------ README ------ ****************************************************************** * All patches are cumulative unless explicitly stated otherwise. * ****************************************************************** Date: July 13, 2016 Fix: 6.4.0.10-ISS-ISDS-IF0010 VRMF: 6.4.0.10 Webadmin: 8.0008 Component: ========== IBM Security Directory Server 6.4.0 interim fix 6.4.0.10 Contents: ========= - General Description - Platforms - Notices - Problem Tracking Information (webadmin) APARs from 6.4.0.10-ISS-ISDS-IF0010 (8.0008) APARs from 6.4.0.9-ISS-ISDS-IF0009 (8.0007) APARs from 6.4.0.8-ISS-ISDS-IF0008 (8.0006) APARs from 6.4.0.7-ISS-ISDS-IF0007 (8.0006) APARs from 6.4.0.6-ISS-ISDS-IF0006 (8.0005) APARs from 6.4.0.5-ISS-ISDS-IF0005 (8.0004) APARs from 6.4.0.4-ISS-ISDS-IF0004 (8.0003) APARs from 6.4.0.3-ISS-ISDS-IF0003 (8.0002) APARs from 6.4.0.2-ISS-ISDS-IF0002 (8.0002) APARs from 6.4.0.1-ISS-ISDS-IF0001 (8.0001) - Functionality/Behavior Impact: Impacts from 6.4.0.10-ISS-ISDS-IF0010 (8.0008) Impacts from 6.4.0.9-ISS-ISDS-IF0009 (8.0007) Impacts from 6.4.0.8-ISS-ISDS-IF0008 (8.0006) Impacts from 6.4.0.7-ISS-ISDS-IF0007 (8.0006) Impacts from 6.4.0.6-ISS-ISDS-IF0006 (8.0005) Impacts from 6.4.0.5-ISS-ISDS-IF0005 (8.0004) Impacts from 6.4.0.4-ISS-ISDS-IF0004 (8.0003) Impacts from 6.4.0.3-ISS-ISDS-IF0003 (8.0002) Impacts from 6.4.0.2-ISS-ISDS-IF0002 (8.0002) Impacts from 6.4.0.1-ISS-ISDS-IF0001 (8.0001) - Fix Contents: AIX (ppc64) Linux (IA32) Linux (x86-64) Linux i/p (ppc64) Linux i/p (ppc64le) Linux z (s390x) Solaris (SPARC) Solaris (x86-64) Windows (x86-64) - Installing the fix: Before you install - Verifying the installation: - Post-installation considerations: - The Web Administration Tool: Checking the version of the Web Administration Tool Deploying the Web Administration Tool into the application server - Querying the version number: - Uninstalling the fix: General Description: ==================== Contains accumulated fixes and new features for the client, server and web administration components of IBM Security Directory Server. Does not include updates for GSKit, Java, eWAS, DB2 or other components. The latest updates for GSKit and Java at the time of publication are included as optional downloads with this SDS fix on fix central. For installation instructions refer to the following URL's: - GSKit installation instructions: http://www.ibm.com/support/docview.wss?uid=swg21577384 - Java installation instructions: http://www.ibm.com/support/docview.wss?uid=swg21902365 Updates for DB2 and Websphere are available for download and documented separately at the following URLs: - DB2 Fix Packs: http://www.ibm.com/support/docview.wss?uid=swg27007053 - eWAS Fix Packs: http://www.ibm.com/support/docview.wss?uid=swg21404665 - WAS Fix Packs: http://www.ibm.com/support/docview.wss?uid=swg27006899 Platforms: ========== Platform cksum bytes filename ------------------- ---------- --------- ------------------------------------------- AIX (ppc64) 3610735434 164089577 6.4.0.10-ISS-ISDS-AIX-IF0010.tar.gz Linux (IA32) 2154554244 9884685 6.4.0.10-ISS-ISDS-Linux32-IF0010.tar.gz Linux (x86-64) 3554139360 85748255 6.4.0.10-ISS-ISDS-LinuxX64-IF0010.tar.gz Linux i/p (ppc64) 1619487300 88017142 6.4.0.10-ISS-ISDS-Linuxip-IF0010.tar.gz Linux i/p (ppc64le) 3623923297 8757981 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010.tar.gz Linux z (s390x) 3999595380 86801531 6.4.0.10-ISS-ISDS-Linuxz-IF0010.tar.gz Solaris (SPARC) 383685436 89282333 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010.tar.gz Solaris (x86-64) 94698599 11107859 6.4.0.10-ISS-ISDS-SolarisX64-IF0010.tar.gz Windows (x86-64) 2786836058 121618857 6.4.0.10-ISS-ISDS-WinX64-IF0010.zip Notices: ======== 1) The latest information on supported operating systems and other software requirements can be found in technote #7014663: "Detailed System Requirements for IBM Security Directory Server" http://www.ibm.com/support/docview.wss?uid=swg27014663 2) idsinstall -u cannot be used to update SDS on Solaris global zones http://www.ibm.com/support/docview.wss?uid=swg21330845 3) IBM Advanced Toolchain 8.0 must be installed prior to installing or running IBM Security Directory Server client on PowerPC LE (Little Endian). http://www.ibm.com/support/docview.wss?uid=swg21968779 4) New PERMANENT RESTRICTION of no support for ldapsearch using -C Shift-JIS, or charset: Shift-JIS in an ldif file to be imported or used in a modify (ldapadd, ldapmodify, ldif2db and bulkload), when the data contain 4 byte characters using the TDS client (other clients are supported). Shift-JIS characters 4 bytes in length cannot be converted and are not supported using the TDS client; use utf-8 or utf-8 base64 coded data. Please see technote #1691475: "UTF-8 support in Security Directory Server" http://www.ibm.com/support/docview.wss?uid=swg21691475 Problem Tracking Information: ============================= The APAR number and abstract for all changes included in this fix are listed below. Further detail on individual APARs can be found by searching for the APAR number on the IBM Security Directory Server Support Web page: http://www.ibm.com/support/entry/portal/overview/software/security_systems/tivoli_directory_server APARs from 6.4.0.10-ISS-ISDS-IF0010 (webadmin 8.0008) ------------------------------------------------------- APAR IO24676 (CMVC 117420 117424 117427) Routine build maintenance APAR IO24691 (CMVC 117416) [MDVREGR IO24402] Cannot start ldap service on Win2012 r2 APAR IO24694 (CMVC 117412) ldapdiff with ssl options fails to connect to ldap server APAR IO24697 (CMVC 117218 117409) getaddrinfo delay may lock other threads APAR IO24700 (CMVC 117413) Duplicate ibm-entryUuid values being created on non-Windows APARs from 6.4.0.9-ISS-ISDS-IF0009 (webadmin 8.0007) ------------------------------------------------------- APAR IO24400 (CMVC 117186) Advanced password policy not followed for DirDataAdmin role APAR IO24402 (CMVC 117219) idsicrt fails when SDS is installed on custom path on windows APAR IO24425 (CMVC 117206) Last Successful Authentication menu not shown in webadmin tool APAR IO24455 (CMVC 117217) SSL configured: logs wrong msg: GLPSRV047W anonymous bind APAR IO24554 (CMVC 117210) Web administration tool is susceptible to a Path Traversal attack. APAR IO24564 (CMVC 117207) ibmslapd should run in console (-c) mode if tracing to stderr APAR IO24575 (CMVC 117194) Remote migration may fail on Windows system APAR IO24579 (CMVC 117144) Server crash during startup. APAR IO24584 (CMVC 117196) Segmentation fault in SQLPrepare2 during filter preparation APAR IO24585 (CMVC 117183) [MDVREGR IO23763] deploy_IDSWebApp failure on Windows APAR IO24592 (CMVC 117204) idsbulkload command fails with GLPBLK108E error message. APAR IO24598 (CMVC 117208) idscfgaudit.cmd script hangs on Win 2008 and WIn 2012. APAR IO24600 (CMVC 115439) WAT shows wrong Icon for replica in replication topology. APAR IO24601 (CMVC 115662) WAT: Improper handling of schema by different admin role. APAR IO24606 (CMVC 117208) idscfgauditdb script drops db2 instance when other databases are still present. APAR IO24644 (CMVC 115724 117361 117368 117371) Routine build maintenance APARs from 6.4.0.8-ISS-ISDS-IF0008 (webadmin 8.0006) ------------------------------------------------------- APAR IO24379 (CMVC 117197) [MDVREGR IO24357] single level scope searches do not work APAR IO24391 (CMVC 117200) Routine build maintenance APARs from 6.4.0.7-ISS-ISDS-IF0007 (webadmin 8.0006) ------------------------------------------------------- APAR IO24230 (CMVC 117149) SDS 6.4.0.6 fixpack idsinstall fails due to missing idsldap-entim64-6.4.0-0.x86_64 on linux APAR IO24295 (CMVC 117175) DN VALUE NOT ACCEPTING \ AS PART OF THE DN VALUE APAR IO24298 (CMVC 117131) Replication changes sent to a consumer may be lost APAR IO24304 (CMVC 117155) Web administration tool is susceptible to a denial of service attack. APAR IO24309 (CMVC 117128) Bulkload exits without executing or returning output APAR IO24314 (CMVC 117141) Modify idsrunstats to save success messages to console to ibmslapd.log file. APAR IO24320 (CMVC 117129 117156) Setting LDAP_OPT_SSL_EXTN_SIGALG may not have any affect APAR IO24325 (CMVC 117146) root DSE search failures show success in audit log APAR IO24331 (CMVC 116853) ibmslapd may return ldap_timeout on bind request APAR IO24334 (CMVC 117160) Failed changes not retrieved for MTR APAR IO24338 (CMVC 115668 117191) Replication system hung after GLPRPL024E error APAR IO24348 (CMVC 117176) Web administration tool is susceptible to display IP address of the client machine. APAR IO24352 (CMVC 117153) idsldapdiff fails with error "GLPJBP043E Exception occurred" APAR IO24357 (CMVC 117150) enabling tombstone crashes the ldap instance APAR IO24361 (CMVC 117145 117165 117171 117182) Routine build maintenance APARs from 6.4.0.6-ISS-ISDS-IF0006 (webadmin 8.0005) ------------------------------------------------------- APAR IO23846 (CMVC 117099) ldapcompare request may receive more than one response APAR IO23881 (CMVC 117132) idslogmgmt.log reports "Error creating Cognos/QRADAR event" APAR IO23984 (CMVC 117025) idsLicense fails to detect already accepted license APAR IO24121 (CMVC 116756 117133) Usage message (ibmslapd -?) truncated on 64-bit JA Windows 2008. APAR IO24125 (CMVC 117022) ldapdiff: GLPJBP006E Error occurred while connecting to server APAR IO24128 (CMVC 116590) ITDS proxy sends different password policy response to bind request. APAR IO24129 (CMVC 116961) trace message enhancement: do_iconv_open: iconv_open() fails. APAR IO24136 (CMVC 117028) Deadlock while handling connections. APAR IO24150 (CMVC 116855.12 117124) Remote migration between systems w/ different endian-ness fails APAR IO24156 (CMVC 116770 117109 117113 117122) Routine build maintenance APAR IO24160 (CMVC 115559) supplier may incorrectly mark the repl changes as completed APARs from 6.4.0.5-ISS-ISDS-IF0005 (webadmin 8.0004) ------------------------------------------------------- APAR IO23890 (CMVC 116878 116883 116907) On Windows bulkload fails with GLPBLK007E file system full error APAR IO23891 (CMVC 116933) 6.4 WAT enables unsupported LSAT feature in pre-6.4 servers APAR IO23900 (CMVC 116852) rdbm resource lock contention APAR IO23907 (CMVC 116854) Setting the environment variable, ODBCCONN, has no effect APAR IO23908 (CMVC 116895) ibmslapd crash during vlv search APAR IO23911 (CMVC 116817) bulkload incorrectly accepts ibm-allgroups APAR IO23914 (CMVC 116942) pwdMinLength should honor multi-byte characters APAR IO23917 (CMVC 115569) IDS client applications core in ldap_search or ldap_msgfree APAR IO23920 (CMVC 116939) Results from idsldapsearch of change log entries truncated. APAR IO23924 (CMVC 116870 116875 116891 116902 116906 116956) Routine build maintenance APARs from 6.4.0.4-ISS-ISDS-IF0004 (webadmin 8.0003) ------------------------------------------------------- APAR IO23494 (CMVC 116733 116822) Trailing zero gets truncated in web app version. APAR IO23627 (CMVC 116761 116860) ldap API failures on Linux ppcLE. APAR IO23638 (CMVC 116814) Replication fails to recognize crypto sync APAR IO23715 (CMVC 116555) IDS client lib memory leaks for "Notice of disconnection" APAR IO23719 (CMVC 116777) GLPRDB001E or GLPWDM016E increasing length of attribute w/ -'s APAR IO23723 (CMVC 116787) Performance degradation during searches of members or uniquemembers. APAR IO23729 (CMVC 116741) WAS process unresponsive (hangs) while stopping profile service APAR IO23732 (CMVC 116752) server cores when the ldapexop readlog command is used to read large files APAR IO23736 (CMVC 116813) Server may crash while fetching group members APAR IO23750 (CMVC 116780) Redirecting non-SSL (HTTP) requests to SSL (HTTPS) requests with Directory Server Web administration application. APAR IO23758 (CMVC 116821) Rectify ldapdiff utility to consume LDAPDIFF_PAGE_SIZE correctly APAR IO23763 (CMVC 116825) User may want to change realm user credentials after Web administration tool deployment. APAR IO23768 (CMVC 116827) idsicrt can't add ibmslapd or ibmdiradm to /etc/inittab when there are already 36 instances configured APAR IO23773 (CMVC 116785) Argument Injection may be possible on Windows configured LDAP servers using Web administration tool. APAR IO23778 (CMVC 116791 116793 116833 116847) Routine build maintenance APARs from 6.4.0.3-ISS-ISDS-IF0003 (webadmin 8.0002) ------------------------------------------------------- APAR IO23505 (CMVC 116742) search results in operations error upon dereferencing aliases APAR IO23528 (CMVC 116727) Failure of findAvaliableID() not detected properly APAR IO23531 (CMVC 116748) Routine build maintenance APAR IO23535 (CMVC 116430) dynamic group membership does not honor ACL on memberURL APAR IO23537 (CMVC 116629) 2 pwdFailureTimes on Replica where there should be one APARs from 6.4.0.2-ISS-ISDS-IF0002 (webadmin 8.0002) ------------------------------------------------------- APAR IO23354 (CMVC 116657 116684) Remote code injection vulnerability in web administration tool APAR IO23355 (CMVC 116622 116625) Clickjacking vulnerability in web administration tool APAR IO23371 (CMVC 116645) CrossSite scripting vulnerability in web administration tool APAR IO23374 (CMVC 116623) Unauthenticated access to some log files via webadmin APAR IO23417 (CMVC 116505) New environment variable for strict filter checking. APAR IO23420 (CMVC 116223) ibmslapd/db2ldif/ldif2db crash when tracing (ldtrc) is ON. APAR IO23422 (CMVC 115808) SSL extended error code:420.(GSK_ERROR_SOCKET_CLOSED) is due to TLS Alert APAR IO23425 (CMVC 116433) GSSAPI client interoperability w/ Solaris Directory & KDC APAR IO23429 (CMVC 116522) ibmslapd core in entry_cache_release_entry_lock or entry_free2 APAR IO23432 (CMVC 116616) modifying ibm-slapdSizeLimit fails when using idsldapmodify APAR IO23436 (CMVC 116610) ibmslapd crash in saltedHashVerify function APAR IO23439 (CMVC 116603) symbol _dl_find_dso_for_object not defined in file ld64.so.2 APAR IO23440 (CMVC 116643) ibmdirctl startlogmgmt reports defunct logmgmt already enabled APAR IO23445 (CMVC 116633 116638 116667 116690) Routine build maintenance APARs from 6.4.0.1-ISS-ISDS-IF0001 (webadmin 8.0001) ------------------------------------------------------- APAR IO23005 (CMVC 116473) GLPICR072W creating new instance that matches the start of an existing instance name. APAR IO23006 (CMVC 116482) idsidrop may remove the WRONG ibmdiradm from /etc/inittab APAR IO23007 (CMVC 116510) Missing image on the instance configuration tool overview page APAR IO23023 (CMVC 116571) ids instance admin / config tool java exception APAR IO23099 (CMVC 116315) Proxy server crash in updatePageControl() APAR IO23103 (CMVC 116232) server is crashing while retrieving ibm-allmembers for dynamic group. APAR IO23106 (CMVC 116405) offline backup does not restart ibmslapd APAR IO23110 (CMVC 116439) DSML BadTargetObjecUri error during installation APAR IO23114 (CMVC 116423) deploy_IDSWebApp does not preserve idswebapp.properties APAR IO23118 (CMVC 116557) Warning?messages?during?java?client?compilation APAR IO23136 (CMVC 116386) ldif2db can leak memory APAR IO23147 (CMVC 116404) multiple ibmdiradm processes when backups are scheduled APAR IO23151 (CMVC 116413) proxy ldap server may not return expected results APAR IO23155 (CMVC 115946) Server crashes when encountering a Ctrl-M (newline) character in change log entry. APAR IO23162 (CMVC 116300) Invalid Audit log value for timeOnWorkQ APAR IO23166 (CMVC 116440) idsbulkload fails on RHEL 6 when -G option APAR IO23170 (CMVC 116458) replication threads hang when repl context cache is full APAR IO23175 (CMVC 116468) pwdMinLength doesn't work properly for multi-byte characters APAR IO23178 (CMVC 116449) Instance admin tool fails to create an instance APAR IO23182 (CMVC 116426) LDAP server sends two password policy controls for compare operation. APAR IO23185 (CMVC 116479) Minor trace optimizations APAR IO23188 (CMVC 116562) NLS character in schema attribute description cores server APAR IO23192 (CMVC 116574) slapi_pblock_get_int() used to get non-integer parameter (-175) APAR IO23199 (CMVC 116581) Disable weak ciphers by default APAR IO23204 (CMVC 115656) Replication delayed 60 seconds. APAR IO23208 (CMVC 116192) ibmslapd may core dump in entry_free() APAR IO23209 (CMVC 116226 116384 116387) ibmslapd threads hang in entry_cache_get_entry_with_buffer() APAR IO23210 (CMVC 116513) TLS12 suiteB connections fail with GLPSSL010E APAR IO23215 (CMVC 116323) enhance log message when ssl fails to access keyfile APAR IO23216 (CMVC 116411) Fix idsNativeInstall.sh failing to install GSKit on Sparc APAR IO23217 (CMVC 116429 116429.1) ent rpm on s390 not installing lib64/libfeatureent.so APAR IO23218 (CMVC 116302) Server crash in pwdPostcompareProcess() or pwdPostbindProcess() APAR IO23219 (CMVC 116457.01 116457.02 116561 116556 116572) SDS client support on ppc64le APAR IO23221 (CMVC 116502 116535 116542 116567 116575) Routine build maintenance APAR IO23234 (CMVC 116618) idsinstall need to use correct package names APAR IO23375 (CMVC 116652) Verify the license ID on install Functionality/Behavior Impact: ============================== Notable or unexpected changes in functionality or behavior associated with the APARs documented in this fix: Impacts from 6.4.0.10-ISS-ISDS-IF0010 (webadmin 8.0008) -------------------------------------------------------- none Impacts from 6.4.0.9-ISS-ISDS-IF0009 (webadmin 8.0007) -------------------------------------------------------- none Impacts from 6.4.0.8-ISS-ISDS-IF0008 (webadmin 8.0006) -------------------------------------------------------- none Impacts from 6.4.0.7-ISS-ISDS-IF0007 (webadmin 8.0006) -------------------------------------------------------- none Impacts from 6.4.0.6-ISS-ISDS-IF0006 (webadmin 8.0005) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO24125 LOW idsldapdiff now supports TLS 1.1 and TLS 1.2 in addition to SSLV3 and TLS 1.0. Setting the following environment variable before starting idsldapdiff will further restrict the protocol: LDAP_OPT_JAVA_SECURITY_PROTOCOL=TLSv1 ; TLS 1.0 only LDAP_OPT_JAVA_SECURITY_PROTOCOL=TLSv1.1 ; TLS 1.1 only LDAP_OPT_JAVA_SECURITY_PROTOCOL=TLSv1.2 ; TLS 1.2 only LDAP_OPT_JAVA_SECURITY_PROTOCOL=SSL_TLSv2 ; TLS 1.0, 1.1 or 1.2 only IO24128 MED Setting the following environment variable on backend servers will force them to return the same password policy results to a proxy server as they do to regular clients: ibm-slapdSetenv: IDS_NEW_PASSWORD_POLICY=YES Impacts from 6.4.0.5-ISS-ISDS-IF0005 (webadmin 8.0004) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO23907 LOW Use of ODBCCONN and SLAPD_WORKERS environment variables is described in the APAR text: http://www.ibm.com/support/docview.wss?uid=swg1IO23907 Impacts from 6.4.0.4-ISS-ISDS-IF0004 (webadmin 8.0003) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO23763 MED deploy_IDSWebApp script has the following new parameters -c - change default realm credentials -m - new user name to apply -d - new password to apply -n - previous user name to change -e - previous password to change Example : > deploy_IDSWebApp -c -m newwasadmin -d newpassord -n wasadmin -e secret Impacts from 6.4.0.3-ISS-ISDS-IF0003 (webadmin 8.0002) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO23535 MED Requesting ibm-allGroups for an entry will no longer return dynamic groups where the bound user does not have read access to the memberURL attribute of the group. Impacts from 6.4.0.2-ISS-ISDS-IF0002 (webadmin 8.0002) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO23417 LOW It is recommended that IDS_LDAP_FILTER_PARENS_STRICT=YES be set in the server environment or added to the cn=Front End entry in the ibmslapd.conf file of the TDS server: ibm-slapdSetenv: IDS_LDAP_FILTER_PARENS_STRICT=YES This will cause the server to reject invalid nested filters like "((...))". This checking is not enabled by default, but may be in future. If this checking causes problems which cannot be mitigated by correcting the offending filters, then setting IDS_LDAP_FILTER_PARENS_STRICT=NO will ensure that no disruption will occur if the default is changed in future. Impacts from 6.4.0.1-ISS-ISDS-IF0001 (webadmin 8.0001) -------------------------------------------------------- APAR Sev Functionality/Behavior Impact ------- ---- ------------------------------------------------------------ IO23199 HIGH Even if they are configured, the following ciphers will be disabled (on both client and server) UNLESS the environment variable is set: LDAP_OPT_ALLOW_WEAK_CIPHERS = TRUE (SSLV3,TLS10,TLS11) 00 - TLS_RSA_WITH_NULL_NULL 01 - TLS_RSA_WITH_NULL_MD5 02 - TLS_RSA_WITH_NULL_SHA 03 - TLS_RSA_EXPORT_WITH_RC4_40_MD5 04 - TLS_RSA_WITH_RC4_128_MD5 05 - TLS_RSA_WITH_RC4_128_SHA 06 - TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 09 - TLS_RSA_WITH_DES_CBC_SHA 62 - TLS_RSA_EXPORT1024_WITH_RC4_56_SHA 64 - TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA (TLS12) TLS_RSA_WITH_RC4_128_SHA TLS_ECDHE_RSA_WITH_RC4_128_SHA TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Fix Contents: ============= AIX (ppc64) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-AIX-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-AIX-IF0010/idsinstall 6.4.0.10-ISS-ISDS-AIX-IF0010/idsNonRootDB2Install 6.4.0.10-ISS-ISDS-AIX-IF0010/ids_nonroot_DataImport 6.4.0.10-ISS-ISDS-AIX-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.cltbase64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.srvbase64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.clt32bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.clt64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.en_US 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.cltjava64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.srv_max_cryptobase64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.clt_max_crypto32bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.clt_max_crypto64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.webadmin_max_crypto64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.srvproxy64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.srv64bit64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.webadmin64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.cs_CZ 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.de_DE 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.es_ES 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.fr_FR 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.hu_HU 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.it_IT 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.ja_JP 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.ko_KO 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.pl_PL 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.pt_BR 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.ru_RU 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.sk_SK 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.zh_CN 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.msg64.zh_TW 6.4.0.10-ISS-ISDS-AIX-IF0010/images/idsldap.license64 6.4.0.10-ISS-ISDS-AIX-IF0010/images/.toc 6.4.0.10-ISS-ISDS-AIX-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-AIX-IF0010/license/lapc 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-AIX-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-AIX-IF0010/license/notices 6.4.0.10-ISS-ISDS-AIX-IF0010/license/lic_no.txt Linux (IA32) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-Linux32-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-Linux32-IF0010/idsinstall 6.4.0.10-ISS-ISDS-Linux32-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-Linux32-IF0010/images/idsldap-clt32bit64-6.4.0-10.i386.rpm 6.4.0.10-ISS-ISDS-Linux32-IF0010/images/idsldap-cltbase64-6.4.0-10.i386.rpm 6.4.0.10-ISS-ISDS-Linux32-IF0010/images/idsldap-cltjava64-6.4.0-10.i386.rpm 6.4.0.10-ISS-ISDS-Linux32-IF0010/images/idsldap-license64-6.4.0-10.i386.rpm 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/lapc 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/notices 6.4.0.10-ISS-ISDS-Linux32-IF0010/license/lic_no.txt Linux (x86-64) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-LinuxX64-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/idsinstall 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/idsNonRootDB2Install 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/ids_nonroot_DataImport 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-clt32bit64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-clt64bit64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-cltbase64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-cltjava64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-en-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-srv64bit64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-srvbase64bit64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-srvproxy64bit64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-webadmin64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-de-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-es-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-fr-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-it-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-ja-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-ko-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-pt_BR-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-zh_CN-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-msg64-zh_TW-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/images/idsldap-license64-6.4.0-10.x86_64.rpm 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/lapc 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/notices 6.4.0.10-ISS-ISDS-LinuxX64-IF0010/license/lic_no.txt Linux i/p (ppc64) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-Linuxip-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-Linuxip-IF0010/idsinstall 6.4.0.10-ISS-ISDS-Linuxip-IF0010/idsNonRootDB2Install 6.4.0.10-ISS-ISDS-Linuxip-IF0010/ids_nonroot_DataImport 6.4.0.10-ISS-ISDS-Linuxip-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-clt32bit64-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-cltbase64-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-cltjava64-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-en-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-webadmin64-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-clt64bit64-6.4.0-10.ppc64.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-srvbase64bit64-6.4.0-10.ppc64.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-srv64bit64-6.4.0-10.ppc64.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-srvproxy64bit64-6.4.0-10.ppc64.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-de-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-es-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-fr-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-it-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-ja-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-ko-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-pt_BR-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-zh_CN-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-msg64-zh_TW-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/images/idsldap-license64-6.4.0-10.ppc.rpm 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/lapc 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/notices 6.4.0.10-ISS-ISDS-Linuxip-IF0010/license/lic_no.txt Linux i/p (ppc64le) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/idsinstall 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/images/idsldap-clt64bit64-6.4.0-10.ppc64le.rpm 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/images/idsldap-cltbase64-6.4.0-10.ppc64le.rpm 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/images/idsldap-cltjava64-6.4.0-10.ppc64le.rpm 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/images/idsldap-license64-6.4.0-10.ppc64le.rpm 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/lapc 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/notices 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010/license/lic_no.txt Linux z (s390x) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-Linuxz-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-Linuxz-IF0010/idsinstall 6.4.0.10-ISS-ISDS-Linuxz-IF0010/idsNonRootDB2Install 6.4.0.10-ISS-ISDS-Linuxz-IF0010/ids_nonroot_DataImport 6.4.0.10-ISS-ISDS-Linuxz-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-clt32bit64-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-cltbase64-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-cltjava64-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-en-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-webadmin64-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-clt64bit64-6.4.0-10.s390x.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-srvbase64bit64-6.4.0-10.s390x.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-srv64bit64-6.4.0-10.s390x.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-srvproxy64bit64-6.4.0-10.s390x.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-de-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-es-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-fr-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-it-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-ja-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-ko-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-pt_BR-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-zh_CN-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-msg64-zh_TW-6.4.0-0.noarch.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/images/idsldap-license64-6.4.0-10.s390.rpm 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/lapc 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/notices 6.4.0.10-ISS-ISDS-Linuxz-IF0010/license/lic_no.txt Solaris (SPARC) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/idsinstall 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/idsNonRootDB2Install 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/ids_nonroot_DataImport 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.clt32bit64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.clt64bit64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.cltbase64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.cltjava64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.en.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.srvbase64bit64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.srv64bit64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.srvproxy64bit64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.webadmin64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.de.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.es.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.fr.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.it.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.ja.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.ko.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.pt_BR.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.zh_CN.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.msg64.zh_TW.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/images/idsldap.license64.pkg 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/lapc 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/notices 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010/license/lic_no.txt Solaris (x86-64) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-SolarisX64-IF0010.tar.gz and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/idsinstall 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/ids_detectGskitVersion 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/images/idsldap.clt32bit64.pkg 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/images/idsldap.clt64bit64.pkg 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/images/idsldap.cltbase64.pkg 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/images/idsldap.cltjava64.pkg 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/images/idsldap.license64.pkg 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/idsLicense 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/lapc 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_cs 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_de 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_el 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_en 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_es 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_fr 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_in 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_it 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_ja 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_ko 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_lt 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_pl 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_pt 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_ru 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_sl 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_tr 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_zh 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LA_zh_TW 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_cs 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_de 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_el 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_en 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_es 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_fr 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_in 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_it 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_ja 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_ko 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_lt 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_pl 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_pt 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_ru 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_sl 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_tr 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_zh 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/LI_zh_TW 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/notices 6.4.0.10-ISS-ISDS-SolarisX64-IF0010/license/lic_no.txt Windows (x86-64) ---------------- The archive for this fix is named 6.4.0.10-ISS-ISDS-WinX64-IF0010.zip and contains the following files: File ================================================================================ 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\Offerings\com.ibm.security.directoryserver.v64_6.4.10.20160708_2105.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\Offerings\com.ibm.security.directoryserver.v64_6.4.10.20160708_2105_SE.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\Offerings\toc.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.BaseServer_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.CClient_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.DB2_6.4.0.20150225_0826.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.GSKit_6.4.0.20150225_0826.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.InstallContext_6.4.0.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\toc.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.JDK_6.4.0.20150225_0826.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.JavaClient_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.LanguagePack_6.4.0.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.Proxy_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.Server_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.SummaryMsg_6.4.0.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.Webadmin_6.4.10.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.common_6.4.0.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.eWAS_6.4.0.20160708_2105.su 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\ShareableEntities\com.ibm.security.directoryserver.main_6.4.10.20160708_2105.assembly 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\atoc\atoc.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\atoc\nq\eclipse_plugin.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\atoc\nq\native_file.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\atoc\nq\native_zip.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\build.properties 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\files\com.ibm.icu_4.4.2.v20110823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\files\com.ibm.security.directoryserver.installer.components_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\files\com.ibm.security.directoryserver.installer.resources_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\files\com.ibm.security.directoryserver.installer.utils_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.baseserver.win_x86_64_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.buildinfo_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.cclient_win_x86_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.cclient_win_x86_64_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.client.tagging.win_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.db2files.windows_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.javaclient.win_x86_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.javaclient.win_x86_64_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.de_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.en_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.es_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.fr_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.it_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.ja_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.ko_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.pt_BR_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.zh_CN_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.langpack.win.zh_TW_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.license_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.messages_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.proxy.win_x86_64_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.server.tagging.win_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.server.win_x86_64_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.shortcuts.idsxinst_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.shortcuts.onlineHelp.win_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.shortcuts.webadmin.win_6.4.0.v20150225_0823.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\native\sds.webadmin.win_6.4.10.v20160708_2058.zip 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.icu_4.4.2.v20110823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.imcc.win.uninstall.registry_1.0.1.v20140423_1515.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.cclientchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.db2checker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.gskitchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.javaclientchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.jdkchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.launcher_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.locationchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.moreInfo_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.pa.license_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.proxychecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.resources_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.ui.panels_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.utils_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\plugins\com.ibm.security.directoryserver.installer.webadminchecker_6.4.0.v20150225_0823.jar 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\repository.config 6.4.0.10-ISS-ISDS-WinX64-IF0010\ibm_sds\repository.xml 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_cs 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_cs.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_cs.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_de 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_de.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_de.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_el 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_el.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_el.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_en 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_en.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_en.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_es 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_es.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_es.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_fr 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_fr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_in 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_fr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_in.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_in.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_it 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_it.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_it.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ja 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ja.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ja.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ko 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ko.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ko.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_lt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_lt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_lt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pl 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_pt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ru 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ru.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_ru.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_sl 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_sl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_sl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_tr 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_tr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_tr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh_TW 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh_TW.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LA_zh_TW.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_cs 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_de 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_cs.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_cs.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_de.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_de.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_el 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_el.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_el.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_en 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_en.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_en.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_es 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_es.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_es.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_fr 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_fr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_fr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_in 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_in.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_it 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_in.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_it.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_it.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ja 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ja.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ja.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ko 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ko.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ko.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_lt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_lt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_lt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pl 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_pt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ru 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ru.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_ru.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_sl 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_sl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_sl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_tr 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_tr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_tr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh_TW 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh_TW.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\LI_zh_TW.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_cs.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_de.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_el.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\cs.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_en.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_es.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_fr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_in.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_it.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_ja.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_ko.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_lt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_pl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_pt.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_ru.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_sl.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_tr.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_zh.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\Lic_zh_TW.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\de.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\el.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\en.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\es.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\fr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\in.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\it.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\ja.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\ko.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\lt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\notices 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\notices.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\notices.txt 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\pl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\pt.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\ru.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\sl.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\tr.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\zh.html 6.4.0.10-ISS-ISDS-WinX64-IF0010\license\zh_TW.html Installing the fix: =================== Before you install ------------------- The procedure for backing out a fix for IBM Security Directory Server 6.4.0 is very different from previous versions of the IBM Security Directory product and may require uninstalling and reinstalling the product. By using the procedure to uninstall and then reinstall, no configured directory server instances are destroyed. Before installing the fix, read the "Uninstalling the fix" section to understand the procedure for uninstallation. Installation ------------------- To install the fix: ==> VERY IMPORTANT NOTE <== YOU MUST TERMINATE ALL DAEMON PROCESSES ASSOCIATED WITH THE IBM SECURITY DIRECTORY SERVER V6.4.0 PRODUCT PRIOR TO INSTALLING THE FIX. THE DAEMON PROCESS SET INCLUDES THE DIRECTORY SERVER, THE ADMINISTRATION SERVER, AND THE PROXY SERVER IF INCLUDED. THE REQUIREMENT TO STOP EXTENDS TO ANY DIRECTORY SERVER PROCESS OR ANY PROXY SERVER PROCESS RUNNING IN ANY DIRECTORY INSTANCE. THIS REQUIREMENT IS RESTATED IN STEP 2 OF THE INSTRUCTIONS. 1. IBM Advanced Toolchain 8.0 must be installed prior to installing or running IBM Security Directory Server client on PowerPC LE (Little Endian). http://www.ibm.com/support/docview.wss?uid=swg21968779 2. Extract the fix archive to a directory with adequate free space. This will create a new subdirectory as shown in the following table: Platform Space Required Subdirectory Created ------------------- -------------- ------------------------------------ AIX (ppc64) 196 MB 6.4.0.10-ISS-ISDS-AIX-IF0010 Linux (IA32) 22 MB 6.4.0.10-ISS-ISDS-Linux32-IF0010 Linux (x86-64) 96 MB 6.4.0.10-ISS-ISDS-LinuxX64-IF0010 Linux i/p (ppc64) 99 MB 6.4.0.10-ISS-ISDS-Linuxip-IF0010 Linux i/p (ppc64le) 22 MB 6.4.0.10-ISS-ISDS-LinuxipLE-IF0010 Linux z (s390x) 96 MB 6.4.0.10-ISS-ISDS-Linuxz-IF0010 Solaris (SPARC) 141 MB 6.4.0.10-ISS-ISDS-SolarisSparc-IF0010 Solaris (x86-64) 33 MB 6.4.0.10-ISS-ISDS-SolarisX64-IF0010 Windows (x86-64) 121 MB 6.4.0.10-ISS-ISDS-WinX64-IF0010 The new subdirectory will have a file set as identified in the previous "Fix Contents" section under the subsection for your specific platform. 3. Stop all IBM Security Directory Server client or server processes, including the directory server, administration daemon, and custom LDAP applications. Programs and libraries cannot be replaced while they are in use. If tracing is enabled, run "ldtrc off" to turn it off. For instructions on how to stop the directory server instances and administration daemons, reference the Administration Guide sections titled "Basic Server Administration Tasks" and "Directory Administration Daemon". 4. Use the appropriate step for your operating system: - On Windows, please see the topic "Installing fix packs with IBM Installation Manager" in the IBM Security Directory Server V6.4.0 documentation: http://www.ibm.com/support/knowledgecenter/SSVJJU_6.4.0/com.ibm.IBMDS.doc_6.4/t_ig_fixpack_installing_IM.html Note: when adding the repository to Installation Manager (step 2.d), the file to use is 6.4.0.10-ISS-ISDS-Win-IF0010\ibm_sds\repository.config - On AIX, Linux, Solaris, and HP-UX systems, go to the subdirectory where you extracted the fix archive, and then run "idsinstall -u -f" as "root". If you have not already done so, you will be prompted to first accept the SDS license terms before installation will continue. The installation program installs updates to the components that are already installed on your system. Verifying the installation: =========================== The installation program displays a message indicating whether the installation was successful or not. After installation, if you received a message that not all packages were installed, check the installation log. On AIX, Linux, Solaris, and HP-UX systems, the log file is /tmp/idsinstall_.log On Windows systems, IBM Installation Manager creates the log files in the default location C:\ProgramData\IBM\InstallationManager\logs. If installation errors are logged, correct the error based on the error message and then run the installation program again. For example, if some of the packages failed to install, correct the error shown (for example, insufficient disk space) and then run the installation program again. Be sure that all packages installed successfully. You can check the version number of the packages to verify that they are all at the correct level. See "Querying the version number" for instructions. Note: see "The Web Administration Tool" for information about checking the webadmin version. Post-installation considerations: ================================= N/A The Web Administration Tool: ============================ If you have the Web Administration Tool installed, see "Checking the version of the Web Administration Tool" to check whether an update to the Web Administration Tool was installed. If there is a new version, see "Deploying the Web Administration Tool into the application server." Checking the version of the Web Administration Tool: ---------------------------------------------------- If the Web Administration Tool is installed on your system, after you install the fix, check the version of the Web Administration Tool to see if it was updated. To check the version of the Web Administration Tool: 1. Go to the /idstools directory. is the directory where IBM Security Directory Server 6.4.0 is installed. This directory is: - On AIX, Solaris, and HP-UX systems: /opt/IBM/ldap/V6.4 - On Linux systems: /opt/ibm/ldap/V6.4 - On Windows systems: c:\Program Files\IBM\LDAP\V6.4 by default 2. Type the following: - On Windows systems: deploy_IDSWebApp.bat -v - On AIX, Linux, Solaris, or HP-UX systems: deploy_IDSWebApp -v This command displays the following: - the version and date strings for the deploy_IDSWebApp script - the version and date for the newly installed IDSWebApp.war file - the version and date for the currently deployed IDSWebApp.war file If the version and date for the new IDSWebApp.war file is different from the version and date for the currently deployed IDSWebApp.war file, you must deploy the new Web Administration Tool into the application server. Deploying the Web Administration Tool into the application server: ------------------------------------------------------------------ If the Web Administration Tool was updated, use the deploy_IDSWebApp script to do the following: - Remove the previous Web Administration Tool (the IDSWebApp.war file) from the embedded version of WebSphere Application Server - Express (the application server) - Deploy the updated Web Administration Tool into the embedded version of WebSphere Application Server - Express - Start the Application Server If there were any configuration settings for the Web Administration Tool, these settings are retained for the new version. To use the deploy_IDSWebApp script: 1. Go to the /idstools directory. is the directory where IBM Security Directory Server 6.4.0 is installed. This directory is: - On AIX, Solaris, and HP-UX systems: /opt/IBM/ldap/V6.4 - On Linux systems: /opt/ibm/ldap/V6.4 - On Windows systems: c:\Program Files\IBM\LDAP\V6.4 by default 2. Type the following: - On Windows systems: deploy_IDSWebApp.bat -w -p - On AIX, Linux, Solaris, or HP-UX systems: deploy_IDSWebApp -w -p where: is the fully qualified file path to the IDSWebApp.war file that is being deployed. If not specified, this path defaults to \idstools\IDSWebApp.war. The old IDSWebApp.war file (in \installableApps\) is renamed to IDSWebApp.war_bkup_mm-dd-yy_HH-MM-SS before the new IDSWebApp.war file is copied to \installableApps\. is the fully qualified file path to the installed embedded version of WebSphere Application Server- Express. If not specified, this path defaults to /appsrv. In addition, on Windows systems only, you can use the -n parameter to suppress the "Press any key to continue..." prompt that is displayed by default at the end of the script. Querying the version number: ============================ When you install the fix, the fix level is updated to 6.4.0.10 To query the version that is installed, use the following commands: - On AIX systems: lslpp -l 'idsldap*' - On Linux systems: rpm -qa | grep idsldap - On Solaris systems: 1. First type the following: pkginfo | grep IDSl This command lists the installed packages. 2. Then type the following for each installed package: pkgparam VERSION This command queries the version for a particular package. For example, to query the version for the base client package, type the following: pkgparam IDSlbc63 VERSION - On HP-UX systems: swlist | grep idsldap - On Windows systems: regedit Then look in the following registry area: My Computer\HKEY_LOCAL_MACHINE\SOFTWARE\IBM\IDSLDAP\6.4.0 Be sure that all packages are at the 6.4.0.10 level except the entitlement package, which is never updated and so should always remain 6.4.0.0. Uninstalling the fix: ===================== Uninstalling the fix uninstalls IBM Security Directory Server 6.4.0 along with the fix. You must then reinstall IBM Security Directory Server 6.4.0 to return to the previous level. Your configuration files and instances are left intact. To uninstall: 1. Stop all IBM Security Directory Server client or server processes, including the directory server, administration daemon, and custom LDAP applications. Programs and libraries cannot be replaced while they are in use. If tracing is enabled, run "ldtrc off" to turn it off. 2. Use the instructions in the topic "Uninstalling IBM Security Directory Server: An overview" in the IBM Security Directory Server V6.4.0 documentation to uninstall IBM Security Directory Server: http://www.ibm.com/support/knowledgecenter/SSVJJU_6.4.0/com.ibm.IBMDS.doc_6.4/m_uninsttdspkgs.html 3. Use the instructions in the topic "Installing and configuring" in the IBM Security Directory Server V6.4.0 documentation to reinstall IBM Security Directory Server 6.4.0 at the General Availability level: http://www.ibm.com/support/knowledgecenter/SSVJJU_6.4.0/com.ibm.IBMDS.doc_6.4/ds_ig_home.html ------ README ------