R80.40 Jumbo Hotfix Take 126

 

Note - This Take contains all fixes from all earlier Takes.

ID

Product

Description

Take 126

Released on 13 October 2021

PRJ-26247,
PRJ-26233

Diagnostics

NEW: Added the Check Point Performance Sizing Utility (CPSizeMe) v5.2.

PRJ-26025,
PMTR-69307

Security Management

NEW: Added the "Get Interfaces" Management API for Security Gateway and Cluster objects.

  • The functionality is parallel to the "Get Interfaces" button in the SmartConsole Network Management page in the Security Gateway / Cluster editor.
  • The API is available starting from version 1.7.

PRJ-27201,
PRJ-27200

Security Management

NEW: Added the HitCount column to the "Export to CSV" functionality in Access Policy.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-23051,
PMTR-61440

Security Management

NEW: Added support for CloudGuard Edge appliances in LSM and SmartConsole.

PRJ-27110,
PMTR-70138

Security Management

UPDATE: Performance improvement in an upgrade of Security Management and Multi-Domain Servers with large rulebases.

PRJ-27121,
PMTR-70628

Security Management

UPDATE: The "Purge revisions" operation has been improved to reduce the database's size.

PRJ-28422,
PMTR-10273

Security Management

Virtual session timeout for a TCP service cannot exceed 86400 seconds. Refer to sk168872.

PRJ-30631

Security Management

In the Management HA environment, when changing a standby Server to active, the "Failed to set the connected server to active" error may be shown, although the operation was finished successfully.

PRJ-13164,
PRHF-11027

Security Management

The "show-global-assignment" command returns the default limit when the limit request is greater than the default limit.

PRJ-28087,
PMTR-70942

Security Management

In some scenarios, the Administrators view may not filter Domain names according to the permission profile of the connected administrator.

PRJ-28648,
PRHF-18202

Security Management

In some scenarios, when using a VPN community, the status of the Global Domain Assignment may change to "not up to date" , although no changes were made in the Global Domain.

PRJ-29758

Security Management

In rare scenarios, after the Security Management Server starts up, when connecting to SmartConsole, some objects appear more than once.

PRJ-25565,
PRHF-17182

Security Management

In rare scenarios, upgrade may fail when there is an OPSEC Server object configured.

PRJ-28569,
PRHF-18422

Security Management

In some scenarios, the Purge Revisions operation fails with the "An error has occurred while performing revisions purge operation, Incident ID - xxxxx-xxxxxxx-xxxxx-xxxxx" error message. Refer to sk174645.

PRJ-24330,
PRHF-16613

Security Management

In some scenarios, the "Recent Tasks" view shows the initiator as a System administrator when the Global Manager user initiates reassign and install policy.

PRJ-25038,
PRHF-16802

Security Management

In rare scenarios, a task in progress may get stuck until the Management Server is restarted.

PRJ-26193,
PMTR-69529

Security Management

In a rare scenario, the FWM process may unexpectedly exit.

PRJ-26872,
PRHF-17640

Security Management

In some scenarios, changing the Gateway hardware in SmartConsole fails with a "Changing the hardware to <New_Selected_Check_Point_Appliance> Appliances is blocked." warning.

PRJ-21967,
PRHF-15471

Security Management

Packet Mode search in rule base ignores matching of inline layer parent rules. In some scenarios, this may retrieve inline layer rules that should not be matched.

PRJ-24051,
PMTR-66980

Security Management

If the Management Server is up for many days, the CPM process memory consumption and CPU usage may increase consistently.

PRJ-26417,
PRHF-16971

Security Management

In rare scenarios, after migration of a Domain to a Security Management Server, publish may fail with a "Publish failed due to session validation errors" message although there are no errors in the validation pane.

PRJ-26298,
PRHF-17531

Security Management

In rare scenarios, tasks may run indefinitely until the Security Management Server is restarted.

PRJ-26905,
PRHF-17725

Security Management

In some scenarios, loading the Access Control policy causes SmartConsole to close unexpectedly. Refer to sk175405.

  • Requires R80.40 SmartConsole Build 425 (or higher)

PRJ-26910,
PRHF-16657

Security Management

Policy installation to multiple Gateways from Install Policy Presets may fail if each policy has its own HTTPS Inspection policy.

PRJ-22134,
PMTR-63108

Security Management

In some scenarios, a high load on the Management Server may cause SmartConsole slowness.

PRJ-15878,
PRHF-11539

Security Management

OS information for Domain Servers may not be shown correctly at the MDS level.

PRJ-26506,
PMTR-69683

Security Management

Policy verification may fail with a NAT verification error "The range size of Original and Translated columns must be the same".

PRJ-25267,
SMCUPG-1675

Security Management

After migrating a Domain to Security Management Server, the FWM process may be shown as "down" in watchdog, although it is up and running. Refer to sk163814.

PRJ-25253,
PMTR-68425

Security Management

Login with Management API fails when using the api-key and setting enter-last-published-session to "true".

PRJ-22384,
PRHF-15325

Security Management

User may fail to connect to SmartConsole after the administrator changed the RADIUS Server host IP address. Refer to sk172065.

PRJ-25799,
PRHF-17324

Security Management

In rare scenarios, if the CPM process is up for many days, CPU and memory consumption may continue to grow until a reboot is performed.

PRJ-25837,
PRHF-17362

Security Management

In some scenarios, deleting a Security Gateway object fails with the "Object <name> is used by a policy or by other objects" error even though the Security Gateway is not in use. Refer to sk173467.

PRJ-26629,
PRHF-17230

Security Management

In rare scenarios, during a system startup, a cleanup operation may cause high CPU on multiple Postgres processes and prevent login to SmartConsole. Refer to sk175189.

PRJ-26298,
PRHF-17531

Security Management

In rare scenarios, tasks may run indefinitely until the Security Management Server is restarted.

PRJ-26123,
PRHF-17476

Security Management

In some scenarios, HA synchronization fails in the Global Domain after the IPS update.

PRJ-26676,
PRHF-17744

Security Management

Management API command "show gateways and servers" does not show policy information for cluster members.

PRJ-26653,
PRHF-16346

Security Management

In some scenarios, an older version of a Jumbo Hotfix is recommended for installation on Security Gateway, although a newer version is already installed.

PRJ-23453,
PRHF-16065

Security Management

After upgrade from R77.x, "Cannot assign a Domain more than once" errors may appear in the validations pane.

PRJ-28292,
PRHF-18210

Security Management

In rare scenarios, High Availability incremental synchronization may fail with a wrong status message.

PRJ-26521,
PRHF-17679

Security Management

In a rare scenario, policy installation may fail with a "Policy installation had failed due to an internal error" message.

PRJ-28000,
PRHF-18245

Security Management

If Brute Force Password Guessing Protection is set to the value of more than 25 seconds, login to SmartConsole fails.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-25628,
PRHF-17284

Security Management

In rare scenarios, a Management Server upgrade may fail with the "Object not found - [UID]" error message in the cpm.elg log file.

PRJ-24949,
PRHF-16976

Security Management

If there is an Administrator named "Endpoint", an upgrade of Endpoint Security Server from R77.30 version fails.

PRJ-30417,
PRHF-18883

Security Management

Scheduled IPS updates data may not be shown in the IPS update report.

PRJ-25891,
PMTR-69154

Multi-Domain Management

NEW: Added ability to create Domain Management Servers with a netmask different than the one of the Multi-Domain Server. Refer to sk173934.

PRJ-25517,
PRJ-25516

Multi-Domain Management

In rare scenarios, in a Multi-Domain environment with active Domains on multiple Multi-Domain Servers, when performing manual HA sync in one Domain, objects from another Domain are not shown in SmartConsole. Refer to sk173268.

PRJ-25001,
PRHF-17007

Multi-Domain Management

After migrating a Domain to a Multi-Domain Management and assigning a Global Policy, if there are objects with the same name in the Domain and Global Domain, the assignment succeeds, although it must fail due to name duplication.

PRJ-26301,
PRHF-17558

Multi-Domain Management

In rare scenarios, Global Domain Assignment and Domain Creation tasks may continue to run indefinitely.

PRJ-26689,
PMTR-69747

Multi-Domain Management

After migrating the Global Domain and making global changes, when assigning/reassigning the Global Domain, the assignment may be shown as "Up to date" even though the latest global changes are not applied on the Domain.

PRJ-24234,
PMTR-64142

Licensing

UPDATE: If there is no license installed, an error message will be printed when running the "cpstart" command.

PRJ-21777,
PMTR-63316

Licensing

In some scenarios, the total number of "sr" licenses may be counted incorrectly.

PRJ-27071,
PMTR-70430

Compliance

In some scenarios on Multi-Domain environments, Compliance data is not synchronized between primary and secondary Domains.

PRJ-24350,
PMTR-67284

CPView

In some scenarios, a memory leak may occur in a cpview_services module. Refer to sk173952.

PRJ-25930,
PMTR-69007

SmartView

NEW:

  • It is now possible to set the default timeframe for all the SmartView web application functionalities.
  • The default value is "Last 24 hours".

Note: The default time frames on the SmartView web application and SmartConsole are not synchronized.

  • Requires R80.40 SmartConsole Build 425 (or higher).

PRJ-23489,
SL-5368

Logging

NEW:

  • In SmartEvent GUI, added new products: "Behavioral Guard", "Anti-Exploit", "Anti-Bot" and "Anti-Ransomware"
  • For Endpoint logs correlation, added a new pre-defined event: "Harmony Endpoint" under Legacy -> Endpoint Security.

PRJ-26808,
PMTR-70072

Logging

NEW: In SmartEvent GUI, added the "referrer" field for filtering correlation unit events.

PRJ-24978,
PRHF-16943

Logging

When AES authentication is configured, the "thresold_config" command does not send traps for SNMP v.3. Refer to sk173045.

PRJ-26725,
PRHF-17205

Logging

In some scenarios, the FWD process on Security Gateway may cause high memory consumption when Log Forwarding is configured or when running the "fw fetchlogs" command.

PRJ-23867,
PRHF-16183

Logging

In SmartView reports, the "Show only icon" option for table widgets does not work as expected.

PRJ-27300,
PMTR-70643

Logging

After upgrade, SmartView scheduled export to Excel of Reports and Views stop running and users are unable to edit the scheduled tasks. Refer to sk174047.

PRJ-14239,
PRHF-11770

Logging

In SmartView, grouping or filtering by the field "Total Bytes" causes the query to fail.

PRJ-21318,
PRHF-15198

Logging

In the Method field, logs with the following values are not shown in the SmartConsole's Logs tab. They are only shown when opening a single log record.
The values are: MOVE, TEXT, XGET, UNDEFINED, VTTEST, ABCD, SEARCH, RPC_CONNECT, PRONECT, TRACK, CFYZ, BADMETHOD, DEBUG, MGET, GET, MKCOL, QUALYS, RNDMMTD, PRI, NESSUS, BDMT, BADMTHD.

PRJ-27049,
PRHF-17285

Logging

In rare scenarios, the Logs view may not reflect the Management Server object changes. When the issue occurs, the CPM process may also consume a high CPU.

PRJ-30722

Logging

In some scenarios, export logs to CSV from SmartView Web view fails. Refer to sk175545.

PRJ-25645,
PMTR-68886

Logging

In SmartView (Reports and Web Logs view), the value of the file size is displayed differently from the Logs view in SmartConsole (GB instead of GiB).

PRJ-24482,
SL-5577

Logging

When a Management Server manages more than 1024 Gateways, the connectivity status may show "N/A" for several Gateways.

PRJ-23680,
PMTR-62763

Logging

In rare scenarios, in environments with many network objects, when typing a query in the Logs tab Search bar, SmartConsole may close unexpectedly.

PRJ-22649,
PRHF-15710

Logging

Threat Emulation log description for HTTP emulation is incorrect.

PRJ-26115,
PMTR-69276

Logging

In a Multi-Domain Management environment, Log queries may fail to retrieve results from a CMA or CLM, if there is another CMA or CLM with the same sic_name.

PRJ-26694,
PMTR-70010

Logging

When adding the "UC Block" action, log queries may not show UserCheck logs. Refer to sk174543.

PRJ-24283,
PMTR-66677

Logging

In rare scenarios, when exporting logs to Check Point Infinity Portal, the Log Exporter may unexpectedly exit.

PRJ-21307,
PMTR-62117

Logging

  • In environments with more than 500K network objects, the LOG_INDEXER process may lead to a memory leak.
  • In some scenarios, when there are offline logs to index, queries are slower than expected.

PRJ-28852,
PRHF-18624

Security Gateway

UPDATE: Added DNS Passive Learning support for DNS responses containing a Domain name in uppercase letters.

PRJ-19770,
PRHF-14017

Security Gateway

Security Gateway may crash after policy installation.

PRJ-27559,
PRHF-17949

Security Gateway

In some scenarios, configuring an un-numbered virtual interface may cause ARP requests to stay not answered by the interface. Refer to sk174188.

PRJ-25293,
PRHF-16907

Security Gateway

In rare scenarios, a re-matched connection may have 2 logs in SmartConsole.

PRJ-30903,
PMTR-73702

Security Gateway

In some scenarios, the Security Gateway may crash when encountered an error on connection processing.

PRJ-24691,
PRHF-16403

Security Gateway

In rare scenarios, creating a new SAM rule on a Management machine may fail.

PRJ-26501,
PRHF-17221

Security Gateway

In a rare scenario, the Security Gateway may sporadically crash.

PRJ-18867,
PRHF-13722

Security Gateway

In rare scenarios, DynamicID authentication fails with a "Server_code 403 log_msg General HTTP error" message in vpnd.elg. Refer to sk170303.

PRJ-25843,
PMTR-68979

Security Gateway

Added the Access Control rulebase matching visibility enhancement.

PRJ-30206,
PMTR-72814

Security Gateway

In some scenarios, NATed VPN traffic may be routed out through the wrong interface. Refer to sk176785.

PRJ-26618,
PRHF-17663

Security Gateway

In some scenarios, "[INFO] encode resource in base64 failed" messages generated by the RAD process are shown in /var/log/messages file.

PRJ-27037,
PMTR-67834

Security Gateway

VSX provisioning may fail to commit changes to the VSX database. Refer to sk173683.

PRJ-25482,
PRHF-17175

Security Gateway

In a rare scenario, the PDPD or VPND process on the Security Gateway consumes a high CPU. Refer to sk173706.

PRJ-27126,
PRHF-17942

Security Gateway

In some scenarios, the ROUTED process may unexpectedly exit.

PRJ-28103,
PRHF-18024

Security Gateway

In a rare scenario, a memory leak may occur on the Security Gateway.

PRJ-14625,
PRHF-11760

Security Gateway

After policy installation, Security Gateway may stop responding due to memory leaks.

PRJ-24837,
PRHF-15080

Security Gateway

In some scenarios, when moving Mobile Access from Legacy to Unified Policy, previously configured native application may unexpectedly exit. Refer to sk172935.

PRJ-26930,
PRHF-17758

Security Gateway

SNMP lowDiskSpace trap with MDPS does not work with SNMP versions v1/v2 . Refer to sk173811.

PRJ-26595,
PMTR-70023

Security Gateway

Configuring the "Virtual Activation Timeout" option above 65535 may lead to an incorrect timeout definition. Refer to sk172464.

PRJ-27076,
PMTR-70300

Security Gateway

In rare scenarios, using IP Pool NAT with only IPv4/IPv6 addresses configured may cause the Security Gateway to crash.

PRJ-25552,
PMTR-67991

Security Gateway

In some scenarios, connections are dropped with a "Virtual defragmentation error: fragment table is full" message. Refer to sk180404.

PRJ-25156,
PMTR-67534

Security Gateway

When running the "fwaccel stats -r" command to reset the SXL statistics, the statistics may become corrupted.

PRJ-23065,
PMTR-63142

Security Gateway

Improved displayed drop log messages on the Security Gateway:

  • To see drops since the last reboot, use the "fw ctl drop" command.
  • To see drops in real time, use the CPView tool.

Refer to sk172232.

PRJ-26478,
PMTR-66746

Security Gateway

In rare scenarios, when IPv6 is configured and Office Mode Anti-Spoofing is enabled, running "cpstop;cpstart" may cause a Security Gateway to crash.

PRJ-26035,
PMTR-67536

Security Gateway

A "fw_xlate_rule_count_dec: refcount is negative" message may be displayed in dmesg when IP pool NAT is used on a cluster environment.

PRJ-21270,
PMTR-56012

Security Gateway

In some scenarios, emails may be stuck in the MTA queue.

PRJ-28809,
PRHF-18657

Security Gateway

Added cosmetic fixes of the cpwd_admin list command output.

PRJ-29087,
PRHF-13493

Security Gateway

In some scenarios, the CPD process may consume high CPU because of the memory leak in FDT (File Download Tool).

PRJ-28829,
PRHF-18098

Security Gateway

Improved the ICAP Server internal memory allocation logic.

PRJ-28553,
PMTR-71632

Security Gateway

Capsule Workspace end users may fail to authenticate to their Exchange mail Server via Mobile Access SSO when authenticated with Kerberos, and the end users belong to many user groups or user groups with very long names.

PRJ-29138,
PRHF-18403

Security Gateway

The cpsicdemux process may unexpectedly exit, causing Secure Internal Communication (SIC) connection to fail.

PRJ-26670,
PRHF-17760

Security Gateway

In a rare scenario, traffic outage may occur. It is caused by a memory leak related to delayed logs.

PRJ-26648,
PMTR-70065

Internal CA

UPDATE: Expired certificates are now cleaned from the Internal CA database every three weeks and after reboot. Refer to sk42424.

PRJ-26525,
ODU-78

Threat Extraction

Added Update 4 of Threat Extraction Engine. Refer to sk165832.

PRJ-26199,
PRJ-25544

Threat Prevention

In a rare scenario, the Security Gateway may crash when working with Anti-Virus.

PRJ-26542,
PMTR-69186

Threat Prevention

In some scenarios, the IPS update status in SmartConsole is incorrect after the automatic update fails with the "Update failed. Failed to load database" error.

PRJ-26550,
PMTR-59790

Threat Prevention

In a rare scenario, Security Gateway may crash due to the Threat Prevention Data Collector feature.

PRJ-26006,
PMTR-68402

Threat Prevention

SSH Deep Packet Inspection (SSH DPI) may fail after upgrade to R80.40 Jumbo HotFix Take 91 or higher or after upgrade to R81.

PRJ-28519,
TPP-1291

Threat Prevention

In rare scenarios, the Security Gateway may crash when the TCP connection is unexpectedly closed.

PRJ-21882,
PRHF-15174

Threat Prevention

Policy installation fails if it contains objects with "://" text.

PRJ-28606,
PMTR-68865

Threat Prevention

Large file transfer in connections inspected by SSH Deep Packet Inspection (SSH DPI) may fail if SSH renegotiation is performed during the transfer.

PRJ-24509,
PMTR-67604

Identity Awareness

NEW: Added automatic mechanism to exclude service accounts on PDP gateway to improve both PDP performance and functionality. Refer to sk174266.

PRJ-26803,
MBS-13669

Identity Awareness

In a rare scenario, the Security Gateway may crash.

PRJ-25925,
PMTR-68088

Identity Awareness

Optimized the PDP expired timers mechanism performance.

PRJ-26228,
IDA-4019

Identity Awareness

When the PDP Gateway is connected to multiple pre-R81 PEP Gateways, the CPU consumption may be high. Refer to sk173709.

PRJ-23673,
PRHF-14886

IPS

A redundant debug message may be displayed in dmesg logs.

PRJ-27958,
PRHF-18158

IPS

In some scenarios for HTTP, the Security Gateway closes a connection from the Server side, but the user side may remain open.

PRJ-26106,
PRHF-17301

IPS

Security Gateway may crash when the IPS profile name is very long. Refer to sk174025.

PRJ-26165,
PMTR-69256

IPS

In rare scenarios, the FWK process may unexpectedly exit when installing the policy.

PRJ-28490,
PRHF-16635

IPS

An HTTP download of a large file may unexpectedly stop with an error message.

PRJ-27259,
PMTR-65461

IPS

Proxy source IP address is not printed in the IPS logs.

PRJ-27192,
PRHF-17768

Application Control

UPDATE: Improved matching of URLs for custom applications.

PRJ-26741,
PRHF-4657

SSL Inspection

Added an option to bypass Name Constraints extension on certificates using a registry flag. Refer to sk159692.

PRJ-30700,
PMTR-72756

SSL Inspection,
VPN

A memory leak in HTTPS Inspection and HTTPS portals may occur when using ECDHE ciphers.

PRJ-25221,
PRHF-17088

Mobile Access

Improved the Portal Rendering performance in Unified Policy mode.

PRJ-21699,
PMTR-64360

ClusterXL

UPDATE: Added the fwha_disable_ccp_on_monitor global kernel parameter. The parameter turns on/off the sending of CCP packets on link monitor interfaces.

PRJ-26980,
PMTR-64228

ClusterXL

In some scenarios, in Load Sharing mode, the cphaprob show_bond command on the Security Management Server shows the back-up subordinate status as "Not Available". Refer to sk175469.

PRJ-28359,
CORXL-251

ClusterXL

Clock jumps forward/backward may cause some operations to fail and the cluster to go down.

PRJ-27225,
PRHF-17734

SecureXL

Invalid VLAN traffic may cause repeated "deliver_list is empty!!!" error messages in the _/var/log/messages_ file.

PRJ-24541,
PMTR-67556

SecureXL

In a VSX environment, the SYN Defender configuration may not be applied correctly.

PRJ-28054,
PMTR-71494

SecureXL

In a rare scenario, DoS/Rate Limiting when using rules with country codes (CC) or autonomous system numbers (ASN) may not update Geo IP files correctly.

PRJ-26753,
PRJ-26750

Routing

In some scenarios, the NetFlow Packet may report a wrong source IP Address.

PRJ-25318,
PMTR-68232

Routing

In some scenarios, CPView displays incorrect values of RIP statistics.

PRJ-27059,
PRHF-17925

Routing

In some scenarios, the ROUTED process may unexpectedly exit when there is a static route and a kernel route to the same destination.

PRJ-28839,
PMTR-51501

Routing

In some scenarios, an outage may occur because of premature graceful-restart exit.

PRJ-23780,
PMTR-63250

Routing

During the boot process "pbrroute-conf" messages may appear. Refer to sk173514.

PRJ-27819,
PMTR-63965

Routing

If the interface cable is unplugged, after a failover, Border Gateway Protocol (BGP) stops receiving routes from Primary member to Secondary and back to Primary.

PRJ-27044,
PMTR-57379

Routing

The ROUTED process with Ping enabled always gets reset during Clish reconfiguration.

PRJ-26961,
PMTR-65589

Routing

The ROUTED process may unexpectedly exit when candidate RP is enabled, and a rapid failover occurs or when the candidate RP interface is disconnected.

PRJ-26969,
PMTR-66574

Routing

In some scenarios, the ROUTED process may produce a core dump when it receives IGMPv3 Membership Reports over a long period of time.

PRJ-28552

Routing

The checksum of PIM "register" packets may be calculated incorrectly, causing the RP router to discard a "register" packet.

PRJ-21393,
ROUT-1502

Routing

Netflow packets are sent from the individual VS IP address instead of VS0.

PRJ-25985,
PMTR-65599

VPN

In rare scenarios, IKE negotiation fails when using IPv6 addresses.

PRJ-27855,
PMTR-71136

VPN

When deleting an entry from m_ht hash table, a memory leak may occur.

PRJ-27682,
PMTR-71025

VPN

When saving the login info of the client, a memory leak may occur.

PRJ-27678,
PMTR-71013

VPN

Reauthentication of the client may lead to a memory leak.

PRJ-31029,
PRHF-19776

VPN

Many "remote access client IP address and port were changed" logs are generated after an upgrade.

PRJ-27674,
PMTR-70855

VPN

In some scenarios, the user may not be able to connect because the CVPND process unexpectedly exits.

PRJ-27686,
PMTR-70957

VPN

In a rare scenario, a memory leak may occur.

PRJ-28264,
PRHF-18295

VPN

A memory leak may occur when clearing the CRL cache file.

PRJ-28752,
VPNS2S-2506

VPN

Added IKEv2 improvement for DAIP peer.

PRJ-26623,
PRHF-17733

VPN

Added VPN stability improvement in IKEv2. Refer to sk174245.

PRJ-26436,
PRHF-2715

VPN

In a rare scenario, a memory leak may occur when RASession_util is active.

PRJ-26433,
PMTR-69479

VPN

In a rare scenario, the IKED process stops with core dump, when using Office Mode IP allocation for clients, and users cannot connect.

PRJ-26442,
PMTR-69836

VPN

In rare scenarios, a memory leak related to Gateway authentication may occur.

PRJ-27313,
PRHF-14851

VPN

IPSec VPN uses the wrong source IP address when initiating NAT-T encrypted traffic. Refer to sk172805.

PRJ-22415,
PRHF-12576

VPN

Remote Access users may randomly disconnect because the Tunnel test packets are mapped to the incorrect interface. Refer to sk172328.

PRJ-21638,
PRHF-15318

VPN

VPN Logs show IP address octets in an unexpected (reversed) order. Refer to sk172807.

PRJ-27813,
PMTR-71098

VPN

In some scenarios, the VPN tunnel between GCP cluster and GCP peer fails to establish.

PRJ-24807,
PRHF-16698

VPN

Site to Site VPN connectivity issue when NAT is enabled.

PRJ-25142,
PRHF-16647

VPN

In some scenarios, outbound traffic with NAT-T outgoing packets is sent from an incorrect link. Refer to sk176711.

PRJ-26399,
PRHF-17622

VPN

Policy installation may fail when VPN community is not configured on the Security Gateway. Refer to sk174235.

PRJ-22118,
PMTR-31204

VPN

In rare scenarios, after policy installation, the VPND process may unexpectedly exit with core dump.

PRJ-25312,
PRHF-17101

VPN

In rare scenarios, all traffic is dropped with "Rulebase Internal Error" in SmartLog.

PRJ-28074,
PRHF-18369

VPN

A Remote Access client fails to login when a DN record length is bigger than 256. Refer to sk174249.

PRJ-28377,
PMTR-71772

VPN

Improved VPN Site to Site tunnel establishment scenario with IKEv2. Refer to sk175092.

PRJ-25883,
PRHF-16370

VPN

In some scenarios, when DAIP peer initiates IKEv2 negotiation with certificate authentication, the VPND process may unexpectedly exit. Refer to sk174665.

PRJ-26530,
PRHF-17627

VPN

In some scenarios, the NAT-T traffic outages may occur after a cluster failover. Refer to sk175552.

PRJ-28505,
PRHF-18400

VPN

A memory leak may occur in the VPND process.

PRJ-28512,
PRHF-18408

VPN

In some scenarios, a memory leak may occur on the Security Gateway.

PRJ-28771,
PMTR-71850

VPN

In some scenarios, in High Availability clusters with enabled CoreXL, SSL clients cannot connect to the Security Gateway because of incorrect license calculation.

PRJ-31147,
PMTR-73511

VPN

In some scenarios, a memory leak may occur when using the SSL Network Extender (SNX) client to create a site.

PRJ-31107,
PRJ-31114,
PRJ-31131,
PMTR-73487,
PMTR-73488,
PMTR-73498

VPN

In some scenarios, a memory leak may occur in the VPND process.

PRJ-19969,
PRJ-19971

VSX

UPDATE: Removed the .1.3.6.1.4.1.2620.1.16.22.2 (vsxStatusCPUUsageTable) and .1.3.6.1.4.1.2620.1.16.22.4 (vsxStatusCPUUsagePerCPUTable) OIDs as not supported on Gaia 3.10.

PRJ-22690,
PMTR-65535

VSX

This fix allows create/change a VSX cluster/Gateway to have up to 32 CoreXL instances with VSX Provisioning Tool. Currently, it is possible to do this only in SmartConsole.

PRJ-19977,
PRHF-14371

VSX

In some scenarios, the "cpstat vsx" command does not show the correct output. Refer to sk170793.

PRJ-26039,
PMTR-53985

VSX

After upgrade, the VS names may be displayed incorrectly in the output of the "vsx stat -v" command.

PRJ-27443,
PRHF-17665

VSX

Multi-Queue configuration does not survive reboot on VSX. Refer to sk173950.

PRJ-26926,
PMTR-69753

Gaia OS

NEW: Added support for new card 4 ports 1/10GbE SFP+ Rev 4.1.

PRJ-27709,
PRHF-18191

Gaia OS

UPDATE: The command "show multi-queue affinity" deprecation message was changed.
The new message is "This command is deprecated. Please use: show interface VALUE Multi-queue."

PRJ-27695,
PRHF-17721

Gaia OS

When a non-TACACS user logs out from WebUI, "Cannot get pid" is printed as an error to the /var/log/messages file.

PRJ-27000,
PRHF-17900

Gaia OS

Setting hashed SHA256/SHA512 expert password may fail with an error message: "set password-controls password-hash-type <password_hased> GAIA9999 Invalid Salted Hash".

PRJ-27612,
PRJ-27613

Gaia OS

If NTPD service is configured in MDPS settings, NTPD error logs appear in var/log/messages after a reboot.

PRJ-25765,
PRHF-17216

Gaia OS

After 248 days of up time, VMSS gateway sends a Cold restart alert reboot, but the VMSS does not reboot. Refer to sk173413

PRJ-26333,
PMTR-44510

Gaia OS

In some scenarios on VSX, a "Loading kernel module for a network device with CAP_SYS_MODULE (deprecated). Use CAP_NET_ADMIN and alias netdev-eth instead" message appears in /var/log file.

PRJ-28051,
PMTR-71262

Gaia OS

In some scenarios, bond interface subordinate fails to properly initialize and shows a partner system MAC address of 00:00:00:00:00:00.

PRJ-28796,
PRHF-18683

Gaia OS

In a rare scenario, a memory leak may occur in the monitord.

PRJ-26640,
PMTR-56496

Gaia OS

When running the "set security-gateway maas on" Clish command, the "maas" shell script is executed 4 times.

PRJ-17182,
PRHF-13013

Gaia OS

Last trailing zero may appear in the output of "show configuration backup-scheduled". Refer to sk169255.

PRJ-27741,
PRHF-18108

Harmony Endpoint

Endpoint Firewall may start dropping all network traffic after a Management Server upgrade from R80.10 or older versions.

PRJ-24723,
PRHF-16269

VoIP

In a rare scenario, the Security Gateway crashes when handling SIP traffic.

PRJ-22500,
PRHF-15623

VoIP

Holding last source port table lock while searching for next free port may cause performance issues.

PRJ-26794,
PRHF-17668

CloudGuard Network

In some scenarios, CloudGuard Controller fails to fetch data from the standby ACI Server when the main ACI Server is unreachable.

PRJ-21215,
PMTR-63308

CloudGuard Network

The mq_mng tool does not show RX/TX packets counter statistics for the virtio_net driver.

PRJ-26797,
PMTR-69072

CloudGuard Network

In some scenarios, CloudGuard IaaS Standby member cannot access the Internet. Refer to sk175108.

PRJ-26815

CloudGuard Edge

NEW: Quantum Edge Hardware type added to the drop down hardware list in SmartConsole.

PRJ-27239,
ODU-123

HCP

Added Update 3 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-24088,
ODU-91

HCP

Added Update 2 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-22799,
ODU-81

HCP

Added Update 1 of HealthCheck Point (HCP) Release. Refer to sk171436.

PRJ-22322,
PRHF-15689

Infrastructure

In some scenarios, the cpmiquerybin and dbedit processes may unexpectedly exit causing buffer overflow.