Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The following information applies to patches of the JS7 - REST Web Service API (API Server). For patches of the GUI see JS7 - Patches for JOC Cockpit GUI.

  • Patch file names follow the schema:
    • Unix: js7_joc_linux.<release>-PATCH.API-<sequence>.<issue-key>[.<security-level>].jar
    • Windows: js7_joc_windows.<release>-PATCH-API-<sequence>.<issue-key>[.<security-level>].jar
  • The following placeholders are used:
    • release: The JS7 release number, see Releases.
    • sequence:  Patches for a given release are assigned ascending numbers starting from 1. Patches with a higher number include any patches with lower numbers.
    • issue-key: The issue in the SOS Change Management System, for example: JOC-1550.
    • security-level: The security level applies if the patch is specific for JOC Cockpit running in one of the security levels low, medium, high. For details see JS7 - Security Architecture.
  • Example: js7_joc_linux.2.2.3-PATCH.API-1.JS-1984.jar

Anchor
on_premises
on_premises

...

Patches for JOC Cockpit On Premises

The JOC Cockpit expects Java .jar libraries for patches to be extracted to its data directory in following location:

...

The first part of the path including the jetty_base is specified during installation and can point to a different location. The remaining webapps/joc/WEB-INF/classes part of the path will remain the same for all installations.

Download Patch

The following example makes use of a patch available for

Do not apply the patch from the example for any JOC Cockpit release different from 2.5.3, for details see JOC-1550.

Effective download links for JOC Cockpit patches are indicated with the respective Change Management issue.

Before applying patches users might want to verify the integrity and authenticity of downloaded files, see JS7 - Verifying releases.

Apply Patch

Apply the following steps to a JOC Cockpit instance. If a JOC Cockpit cluster is operated then the steps are to be performed for all JOC Cockpit instances.

...

Code Block
languagebash
titleExample how to apply a patch to JOC Cockpit for Unix
linenumberstrue
# navigate to the target directory for patches
cd /var/sos-berlin.com/js7/joc/jetty_base/webapps/joc/WEB-INF/classes

# verify the directory by checking if this file is available
ls api-schema-version.json

# download the patch archive
curl https://download.sos-berlin.com/patches/2.2.3-patch-20220331-/js7_joc_linux.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar -O

# extract the patch archive (use "jar" or "unzip" command)
jar -xf patch-20220331-js7_joc_linux.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar
# remove the patch archive
rm patch-20220331-js7_joc_linux.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar
Code Block
languagebash
titleExample how to apply a patch to JOC Cockpit for Windows
linenumberstrue
@rem navigate to the target directory for patches
cd %ProgramData%\sos-berlin.com\js7\joc\jetty_base\webapps\joc\WEB-INF\classes

@rem verify the directory by checking if this file is available
dir api-schema-version.json

@rem download from URL https://download.sos-berlin.com/patches/2.2.3-patch-20220331-/js7_joc_windows.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar
@rem copy from download location (could be different from this example)
copy %USERPROFILE%\Downloads\patch-20220331-js7_joc_windows.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar .

@rem extract the patch archive (use "jar" or "unzip" command)
jar -xf patch-20220331-js7_joc_windows.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar
@rem remove the patch archive
del patch-20220331-js7_joc_windows.2.2.3-PATCH.API-1.JS-1984-2.2.3.jar


This example uses the jar command that is available from a Java JDK. Should a Java JDK not be in place then the unzip command can be used.

...

Note: The JOC Cockpit has to be restarted to apply removal of patches.

Anchor
docker_containers
docker_containers

...

Patches for JOC Cockpit Containers

JOC Cockpit expects Java .jar libraries for patches from the following location:

...