BigFix Inventory: Application Update 11.0.0.0 with Catalog 20240612 published 2024-07-10

Product:
BigFix Inventory application update 11.0.0.0
BigFix Inventory Catalog update 20240612

Published sites:
BigFix Inventory version 2
BigFix Inventory Discovery version 2

Note: BigFix Inventory v10 site is deprecated and no longer used for updates.
BigFix Inventory v11 is a continuation of the BigFix Inventory v10.
Use new sites for this and the future updates. Refresh License Overview Dashboard, enable new sites and subscribe to the endpoints. For complete procedure, refer to the Actions needed section or the release notes or product documentation.

Features:

BigFix Inventory delivers increased value and demonstrates HCL’s commitment towards HCL, IBM and Oracle customers.

Key features in HCL BigFix Inventory 11.0.0.0:

  • A new BigFix Inventory site for Application updates

  • Catalog version 20240612 is included in the server package.

  • All BigFix Platform Agent-managed computers are now visible in the Computers report

    • The new Is Subscribed column is added to Computer Health properties to localize those computers that may require action and subscription to the new BigFix Inventory site to manage inventory
  • Oracle Database extended discovery for Oracle Databases and Software Classification reports is synchronized now with the latest Oracle Measurements Data collection for Oracle Databases on Unix systems

    • Idea BFINV-I-238 is resolved. There is no need for additional scripts and related maintenance, as functionality is available out of the box.
  • Software Discovery in containers

    • The Cluster State API is extended with an option to specify columns.
    • A new Containers report added in the Reports menu under the Infrastructure section. The report is based on the Cluster State report type.

    For details regarding this capability refer to Software discovery in containers.

  • Equivalent to IBM License Metric Tool 9.2.35 for IBM Virtualization Capacity reporting

    Note: The new version is under certification process by IBM on the release date. To view the status of IBM validated releases, refer to
    https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf.

  • Security enhancements

    • IBM WebSphere Liberty was updated to version 24.0.0.5.
    • IBM Java was updated to 8.0.8.25.
    • A number of other libraries have been updated.

Key features in HCL BigFix Inventory Catalog 20240612:

  • A new BigFix Inventory Discovery site for catalog updates
  • Reduced Server Software Catalog package size
  • Backward compatibility change: this and subsequent catalog releases require BigFix Inventory server v11.
  • A new catalog change list with information about deleted and modified content on top of what was added. First version covers cumulative changes, starting from the catalog update in April.
  • Discovery of 250+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers: Adobe, Micro Focus, Microsoft, Oracle, and VMware.
  • Ideas implemented: BFINV-I-270 and BFINV-I-355 - GUID are added to the new change list.
  • End-of-Support information refreshed for Oracle software

To view the complete list of new features and defects that were fixed in this application update, refer to the release notes.

Server and tools: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf

Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20240612-ReleaseNotes.pdf

For hands-on tutorial for contract management, refer to product documentation Hands-on tutorial for contract management

For status of IBM-validated releases, refer to

https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf.

Actions needed:

Note:

There are special steps before and after the upgrade that are required in case the BigFix Inventory v10 site was used before. This is not applicable if the BigFix Inventory server was already installed using the new BigFix Inventory site (server release BigFix Inventory v10.0.15.0-20240123-1827); in such case, only the standard upgrade procedure should be applied.

The first data import following the upgrade is estimated to take an additional 1 to 2 hours on average.

Steps before the upgrade:

  1. If not already done, update the first catalog to version 20240508 (the last catalog available for the 10.x line). With this action, the number of updates during the upgrade will be minimized.
  2. Check for License Update via BigFix License Overview. Refresh if needed.
    License Overview dashboard (hcltechsw.com)
  3. Enable new sites: BigFix Inventory and BigFix Inventory Discovery.
    Selecting Sites (hcltechsw.com)
  4. Subscribe to all computers on both sites.

Then proceed with the standard upgrade procedure.

  • To upgrade the BigFix Inventory server to application update 11.0.0.0, run the Upgrade to the latest version of BigFix Inventory fixlet from the BigFix console and the new BigFix Inventory site.

  • To upgrade the BigFix Inventory scanner, run the Install or Upgrade scanner fixlet from BigFix console and the new BigFix Inventory site.

Steps after the upgrade:

  1. Update Custom Computer Properties with reference to analysis from the new BigFix Inventory site.
  2. Deactivate site BigFix Inventory v10 (Deprecated) and remove it.
  3. If BigFix license counting function is used, repeat the procedure described in Distributing the site mapping file (hcltechsw.com).

The complete upgrade procedure and post-upgrade steps are available in the product documentation Upgrading BigFix Inventory

For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: BigFix 11 Inventory Documentation.

To find out more about Software Asset Management at BigFix, visit the BigFix page: HCLSoftware.


Thank you!

– The BigFix Inventory Team

2 Likes

Hi team,

Is the BigFix Inventory 11.0.0.0 considered a major upgrade from 10.0.16?

Dear Users,

There is an issue within this release impacting discovery on new or upgraded components - problem might be affecting environments with more then 100 k of endpoints please look for more details in following KB article - KB0114905
hotfix available via Support.

Thank you

This topic was automatically closed after 30 days. New replies are no longer allowed.