defect fixes
ID Symptoms Behavior after you install the update Available since
Catalog updates
BI-3463 Google Chrome signatures are incorrectly discovering Chromium. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0084420 Discovery that is supposed to discover ActivePerl discovers other non-ActivePerl installations. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0085410 Discovery that is supposed to discover Strawberry Perl discovers other non-Strawberry Perl installations. After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0085953

Discovery Blend for Visual Studio is delivering false discovery of "Blend for Visual Studio SDK for .NET 4.5" and "Blend for Visual Studio Silverlight 5". After catalog upload and import, discovery will appear immediately.

10.0.3.1

KB0086514

Discovery is misidentifying other installed software as Kofax Capture due to common executable name.

Created new discovery based on the package data for version 9.0, 10.0, 10.1, 10.2, 11.0 and for 8.0 replaced executable version with its size.

10.0.3.1

KB0086734 Discovery of Oracle Java Platform SE 11 which is in the catalog conflicts with other Oracle Java discovery capability. Discovery capability was removed.

10.0.3.1

Fixlet updates

KB0085584

File Facts scan result might be corrupted by Scanner or post processing in some rare conditions like:

  • Disabled Windows Host Script (possibility to execute vbs scripts) on Windows endpoints

  • Terminated/empty result from Scanner itself

Added the following prevention checks to the 'Initiate software scan' fixlet to handle corrupted scan results or post processing issues:

1) Pre-check if script can be run and stop the 'Initiate Software Scan' if fails.

2) avoid creation of the delta file if data are corrupted

10.0.3.1

10.0.3 Application update 10.0.3

Table 41. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 138 Yes
BigFix Inventory Software Catalog (main version) 10.0.3.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638564 Yes
BigFix Inventory Server 10.0.3.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.21 Yes
BigFix Inventory Server: ILMT Catalog 9.2.21 Yes
BigFix Inventory Scanner

9.2.21.1000 (Windows)

9.2.21.0000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner 10.0.3.0

9.2.21.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.3.0 Yes
SAP Metric Data Collector 10.0.3.0 Yes
Changes to supported systems and upgrade paths

BigFix Inventory supports direct upgrade to the latest version. For versions lower than 9.2.14, it is not possible to upgrade BigFix Inventory directly to the latest version. To upgrade to the latest version, upgrade to version 10.0.2 first using this fixlet, migrate the Database Schema and then use Upgrade to the latest version of BigFix Inventory (10.0.4.0) to upgrade to the latest version.

For details on how to upgrade BigFix Inventory, refer to Upgrading to BigFix Inventory v10

Changes to user interface
Improved icons in menus, reports, and dialog boxes.
Included software catalog

This release includes Software Catalog version 10.0.3.0 which includes:

  • IBM License Metric Tool Software Catalog version 9.2.21.0
  • Added discovery capability for 228 software versions including discovering Red Hat JBoss Enterprise Application Platform
For more information, refer to
Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf
Catalog Change List: https://software.bigfix.com/download/tema/catalog/changelist/BFI_catalog_changelist_2020_12.pdf
Modified content

The version included in the fixlet names is: 10.0.3.0

The following fixlets were updated and should be run to install latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory 10.x  
  • Software Catalog Update  
  • Install or Upgrade Scanner  
  • Install or Upgrade Scanner in private mode on Windows 
  • Update SAP Metric Data Collector  
  • Update VM Manager Tool  
  • Download the Disconnected Scanner Package for IBM I  
  • Download the Disconnected Scanner Package  

The following fixlets were updated and should be run to install newer versions of the specific components. Restarting actions is necessary to ensure that new features work properly:

  • Run Capacity Scan and Upload Results (10.0.3.0)
  • Initiate Software Scan (10.0.3.0)
  • Get Oracle Features (10.0.3.0)
  • Get Oracle Concurrent Sessions Number (10.0.3.0)
  • Discover Remote Shared Disks (10.0.3.0)

The following fixlets were updated but it does not require any additional action:  

  • Uninstall Scanner (10.0.3.0)
  • Download BigFix Inventory (10.0.3.0)
  • Identify Computers on Public Clouds (10.0.3.0)
  • Install Additional VM Manager Tool (OPTIONAL) (10.0.3.0)
  • Update VM Manager Tool to version (10.0.3.0)
  • Download BigFix Inventory (10.0.3.0)
Enhancements and important changes

For a list of enhancements introduce in this release, see: What's new

Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the updates Available since
Server updates
KB0082269 BigFix Inventory production.log file does not rotate Configuration has been updated and production.log is no longer produced to avoid duplicated logging

10.0.3.0

KB0084887

While running data imports after upgrading to BFI 10.0.2, there is error in import log as below:

Cannot insert duplicate key row in object 'sam.file_facts_scd' with unique index 'sam_file_facts_scd_computer_id_full_path_sha1_valid_to_index'

The problem does not occur.

10.0.3.0
KB0085129 New dashboard config will not show up after upgrade to 10.0.2 in case a saved report was deleted before upgrade The problem does not occur. 10.0.3.0
KB0085155 Data Import step UsageManager fails on Null value insert into non null column. The problem does not occur. 10.0.3.0

KB0084825

Metric Quantity field is not displaying proper value formatting for following languages CS, DE, ES, NL, pt-BR,SL, HR, HU, RU, PL

Metric Quantity field is proper value formatting for given languages

  • CS:100,000,99 => 100 000,99

  • DE,ES,NL,pt-BR,SL:100,000.99 => 100.000,99

  • HR,HU,RU:100,000.99 => 100 000,99

  • PL:

  • 100.000,99 => 100 000,99

10.0.3.0
KB0085226 API request returns unexpected character '\n' for IP addresses and discovery paths. IP address list is a single text string instead of a table. The problem does not occur. The previous format (used before BFI v10.0.2) is restored. 10.0.3.0
KB0085446 Get Oracle Features fixlet in some cases does not detect Advanced Compression feature The problem does not occur. 10.0.3.0
KB0085384

File Facts scan with unicode character in payload is imported partially when also file checksums are collected. Furthermore, there were kept only records processed.

The Import log file shows the following errors:

WARN: Exception Encoding::CompatibilityError while processing data in file itsitsearch_0_1.xml on computer 30. Message: incompatible character encoding: UTF-8 and ASCII-8BIT

The problem does not occur. 10.03.0
KB0085027 During installation of BFI 10.0.2 on a clean system, default installation directory contains a typo: "C:\Program Files\BigFix Enterprise\BFI", where the word "Enterprise" is spelled "Enterprise" (missing a "r" letter). and resulting in an unexpected location after installation. Typo is corrected and default path is: "C:\Program Files\BigFix Enterprise\BFI"

10.0.3.0

KB0085442 Capacity scans not uploading leading to Outdated or No VM Manager status The problem does not occur. 10.0.3.0
BI-1207 Empty 'File path' displayed on Scanned File Data when file is placed in the root ( / ) directory When file is placed in root directory then Scanned File Data report displays path to this file correctly

10.0.3.0

BI-1104 When BESClient id has changed and there are old, scanned files with old BESClient ids these files are causing warning generation during import process Before files upload old, scanned files are removed

10.0.3.0

BI-2184 When BFI loses connection to database server contract management will display strange message Message has been corrected to display information that connection to database has been lost

10.0.3.0

IJ25637

Installation of the BigFix Inventory server fails because the password for the default KeyStore was not set up correctly. The following error is written in the logs.

com.ibm.license.mgmt.install.ia.actions.EnableEncryption.execute -

securityUtility execution failed with return code:

1, stdout: , stderr: JVMJ9VM015W

Initialization error for library j9jit29(11):

cannot initialize JIT

The problem does not occur. 10.0.3.0
IJ25638 Multiple selection for monthly and weekly schedule of exporting reports does not work correctly. The selection is now intuitive and information about the current setting is displayed. 10.0.3.0
IJ26396 License usage is displayed on the All Metrics report for a product on a computer where no component of that product is installed. It happens on computers where IBM DB2 Advanced Workgroup Server Edition OEM Limited Use 11.1 component was previously bundled to that product (as a charged assignment). The problem does not occur. 10.0.3.0
IJ26514

Import of data fails after manual modification of the etl_settings.yml and the following error is written in the tema.log file.

ERROR (Default Executor-thread-3) loadSystemProperties

java.lang.IllegalArgumentException: No enum constant

com.ibm.license.mgmt.dao.system.EtlSettings

The problem does not occur.

10.0.3.0

IJ26522 Scheduling capacity scan with a disconnected scanner fails on SUSE Linux Enterprise Server 11. The problem does not occur. 10.0.3.0
IJ26708 When more than one-dollar sign ($) is used for any parameter in the installation response file, the value is incorrectly interpreted. Installation of the BigFix Inventory server might fail. If it does not fail, the value of the parameter that is used is not the same as the one that was provided in the response file. It might result in unexpected behavior. The problem does not occur. 10.0.3.0
IJ26973 In general, the No Host Scan Data status means that the VM is not considered in PVU calculations. To correctly calculate PVU utilization on such a VM, its host must report to BigFix Inventory. However, HP-UX computers with the No Host Scan Data status are contributing to calculation of PVU based on default PVU values. The problem does not occur. 10.0.3.0
197915 Some errors occurring during schema update are not properly handled. Thus, BigFix Inventory upgrade may be shown as successful in case it failed. The problem does not occur. 10.0.3.0
197966 Disconnected scanner can use up to 100% CPU for a long period of time on Windows 2008. The problem does not occur. 10.0.3.0
198084 In case a VM Manager tool configuration file is invalid because the password is blank, “vmman.bat -reloadconfig” command returns error code 0 despite it failed. The problem does not occur. 10.0.3.0
198085 “vmman.bat -stop” command fails on timeout. The problem does not occur. 10.0.3.0
Documentation updates
BI-2346 Added information about Lowering user permissions for BigFix Platform database access database. Managing data sources-Lowering user permission 10.0.3.0
BI-3050 Added more information about the “resync_imports” in the Advanced Server Parameters section based on the information available on the UI. Advanced Server Parameters 10.0.3
BI-3049 In the description of “resync_mode”, added the information about Catalog Scan Only (2). Advanced Server Parameters 10.0.3
VM Manager tool version and changes

The VM Manager Tool version that is used with this update is 10.0.3.0.

Scanner version and changes

The scanner version that is used with this update is 9.2.21.1000 for Windows and 9.2.21.0000 for other platforms. The disconnected scanner version that is used with this update is 10.0.3.0.

10.0.2.1 Content pack 10.0.2.1

Table 42. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 137 Yes
BigFix Inventory Software Catalog (main version) 10.0.2.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638562 Yes
BigFix Inventory Server 10.0.2.0 No
BigFix Inventory Scanner

9.2.20.2000 (Windows)

9.2.20.1000 (Other platforms)

No
BigFix Inventory Disconnected Scanner 10.0.2.0

9.2.20.0 (for IBM I)

No
BigFix Inventory VM Manager Tool 10.0.2.0 No
SAP Metric Data Collector 10.0.2.0 No
Included software catalog
This release includes Software Catalog version 10.0.2.1 containing:
  • Capability to discover products including the following:
    • BMC software
    • Oracle software
    • SAP software
    • Tibco software
    • Red Hat software
    • Open source Apache software
    • Oracle Java Advanced Management Console Agent as part of Oracle Java auditing function
    • Microsoft 365 Apps as part of Microsoft Office 365 product
  • Defects fixes
  • Discovery capability for 290+ software versions

For more information, please refer to:

Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf

Modified content
  • The version included in Fixlet name is: 10.0.2.1
  • The 'Software Catalog Update' fixlet was updated and should be run to install latest versions of the specific components.
Important changes
The following table lists important changes that are introduced in this update.
Table 43. Catalog release updates
Abstract Description Available since
Java Advanced Management Console Agent Evidence New signatures providing evidence for auditing use of Oracle Java commercial features 10.0.2.1
Microsoft 365 Apps Discovery enhancement for Microsoft 365 applications as part of Microsoft Office 365 product. Supported editions are: Enterprise, Business and Home with discovery of their components: Excel, Word, PowerPoint, Access, Publisher, Outlook and OneNote. 10.0.2.1
Defect fixes

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.

Table 44. Defect fixes
ID Symptoms Behavior after you install the update Available since
KB0081696 SQR server for Sybase was incorrectly discovered Corrected signature by replacing component version with the .exe file size. 10.0.2.1
KB0080084

Microsoft ASP.NET Core not in the catalog

Template package signatures were extended to avoid discovering plugins with similar package name. 10.0.2.1
KB0074700

Missing detailed version for Microsoft System Center Configuration Manager Client

Previously added signatures due to different Microsoft versioning were not able to properly discover the product. New signatures check three different possible component version.

Additionally, there is new package signature to provide discovery before running CIT scan.

10.0.2.1
KB0084446 Veritas Storage Foundation for Windows was incorrectly discovered Signature has been deleted. 10.0.2.1
BI-1832

Idea: BFINV-I-152

Microsoft OneDrive is not being discovered for some of its releases New template signature created which includes all Microsoft OneDrive releases. 10.0.2.1
BI-1819 Signature for SPSS OEM Connect for ODBC 5.0 1 1.0 is no longer needed Signature deleted for this component. 10.0.2.1

10.0.2 Application update 10.0.2

Table 45. Published site version
Name of component Version Updated in the release
BigFix Inventory Content Site 136 Yes
BigFix Inventory Software Catalog (main version) 10.0.2.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638555 Yes
BigFix Inventory Server 10.0.2.0 Yes
BigFix Inventory Server: ILMT Core library 9.2.20 Yes
BigFix Inventory Server: ILMT Catalog 9.2.20 Yes
BigFix Inventory Scanner 9.2.20.2000 (Windows)

9.2.20.1000 (other platforms)

Yes
BigFix Inventory Disconnected Scanner 10.0.2.0

9.2.20.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.2.0 Yes
SAP Metric Data Collector 10.0.2.0 Yes
Change to supported systems and upgrade paths
  • IBM DB2 10.1 is no longer supported as a database for BigFix Inventory Server in line with supported database list for BigFix platform
Change in delivery method for IBM Catalog Product Definitions
Starting with BigFix Inventory version 10.0.2.0, updates to licensing definitions and bundling information for IBM products is available only with updates to BigFix Inventory server code. Before this change, these updates were packaged with updates to the BigFix Inventory software catalog. In order to remain compliant with IBM licensing and bundling requirements, you will need to stay current with the latest BigFix Inventory release and cannot manage IBM changes through monthly catalog distribution. This change was introduced to align with IBM announcement for version 9.2.20.0 of IBM License Metric Tool. For more information please refer to this link BigFix Forum.
Changes to user interface
  • Default dashboard now shows vendor-specific reports with an option to switch to the old dashboard.
  • Vendor-specific predefined reports provide software discovery and licensing information for specific software vendors, such as Microsoft, Oracle, Adobe, IBM, HCL, SAP, and VMware.
  • Installation path is now visible on inventory reports for all discovered software (previously it was visible only for IBM software).
Includes software catalog
Modified content
The version included in the fixlet names is: 10.0.2.0

The following fixlets were updated and should be run to install latest versions of the specific components:

  • Upgrade to the latest version of BigFix Inventory 10.x
  • Software Catalog Update
  • Install or Upgrade Scanner
  • Install or Upgrade Scanner in private mode on Windows
  • Update SAP Metric Data Collector
  • Update VM Manager Tool
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package

The following fixlets were updated and should be run to install newer versions of the specific components. Restarting actions is necessary to ensure that new features work properly:

  • Initiate Software Scan
  • Initiate Software Scan on Shared Disks
  • Upload Software Scan Results
  • Run Capacity Scan and Upload Results
  • Run Capacity Scan on Virtualization Hosts
  • Collect Detailed Hardware Information
  • Schedule VM Manager Tool Scan Results Upload
  • Discover Remote Shared Disks

The following fixlets were updated but it does not require any additional action:

  • Configure File Checksum Collection
  • Download BigFix Inventory
  • Install Additional VM Manager Tool (OPTIONAL)
  • Install SAP Metric Data Collector
  • Install VM Manager Tool
  • Configure Scanner Query Timeout
  • Configure Scan Cache
  • Collect Specific Registry from Windows Endpoints
  • Change Scanner Cache Folder
  • Edit Scanner Trace Settings
  • Force VM Manager Tool Scan Results Upload
  • Uninstall Scanner
  • The following fixlet was added but it does not require any additional action.
  • Configure Collection of Additional Properties of Windows Executables
Enhancement and important changes

For a list of enhancements introduce in this release, see: What's new

Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists APARs and other defects that are fixed in this update:
Table 46. Defect fixes
ID Symptoms Behavior after you install the updates Available since
Server updates

KB0080818

When script “setup-server-linux-x86_64.sh” is executed to run BFI installer, following error message is shown on RHEL 6:

./setup-server-linux-x86_64.sh[141]: [: 6Server: arithmetic syntax error

No error messages

10.0.2.0

KB0081683 Added information in the document about IBM i Catalog. Updated relevant sections that IBM i Disconnected Scanner package includes an embedded Software Catalog and the option to update Software Catalog has been disabled since BFI version 9.2.17. Preparing installation files for disconnected scans for IBM i

10.0.2.0

KB0079282

Changed documentation to point to HCL support instead of IBM support Configuring cryptographic keystore password and encryption

10.0.2.0

KB0080332

Updated documentation on DB2 maintenance procedures

Maintaining the DB2 database

10.0.2.0
KB0081958 Added information in the documentation that creating more than 20 computer groups may impact the performance. 10.0.2.0

KB0078838

BFI session timeout doesn't work when SSO is enabled.

After 20 minutes of inactivity after page is being refresh, BFI is redirected to default identity provider page which is serving new cookie. On most panels it is not causing any problems, but when customer will apply any filter to the panel then Unexpected Single Sign On Error is appearing. In dev tools SAML20UnsolicitedState is visible during wrong redirection.

Session will respect value set for time out. 10.0.2.0

KB0078044

"Catalog Download" task overwrites the new catalog on endpoints because the relevance clause inside checks if the catalog version is different.

"Catalog Download" task is relevant only if the existing endpoint catalog is older. The documentation has been updated with information that changes in the file extension list should be made after contacting HCL support.

10.0.2.0

KB0081727 Failed Imports might cause keeping removed File Facts, ISO Tags and Catalog Scan results There has been adjusted condition used to nominate facts for removal to properly consider all scan results processed in current import

10.0.2.0

KB0081307 Package Data view shows removed data in context of the Computer Removed package data is no longer displayed when viewing reports from a computer or computer group context

10.0.2.0

KB0081394 Java usage will be not reported on selected computer with deactivated collection Application usage by path can create a huge result file and impact Platform Replication. The output of the usage scan has been limited, and the maximal size of it has been set to 1 MB to prevent impact on BigFix Platform. 10.0.2
IJ26396

Import of data fails during the upload of the PVU table and the following error is written in the log. ERROR: [ILMTCore] (ImportThread) doAction java.lang.ArithmeticException: divide by zero at com.ibm.ilmt.core.etl.core.actions.pvutable. RefeshProcessorMeasuresForx86ManagedNodes.execute (RefeshProcessorMeasuresForx86ManagedNodes.java:48) at com.ibm.ilmt.core.etl.core.actions.VUTImportAction. doAction(VUTImportAction.java:78)

Import does not fail any more after the PVU table upload.

10.0.2.0

IJ25430 Security Identity Manager and Role Management Unlimited User Option are detected as version 5.1 but should be detected as version 6.0. The issue does not occur. 10.0.2.0
IJ25458 The Schedule VM Manager Tool Scan Results Upload fixlet is not relevant on Cent OS due to relevance restriction according to which the fixlet should be relevant on Red Hat Linux but not SUSE Linux. Scheduling of VMManager Tool Scan Results Upload fixlet is relevant on Cent OS endpoint.

10.0.2.0

IJ25599 Computer that is identified as Oracle Public Cloud has wrong value in the Computer Type column on the Hardware Inventory report. The issue does not occur. 10.0.2.0
IJ25697

When the number of partition cores exceeds 999 on the Hardware Inventory report, the following error is displayed: Your database is offline/inaccessible or your database server credentials are incorrect or have expired. Please contact the administrator or refer to tema.log for more information.

The issue does not occur.

10.0.2.0

197234 When the number of CPUs is increased on an LPAR that is monitored by using a disconnected scanner, the changed number of CPUs is not reflected in BigFix Inventory.

The issue does not occur.

10.0.2.0
BI-1255 BFI Data Import: Improve "DictionariesBO: updated Version dictionary" processing time and stability by adding index Hotfix released for one customer included in official release. Avoid inefficient execution plans especially when majority of File Facts has been changed. 10.0.2.0
BI-817 Long execution of “Generate Software Components” Data Import step up to 10h There has been rewritten the query with dedicated implementation for MS SQL and DB2 databases to optimize execution time. 10.0.2.0
Scanner updates
197183 Software scan unnecessarily follows symlinks for paths defined in excludeDirectory/includeDirectory properties.

The issue does not occur.

10.0.2.0

IJ24961

4 cores Oracle Netra Sparc T4-1 is being discovered as 8 cores. Number of cores mismatch has caused a misleading hardware scan output.

The issue does not occur.

10.0.2.0

IJ23404

It has been confirmed that in a very rare case, on some unusual UNIX OS setups, under circumstances that have not yet been precisely defined, the mechanism of caching the scan data by the software scanner fails. Due to this error, the scanner is looping through the cache data, and as a result occupies one of the threads available on the machine. The issue is caused by the incorrect processing of scanner cache data.

New experimental cache was introduced. For more information, see: APAR IJ23404.

10.0.2.0

IJ23587

The capacity scan returns the following error: "Could not load a transcoding service". The problem is caused by incorrect settings of the system's locale.

The issue does onto occur.

10.0.2.0

197728

Subcapacity values are incorrectly counted on Solaris x86 with kernel zones.

The issue does not occur.

10.0.2.0

KB0080200

Scanner misinterprets SMBIOS structure on Linux. 'ComponentID' section is empty due to cpuid component not being able to read SMBIOS data on Linux

The issue does not occur.

10.0.2.0

KB0081623 File facts/package data are not being preserved in database despite setting raw_data_api_history_keep_days value as more than 0. raw_data_api_history_keep_days was being overwritten by pruning_days_to_keep BFI will keep the raw data in the database for a duration specified in raw_data_api_history_keep_days parameter 10.0.2.0
Content updates

KB0081663

Initiate Software Scan fixlet not applicable on Solaris endpoints Initiate Software Scan becomes relevant on all Solaris endpoints

10.0.2.0

Catalog updates
KB0080543 Documentation is updated with information about excluded or suppressed instances of licensed computers not being shown under Contract data. The advantage of using Metrics over Contracts is added in the document.

10.0.2.0

KB0081696 SoftArtisan OfficeWriter is being mismatched with other products based on the same file and file version Change file version, to file size for all signatures based on ‘licensemanager.exe’.

10.0.2.0

KB0081725 Tibco Rendezvous is being detected twice on one software installation Change in signature body to filter installation path by ‘bin/’ and the end.

10.0.2.0

KB0081437 Tableau software is being detected with wrong version reported Deletion of old, and creation of new template signatures, that differ between Server and Desktop version based on package name.

10.0.2.0

KB0081777 Signature for Studio for ActiveX is not supporting newer versions Deletion of old file signature and replacing it with new package template signature.

10.0.2.0

Security enhancements
To maintain security, the selected components and libraries were updated:
  • Rails upgraded to version 5.2.4.3 - CVE-2019-5418, CVE-2019-5419, CVE-2019-5420
  • Nokogiri-1.6.8.1 patched to use newer Xerces 2.12.0
  • jQuery upgraded to 3.5.1 - CVE-2020-11022, CVE-2020-11023
  • Websphere WLP upgraded to 20.0.0.5 - CVE-2020-4329, CVE-2020-4303, CVE-2020-4304
  • Java upgraded to 8.0.6.15 - CVE-2020-2781, CVE-2020-2601, CVE-2020-14621, CVE-2020-14581, CVE-2020-14579, CVE-2020-14578, CVE-2020-14577, CVE-2020-2590
VM Manager Tool version and changes
  • The VM Manager tool version that is used with this update is 10.0.2.0 and it includes fix for IJ24961. Please refer to the defect fixes table for details.
  • The 32-bit version of the VM Manager tool is no longer supported.
Scanner version and changes

The scanner version that is used with this update is 9.2.20.2000 for Windows and 9.2.20.1000 for other platforms. The disconnected scanner version that is used with this update is 10.0.2.0. As an exception, the disconnected scanner version for IBM I is 9.2.20.0.

Support for new systems and hypervisors
The following new systems and hypervisors are supported starting this release:
  • SLES 15 SP1 on Power
  • vSphere ESXi 7.0 and vSphere vCenter Server 7.0
  • Disconnected scanner on Red Had Enterprise Linux 8.1 on Power
  • Disconnected scanner on Ubuntu 20 x86
End of support
Starting from version 10.0.2, support is dropped for the following:
  • IBM DB2 10.1 as database for BigFix Inventory server
  • VM Manager tool version 32-bit
  • IBM i 6.1

Application update 10.0.1.1

Table 47. Published site version
Name of the component Version Updated in this release
BigFix Inventory Content Site 135 Yes
BigFix Inventory Software Catalog (main version) 10.0.1.1 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638548 Yes
BigFix Inventory Server 10.0.1.0 No
BigFix Inventory Scanner

9.2.19.0000

9.2.19.1000 (Windows)
No
BigFix Inventory Disconnected Scanner

10.0.1.0

9.2.19.0 (for IBM I)
No
BigFix Inventory VM Manager Tool 10.0.1.0 No
SAP Metric Data Collector 10.0.1.0 No
Included Software Catalog

This release includes Software Catalog version 10.0.1.1 containing:

Modified content

The version included in Fixlet is 10.0.1.1.

The following fixlets were updated and should be run to install newer versions of the specific components:
  • Software Catalog Update
  • Initiate Software Scan
The following new fixlets were created to support install or upgrade scanner for BigFix Inventory use only on Windows:
  • Install or Upgrade Scanner in private mode on Windows
  • Update Catalog Download fixlet templates on BFI server
The following fixlets were updated to support the scanner for BigFix Inventory use only on Windows. After first use of fixlet ‘Install or Upgrade Scanner in private mode on Windows’, it is required to stop all scheduled actions based on the updated fixlets and schedule new actions based on them:
  • Initiate Software Scan
  • Configure Scanner Query Timeout
  • Configure Scan Cache
  • Install or Upgrade Scanner
  • Uninstall Scanner
  • Change Scanner Cache Folder
  • Run Capacity Scan and Upload Results
  • Edit Scanner Trace Settings
  • Configure File Checksums Collection (MD5/SHA-256)
  • Configure Collection of Additional Properties of Windows Executables
  • Collect Detailed Hardware Information
Additionally, the following analyses were updated to support the scanner for BigFix Inventory use only on Windows:
  • Scanner Information
  • Scanner Trace Settings
  • File Checksums Collection Settings (MD5/SHA-256)
  • Additional Properties of Windows Executables Collection Settings
Enhancements and important changes
The following table lists enhancements and changes that are introduced in this update.
Abstract Description Available since
New capability: ‘Scanner installation for BigFix Inventory use only on Windows’

This task installs or upgrades the scanner for BigFix Inventory use only to version 9.2.19.1000 (20/06/25) on Windows. Using this task allows installing separate instance of scanner for BigFix Inventory. The separate HCL CIT installation allows coexistence with IBM CIT where other IBM products are IBM CIT exploiters. The separate instance does not impact the compatibility and upgrades of the IBM CIT caused by other IBM exploiters.

The scanner includes an optional feature to collect a Windows executable metadata information.

When this scanner is installed, the other fixlet should be run as well: ‘Update Catalog Download fixlet

templates on BFI server’ to allow automatic catalog software propagation with new CIT Scanner instance.

10.0.1.1
Document describing how to manage in BigFix Inventory license for HCL software products that are licensed for IBM metrics

HCL Acquired from IBM software products that are developed by HCL and new versions of them were released. Some of them are licensed according to IBM metrics. This document describes how customers can manage licenses for these products in BigFix Inventory and can be obtained from BigFix Inventory support.

10.0.1.1
New discovery capability: Docker
Discovery of software for Linux:
  • Docker Engine Community Edition
  • Docker Engine Enterprise Edition
  • Docker Engine (enhanced discovery mechanism)
  • Docker Engine EnterpriseEdition
10.0.1.1
New discovery capability: Kubernetes
Discovery of software for Linux:
  • Kubernetes kubeadm
  • Kubernetes kubectl
  • Kubernetes kubelet
10.0.1.1
Catalog updates
Enhanced discovery capability: ASP.Net Core

Discovering additional versions for Microsoft ASP.NET Core. This discovery mechanism is based on ‘template signature’, so version is gathered automatically for all software releases.

10.0.1.1
Defect fixes

For the list of known defects please refer to HCL Knowledge Base.

The following table lists APARs and other defects that are fixed in this update.
ID Symptoms Behavior after you install the update Available since
KB0080737 Components discovered/reported in SUA package data not imported due to parsing error

Correct processing on endpoint side to assure well- formed result when Package Data contains new line character in value (Windows Endpoint Only)

10.0.1.1
KB0080844 Initiate Software Scan Fails on Windows systems with Hyper-V or Docker Desktop Corrected Action Script to handle case when path is not reported for process 10.0.1.1
Catalog updates
KB0075995 Some versions of ‘CrowdStrike Falcon Sensor’ were not discovered Missing versions will be discovered 10.0.1.1
KB0080366 VMware vSphere Update Manager indicates incorrect version in BFI software classification

VMware vSphere Update Manager will have versions synchronized with file version of the application main executable vmware-umds.exe.

10.0.1.1
KB0078849 PowerShell 1.0 and 2.0 signature being detected as separated installation on newer systems

Problem occurred with Windows version 7 and higher, where PowerShell 2.0 is still visible in registry as separate installation. Fixed signature is not being detected when there is newer version of PowerShell visible in registry or package data – PowerShell, and vendor - Microsoft Corporation

10.0.1.1

10.0.1 Application update 10.0.1

Table 48. Published site version
Name of the component Version Updated in this release
BigFix Inventory Content Site 134 Yes
BigFix Inventory Software Catalog (main version) 10.0.1.0 Yes
BigFix Inventory Software Catalog (version on endpoint) 2638546 Yes
BigFix Inventory Server 10.0.1.0 Yes
BigFix Inventory Scanner

9.2.19.0000

9.2.19.1000 (Windows)

No

Yes

BigFix Inventory Disconnected Scanner

10.0.1.0

9.2.19.0 (for IBM I)

Yes
BigFix Inventory VM Manager Tool 10.0.1.0 Yes
SAP Metric Data Collector 10.0.1.0 Yes
Included software catalog
This release includes Software Catalog version 10.0.1.0 that contains:
  • IBM License Metric Tool Software Catalog version 9.2.19.0

  • capability to discover and collect evidence about usage of Oracle Java Commercial Features: ‘Java Flight Recorder’ and ‘JRE Usage Tracking’.

For more information please refer to:

Modified content

The version included in fixlet’s name is 10.0.1.0.

The following fixlets were updated and should be run to install newer versions of the specific components.
  • BigFix Inventory upgrade to version 10.x
  • Updated Software Catalog
  • Upgraded Scanner
  • Update SAP Metric Data Collector
  • Update VM Manager Tool
  • Download the Disconnected Scanner Package for IBM I
  • Download the Disconnected Scanner Package

The following fixlets were updated and require that actions created by their previous versions are stopped and then started by using the updated fixlets. Restarting actions is necessary to ensure that new features work properly.

  • Initiate Software Scan
  • Initiate Software Scan on Shared Disks
  • Upload Software Scan Results
  • Run Capacity Scan and Upload Results
  • Run Capacity Scan on Virtualization Hosts
  • Get Oracle Concurrent Sessions Number
  • Get Oracle Features

The following fixlets were updated but it does not require any additional actions.

  • Collect Detailed Hardware Information
  • Configure File Checksum Collection
  • Download BigFix Inventory
  • Identify Computers on Public Clouds
  • Install Additional VM Manager Tool (OPTIONAL)
  • Install SAP Metric Data Collector
  • Install VM Manager Tool

The following fixlet was added but it does not require any additional actions.

  • Configure Collection of Additional Properties of Windows Executables
Enhancement and important changes

For a list of enhancements introduce in this release, see: What's New

Defect fixes
For the list of known defects please refer to HCL Knowledge Base.
The following table lists APARs and other defects that are fixed in this update:
ID Symptoms Behavior after you install the update Available since
Server updates
KB0069306 Instructions for Discovering usage of Oracle Database features are incorrect.

Reference to incorrect folder.

Documentation is corrected.

10.0.1.0

KB0074225 Missing platform check when using Docker scan. Check added to the Initiate Software Scan fixlet for Docker scan support for Linux only.

10.0.1.0

KB0079766

Package Summary report calculation fails.

Package Summary report calculated properly.

10.0.1.0

KB0080092

IJ22881

Catalog import fails during merge step with IBM catalog. Catalog import is successful.

10.0.1.0

KB0080339
Invalid credentials - suspended
status on the VM Manager Panel.
Configuration to be used in special cases when communication between vmtool and hypervisor hangs (PowerShell integration only) due to network issues. Set vmm_max_subsequent_login_failures to 0 in vmmmainconf.properties in order to avoid hard timeout.

10.0.1.0

KB0079609

On the VM Managers panel the following error occurs when DSA environment is detected.

Before you can configure VM managers, 
you must install and run the BigFix services, 
including Web Reports, on the %{host}. 
Ensure also that the BigFix server user that is 
defined for the primary data source has sufficient rights. 
For more information, see the product documentation.

All the VM Managers appear distributed.

Additional logic added to discard all root computers which are not seen for over a month, if multiple remain then the one with VM Man Tool installed is selected, in case there are more the one with the lower id is selected.

10.0.1.0

KB0079543 Degradation of response time on API Software Instances v2 on long running environments. Improved response time on API Software Instances v2.

10.0.1.0

KB0079197 Get Oracle Features task failure in case of usernames with >8 characters. Scenario with username with >8 characters is addressed.

10.0.1.0

KB0079191

Data import fails with the following error:

SQL0433N Value is too long.
SQLSTATE=22001
Data import is successful.

10.0.1.0

KB0078385 Run Capacity Scan fixlet fails when there are many scanfiles. Run Capacity Scan is successful.

10.0.1.0

KB0078264

The old slmtagsearch files with old computer_id are kept and uploaded to the BigFix server upload sha1 directory.

When a computer gets a new computer ID the old slmtagseach zip files are deleted on the endpoint.

10.0.1.0

KB0075611

Scanner triggering mounts of shares.

Protection mechanism was added to Initiate Software Scan to prevent exclusion without wildcard.

10.0.1.0

KB0077322 Error in assigning a part number that has been assigned in the past to a deleted custom product. Part number can be assigned now to a different product.

10.0.1.0

KB0076885

Software not discovered when signature is added to an existing product created earlier in Products and Metrics.

Software is discovered.

10.0.1.0

IJ16175 The Initiate Software Scan fixlet requires the pkgdb to work. The requirement is removed.

10.0.1.0

IJ21733

Creation of the BigFix Inventory database fails on Windows due to compatibility issues even though the database compatibility level is correct. The following error is displayed.

The database must have an SQL Server compatibility
level of least 110 (it's currently 90). 
If you have migrated this database from
 an earlier version of SQL Server,
 you must update its compatibility 
level before it can be used.
The problem does not occur.

10.0.1.0

IJ21747
BigFix Inventory does not work and the following error is written in the tema.log file.
 com.ibm.ws.webcontainer.webapp I SRVE0292I: Servlet
Message
[tema]:.[FATAL] ActionView::Template::Error 
(Unknown error (SystemCallError) 
- Unknown Error (0) -
/var/opt/IBM/LMT/ilmt/
 wlp/usr/servers/server1/apps/tema.war/
WEB-INF/tmp/cache/A02/2C1/
 views%2Fsoftware_installs_widget_0_
true_0_en%2F5887e2c04c983629206d86835e34da4b)
[…]
The problem does not occur.

10.0.1.0

IJ21800

Update of the database schema fails due to invalid handling of existing indexes. The following error is visible in the tema.log file.

createOutputTable com.ibm.db2.jcc.am.SqlSyntaxErrorException:
The name of the object to be created is identical to the 
existing name "AGGR.METRIC_OTHER_GR_1_IDX1" 
of type "INDEX".SQLCODE=-601, 
SQLSTATE=42710, DRIVER=3.72.24
The problem does not occur.

10.0.1.0

IJ22183 Documentation does not specify that HOSTID values on a local zone and its parent global zone must be the same in order to match the guest and host system. Otherwise, BigFix Inventory is unable to properly build virtualization structure information and the "No Host Scan Data" status is displayed for the guest system. Documentation is corrected.

10.0.1.0

IJ22221

A user cannot generate the audit snapshot under the following circumstances:

  • The user is not an Administrator
  • The user is assigned a role that allows for generating the audit snapshot
  • The user does not have a permission to view the Audit Trail
The problem does not occur.

10.0.1.0

IJ22241 A disconnected data source cannot be created on a computer on which a custom computer property is defined. The problem does not occur.

10.0.1.0

IJ22562 A KVM has the "No Data" status despite it was successfully scanned by the Run Capacity Scan on Virtualization Hosts fixlet. The problem occurs because the output of the virsh command does not show any guest systems even though they are present and active. The problem does not occur.

10.0.1.0

IJ22782

Relevance 11 of the Initiate Software Scan fixlet returns the following error on Solaris.

Singular expression refers to nonexistent object
The problem does not occur.

10.0.1.0

IJ23216 The VM Managers panel cannot be displayed because Web Reports are not running. However, only a general error message is displayed. The error message is improved to indicate what is the cause of the problem.

10.0.1.0

IJ23221 When a software component was discovered in the past and later on it was removed from the software catalog, the information about the component becomes inconsistent. The BigFix Inventory database contains correct information. However, the Software Classification and the PVU Subcapacity reports provide incorrect information. The problem does not occur.

10.0.1.0

IJ23369 Documentation provides incorrect description of the catalog_dimensions columns. Documentation is corrected.

10.0.1.0

IJ22565 The "No VM Manager Data" status is displayed for virtual machines that are hosted on VMware ESXi 6.7. The problem occurs because the UUID from a local/guest hardware scan does not match the value returned in vCenter. The initial three portions of the UUID appear to be mixed. As a result, BigFix Inventory cannot match VMs and calculate PVU values. The problem does not occur.

10.0.1.0

BI-537 Signature description text misleading for software that is discovered with package data. Signature description corrected.

10.0.1.0

BI-733 When BigFix server is configured to use backup server (BigFix DSA scenario), all the VM Managers appear distributed after BigFix Inventory application upgrade. The problem does not occur.

10.0.1.0

BI-454 When trying to access VM Managers management screen, if a data source isn't available it throws the following UI error: We are sorry, but something went wrong. The problem does not occur.

10.0.1.0

BI-253 REST API filtering criteria of associated tables does not work. Filtering criteria work properly.

10.0.1.0

BI-277
Collecting utilization of SAP license metrics
not working properly, error in SAP tool log "Persistent ID is invalid".
The problem does not occur.

10.0.1.0

BI-711 Too restrictive version check prevent installation on supported editions of DB2 v11.5 Installation is successful.

10.0.1.0

BI-529 All Metrics - filters work incorrectly when comma or + is used in text filter criteria. Filters work correctly.

10.0.1.0

BI-762 Catalog Search on the dashboard does not work after reinstalling BFI with the same database. Catalog search works properly.

10.0.1.0

BI-1164

Data import fails with following error:

One or more values in the INSERT statement, 
UPDATE statement, or foreign key update caused 
by a DELETE statement are not valid because the primary key,
 unique constraint or unique index identified by "2" 
constrains table "SAM.VERSIONS" from having duplicate
 values for the index key.. SQLCODE=-803, SQLSTATE=23505, 
DRIVER=3.72.24
Data import is successful.

10.0.1.0

196939 It is not possible to use the Airgap Tool in non-extraction mode because information about the e-mail address and license serial number that is needed for this procedure is not available to the user. Documentation is updated to provide information on how to extract the information about the e-mail address and the serial number. For more information, see: Updating the content of the fixlet site on Linux and Updating the content of the fixlet site on Windows.

10.0.1.0

196937 The /usr/lpp folder is incorrectly excluded from the software scan. The /usr/lpp folder is removed from the list of excluded directories. Software that is installed in this folder is correctly discovered.

10.0.1.0

196797 In very rare cases, the VM Managers panel does not show any existing VM entries because it treats the VM Manager Tool as deleted. The problem does not occur.

10.0.1.0

196971 Serial number of the hypervisor missing in retrievedebugdata output. The -retrievedebugdata command collects information about the serial number of the hypervisor.

10.0.1.0

Catalog updates

KB0077313

BEA WebLogic Server v7 incorrect discovery.

Invalid signature is no longer in catalog to not cause incorrect discovery results.

10.0.1.0

KB0076466

Invalid signatures for Microsoft Project Server 2016/2019. Invalid signatures is no longer in catalog.

10.0.1.0

KB0080084

Change component name from 'Microsoft ASP .NET' to 'Microsoft ASP .NET Core. New software name is visible in reports.

10.0.1.0

Security enhancements

To maintain security, few selected components and libraries were updated. For more information, see the security enhancement updates under Application updates 10.0.1.

VM Manager Tool version and changes
The version of the VM Manager Tool that is used with this application update is 10.0.1.0.
Scanner version and changes

The version of the scanner that is used with this update is, 9.2.19.1000 for Windows and 9.2.19.0000 for other platforms.

The version of the disconnected scanner that is used with this update is 10.0.1.0. As an exception, the version for disconnected scanner for IBM I is 9.2.19.0

Support for new systems and hypervisors
The following table lists new systems and hypervisors that are supported starting this release:
Supported systems and hypervisors Requirements

MS SQL 2016 Express

BigFix Inventory database
MS SQL 2017 Express BigFix Inventory database
Citrix Hypervisor 8
IBM i 7.4 Disconnected scanner
Oracle Compute Instance
End of support for systems and hypervisors
Support is dropped for the following operating systems and virtualization technologies
  • Operating systems
    • Debian 7
    • IBM i 5.1
    • Oracle Solaris 10
    • Red Hat Enterprise Linux 5 on x86
    • Ubuntu 12
    • Ubuntu 14
    • Windows Vista
  • Hypervisor and virtualization technologies
    • Red Hat Virtualization 3.x
    • VMware vSphere 5.x
    • XenServer/ Citrix XenServer 6.x

Previous application updates

For a full list of enhancements introduced in older versions of the product, see What's new in this release.

APARS that were fixed in the previous updates
The following table lists the APARs and other defects that were fixed in the previous updates:
ID Symptoms Behavior after you install the update Available since
KB0078569

Incorrect discovery of Oracle WebLogic v10.3 detailed version

Detailed Component Version may include additional characters in some cases

Discovery corrected for version 10.3

Detailed Component Version does not include extra characters

10.0.0.1
KB0077224 Golden Gate 11 and 12 on Linux not discovered Discovery corrected 10.0.0.1
KB0077320 Microsoft Host Integration Server 2016.0 not discovered Discovery corrected 10.0.0.1
KB0078545 Veritas Perl for VRTSvcs and VRTSPerl version discovery issues Discovery corrected 10.0.0.1
KB0078543 Incorrect discovery of Audible Manager 5.1 Discovery corrected 10.0.0.1

IJ20095

IBM Cognos Analytic Server (IBM Cognos Analytic Server for Non-Production Environment) changed name to IBM Planning Analytics Local TM1 Server (IBM Planning Analytics Local TM1 Server for Non-Production Environment). The part number that should discover the new product is assigned to the old product in the software catalog. As a result, the old product is discovered.

To keep backward compatibility of IBM catalog import some part numbers that were associated with product IBM Cognos Analytic Server will not be associated with product IBM Planning Analytics Local TM1 Server. It might affect automated bundling capability. To resolve the issue, use custom bundling to assign components to correct products.

10.0.0.1

IJ21789

IBM Tivoli Workload Scheduler - Agent

8.2 is not discovered

IBM Tivoli Workload Scheduler

- Agent 8.2 is properly

discovered

10.0.0.1
IJ22354 Informix 4GL 7.51 is not discovered Informix 4GL 7.51 is discovered 10.0.0.1
KB0073588 Reported lower number of Server Active Sockets There is reported correct number of sockets 9.2.19

KB0075037

Incorrect number of cores detected for certain Xeon E7 processors (regression in

9.2.17 and 9.2.18 Scanner)

There is reported correct number of cores 9.2.19

IJ21455

Import of data fails with the following error.

WARN:(ImportCapacity-Thread:0) CapacityScanFileHandler::proces sTask:: Some error occurred during importing the capacity scan from file

./file_name.xml for endpoint :

endpoint_id

The problem does not occur

9.2.19

196957

Capacity scan fails to read SMBIOS data on UNIX due to memory access error.

The SMBIOS data is retrieved from DMI tables prior to other

methods.

9.2.19
KB0076873

Hyper-V VM Managers go "Invalid credentials - suspended" even though the

credentials work fine.

VM Managers behavior corrected and issue resolved. 10.0.0.0
KB0076850 Wrong format for the Metric Quantity column in All Metric Report

Number format for the Metric Quantity column is in line with

other number formats

10.0.0.0
KB0076241 App error while trying to suppress multiple rows of software

Suppress option for multiple rows working properly and no

error is displayed.

10.0.0.0
KB0075708 Incorrect date time zones produced by Collect Detailed Hardware Information fixlet

Date stamp collection corrected for the Collect

Detailed Hardware Information fixlet

10.0.0.0
KB0075619 Import failing at ETL step related to UsageManager - on Linux Import runs successfully for this step and configuration 10.0.0.0
KB0075451 Out of Memory issues may occur

IBM WebSphere Application Server Liberty was upgraded to higher version and issue is

addressed

10.0.0.0
KB0074869 Large amount of Registered User metric causes slow data import time

Improved import time for large amount of Registered

User metric

10.0.0.0
KB0074818 Duplicated entries when a template signature is updated Issue with duplicated entries resolved 10.0.0.0
KB0074707 Adobe Animate CC discovered due to incorrect signature definition.

Signature for other component was corrected to not discover Adobe Animate

CC

10.0.0.0
KB0074700

Microsoft System Center Configuration Manager 2012 is reported using

scclient.exe

Discovery method corrected to exclude client 10.0.0.0
KB0074748 Incorrect MySQL Server version detected Correct MySQL Server version discovery 10.0.0.0
KB0074686 Old edition still reported after Microsoft SQL Server reinstallation

Old edition of Microsoft SQL Server 2016 is not reported after it is replaced with new

edition

10.0.0.0
KB0074643 CIT installation files permissions issue CIT installation files have correct permissions 10.0.0.0
BI-79

Error when sending email may crash

scheduler

Scheduler working properly 10.0.0.0
BI-142 Icon for CIT signatures in Catalog Customizations is misleading

Updated icon in Catalog Customizations for Extended

Signature

10.0.0.0
BI-174 Non admins cannot get Support Data despite it is documented in Doc

Non-admin user with proper permission has this option

available now

10.0.0.0
BI-386

Supplementary fix for to KB0073588 - change the processors view to handle

incorrect data

Incorrect data is properly handled 10.0.0.0
BI-456

Incorrect Logs during FileFact Import - all

the time Processed 0% of files

Logs are corrected 10.0.0.0
BI-367 Remove bzip2 from Install Scanner

Install Scanner fixlet does not

include bzip2

10.0.0.0
BI-384

Disconnected Scanner for IBMi fixlet description contains incorrect build

version

Correct build version in Disconnected Scanner for IBMi

fixlet description

10.0.0.0
BI-60

Template signatures based on package version are incorrectly generated when

package version is like '9.0 (6028)'

Correct template signatures are generated 10.0.0.0
BI-27

Sybase Adaptive Server Enterprise 15.7 - existing signature expect "SAP" in name of product, whereas name does not

contain it

Signature updated to assure correct discovery

10.0.0.0
BI-104

Wrong file name in the CIT signature for

SQL Data Compare component

Signature updated to assure

correct discovery

10.0.0.0
BI-281 Disk2Vhd 2.1 should have version 2.01

Component Version is 2.01 Detailed Component Version stays in line with file version

2.1.

10.0.0.0
IJ21245

After upgrading to 9.2.17, the server cannot be accessed with the following message: We are sorry, but something

went wrong.

IJ21245

10.0.0.0
IJ21162

Incorrect end of support date for IBM

MQ 9.0.

IJ21162 10.0.0.0
IJ21140

The partition cores reported on the Hardware Inventory report do not match the CPU Core Subcapacity Limit on the IBM PVU Subcapacity report for machines

on Amazon public cloud.

IJ21140

10.0.0.0
IJ21123

Schema update fails with compatibly

level check error reported in tema.log.

IJ21123 10.0.0.0
IJ21002

When importing capacity scan with the future date, the import of current scans

fails.

IJ21002

10.0.0.0
IJ20158

When config.sso.debug is enabled, a clear

text password is shown in team.log.

IJ20158 10.0.0.0
IJ19979

Import of data fails with the following error: INFO: ETL from Data Source - SAM::ScanFile ERROR: Sequel::CheckConstraintViolation: The UPDATE statement conflicted with the CHECK constraint

"ckt_samscan_files_scd".

IJ19979

10.0.0.0
IJ19901

Central VM Manager Tool is incorrectly determined when using the BigFix disaster recovery model with the DSA

server as a backup existing in the environment.

IJ19901

10.0.0.0
IJ21042

Software scan based on package data fails on Solaris servers due to missing implementation of IPS repository for

package data collection.

IJ21042

10.0.0.0
IJ20419

Fixlets related to VM managers are not

relevant on Debian OS.

IJ20419 10.0.0.0
IJ17980

The Run Capacity Scan and Upload Results (9.2.15.0) fixlet shows the -1 exit code. The fixlet action script shows the following information:--- Completed wait sh -c "' {parameter "homefolder" as string}/runcit_tlm_hw.sh' > '{parameter "logfilepath" as string}' 2>&1" Failed

continue if {exit code of action = 0}

IJ17980

10.0.0.0
IJ20761, IJ20776

The vendor information is not collected by the capacity scan because the newer version of BIOS is available on the

physical server.

IJ20761IJ20776

10.0.0.0
IJ20098

Capacity scan does not collect

information about BIOS.

IJ20098 10.0.0.0
196556

Scanner upgrade on Windows 2019 fails with the following message: Can't execute command '"C:\Program Files\tivoli\cit\bin\wscancfg.exe" -enable all', result was: 0 Exec '"C:\Program Files\tivoli\cit\bin\wscancfg.exe" -enable all' returned -1 *** Error: could not restart CIT. Installation failed, rolling back

Done.

Scanner upgrade successful 10.0.0.0
196412

The capping values of CPU pool, LPAR group and tenant resource group are not

converted or are incorrect.

Capping values corrected 10.0.0.0
196379

The disconnected scanner scans the paths defined as

$DOCKER_EXCLUDED_PATHS.

Paths corrected 10.0.0.0
196332

Using the disconnected scanner on a machine with locale suffix set to @euro causes the scan failure with a 255 error

and the following message:COULD NOT LOAD A TRANSCODING SERVICE

No scan failure in the described scenario 10.0.0.0
196207

The warning that is displayed during import is not clear: WARN: Can't find component : #<SAM::ComponentLifecycleEntry:0x43f7

cf2>

Warning message corrected 10.0.0.0
KB0074925

When BigFix Inventory agents complete scans, last scan attempt date is showing inconsistently sometimes with dd/mm/yy format and sometimes with mm/dd/yy

format.

Consistent date format for last scan attempt date. 9.2.17
KB0074586

"Publisher Name" and "Vendor" fieldsare wrongly populated on non-English UI with the equivalent of "&lt;no data>" in the given language when trying to create

signature from Package data.

"Publisher Name" and "Vendor" fields correctly populated on non-English UI 9.2.17
KB0074358

User not able to delete saved reports using BFI console but able to delete them

using developer tools

Authorization in place to not allow to delete saved reports

from developer tools

9.2.17
KB0075033 Incorrect discovery of Python versions 2.x, 3.2, and 3.4. Corrected discovery of Python software 9.2.17
KB0074191

Data Import fails when BigFix Inventory and BigFix are using different database

type

Data import is successful. 9.2.17
KB0074063

CSV and PDF reports for Software Installations (Deprecated) panel do not

show Total Runs number for usage data

Total Runs number exported into reports 9.2.17
KB0073902 Data Import fails when two scan results exists for a given computer

Additional erroneous files are discarded. Only file assigned to given computer is

imported.

9.2.17
KB0073349 Bundling status widget causes Data Import to fail Data import is successful 9.2.17
KB0073035 Unable to download PVU Audit snapshot Successful download of PVU Audit snapshot 9.2.17
KB0072803 Column reorder is not updated when column selection is changed

Column selection and reorder preserved for scheduled

reports

9.2.17
KB0073085 Missing data due to a reaggregation issue

Re-aggregation requests are correctly set in identified

scenarios

9.2.17
KB0072802 Import errors - Cannot insert duplicate key row for Software Users Software Users are imported properly 9.2.17
KB0074680 Adobe PhotoShop applications usage statistics are not accurate on Mac OS

Correct Adobe PhotoShop applications usage statistics

on MAC OS

9.2.17
IJ19251

The Initiate Software Scan fixlet should verify the OS platform as Docker scan is

supported only on Linux.

The Initiate Software Scan fixlet is updated. 9.2.17
IJ18134

When a docker image does not have any

.SWIDTAG signature file inside, the following error message is returned: cp: cannot stat '/var/opt/BESClient/LMT/CIT/docker/ima ges/z987654321y0/*': No such file or

directory

The issue does not occur 9.2.17
IJ17594

PVU table specifies 120 PVUs for the IBM z14 LR1 (3907)

Rockhopper 1 processor. However, the

value should be 100 PIUs

PVU table is updated 9.2.17
IJ17219 Run Capacity Scan on Virtualization Hosts fails with the Exit Code 1 on KVM hosts.

Run Capacity Scan on Virtualization Hosts on KVM

hosts runs successfully

9.2.17
BI-23 Cannot create disconnected datasource - Something went wrong Issue resolved 9.2.17
BI-17

Issue with formatter

SAMprocessors_by_computer_type_fo

rmatter: handling nil values

Formatter corrected to handle nil values 9.2.17
BI-58 Modify schwrapper.vbs in disconnected scanner to avoid false spyware detection No false spyware detection for schwrapper.vbs 9.2.17
BI-111 Windows installer: installer hangs when trying to stop BI server. Issue resolved 9.2.17
BI-18 'NaN.undefined' instead of <no data> in Average Runs per Day <no data> presented properly in Average Runs per Day 9.2.17
BI-217 BFI upgrade fails due to database schema update issue caused by invalid entry in

software catalog

Invalid entry in software catalog does not impact

upgrade

9.2.17