R81 Jumbo Hotfix Take 34

 

List of Resolved Issues and New Features

Note - This Take contains all fixes from all earlier Takes.

 

ID

Product

Description

Take 34

Released on 27 June 2021

PRJ-25809

Security Management

NEW: Performance improvements for security policy and database installation when R81 Security Management manages R80.40 Gateways.

PRJ-20295,
PMTR-62823

Security Management

NEW: Added new API version (1.7.1). For more information, refer to the Management API Reference.

PRJ-23312,
ODU-89

Security Management

UPDATE: Added Update 9 of Autonomous Threat Prevention Management (ATPM). Refer to sk167109.

PRJ-23923,
PMTR-64482

Security Management

SmartConsole Extensions fail to load with "Error: unable to retrieve read-only session" if login with SmartConsole is performed with an IP address that is not defined as the primary IP of the Management Server.

PRJ-23774,
PMTR-66072

Security Management

"Query failed" error is displayed in Security Gateway Device & License Information view in SmartConsole when canceling the "Export to PDF/CSV" operation.

PRJ-23885,
PMTR-66708

Security Management

In some scenarios, when updating Check Point Host object to be a Network Policy Management and in addition configuring it as a Secondary Server, "Publish" fails with "Action Failed due to an internal error".

PRJ-23544,
PMTR-66182

Security Management

In some scenarios, HA sync in a Multi-Domain environment may fail with the "Failed to import data" error message after the user creates new Permission Roles.

PRJ-22442,
PRHF-15754

Security Management

Upgrade or migration from R80.10 and lower to R80.20 and higher may fail with "Scheme adjustment had failed" error in logs. Refer to sk172003.

PRJ-24487,
PRHF-16631

Security Management

In very large Management environments, Policy verification and installation may fail with FWM process core dump. Refer to sk173722.

PRJ-24021,
PMTR-66953

Security Management

In some scenarios, after upgrade of Multi-Domain environment that has active Domains on multiple Multi-Domain Servers, some objects may not be visible in the System Domain.

PRJ-24617,
PRHF-16791

Security Management

In Domain High Availability, policy installation may fail if a Global Dynamic Network object defined and the active peer is the Security Management Server.

PRJ-23438,
PMTR-65646

Security Management

When configuring SNMP traps with thresholds_config utility on the Management Server, the settings may not be applied on the Security gateway upon policy installation.

PRJ-22076,
PRHF-15725

Security Management

In rare scenarios, the Management Server may fail to start because Solr fails to initialize.

PRJ-24520,
PMTR-67390

Security Management

When adding or updating star/meshed VPN community using the Management API and setting default values for ike-p2-use-pfs or ike-p2-pfs-dh-grp fields, the operation mail fail with the validation error.

PRJ-21400,
PRHF-15001

Security Management

In rare scenarios, deleting an object fails with "Can't reach source object, maybe it already deleted" error. Refer to sk172828.

PRJ-23899,
PRHF-16297

Security Management

In some scenarios, the policy installation may fail after following sk55502. Refer to sk174646.

PRJ-22202,
PRHF-15250

Security Management

In some scenarios in Management High Availability environment, after restoring a Domain from backup, the Security Management Server appears as 'Unavailable' in SmartConsole.

PRJ-24612,
PMTR-63454

Security Management

Incorrect Mobile Access license status upon a license change.

PRJ-25032,
PMTR-68166

Security Management

The "add access-role" Management API may fail when it is configured with base-dn.

PRJ-25057,
PMTR-68197

Security Management

In some scenarios, the "set-simple-gateway name ..." and "set simple-cluster name ..." Management APIs may not reach the "SIC Communicating" state.

PRJ-22132,
PMTR-61861

Security Management

In a rare scenario, Management HA synchronization fails after the Purge Revisions operation.

PRJ-20811,
PMTR-62949

Security Management

On Security Management with connected Endpoint Security Server, the SICTUNNEL process may unexpectedly exit and start again every few minutes with core file ~4gb in size. Refer to sk173704.

PRJ-22124,
PMTR-61785

Security Management

Running override_server_setting.sh may not update settings correctly when updating a setting multiple times.

PRJ-21705,
PRHF-12911

Security Management

In some scenarios, Apache does not start and shows a "No space left on device" message if the user runs "cprestart" frequently.

PRJ-22212,
PMTR-61168

Security Management

In rare scenarios, concurrent update operations performed by several administrators on the Management Server may fail.

PRJ-23931,
CPM-3316

Multi-Domain Management

NEW: Once a day, Multi-Domain Management Servers will check for peers that are not synchronized. If such are identified, HA full sync will be automatically initiated at the MDS level.

PRJ-23698,
PRHF-16119

Multi-Domain Management

Global Policy Reassignment may take a long time to complete after an IPS Update in the Global Domain.

PRJ-22924,
PMTR-65145

Multi-Domain Management

When secondary Domain Management Server is in active state, sicRenew utility may fail with "Certificate cannot be renewed by the Internal CA. (Error no. -179)". Refer to sk172183.

PRJ-22633,
PMTR-62650

Multi-Domain Management

UPDATE: Improved the Domain Management Server and Domain Log Server creation and deletion operations.

PRJ-23160,
PMTR-64136

Multi-Domain Management

UPDATE: Added stabilization improvement for Assign and Reassign Global Policy operations.

PRJ-22523,
PMTR-65290

Multi-Domain Management

In some scenarios, Reassign Global Domain for a Domain that is active on another Multi-Domain Server may fail with "An internal error has occurred" message. Refer to sk172704.

PRJ-24760,
PRHF-16660

Multi-Domain Management

Global Policy Assignments may be missing in Multi-Domain environment after upgrade from R77.x.

PRJ-22139,
PMTR-64481

Multi-Domain Management

A Multi-Domain Server with dozens of Domains may take a long time to start.

PRJ-22784,
SL-5370

SmartConsole

UPDATE:

  1. When using Updatable Objects, Source and Destination fields in logs will display the icon from the matched Updatable Object.
  2. Improved the accuracy of flag icons when using Updatable Objects for Geo-IP restrictions.

Note:

  • Requires R81 SmartConsole Build 552 (or higher).

PRJ-22127,
PMTR-62338

SmartConsole

SmartConsole configures a default value for the IPv4 mask length of VIP interface each time a user opens the interface editor for cluster object configured in the Active-Active mode. As a result, the value configured by a user is overwritten with the default value each time the user opens the cluster object and clicks OK.
  • Requires R81 SmartConsole Build 552 (or higher).

PRJ-21908,
PMTR-61429

SmartConsole

Generating a Changes Report may fail when the changes include new LSM Profiles or Small Office Gateway objects.

PRJ-23605,
PMTR-66244

SmartConsole

In some scenarios, a SmartTask may fail to execute its action when it is triggered for a policy installation.

PRJ-22524,
PMTR-61526

SmartConsole

"The object specified in 'Always send alerts to' field, has no active 'Logging & Status' Blade" error may be displayed after running the "add-simple-gateway" command in Management HA environments where one of the Security Management Servers has the "Logging & Status" Blade disabled. Refer to sk172226.

PRJ-18888,
PRJ-18886

CPView

CPView shows "N/A" for speed values of some network cards.

PRJ-22974,
PRHF-11884

Compliance

Deactivated Compliance Best Practices appear in the Compliance report.

PRJ-21180,
PMTR-61750

Logging

NEW: Resource pools for log queries and report generation have been separated to ensure query responsiveness while multiple reports are generated.

PRJ-18560,
PRHF-13614

Logging

In the "Logs" view in SmartConsole, when the query filter contains "time:yesterday" as a literal, the query fails with a "Query resolution failed" error. The pre-defined time filter "Yesterday" shows results from today. Refer to sk170999.

PRJ-23205,
PMTR-65244

Logging

In rare scenarios, when creating a Log Server object and establishing SIC, log queries from the newly created Log Server object may fail.

PRJ-23068,
PMTR-62454

Logging

When viewing an Access log card that was matched on both a Network layer (firewall) rule and an Application layer rule, and both actions are "Accept", the application layer rule will be presented in the card instead of the network layer rule. Refer to sk172763.

PRJ-22967,
PMTR-64536

Logging

In some scenarios, when exporting logs using the Log exporter tool and filtering on all Threat Prevention Blades, logs of "Anti Spam" Blade are not exported.

PRJ-23416,
PMTR-60082

Logging

In SmartView's "Cyber Attack View - Endpoint", the widgets Active/Dormant Attacks and Cleaned/Blocked Attacks show clean hosts as infected (false positive results).

PRJ-20621,
PRHF-14608

Logging

In SmartView, when filtering with specific time filters, the result may include more logs than was requested.

PRJ-22186,
PMTR-58496

Logging

In SmartView, when the user exports multiple PDF/CSV/Templates of the same view/report at the exact same time, the second export to complete may overwrite the first one.

PRJ-22250,
PMTR-65133

Logging

In some scenarios, in the "Views and Reports" of SmartView, it is not possible to use the field "Roles".

PRJ-23010,
PRHF-15886

Logging

In rare scenarios, when the user exports logs to Excel using SmartView web, the action fails when the exported logs contain special characters, like emojis.

PRJ-23283,
PMTR-65335

Security Gateway

NEW: Added the "Top Connections" tool. For more information, refer to sk172229.

PRJ-21903,
PMTR-64675

Security Gateway

NEW: Added new troubleshooting tool to cplic command for Entitlement manager.

PRJ-19592,
PRHF-9582

Security Gateway

NEW: Added support for authentication with a RADIUS Server that expects to receive an empty password on the first message. VPN client will receive 2 dialogs instead of 3.

PRJ-20961,
PMTR-61684

Security Gateway

NEW: In a Management Data Plane Separation (MDPS) environment, each plane has its own configuration.

Run these commands in each plane:

  • save configuration <Name of Script>
  • load configuration <Name of Script>

PRJ-19989,
PMTR-59944

Security Gateway

NEW: Added support for Drop templates optimization on accelerated policy installation.

PRJ-23382,
PMTR-66195

Security Gateway

NEW: Implemented new Fast-Accel producer.

The following Fast-Accel statistics are added to CPView:

  • Status: current status of Fast-Accel feature (enabled/disabled).
  • Configured rules: number of rules were added by the user. These rules determines whether a connection should be accelerated or not.
  • Accelerated connections amount: number of accelerated connections.
  • Total connections amount: total connections opened in PPAK.
  • Accelerated connections percentage: percentage of accelerated connections as part of the overall traffic.
  • Services distribution: number of times each service was used by the accelerated connections.

PRJ-17932,
PRHF-8504

Security Gateway

UPDATE: Added L3 routing support for bridge interface assigned with IP address. To enable it, set fw_bridge_with_ip_routing=1 in the $FWDIR/fwkern.conf file. Refer to sk165560.

PRJ-22261,
PMTR-64681

Security Gateway

UPDATE: Added $CPDIR/log/sic_info.elg log file to show detailed SIC errors.

PRJ-22988

Security Gateway

UPDATE: Added support for DPL for non-FQDN Objects on Cluster Load Sharing environments.

PRJ-22654,
PRHF-14534

Security Gateway

UPDATE: Security Gateway performance optimizations for specific scenarios. Refer to sk174607.

PRJ-23079,
PMTR-65799

Security Gateway

Enhancement: Early drop optimization will work even if the UserCheck is not relevant for this connection.

PRJ-20570,
MBS-12769

Security Gateway

In some scenarios, the "fwauthd_init: got known service port XXX ... choosing another one" message appears repeatedly in the $FWDIR/log/fwd.elg file.

PRJ-25905,
PMTR-69241

Security Gateway

In a rare scenario, machine hangs and user is unable to run any command. Refer to sk173405.

PRJ-24731,
PRHF-16851

Security Gateway

On rare scenarios, running "fw1 + misp" debug on cluster may cause Security Gateway to crash.

PRJ-24378,
SMB-10515

Security Gateway

A memory leak in a DNS resolving infrastructure may occur.

PRJ-20983,
PRHF-14104

Security Gateway

In rare scenarios, the CPD process unexpectedly exits when the VPN is enabled, and statuses are not sent to the Management Server.

PRJ-19359,
PRHF-14127

Security Gateway

In a rare scenario, the FWK process may unexpectedly exit while passing TLS traffic, resulting in a cluster failover.

PRJ-21473,
PRHF-14963

Security Gateway

When the Security Gateway is configured as a proxy, some network objects may not be matched correctly.

PRJ-21056,
PRHF-15024

Security Gateway

In a rare scenario, Fast Accel logs are sent although they are disabled on the matched rule. Refer to sk171336.

PRJ-21012,
PRHF-15031

Security Gateway

In a rare scenario, Security gateway may crash when using non-FQDN domains in Access policy.

PRJ-23393,
PRHF-15802

Security Gateway

Added support for "Other" services configured with IP protocol, but without advanced "Match" expression.

PRJ-23342,
PRHF-16111

Security Gateway

Boot may take a long time on machines with many VLANs or secondary IP addresses.

PRJ-21837,
PMTR-63900

Security Gateway

The "up_fw_module_load_commit: failed to load" error may be displayed in dmesg during cpstart or policy installation.

PRJ-24300,
PMTR-67184

Security Gateway

In a rare scenario, the FWK process unexpectedly exits on the Security Gateway.

PRJ-24275,
PMTR-63867

Security Gateway

Allow automatic configuration of Identity Awareness nested group state 4 for Security Gateways with a previously installed fix for IDA-754.

PRJ-22874,
PRHF-15786

Security Gateway

In some scenarios, policy installation fails with "Error code 0-2000077" message.

PRJ-22839,
PMTR-64303

Security Gateway

In a rare scenario, policy installation may fail with the "problem with the Commit Function" message.

PRJ-22943,
PMTR-65733

Security Gateway

In rare scenarios, policy installation fails with "gen_other_service_inspect_func: failed to find corresponding service object for <service name>" error message.

PRJ-22931,
PRHF-13912

Security Gateway

When using "User Alert 3" in the code alert, cosmetic error "FW-1: fwdrv_get_string_id_from_code: illegal parameters for code 8" appears in the /var/log/messages file.

PRJ-22456,
PMTR-64448

Security Gateway

In a rare scenario, the Security gateway may crash with fwk and fwk_wd core dump files.

PRJ-23102,
PRHF-13417

Security Gateway

The connection may not exist in the SecureXL connection table when configuring Smart Connection Reuse kernel parameters and allow out of state TCP packets.

PRJ-22374,
PRHF-15705

Security Gateway

In some scenarios, the Security Gateway attempts to access the Management Server through the server's NAT IP address (defined in the "NAT" section of the server object), while the server is reachable only through the main IP address (defined in the "General Properties" section of the server object).

Refer to sk171665 to configure the required parameter SKIP_NATTED_IP.

PRJ-23042,
PMTR-65729

Security Gateway

In a rare scenario, Security Gateway may crash during the Application Control / IPS / Anti-Bot package update.

PRJ-23949,
PMTR-66474

Security Gateway

In a rare scenario, Security Gateway may crash when running in USFW (User-Space Firewall) mode.

PRJ-24294,
PMTR-67231

Security Gateway

In a rare scenario, Security Gateway may crash during policy installation.

PRJ-24414,
PRHF-16452

Security Gateway

In a rare scenario, Security Gateway may crash under heavy load during cluster failover.

PRJ-23900,
PMTR-65612

Security Gateway

In a rare scenario, the Security Gateway may crash when GRE or VXLAN interfaces are configured.

PRJ-21451,
PRHF-14785

Security Gateway

RSA integration using SAML (Security Assertion Markup Language) protocol may not work as expected. Refer to sk171501.

PRJ-25304,
PMTR-68439

Security Gateway

When the Security Gateway is configured as a proxy, some network objects may not be matched correctly.

PRJ-22740,
PRHF-15578

Security Gateway

When Strict Hold is enabled in the fail-open configuration, some HTTPS connections may stuck.

PRJ-25594,
PRHF-12228

Security Gateway

In some scenarios, packets are dropped due to incorrect SACK translation when SACK and sequence translation are being used together.

PRJ-23428,
PMTR-65909

Security Gateway

The VPND process may consume high CPU because of ECDHE use, which affects multi-portal functionality. Refer to sk173145.

PRJ-24466,
PRHF-15688

Security Gateway

In a rare scenario, Security Gateway may crash when handling some DNS packets.

PRJ-19413,
PMTR-60877

Security Gateway

The "new-conn-rate" DOS/Rate limiting rules may not be enforced in usermode when enforcement for internal interfaces is disabled.

PRJ-23518,
PMTR-20344

Application Control

In some scenarios, the fw_full (fwd daemon) unexpectedly exits producing a core dump file and causing a cluster failover.

PRJ-21772,
PMTR-58795

Application Control

A failure log may be generated when inspecting connections to servers with certificates without a common name (CN) field.

PRJ-24479,
PMTR-67931

Threat Extraction,
Threat Emulation

In some scenarios, License errors for Threat Emulation and Threat Extraction Blades are displayed for NGTP customers that use Autonomous Threat Prevention.

PRJ-24924,
PMTR-61787

Threat Prevention

UPDATE: Added support for more than 20 CIFS objects in rulebase. Refer to sk170300.

PRJ-21883,
PRHF-15174

Threat Prevention

Policy installation fails if it contains objects with "://" text.

PRJ-23571,
PRHF-15500

Threat Prevention

Security Gateway may crash when transferring the HTTP multipart traffic if the Anti-Virus Deep Scanning, Threat Extraction, or Threat Emulation is enabled.

PRJ-19558,
PMTR-61333

Threat Prevention

In some scenarios, "cpssh_trans_endpoint_handle_session_travers_timeout: INTERNAL ERROR" errors are displayed in the fwk.elg file when inspecting SSH traffic.

PRJ-20485,
PMTR-61702

Threat Prevention

In rare scenarios, Security Gateway may crash when working with SSH.

PRJ-20814,
PMTR-61640

Threat Prevention

Large file download with SFTP may fail when the connection is inspected.

PRJ-21279,
PMTR-60297

Threat Prevention

Removed the "beta" label from SSH DPI's SSH server identification string.

PRJ-23037,
PMTR-65728

Threat Prevention

In rare scenarios, Security Gateway may crash if event app debug flag is enabled.

PRJ-24193,
TPE-453

Threat Prevention

In rare scenarios, the Threat Prevention policy is not enforced after a reboot of the Security Gateway.

PRJ-21656,
PMTR-63310

SSL Inspection

UPDATE: Avoid sending the TLS probe during the inbound inspection when a rule is matched according to the IP address.

PRJ-20486,
PMTR-62467

SSL Inspection

Memory leak may occur during policy installation.

PRJ-19857,
PMTR-61029

SSL Inspection

TLS probing failures generate logs with a general description in SmartLog: "Internal system error in HTTPS Inspection (Error Code: 2)". With this fix, more descriptive logs will be generated.

PRJ-24421,
PMTR-66343

SSL Inspection

Improved performance of the TLS handshake when TLS 1.3 support is enabled.

PRJ-19765,
PMTR-62211

SSL Inspection

In rare scenarios in mixed IPv4/IPv6 environments, some connections may fail.

PRJ-22428,
PMTR-64992

SSL Inspection

In some scenarios, the "Parallel TLS Sessions" and "Cache entries" CPView statistics for SSL Inspection are incorrect.

PRJ-23398,
PMTR-66181

SSL Inspection

In rare scenarios, the WSTLSD daemon may unexpectedly exit during TLS probing.

PRJ-23442,
PMTR-65718

SSL Inspection

In some scenarios, memory leaks may occur after policy installation.

PRJ-20237,
PMTR-59665

SSL Inspection

In a rare scenario, some errors in requests to the Security Gateway are ignored and can cause the connections to remain open instead of being closed.

PRJ-25055,
PRHF-14178

SSL Inspection

In some scenarios, when HTTPS Inspection is enabled, overall memory consumption may gradually increase. Refer to sk171280.

PRJ-21028,
PMTR-63319

Anti-Malware

Improved the way Threat Prevention distinguishes between .docx, .pptx, .xlsx and .zip files.

PRJ-24782,
PRHF-16849

Anti-Malware

In a rare scenario, the Security gateway may crash with the "Problem with the Commit Function" error during policy installation. Refer to sk173248.

PRJ-23037,
PMTR-65728

Anti-Malware

In rare scenarios, Security Gateway may crash if event app debug is enabled.

PRJ-21458,
PRHF-14980

Identity Awareness

In some scenarios, the VPN Remote Access client fails to connect if a certificate contains a DN with an asterisk (*).

PRJ-22360,
IDA-3759

Identity Awareness

In some scenarios, output of "pdp conn pep" command may show incorrect PEP names.

PRJ-20460,
PMTR-52079

IPS

UPDATE: Exceptions are now enforced for these IPS protections:

  • ASCII Request Response
  • ASCII Response Response
  • HTTP Header Patterns
  • HTTP URL Patterns
  • CIFS File Patterns

Refer to sk166222.

PRJ-23191,
PRHF-15832

IPS

In rare scenarios, the Security gateway may crash.

PRJ-22514,
PMTR-65461

IPS

Proxy source IP address is not printed in the IPS logs.

PRJ-22405,
IPS-352

IPS

In some scenarios, the DNS response message with record type 0 may be dropped by "Non compliant DNS" protection.

PRJ-20714,
PRHF-13454

IPS

In rare scenarios, policy installation fails due to duplicate id in IPS Snort protections.

PRJ-22398,
PRHF-15404

IPS

The "ciu_lic_open_lic_db_file: crc check failed" error message may be printed in fwd.elg log file during the policy installation if the IPS Blade is disabled. Refer to sk172903.

PRJ-24254,
PMTR-66115

Anti-Virus

UPDATE: Reduce performance when Anti-Virus is configured with deep inspection on all file types.

PRJ-23929,
PMTR-66261

Anti-Bot

UPDATE: Anti-Bot URL cache was enhanced to support further requests.

PRJ-23982,
PRHF-16392

UserCheck

Sensitive file push.js may be visible on the Security gateway.

PRJ-21297,
PMTR-63495

URL Filtering

UPDATE: Improved RAD event output to provide additional information on events, such as detailed timing. This update also activates the retry mechanism by default.

PRJ-22333,
PMTR-21454

Mobile Access

In some scenarios, the VPND process unexpectedly exits in SNX Application Mode.

PRJ-23093,
PRHF-12121

Mobile Access

In some scenarios, the FWK process unexpectedly exits due to SNX authorization timeout in MAB's Unified Policy mode. Refer to sk173125.

PRJ-23654,
PMTR-60065

Mobile Access

Remote Access session may not be synced on the standby member VS.

PRJ-21644,
PMTR-60226

Mobile Access

Mobile Access may overwrite the /etc/hosts file on Security Gateway.

PRJ-21700,
PMTR-64360

ClusterXL

UPDATE: Added the fwha_disable_ccp_on_monitor global kernel parameter. The parameter turns on/off the sending of CCP packets on link monitor interfaces.

PRJ-26458,
PRHF-13428

ClusterXL

UPDATE: Added clusterXLFailover to the database to have the ability to set SNMP traps to monitor cluster failovers. Refer to sk173810.

PRJ-19515,
PRHF-14206

ClusterXL

In some scenarios, the required interface value is higher than it should be when adding a VLAN interface.

PRJ-22151,
PMTR-63571

ClusterXL

During active-active-bridge mode, the "show routed cluster-state" command may display some members as subordinate instead of master.

PRJ-21350,
CLUS-1804

ClusterXL

In some scenarios, a large quantity of logs is generated on cluster VIP API.

PRJ-21974,
PMTR-64480

ClusterXL

In some scenarios, when using IPv6 link-local VIP and dynamic routing protocols, failovers can cause a temporary outage.

PRJ-25943,
CLUS-1804

ClusterXL

In some scenarios, the user cannot run any dynamic routing or install any static routes, including the default route.

PRJ-24146,
PMTR-67140

SecureXL

UPDATE: Firewall debug drop template message now indicates the rule ID the template was created from.

PRJ-18063,
PMTR-60766

SecureXL

UPDATE: Changed the "accept out of state" global parameter usage and added support to change it for specific VS. Refer to sk147093.

PRJ-24653,
PMTR-67738

SecureXL

In some scenarios, the "reached the limit of maximum enqueued packets!" log is printed in the /var/log/messages file.

PRJ-23461,
PRHF-16084

SecureXL

A race condition in the DOS/Rate limiting policy's install logic may cause incorrect counter values for "concurrent-conns".

PRJ-19373,
PRHF-14133

SecureXL

Security Gateway may crash when the user runs "fwaccel tab -t" to view certain rate limiting tables that have a large number of entries.

PRJ-20434,
PMTR-58524

SecureXL

In some scenarios, DOS/Rate Limiting rules that do not work as expected may be created.

PRJ-22169,
PRHF-15607

SecureXL

Rate limiting rules using concurrent-connection counters may cause connections to be blocked.

PRJ-22917,
PRHF-15478

SecureXL

Improved the Smart Connection Reuse feature to be consistent with the user configuration. Refer to sk24960.

PRJ-22437,
PRHF-15755

SecureXL

In some scenarios, the concurrent-conns rate limiting count may be inaccurate for FTP data connections.

PRJ-22290,
PMTR-62849

SecureXL

TCP reset packets may be dropped with an invalid sequence.

PRJ-24478,
PRHF-16658

Routing

UPDATE: Allow "set bgp internal peer <value> send-route-refresh" commands.

PRJ-23146,
PRHF-16038

Routing

UPDATE: Added "$" to the list of allowed characters for BGP MD5 authentication passwords in in WebUI and CLI.

PRJ-23501,
PRJ-23499

Routing

UPDATE: Added support for PBR with VTI/VPN interfaces.

PRJ-24499,
PMTR-66844

Routing

In some scenarios, after member failover, some traffic may be lost.

PRJ-23742,
PMTR-62549

Routing

After restarting OSPF with the "restart ospf instance default" command, OSPF may not redistribute routes until making a configuration change.

PRJ-24404

Routing

VRRP member freezes when deleting a VLAN interface. Refer to sk106226.

PRJ-24717,
PRHF-16801

Routing

In OSPF environment, the routed process may unexpectedly exit when a VPN tunnel is flapped leading to a temporary connectivity loss.

PRJ-25042,
PRHF-16981

Routing

In a rare scenario, the ROUTED process unexpectedly exits when creating an MFC (S,G) entry. Refer to sk176685.

PRJ-22386,
MBS-9798

Routing

In some scenarios, Fragmented traffic is dropped when using L4 Distribution. Refer to sk167198.

-

VPN

Hardened the ability to use narrowed IKEv2 tunnels. For more information, refer to sk166417.

PRJ-23843,
PMTR-66754

VPN

UPDATE: Option 3 of the "vpn tu" command shows now the realm name and if the authentication was performed with the server certificate.

PRJ-24813,
VPNS2S-2313

VPN

UPDATE: Added VPN improvements in IKEv2:

  • Added support for IKEv2 authentication when using multiple certificates.
  • Added support for "Matching info" authentication.

PRJ-24915,
VPNS2S-2235

VPN

UPDATE:

  • Improved Site to Site VPN stability when it is configured with NAT.

  • Enabled the global parameter "offer_nat_t_initator" by default. Refer to sk32664.

PRJ-21904,
PMTR-63196

VPN

Added major VPN enhancements for Scalable Platforms. Refer to sk174228.

PMTR-63196

VPN

Added Improvements for VPND resiliency (disabled by default in this release).

VPNS2S-2313

VPN

"Invalid ID information" message may be displayed when peer is 3rd party and Link selection is overridden.

VPNS2S-2313

VPN

IKEv2 may cause the VPND process to exit unexpectedly when IKEv2 rekey uses certificates.

VPNS2S-2313

VPN

  • Stability improvement of IKEv2 rekey when using Pre-shared-key
  • Stability improvement of cluster synchronization mechanism

PRJ-24255,
PRHF-15984

VPN

In some scenarios, the TTM (Transform Template) file is not loaded when there are no TTM groups for the user.

PRJ-26350,
PMTR-69744

VPN

If SSL Inspection or other Blades that use the CPAS infrastructure is enabled, a call trace warning is displayed in dmesg when the cpstop command is issued.

PRJ-22416,
PRHF-12576

VPN

Remote Access users may randomly disconnect because the Tunnel test packets are mapped to the incorrect interface. Refer to sk172328.

PRJ-25490,
PMTR-68687

VPN

In VSX environments, Anti-Spoofing in SecureXL may cause Remote Access VPN drops. Refer to sk173266.

PRJ-24889,
PMTR-63753

VPN

In some scenarios, the "Global param: operation failed: Unknown parameter (param name vpn_cluster_on_aws)" cosmetic error may appear in dmesg.

PRJ-23304,
PMTR-66146

VPN

In rare scenarios, the VPND process may unexpectedly exit in an L2TP-related flow.

PRJ-23975,
PMTR-65986

VPN

In some scenarios, the IKED process unexpectedly exits producing a core dump.

PRJ-23986,
PMTR-66902

VPN

In some scenarios, the he VPND process may unexpectedly exit producing a core dump.

PRJ-21944,
PRHF-15509

VPN

In some scenarios, VPN Remote Access users are disconnected after policy installation. Refer to sk171966.

PRJ-24573,
PRHF-9691

VPN

Added IKE improvement for DAIP peer with ID_DER_ASN1_DN ID type.

PRJ-22414,
PMTR-60014

VPN

In some scenarios, L2TP tunnel is not deleted completely upon disconnection.

PRJ-22544,
PRHF-14102

VPN

Added stability fix in validation checks for ECDSA certificates.

PRJ-22285,
PRHF-14819

VPN

When the Remote Access is configured to use DHCP for the Office Mode allocation, disconnection of SNX/L2TP clients may cause the IP address not be removed from the table.

PRJ-23826

Gaia OS

NEW: Adding support for Smart-1 600-S/M appliances. Refer to sk171903.

PRJ-21432,
PRJ-21424

Gaia OS

NEW: Added support for hardware (sensors/NICs) data auto-update.

PRJ-22843,
PMTR-55383

Gaia OS

UPDATE: Added the option to bind IP addresses to sockets using the udp_connect API. Refer to sk171019.

PRJ-26746,
PMTR-70210

Gaia OS

The raid_diagnostic command fails on Smart-1 3050/3150/5050/5150 appliances. Refer to sk173788.

PRJ-24606,
PMTR-67624

Gaia OS

Updated the OpenSSL version in the RPM database.

PRJ-24134,
PRJ-23252

Gaia OS

Added timestamp, hostname and syslog version control to syslog messages. Refer to sk100727.

PRJ-22877,
PRHF-15925

Gaia OS

In rare scenarios, Clish unexpectedly exits when configuring the ip-conflicts-monitor on more than 4 interfaces simultaneously.

PRJ-21920,
PRJ-17304

Gaia OS

Unable to set MTU on Igb cards.

PRJ-23615,
PRHF-16252

Gaia OS

In rare scenarios, there is a difference between the value of "Packets" in the output of "ifconfig <interface name>" and "show interface <interface name> statistics" commands.

PRJ-23586,
MBS-9917

Gaia OS

In some scenarios, Bond interface's subordinates stop sending LACP Traffic after reboot. Refer to sk169977.

PRJ-22794,
PRHF-15900

Gaia OS

In rare scenarios, "show asset network" command may lead to memory leak. Refer to sk174823.

PRJ-22923,
PMTR-62465

Gaia OS

The "kernel: [SIM4];resume_from_error: failed to get ci_or_corr" error message may be printed numerous times in /var/log/messages file while running UDP Traffic Load. Refer to sk172543.

PRJ-23330,
PRHF-16081

Gaia OS

The "snmptable" command may fail to fetch data via SNMP producing core dump. Refer to sk172824.

PRJ-23422,
PMTR-65206

Gaia OS

The administrator cannot force a password change to users with UID 0.

PRJ-23491,
PMTR-64696

Gaia OS

When bond/bridge interfaces configured with IP conflicts monitoring are deleted, they still appear under the configuration of ip-conflicts-monitor.

PRJ-24174,
PRHF-16489

Gaia OS

In rare scenarios, the Security Gateway may crash during tcpdump. Refer to sk141412.

PRJ-22216,
PRHF-15159

Gaia OS

"show configuration on" may not expose bond' members.

PRJ-23829,
PRHF-16241

VSX

In rare scenarios, the Wrp interface may not come up. Refer to sk171753.

PRJ-24383,
PRHF-16604

VSX

In rare scenarios, when the VSX cluster experiences an outage, the FWK process generates a core dump file.

PRJ-27489

VSX

In rare scenarios after Jumbo Hotfix installation, the Security Gateway may crash and a file system becomes corrupted. Refer to sk174191.

See the Important Notes section.

PRJ-21717,
PMTR-64430

CloudGuard Azure

Improved performance consistency (with Multi-Queue) after the Microsoft Azure Maintenance event.

PRJ-20396,
PMTR-60449

CloudGuard Network

In some scenarios, failover to another APIC server fails.

PRJ-23380,
PRHF-13883

CloudGuard Network

The SNMP response may show incomplete values.

PRJ-23122,
PMTR-60974

Endpoint Security

NEW: Added an option to configure email alert for Endpoint High Availability synchronization issues.

  • Requires R81 SmartConsole Build 552 (or higher).

PRJ-22511,
PMTR-65440

Endpoint Security

In rare scenarios, the Endpoint server fails to start after uninstalling Jumbo Hotfix.

PRJ-24340,
PMTR-65923

Endpoint Security

In some scenarios, device duplications appear in SmartEndpoint.

PRJ-24279,
PMTR-66083

Endpoint Security

In some scenarios, the "Included Blades" tab in the SmartEndpoint Package repository for Dynamic Package is empty.

PRJ-23055,
PRHF-15942

Endpoint Security

In some scenarios, Compliance status shows "Status information is missing" in SmartEndpoint for all computers although the Blade is installed and running.

PRJ-25251,
PMTR-68435

Endpoint Security

In some scenarios, the Policy server fails to synchronize with Endpoint primary Management after installing a hotfix for local E1 signature updates.

PRJ-23133

IoT

NEW: Added new features:

  1. Custom tags support - Any custom tag can be now used within a policy.

    • Add it to the $VSECDIR/conf/IotTags.conf configuration file
    • Run vsec off; vsec on
  2. Zone tag - The "Zone" tag is now considered as a built-in tag.

PRJ-25721

IoT

UPDATE: If the recommended-policy includes some illegal rules, an IoT layer will be created with the legal rules only and the user will be notified with a warning about the illegal ones.

PRJ-20922,
PRHF-14900

QoS

Security gateway may crash in QoS flow when interface goes down and up during packet processing.

PRJ-22800,
ODU-81

HCP

Added Update 1 of HealthCheck Point (HCP) Release. Refer to sk171436.