<discontinued> Updates and patches for BigFix Inventory up to version 10.0.13.1

This page provides information about application updates released for BigFix Inventory.

Notice: Starting from BigFix Inventory version 10.0.13.2, this section will not be updated to follow a single source of information through BigFix Forum - Inventory (Release Announcements). Please refer to the Inventory release announcements for release-specific highlights.
Table 1. Updates and patches
Update Site version Target customers Comments and upgrade considerations More information
10.0.13 Application update 10.0.13.1
July, 2023
  • Added new publishers
  • Discovery improvements
  • Defect fixes
169 All customers Release notes
10.0.13 Application update 10.0.13
June, 2023
  • Installation Date and Path collection for Linux packages​
  • Security updates
  • Fixlet improvements
  • Defect fixes
  • Discovery improvements
168 All customers You must upgrade BigFix Inventory server to 10.0.13 to allow the new capabilities work for you. Release notes
Application update 10.0.12.2
May, 2023
  • Discovery improvements​ - added or updated more than 500 new signatures, that includes software publishers, such as Oracle, Microsoft, Google Inc., Red Hat, SAP, VMware, and Cyberark, etc.
  • Defect fixes
164 All customers Release notes
10.0.12.1 Application update 10.0.12.1
April, 2023
  • Discovery improvements​ - added or updated more than 90 new signatures, that includes software publishers, such as Microsoft, Cisco, Google, McAfee, etc.
  • Defect fixes
  • Best practices for security improvements

Certification for BigFix Inventory 10.0.12 (LMT 9.2.30 equivalent) is complete.

163 All customers Release notes
10.0.12 Application update 10.0.12.0
March, 2023
  • Improvements in software vendor reports view - added new Microsoft reports
  • Improvement in default columns under software vendor reports
  • Improvements in All Contracts panel
  • Support for new Microsoft Processor Core Metrics
  • Improvement is Package installation path and date extensions summary
  • Defect fixes
  • Security improvements

Certification for BigFix Inventory 10.0.12 (LMT 9.2.30 equivalent) is pending.

160 All customers You must upgrade BigFix Inventory server to 10.0.12 to allow the new capabilities work for you. Use Upgrade to the latest version of BigFix Inventory fixlet from BigFix console to upgrade BigFix Inventory server. Release notes
10.0.11.1 Application update 10.0.11.2

February, 2023

  • Added or updated more than 530+ new signatures
  • Enhanced Oracle Java (JRE & JDK) Signature's for accurate discovery
  • Enhancement is done for Windows & UNIX platform covering versions 9,10,11,12,13,14,15,16 & 17
  • Discovery is based on CIT signature
  • Defect fixes
159 All customers Release notes
10.0.11.1 Application update 10.0.11.1

January, 2023

  • Capability to discover more than 47 new software versions
  • Added new template signatures
  • Defect fixes

Certification for BigFix Inventory 10.0.11 (LMT 9.2.29 equivalent) is complete.

158 All customers Release notes
10.0.11 Application update 10.0.11

December, 2022

  • In the "All Contracts" panel, contracts updated for new metrics
  • Product Metrics option added per Contract panel
  • New recalculation button added to All Contracts
  • New Metric Microsoft SQL Server Physical Cores
  • All template derived components assigned to a single, generic product release
  • Managing Microsoft Processor Core licenses
  • Improved template signatures
  • Oracle features discovery improvements
  • Improved handling of CDB/PDB support for Oracle pluggable databases CDB/PDB discovery and reporting of their licensable options
  • Improved discovery of several licenses
  • Improved error handling and reporting
  • Security improvements
  • Defect fixes

Certification for BigFix Inventory 10.0.11 (LMT 9.2.29 equivalent) is pending.

157 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.11 to allow the new capabilities work for you. Use Upgrade to the latest version of BigFix Inventory fixlet from BigFix console to upgrade BigFix Inventory server. Release notes
Application update 10.0.10.1

November, 2022

  • Capability to discover more than 460+ new software versions
  • Added new template signatures
  • Updated the publisher name from Microfocus to Micro Focus
  • Changed definition source of selected Microsoft components
  • Defect fixes

Certification for BFI 10.0.10 (LMT 9.2.28 equivalent) is complete.

156 All customers Release notes
10.0.10Release notes

September, 2022

  • Changes to Mac OS discovery
  • IBM policy update for subcapacity reporting requirements for VPC license metric
  • Optimized standard catalog processing
  • Additional information provided in the audit snapshot
  • Improvement in Software Data Harvesting Tool
  • Leveraging data collected by BigFix analysis
  • Support for new platforms and systems
  • Defect fixes
  • Improved discovery for several software titles
  • Technical equivalence to IBM License Metric Tool 9.2.28. The new version is under certification process by IBM on the release date. To view the status of IBM validated releases refer to, BigFix Inventory FAQ.

Certification for BFI 10.0.10 (LMT 9.2.28 equivalent) is in progress.

155 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.10 to allow the new capabilities work for you. Use Upgrade to the latest version of BigFix Inventory fixlet from BigFix console to upgrade BigFix Inventory server. Release notes
10.0.9.1 Application update 10.0.9.1

August, 2022

  • Capability to discover more than 880 new software.
  • Improved discovery for various existing software.
  • Added SentinelOne Endpoint Protection Agent for Unix & Windows platform.
  • The Update Software Catalog and Run Software Data Harvesting Tool fixlets were updated.
  • Updated MSI Install location property of package information to prefer regular paths over system paths.
  • Changed definition source information on product, version, release, component and signature view to HCL or IBM Internal Development for entries in Catalog which uses executable and package information.
  • Minimal permissions documented for BigFix Cloud Adapter Kubernetes.
  • Defect fixes.

Certification for BFI 10.0.9 (LMT 9.2.28 equivalent) is complete.

154 BigFix Inventory update All customers Release notes
10.0.9Application update 10.0.9

July, 2022

  • Template signature to support catalog customizations
  • Improved data import performed by removing deprecated features and panels
  • New predefined license metrics
  • Security upgrades
  • Support for new platforms and systems
  • Patronous update
  • Conversion of keystores
  • Experimental Cache 3 support
  • BigFix Inventory Scans and BigFix Client CPU utilization
  • Discovery improvements
  • Harvesting tool improvements
  • Containers support improvements
Certification for BFI 10.0.9 (LMT 9.2.28 equivalent) is pending.
153 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.9 to allow the new capabilities work for you. Release notes
10.0.8.1 Application update 10.0.8.1
May, 2022
  • Enterprise signature content integration for more than 105 new software
  • Updates includes for publishers, such as Adobe, Canonical, Dell, Microsoft, etc.
  • SAP Crystal Reports for Enterprise
  • Definition source changed to HCL for Microsoft Office, SQL Server, and MS Operating systems
  • Name of Veritas NetBackup Server to Veritas NetBackup Master Server for all the existing signatures from GAM.
  • New Discovery of Microsoft Visual Studio 2022
  • Signatures modified for Quest Web Parts for SharePoint , Remotely Anywhere and Remotely Anywhere for IBM , SaltStack Salt & Salt Minion signatures , MongoDB, and Tripwire Enterprise Agent
  • Harvesting tool improvements
  • Defect fixes
Certification for BFI 10.0.8 (LMT 9.2.26 equivalent) is complete.
152 BigFix Inventory update All customers Release notes
10.0.8 Application update 10.0.8
March, 2022
  • Improvements in container support for software discovery - new cluster technologies verified for Kubernetes API compatibility.
  • Extended support for HP-UX managed services
  • Optional software data harvesting tool for better software discovery
  • Option to add custom information in the access blocked error for SSO user
  • Option to change the Provide Feedback email in the custom email address
  • Improved scanner cache optimization
  • Keystore format changed from JCEKS to PKCS12
  • Added CVE metadata to Log4j update fixlet
  • Improved serviceability settings for better catalog customization
  • Updated End-of-support for BigFix 9.2 and 9.5 components
  • IEST API for assigning a product to a FlexPoint or a Cloud Pack offering
  • Support for new platforms and systems
  • Defect fixes

Certification for BFI 10.0.8 (LMT 9.2.26 equivalent) is pending.

151 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.8 to allow the new capabilities work for you. To upgrade the BigFix Inventory server to application update 10.0.8.0, run the 'Upgrade to the latest version of BigFix Inventory' fixlet from the BigFix console. Release notes
10.0.7.1 Application update 10.0.7.1
February, 2022
  • Detection of Windows 11 after running the Initiate Software Scan fixlet
  • New template signatures added
  • Discovery of 300 and more software versions including Autodesk Inc., Microsoft, Oracle, Red Hat
  • Update the Log4j library in VM Manager Tool to version 2.17.1 - (10.0.7.0.1)
  • Update VM Manager Tool to version (10.0.7.1)
  • Unified naming convention for Java
  • Defect fixes

Certification for BFI 10.0.7 (LMT 9.2.25 equivalent) is complete.

150 BigFix Inventory update All customers Release notes
10.0.7 Application update 10.0.7
December, 2021
  • Software discovery in containers
  • Support for Windows 11 using BigFix Client
  • Improved contracts REST API.
  • Trace level setting in disconnected scanner to set new values.
  • ksh no longer required for installing BigFix Inventory
  • Capability to discover 440+ software titles.
  • Defect fixes.

Certification for BFI 10.0.7 (LMT 9.2.25 equivalent) is pending.

148 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.7 to allow the new capabilities work for you. Release notes
Application update 10.0.6.1

November, 2021

  • New discovery capabilities for:
    • Adobe
    • BMC
    • CA Technologies
    • Cisco Systems Inc
    • Citrix
    • Dell Computer Corporation
    • Hewlett-Packard
    • Intel
    • Microsoft
    • Oracle
    • Red Hat
  • Several defects fixed and client ideas implemented.
  • This release includes Software Catalog version 10.0.6.1 with capability to discover more than 320 new software versions.
147 BigFix Inventory update All customers Release notes
Application update 10.0.6
September, 2021
  • API to create and modify contracts
  • Ability to import contracts from CSV file
  • Ability to migrate deprecated contracts
  • Allows to convert purchase order from number to ELA and vice versa
  • Set a default products and metric for bundling assistant
  • Discovery for more than 435 new signatures, such as Adobe , AutoDesk Inc., Citrix , Microsoft , Oracle , SAP , SAS, SOLARWINDS, Tableau Software, and VMware.
  • ILMT core module update
  • Security updates
  • Defect fixes
Certification for BFI 10.0.6 (LMT 9.2.24 equivalent) is pending.
145 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.6 to allow the new capabilities work for you. Release notes
Application update 10.0.5.1
August, 2021
  • New discovery capability for Adobe, Autodesk, Citrix, JetBrains, McAfee, Microsoft, MongoDB, Oracle, Veritas, VMware.
  • Defect fixes and client ideas implemented.
  • Capability to discover more than 270 new software components.
Certification for BFI 10.0.5 (LMT 9.2.23 equivalent) is complete.
144 BigFix Inventory update All customers Release notes
Application update 10.0.5
July, 2021
  • Improved contracts management to define contracts through the new All Contracts report and access contracts through the predefined report dashboard
  • Unified software inventory view supported by a new API to combine software instances and package data
  • Duplicate UUIDs (Universally Unique Identifier) shown in the To Do list for computers with duplicate UUIDs
  • Suppress Package Data option in the UI to suppress data that is not relevant for reporting or integration
  • Support for BigFix Platform Server Based Computer Groups to enable cloud specific reporting
  • Disconnected scanner can be used to mark computers that run on public cloud
  • Product publisher name available on Software Classification panel
  • Catalog distributed in GZIP format instead of BZIP2
  • Added discovery capability for 350+ software titles and publishers, such as Adobe, Citrix, Microsoft, SolarWinds, Symantec, VMware
  • Security enhancements
  • Support for new platform and systems

    Certification for BFI 10.0.5 (LMT 9.2.23 equivalent) is complete.

143 BigFix Inventory update
Note: Original site version 142 has been refreshed to address link issues.
All customers You must upgrade BigFix Inventory server to 10.0.5 to allow the new capabilities work for you. Release notes
Application update 10.0.4.1

May, 2021

  • Added capability to discover 160 software versions, that includes:
    • BMC
    • CA Technologies
    • Citrix
    • Oracle
    • Red Hat
    • Veritas
    • VMware
  • Implemented customer ideas
  • Defect fixes
Certification for BFI 10.0.4 (LMT 9.2.22 equivalent) is now complete.
141 BigFix Inventory update All customers Release notes
Application update 10.0.4

March, 2021

  • REST APIs available to retrieve, create, change, and delete license metrics
  • REST APIs to integrate multicluster licensing data in IBM License Service Reporter
  • Removal of the “Caused Detection” column and the “enable_caused_detection” setting in Advanced Server Parameters. Recognized column is now the primary option to perform your tasks.
  • Reporting information about the detailed version of applications discovered by package-based signatures.
  • Database connection encryption
  • Regular database index rebuilding
  • Search software catalog by component name on the new dashboard
  • Fixlet available to download PVU table
  • Parameter added to show hidden values
  • Improvements in reporting information about detailed version and file size
  • Suppressed discovery of certain software products
  • Automatically enabled performance logs
  • Security enhancements
  • Support for new platforms and systems
  • Added capability to discover 350 software versions.

Certification for BFI 10.0.4 (LMT 9.2.22 equivalent) is pending.

140 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.4 to allow the new capabilities work for you. Release notes
Application update 10.0.3.1

February, 2021

  • Updated software catalog to discover:

    • Adobe
    • Apache Software Foundation
    • BMC
    • CA Technologies
    • Dell
    • Docker
    • EMC Corporation
    • Hewlett-Packard
    • Jet-Brains
    • Microsoft
    • Oracle
    • Red Hat
    • SAP
    • TIBCO
    • VMware
  • Added 500+ new signatures
  • Defect fixes
139 BigFix Inventory update All customers <discontinued> Release notes up to version 10.0.13.1
10.0.3 Application update 10.0.3
December, 2020
  • Changes to supported systems and upgrade paths - BigFix Inventory version 10.0.3 supports direct upgrade from version 9.2.14 onwards. For version below 9.2.14, you need to upgrade to BigFix Inventory 10.0.2 and then upgrade to the recent version.
  • Improved user interface - improved icons in the menus, dialogs, and reports
  • Discovery of Red Hat JBoss Enterprise Application Platform version 6.0-6.4.
  • Notifications on failed data and catalog imports.
  • Assigning components to active BigFix products.
  • Security enhancements.
  • Discovery improvements
    • 221 new signatures added
    • 14 new manufactures added
  • Support for new systems and hypervisors.
Certification for BFI 10.0.3 (LMT 9.2.21 equivalent) is complete.
138 BigFix Inventory update All customers <discontinued> Release notes up to version 10.0.13.1
10.0.2.1 Content pack 10.0.2.1

November, 2020

  • Updated Software Catalog to discover:
    • BMC software
    • Oracle software
    • SAP software
    • Tibco software
    • Red Hat software
    • Open source Apache software
    • Oracle Java Advanced Management Console Agent as part of Oracle Java auditing function
    • Microsoft 365 Apps as part of Microsoft Office 365 product
  • Defect fixes
  • Added 352 new signatures
137 BigFix Inventory update All customers Release notes
Application update 10.0.2

October, 2020

  • Default dashboard now shows vendor-specific reports with an option to switch to the old dashboard.
  • Inventory reports now shows installation path of all discovered products. If a product is installed at multiple instances, it reports all paths as separate instances.
  • The Software Classification details view now shows only matched detections. The signature shows a list of all signatures.
  • Extended exclusion list on Windows for scanner installation.
  • Manual update of IBM catalog is no longer supported by BigFix Inventory.
  • Settling entitlement feature allows to mark products as entitled.
  • User management parameter allows to capture any change to the user and user permissions.
  • Streamed JSON responses to improve API response time.
  • Component Detailed Version provides complete information about the fix packs.
  • Security enhancements.
  • Support for new systems and hypervisors.
  • Certification for BFI 10.0.2 (LMT 9.2.20 equivalent) is complete.
136 BigFix Inventory update All customers You must upgrade BigFix Inventory server to 10.0.2 to allow the new capabilities work for you. Release notes
Application update 10.0.1.1

August, 2020

  • Added capability to discover Docker engine and Kubernetes software
  • Added discovery capability for 100+ software versions for software titles, such as Oracle, Hewlett-Packard, McAfee, Microsoft, Red Hat, SAP, and VMware
  • Optional feature: Scanner installation for BigFix Inventory on Windows.
135 BigFix Inventory update All customers Release notes
Application update 10.0.1

July, 2020

  • Updated HCL Catalog
  • Package Data report is updated with data from Solaris IPS package manager.
  • Configurable limit for custom software classification rules
  • Enhanced API for Scanned File data with additional properties for Windows executables
  • Software Summary report provides extended information about your software inventory.
  • Updated user interface
  • Updated scanner
  • IBM Virtualization Capacity reporting equivalent

    Certification for BFI 10.0.1 is complete.

  • Enabler for reporting IBM Cloud Paks
  • Inventory Exploration report is deprecated.
134 BigFix Inventory update All customers Release notes
Content pack 10.0.0.1
May, 2020
  • Updated HCL Catalog
  • Improved Microsoft .NET Framework version discovery
  • Microsoft SQL Server 2019 discovery
  • Microsoft SQL Server 2019 discovery
133 BigFix Inventory catalog update Release notes
Application update 10.0.0.0

March, 2020

  • Detailed Component Version discovery for Oracle Java and Oracle Weblogic
  • Extension of the computer hardware API association and related Computers report
  • Updated HCL catalog to 10.0.0.0 that includes IBM catalog 9.2.18.0.
  • User interface visual changes
  • Update of the end of support dates for IBM software
  • Usability improvement to the user interface
  • Security enhancements
  • Support for new systems and hypervisors

    Certification for BFI v10 (LMT 9.2.18.0 equivalent) is completed. For current status of IBM validated releases, see Passport Advantage.

132 BigFix Inventory update All customers You must upgrade BigFix Inventory server to v10 to upgrade database to DB2 11.5. <discontinued> Release notes up to version 10.0.13.1
Application update 9.2.17.0

February, 2020

  • Equivalence to IBM License Metric Tool 9.2.17. For current status of IBM validated releases, see Passport Advantage.
  • Software Catalog version 9.2.17 containing:
    • IBM License Metric Tool Software Catalog version 9.2.17.0
    • Added discovery capability for Microsoft Windows 2019
    • Added discovery capability for components of Adobe Create Cloud 2020
    • Added discovery capability for 1300+ other software versions
  • Support for new systems
    • Hyper-V 2019
    • Linux VMs on Nutanix AVH (IBM Power only)
    • RHEV 4.2 and 4.3 using new API available in RHEV-M 4.x
130 BigFix Inventory v9 All customers
Application update 9.2.16.2

December, 2019

Updates include Software Catalog version 9.2.16.2 containing

  • IBM License Metric Tool Software Catalog version 9.2.17.0
  • Improved Oracle Java Runtime Environment discovery
129 BigFix Inventory v9 All customers
Application update 9.2.16.1

October, 2019

  • Enhanced software discovery capability
  • For more information please refer to Catalog Release Notes: Catalog release notes
  • Scanner version 9.2.17.0000 improvements
  • Oracle Feature Health Check analysis is updated
  • Support for new platforms
    • On the endpoint side: Red Hat Enterprise Linux 8.0
128 BigFix Inventory v9 All customers
Application update 9.2.16

September, 2019

  • Improved reporting of IBM FlexPoints
  • Setting metric quantity for license metrics that are not calculated by BigFix Inventory
  • You can manually declare the metric quantity for selected license types for which BigFix Inventory does not calculate license metric utilization out of the box.
  • Extension of the computer_hardware API association
  • You can retrieve information about additional hardware parameters, such as the serial number, vendor, model, or type of the physical server.
  • Custom rules for automatically suppressing components that meet specified criteria
  • By specifying the relevant criteria you can create the custom rule which automatically suppresses the matching components in the future.
  • Support for BigFix Inventory server on MS SQL 2017
  • MS SQL 2017 is now supported as a database for BigFix Inventory for fresh installations.
  • Discovery with the latest 9.2.15.3 software catalog
  • The included software catalog is the latest 9.2.15.3.
  • It includes IBM License Metric Tool Software Catalog version 9.2.16.0.
  • Security enhancements
    • On the endpoint side:
      • Update of the Xerces library to version 3.2.1 on AIX to keep the scanner secure and reliable.
  • Support for new platforms
    • On the server side:
      • Windows 2019
    • On the endpoint side:
      • Debian 9 x86 and x64
      • SUSE Linux Enterprise Server 15 x86-64
      • SMBIOS3 on Linux
127 BigFix Inventory v9 All customers

Application update 9.2.15.2

May, 2019

  • 'Detecting malware threats based on SHA-256 file checksums' Preview Feature deactivation announcement.
  • End of the support for MS SQL 2008 and 2008 R2 database is planned for September 2019.
125 - BigFix Inventory update 9.2.15.2 All customers

Content pack 9.2.15.1

April, 2019

  • Discovery capability for a number of software components
124 - BigFix Inventory content pack 9.2.15.1 All customers

Application update 9.2.15

March, 2019

  • Preview feature: New Software Summary (Preview) report.
  • Extended reporting of usage statistics for Java.
  • Extended support for new platforms and new virtualization technologies.
  • New Software Installations report that is based on the new data model.
  • Extension of the To Do list.
  • Documentation extended with new topics.
  • New look and feel of the user interface.
  • Usability improvements on the management panels.
  • Filtering reports by using matches exactly operator.
  • New naming convention for the exported reports.
  • Extended discovery of Oracle Databases certified for Oracle Database 18c: 18.3.
  • Discovery of new components from Citrix, Hewlett-Packard, Oracle and other.
  • Names of BigFix Inventory fixlets in the BigFix console contain information about version.
  • Security enhancements.
123 - BigFix Inventory 9.2.14 update All customers

Content pack 9.2.14.1

February, 2019

  • Discovery capability for a number of software components
122 - BigFix Inventory content pack 9.2.14.2 All customers

Content pack 9.2.14.1

January, 2019

  • Discovery capability for a number of software components
  • Improved discovery of the Oracle database features with the use of the ReviewLite.sql script and the extension of the Oracle Feature Health Check analysis with additional information for better serviceability.
  • Modification of the file compression utility used by the fixlets.
121 - BigFix Inventory content pack 9.2.14.1 All customers

Application update 9.2.14

December, 2018

  • Reporting license usage for Adobe Creative Cloud products on Windows.
  • Reporting license usage for IBM Rational portfolio.
  • Tagging software for more flexible categorization.
  • Preview feature: The new dashboard is extended with additional widgets and quick search.
  • New predefined reports.
  • Preview feature: Detecting malware threats based on SHA-256 file checksums.
  • Reporting end of support dates for Microsoft products.
  • Best practices for configuring VM managers.
  • Top navigation bar extended with the icon for providing feedback.
  • Changes in the Report menu.
  • Users panel is expanded with the information about time and date of the last login.
  • Improvements on the VM Managers panel.
  • Migrating software classification with REST API.
  • Retrieving information about the license utilization peak and the contributing software instances through REST API in version 2.
  • Discovery of new components from Citrix, Oracle, SAP and other.
  • Certification of Microsoft Edge browser.
  • Support for new virtualization technologies.
  • Security enhancements.
  • Information about the session time out after a period of user inactivity
120 - BigFix Inventory 9.2.14 update All customers

Content pack 9.2.13.2

November, 2018

  • Discovery capability for a number of software components
  • Software classification capability for new releases of IBM software products.
  • Multiple updates and additions for non-IBM software titles. See the change list for additional details.
119 - BigFix Inventory content pack 9.2.13.2 All customers

Content pack 9.2.13.1

October, 2018

  • Discovery capability for a number of software components
118 - BigFix Inventory content pack 9.2.13.1 All customers

Application update 9.2.13

September, 2018

  • Utilization of the Registered User metric for Microsoft Office 365
  • Reporting additional IBM metrics based on the resource utilization data that is delivered by .slmtag files
  • Version currency of Internet browsers and other selected software that changes frequently
  • Reporting utilization of FlexPoints
  • Preview feature: Visibility of Common Vulnerabilities and Exposures (CVEs)
  • New predefined reports available under Software Classification panel
  • Preview feature: Security dashboard and reporting
  • New To Do list on the top navigation bar
  • Information about the shared processor pool
  • REST API associations for quick analysis of security risks
  • Filtering reports and retrieving data through REST API request by using is empty and is not empty operators
  • Support for BigFix Inventory server on MS SQL 2016
  • Discovery of new components from Citrix, Symantec, Oracle and other
  • List of software components with end of support dates is updated
  • Performance improvements
  • Security enhancements
117 - BigFix Inventory 9.2.13 update All customers

Content pack 9.2.12.2

August, 2018

  • Discovery capability for a number of software components
116 - BigFix Inventory content pack 9.2.12.2

Content pack 9.2.12.1

July, 2018

  • Discovery capability for a number of software components
115 - BigFix Inventory content pack 9.2.12.1

Application update 9.2.12

June, 2018

  • Reporting detailed hardware information
  • Preventing security threats with information about Common Vulnerabilities and Exposures (CVE) added to the software catalog
  • Retrieving information about the discovered software component as specified in the Common Platform Enumeration (CPE) dictionary
  • Enhancements to reporting end of support dates
  • Using Review Lite script for extended discovery of Oracle databases
  • Automatic scanning of remote shared disks
  • Collecting utilization data of SAP license metrics with License Administration Workbench 2.0
  • Flexible license management by specifying the type of relation between a component and a product as charged or not charged based on the specific license agreement
  • Refreshing scan data on a computer through the Support Page
  • Resuming a connection to the VM manager
  • Information about full version of already discovered files
  • Extension of audit snapshot
  • A new link to Learning Resources under Help
  • Security enhancements
  • Support for BigFix Inventory server on DB2 11
114 - Fix for APAR IJ07404 Customers who scan shared disks
113 - BigFix Inventory 9.2.12 update All customers

Content pack 9.2.11.3

June, 2018

  • Discovery capability for a number of software components
112 - BigFix Inventory content pack 9.2.11.3

Content pack 9.2.11.2

April, 2018

  • Discovery capability for a number of software components
110 - BigFix Inventory content pack 9.2.11.2

Application update 9.2.11.1

April, 2018

  • Fix for APAR IJ05768
107, 108 - BigFix Inventory 9.2.10.1 update Customers with large environments with more than 3 millions files used for software detection.

Application update 9.2.11

March, 2018

  • Improved license planning and prevention of security risk by setting up and monitoring end of support dates for specific software
  • Utilization of the Virtual Processor Core (VPC) metric for IBM products
  • Introduction of the Package Data Summary report
  • Reporting information about the detailed version of Windows applications
  • Discovery of new components from Windows, Corel, Adobe, Symantec and SAP
  • Simplification of updating the software catalog
  • Optimizing data imports thanks to enabling a new schema of the BigFix database
  • Preventing accumulation of unprocessed data in case of failing imports
106 - Refresh of the DB2 license terms
105 - BigFix Inventory 9.2.11 update + March catalog update All customers

Application update 9.2.10.1

January, 2018

  • Fix for APAR IJ03008
104 - February catalog update All customers
103 - January catalog update All customers
102 - BigFix Inventory 9.2.10.1 update All customers

Application update 9.2.10

December, 2017

  • Reporting usage of products such as Microsoft Office at suite level aggregated per computer
  • Collecting and measuring utilization of SAP license metrics
  • Adding products to the software catalog
  • Information about imported part numbers that influenced the initial classification is visible on the Software Classification panel
  • REST API for advanced integration and data sharing
  • New computer status - Outdated VM Manager Data
  • Stand-alone scanner for monitoring isolated HP-UX computers
  • Information about the number of partition cores
  • Discovery of new components from HP, SAP, BMC and other
  • Optimizing the import of data
  • Serviceability improvements
  • Support for Docker containers under Red Hat OpenShift
99, 100 - BigFix Inventory 9.2.10 update + December catalog update All customers

Application update 9.2.9

October, 2017

  • Reporting of SAP license usage with integration of SAP License Administration Workbench (SLAW) and SAP USMM
  • Discovery of Oracle Database extended to Solaris
  • Discovery of new components from Oracle, SAP, and Red Hat
  • Adding custom fields to license metric reports
  • Reporting information about the detailed version of software components
  • Stand-alone scanner for monitoring isolated AIX computers
  • Filtering the Package Data report to view the packages that can be used to create new software signatures
  • Improved security of storing VM manager passwords
  • Configuring LDAP server that uses load balancer to preserve server certificates
  • User interface improvements
  • Scanner improvements
  • Version of the application build visible in PDF reports
  • Software catalog enhancements
98 - November catalog update All customers

APARs delivered in the catalog update

  • IJ00010
  • IJ00393
  • IJ00821

97 - VM Manager Tool updated to version 1.6.0.1 All customers

VM Manager Tool version 1.6.0.1 supports RHEV-M version 4.x. The support covers instances that use HTTP Basic Authentication and version 3 REST API.

RHEV-M 4.x uses different URL than the earlier versions.

96 - October catalog update All customers
95 - BigFix Inventory 9.2.9 update + September catalog update All customers

Application update 9.2.8

June, 2017

  • Utilization of the Single and Dual Physical Processor metrics for Microsoft Windows Server
  • Utilization of the Oracle Processor Core metric for Oracle Databases
  • Reporting software installed on shared disks based on software templates
  • Collecting executable files based on application usage
  • Version 2 of REST APIs for software and hardware inventory
  • Assigning a new license metric to an existing product
  • Configuration of user account lockout
  • Stand-alone scanner for monitoring isolated Solaris computers
  • Automatic decommissioning of computers that are inactive for a specified period of time
  • Fixlet for collecting logs to troubleshoot problems with computers
  • Viewing all signatures that are defined for a component in the software catalog
  • Improved browsing of the software catalog content
  • Serviceability improvements
  • Information about supported operating systems can be dynamically generated through SPCR
  • Discovery of new components from Oracle, SAP, and Red Hat
94 - August catalog update All customers

APARs delivered in the catalog update

  • IV98394
  • IV99115
93 - July catalog update All customers

APARs delivered in the catalog update

  • IV96696
  • IV97087
  • IV97770
92 - Disconnected scanner package updated with the scanner version 2.8.0.4001 Customers who use disconnected scans
91 - Fixlet site update to address a problem with scanner performance and the software scan All customers

If you installed the scanner in version 2.8.0.4000, upgrade it to version 2.8.0.4001.

If you started the software scan by using the Initiate Software Scan fixlet from site number 90, restart the scan action by using the fixlet from site number 91.

90 - Fixlet site update to address a problem with initiating the software scan All customers If you started the software scan by using the Initiate Software Scan fixlet from site number 89, restart the scan action by using the fixlet from site number 90.
89 - BigFix Inventory 9.2.8 update + June catalog update All customers

APARs delivered in the catalog update:

  • IV95226

Application update 9.2.7

March, 2017

  • New Software Classification panel replaces the IBM Software Classification panel
  • Creation of custom classification rules
  • Utilization of the Physical Core and Virtual Core metrics for Microsoft SQL Server with Software Assurance
  • Utilization of license metrics for VMware vCenter and vSphere
  • Discovery of SAP components
  • Utilization of the Install Instances metric for IBM products
  • Overview of license metrics that are used by IBM products in your infrastructure
  • Discovery of software and hardware inventory with disconnected scans on Windows and Linux
  • API for adding and changing VM managers
  • Adding custom part numbers to the catalog
  • Extension of two bundling rules: bundling tags and part numbers
  • Two-phase matching of file signatures
  • Configuring security policy for user passwords
  • Improvements of the VM Manager Tool
  • Optimization of migration
  • New look and feel of the user interface
  • Discovery of new components from Microsoft, SAP, and Oracle
88 - May catalog update All customers

APARs delivered in the catalog update:

  • IV95322
  • IV94805
  • IV95235
87 - April catalog update All customers
86 - BigFix Inventory 9.2.7 update + March catalog update

APARs delivered in the catalog update:

  • IV80621
  • IV81865
  • IV81714
  • IV80371
  • IV81815
  • IV93555
  • IV93252

Application update 9.2.6

December, 2016

  • Enhanced discovery of Microsoft Exchange editions
  • Reporting high water mark of Oracle Database user sessions
  • Measuring application usage on Mac OS X
  • Utilization of the Install Seats metric for products discovered by SWID tags
  • Upload of PVU table and software catalog during the upgrade
  • Reduced impact of scans due to the optimization of the scanner cache folder on the endpoints
  • Searching the software catalog by part number
  • Best practices for database backup
  • Fixlet version visible in the BigFix client logs
  • Improved performance of generating CSV reports
  • Additional options for migrating from License Metric Tool and Tivoli Asset Discovery for Distributed 7.x
  • PREVIEW FEATURE: Utilization of the physical core-based metric for Microsoft SQL Server
  • PREVIEW FEATURE: Extension of the Software Classification panel
84, 85 - February catalog update All customers

APARs delivered in the catalog update:

  • IV87656
  • IV92592
83 - January catalog update

APARs delivered in the catalog update:

  • IV91508
  • IV90557
  • IV90764
  • IV91182
82 - BigFix Inventory 9.2.6 update + December catalog update

Application update 9.2.5.1

October, 2016

  • Fix for APARs IV89617, IV90167, IV90129
81 - November catalog update All customers
80 - October catalog update All customers
79 - BigFix Inventory 9.2.5.1 update All customers

Application update 9.2.5

September, 2016

  • Utilization of the Install metric for non-IBM products
  • Software discovery on IBM i
  • Software discovery in Docker containers
  • Bundling tags for improved software classification
  • Determining the usage of Virtual Processor Cores (VPC)
  • Information about software scan duration
  • New VM manager status - Insufficient rights
  • Information about processor brand string
  • Forcing re-upload of software scan results
  • Installing the scanner in an alternative path
  • PREVIEW FEATURE: Extension of the Software Classification panel
78 - Fixlet site update to address security vulnerability in the compressing utility used by the scanner All customers
77 - BigFix Inventory 9.2.5 update + September catalog update All customers

Application update 9.2.4

June, 2016

  • Setting metric thresholds for IBM products
  • Sharing feedback
  • Improvements for VM managers
  • API to retrieve cluster information
  • Support for BigFix database restoration
  • Optimization of the scanner cache configuration
  • Discovery of software that is not in the current software catalog
  • PREVIEW FEATURE: New Software Classification panel
76 - August catalog update All customers
75 - July catalog update All customers
74 - June catalog update All customers
72, 73 - BigFix Inventory 9.2.4 update All customers

Application update 9.2.3.1

April, 2016

  • Fix for APAR IV83558 (Upgrade issue on DB2)
  • Performance improvements
71 - May 2016 catalog update All customers
70 - April 2016 catalog update
69 - BigFix Inventory 9.2.3.1 update

Customers who have not yet upgraded to application update 9.2.3.

If you already upgraded to version 9.2.3, you can install the update to improve the application performance.

Upgrade from version earlier than 9.2.3: Stop the actions created by the Initiate Software Scan and Upload Software Scan Results fixlets and start them again by using the fixlets from the updated BigFix Inventory site.

Upgrade from version 9.2.3: Stop the actions created by the Initiate Software Scan fixlet and start them again by using the fixlet from the updated BigFix Inventory site.

Application update 9.2.3

March, 2016

  • Support for Unicode
  • Collecting file MD5 and SHA256 checksums for security purposes
  • Conditional report emails based on the number of rows in the report
  • Controlling scan schedule directly from the BigFix Inventory user interface
  • Data visibility and license reporting per computer group limited to authorized users
  • Replacing Software Knowledge Base Toolkit with BigFix Inventory for managing the software catalog content
  • Flexible date filtering
  • Collecting host serial numbers
  • Forcing capacity scan data uploads
  • Changing advanced server settings from the application user interface
  • Manually adjusting the PVU per core value from the BigFix Inventory user interface
67, 68 - BigFix Inventory 9.2.3 update + March 2016 catalog update All customers

Stop the actions created by the Initiate Software Scan and Upload Software Scan Results fixlets and start them again by using the fixlets from the updated BigFix Inventory site.

If you do not restart these actions, results of the delta file system scan are not generated and the full file system scan is always uploaded to the BigFix server.

Application update 9.2.2

December, 2015

  • License reports per IBM subcapacity region
  • License reports per organizational business unit
  • License reports in the service provider environment
  • Creating extended signatures
  • REST API for retrieving raw scan data
  • Consolidated endpoint information
  • Disabling the calculation of extended software aggregates
  • Configuring location of the scanner cache folder
  • Identifying VM manager duplicates
  • Defining time range of reports in relation to the current data
  • Support for new platforms
66 - February catalog update All customers
65 - January catalog update
64 - December catalog update
63 - BigFix Inventory 9.2.2 update

Application update 9.2.1

October, 2015

  • Rebranding from IBM Endpoint Manager for Software Use Analysis to IBM BigFix Inventory
  • Discovery of software installed on Mac OS
  • Extended discovery of Oracle Database
  • Monitoring utilization of license metrics other than PVU and RVU MAPC
  • Single Sign-On
  • Coexistence of multiple instances of BigFix Inventory on one BigFix platform
  • Identifying computers running on public clouds
  • Creating custom signatures based on non-standard file types
  • Adding custom bundling options
  • Checking why a Fixlet is not relevant
  • Manually adjusting the PVU per core value
  • Importing delta file system scan
62 - November catalog update All customers
61 - October catalog update
59 and 60 - Fix for incorrectly encoded Japanese and Chinese translated files introduced during site propagation 58.
58 - Fix of relevance errors reported by BigFix console for one of troubleshooting fixlet (internal defect 143747)
57 - BigFix Inventory 9.2.1 update + September 2015 catalog

Application update 9.2.0.2

June 25, 2015

  • Migrating customizations from Software Use Analysis 2.2
  • Coexistence of Software Use Analysis and License Metric Tool on one Endpoint Manager server
  • Collecting capacity data directly from KVM hosts
  • Hiding free software instances from the IBM Software Classification panel
  • PowerShell as the communication interface for Hyper-V
55 and 56 - August 2015 catalog All customers
53 and 54 - July 2015 catalog
52 - June 2015 catalog
50, 51 - SUA 9.2.0.2 update

Application update 9.2.0.1

May 19, 2015

  • Fixes for critical APARs
48 - Fixed pre-fetch syntax error Customers with IEM enhanced security mode enabled and SHA-256 downloads required

Only fixlet for upgrading to the newest version of SUA changed.

47 - SUA 9.2.0.1 update All customers The update is recommended for all customers who are using SUA 9.2

Application update 9.2

March 19, 2015

  • Windows installer for the Software Use Analysis server working with MS SQL server database
  • Migration from TAD4D 7.2.2 and 7.5
  • Scan groups and scan schedule migration
  • Coexistence between SUA 2.2 and 9.x
  • Serviceability improvements for VM managers

What's new in this release

46 - April 2015 catalog All customers Coexistence with Software Use Analysis 2.2.
45 - April 2015 catalog; SwKBT database refreshed with new catalog
44 - Refreshed installers with fix for APAR IV70954
42, 43 - Removal of the ability to install/upgrade because of APAR IV70954
41 - SUA 9.2 GA

Application update 9.0.1.2

December 19, 2014

  • Migration from TAD4D 7.5
  • Optimized volume of scanned file data
  • Information about software that is installed on UNIX shared disks
  • Scan health widget

What's new in this release

40 - February 2015 catalog

Customers migrating from Tivoli Asset Discovery for Distributed 7.5

The number of file extensions that are scanned and analyzed on the endpoints is smaller, which reduces the load on the Software Use Analysis server. To get accurate results, you must run a new software scan shortly after you have applied this patch.

The ability to scan shared disks on demand. This can result in multiple clients scanning a shared disk at the same time, which can lower the performance of the shared disk. Moreover, software scans and data imports can be longer.

39 - January 2015 catalog
38 - SUA 9.0.1.2 refresh
37 - VMMAN_Tool/1.0.0.6
36 - November 2014 catalog
35 - SUA 9.0.1.2 update with September 2014 catalog
34 - November 2014 catalog fix

Application update 9.0.1.1

October 30, 2014

  • Export of the entire software inventory to a CSV file
  • Support for Power Systems on Linux (Endpoint Manager client)

What's new in this release

33 - November 2014 catalog
32 - Minor content updates
31 - Minor content updates
30 - Minor content updates
29 - SUA 9.0.1.1 update

Application update 9.0.1

August 17, 2014

  • Deployment Health widget
  • Integration with SmartCloud Control Desk (SCCD)
  • Managing the software scan from the web user interface
  • Customized report views
  • REST API for exporting and importing customized report views
  • REST API for retrieving computers, software, and license use
  • Automatic capacity configuration for Linux on z/VM
  • Support for the ISO/IEC 19970-2 standard
  • CPU pooling on Linux for IBM System z
  • Shorter catalog import time

What's new in this release

28 - CIT v 2.7.0.2043
27 - September 2014 catalog
26 - July 2014 catalog
25 - SUA 9.0.1 GA with June 2014 catalog

Application update 9.0.0.2

June 2014

This update contains fixes for APARs.

What's new in this release

24 - July 2014 catalog
23 - Minor content updates
22 - SUA 9.0.0.2 update

Application update 9.0.0.1

March 2014

  • Native catalog export and import
  • IBM software catalog versioned according to its release date
  • Fixlet for diagnosing the Common Inventory Technology scanner
  • APARS and defects

What's new in this release

21 - April 2014 catalog
20 - CIT version 2.7.0.2039
19 - March 2014 catalog
18 - February 2014 catalog
17 - SUA 9.0.0.1 update

Application update 9.0

December 2013

  • Subcapacity reports
  • New and enhanced user interface: dashboard and top menu
  • Audit log

What's new in this release

16 - Minor content updates
15 - Minor content updates
14 - Minor content updates
13 - CIT version 2.7.0.2000
12 - Minor content updates
11 - Minor content updates
10 - SUA 9.0 GA