PAN-OS 11.0.2 Addressed Issues
Focus
Focus

PAN-OS 11.0.2 Addressed Issues

Table of Contents

PAN-OS 11.0.2 Addressed Issues

PAN-OSĀ® 11.0.2 addressed issues.
Issue ID
Description
PAN-221708
Fixed an issue where temporary files remained under
/opt/pancfg/tmp/sw-images/
even after manually uploading the content or AV file to the firewall.
PAN-221519
(
VM-Series firewalls only
) Fixed an issue where the all_task process stopped responding due to DPDK driver compatibility issues.
PAN-219686
Fixed an issue where a device group push operation from Panorama failed with the following error on managed firewalls.
vsys -> vsys1 -> plugins unexpected here
vsys is invalid
Commit failed
PAN-218644
Fixed an issue where the firewall generated incorrect VSA attribute codes when radius was configured with EAP based authentication protocols.
PAN-218335
Fixed an issue with hardware destination MAC filtering on the Log Processing Card (LPC) that caused the logging card interface to be susceptible to unicast flooding.
PAN-218264
(
PA-3400 and PA-1400 Series firewalls only
) Fixed an issue where packet drops occurred due to slow servicing of internal hardware queries.
PAN-217681
Fixed an issue caused by out of order TCP segments where the FIN flag and TCP data was truncated in a packet, which resulted in retransmission failure.
PAN-217581
Fixed an issue where the firewall did not initiate scheduled log uploads to the FTP server.
PAN-217493
Fixed an issue where superusers with read-only privileges were unable to view SCEP object configurations.
PAN-217484
Fixed an issue where the rasmgr process used 100% CPU due to a maximum duration timer not being set, which caused the GlobalProtect gateway to be unavailable.
PAN-217477
Fixed an issue where the drop counter was incremented incorrectly. Drop counter calculations did not account for failures to send out logs from logrcvr/logd to syslog-ng.
PAN-217284
Fixed an intermittent issue where LACP flap occurred when the LACP transmission rate was set to
Fast
.
PAN-216996
Fixed an issue where, after upgrading Panorama to PAN-OS 10.1.9, multiple User-ID alerts were generated every 10 minutes.
PAN-216821
Fixed an issue where the reportd process stopped responding after upgrading an M-200 appliance to PAN-OS 11.0.1.
PAN-216710
Fixed an issue with firewalls in active/active HA configurations where GlobalProtect disconnected when the original suspected Active-Primary firewall became Active-Secondary.
PAN-216590
Fixed an issue where User-ID logs in Panorama displayed incorrect results for the filter
not (ugflags has user-group-found)
.
PAN-216360
Fixed an issue on Panorama where
No Default Selections
under
Push to Devices
was intermittently deselected after performing a commit operation.
PAN-216170
(
PA-400 Series firewalls in HA configurations only
) Fixed an issue where an HA switchover took longer than expected to bring up ports on the newly active firewall.
PAN-216036
Fixed an issue where the
all_pktproc
process stopped responding, which caused the firewall to enter a nonfunctional state.
PAN-215911
Fixed an issue that resulted in a race condition, which caused the configd process to stop responding.
PAN-215899
Fixed an issue with Panorama appliances in high availability (HA) configurations where configuration synchronization between the HA peers failed.
PAN-215857
Fixed an issue where the option to reboot the entire firewall was visible to vsys admins.
PAN-215808
Fixed an issue where after upgrading to PAN-OS 10.1, the log-forwarding rate towards the Syslog server was reduced. The overall log-forwarding rate has also been improved.
PAN-215780
Fixed an issue where, changes to Zone Protection profiles made via XML API were not reflected in the Zone Protection configuration.
PAN-215778
Fixed an issue where API Get requests for
/config
timed out due to insufficient buffer size.
PAN-215503
Fixed a memory related issue where the
MEMORY_POOL
address was mapped incorrectly.
PAN-215496
Fixed an issue where 100G ports did not come up with BIDI QSFP modules.
PAN-215324
(
PA-5400 Series firewalls with Jumbo Frames enabled only
) Fixed an issue with CPU throttling and buffer depletion.
PAN-215315
Fixed an issue where the dataplane stopped responding due to ager and inline packet processing occurring concurrently on different cores for the same session.
PAN-215125
Fixed an issue where false negatives occurred for some script samples.
PAN-214925
Fixed an issue where temporary files remained in their temporary locations even after manually uploading the files to the firewall.
PAN-214889
Fixed an issue where commits took longer than expected due to application dependency checks.
PAN-214847
Fixed an issue where, when certificate authentication for admin user authentication was enabled, vulnerability scans that used usernames or passwords against the management interface reported a vulnerability due to a missing HSTS header in the
Access Denied
response page.
PAN-214634
Fixed an issue where an elink parser did not work.
PAN-214337
Fixed an issue on the firewall related to the
gp_broker
configuration transform that led to longer commit times.
PAN-214187
Fixed an issue where superreaders were able to execute the
request restart system
CLI command.
PAN-214100
Fixed an issue where selecting a threat name under Threat Monitor displayed the threat ID instead of the threat name.
PAN-214037
(
PA-5440, PA-5430, PA-5420, and PA-5410 firewalls only
) Fixed an issue where firewalls in active/active HA configurations experienced packet drop when running asymmetric traffic.
PAN-214026
Fixed an issue where, when using an ECMP
weighted-round-robin
algorithm, traffic was not redistributed among the links proportionally as expected from the configuration.
PAN-213942
(
PA-400 Series firewalls
) Fixed an issue where the firewall required an explicit allow rule to forward broadcast traffic.
PAN-213932
Fixed an issue where, when an incorrect log filter was configured, the commit did not fail.
PAN-213746
Fixed an issue on Panorama where the Hostkey displayed as **undefined** if a SSH Service Profile Hostkey configured in a Template from the Template Stack was overridden.
PAN-212848
Fixed an issue where attempting to change the disk-usage cleanup threshold to 90 resulted in the error message
Server error : op command for client dagger timed out as client is not available
.
PAN-212726
Fixed an issue where RTP/RTCP packets were dropped for SIP calls by SIP ALG when the source NAT translation type was persistent
Dynamic IP And Port
.
PAN-212530
Fixed an issue on log collectors where root partition reached 100% utilization.
PAN-212409
Fixed an issue where there were duplicate IPSec Security Associations (SAs) for the same tunnel, gateway, or proxy ID.
PAN-211997
Fixed an issue where large OSPF control packets were fragmented, which caused the neighborship to fail.
PAN-211887
Fixed an issue on Panorama that caused recently committed changes to not be displayed when previewing the changes to push to device groups.
PAN-211843
Fixed an issue where renaming a Zone Protection profile failed with the error message
Obj does not exist.
PAN-211602
Fixed an issue where, when viewing a WildFire Analysis Report via the web interface, the
detailed log view
was not accessible if the browser window was resized.
PAN-211519
Fixed an issue where RTP/RTCP packets were dropped for SIP calls by SIP ALG when the source NAT translation type was persistent
Dynamic IP And Port
.
PAN-211422
Fixed an issue where the
show session packet-buffer-protection buffer-latency
CLI command randomly displayed incorrect values.
PAN-211242
Fixed an issue where missed heartbeats caused the Data Processing Card (DPC) and its corresponding Network Processing Card (NPC) to restart due to internal packet path monitoring failure.
PAN-211041
(
Panorama virtual appliances only
) Fixed an issue where DHCP assigned interfaces did not send
ICMP unreachable - Fragmentation needed
messages when the received packets were higher than the maximum transmission unit (MTU).
PAN-210921
(
Panorama appliances in Legacy Mode only
) Fixed an issue where
Blocked Browsing Summary by Website
in the user activity report contained scrambled characters.
PAN-210919
Fixed an issue where the Data Processing Card remained in a
Starting
state after a restart.
PAN-210875
Fixed an issue where the pan_task process stopped responding due to software packet buffer 3 trailer corruption, which caused the firewall to restart.
PAN-210736
Fixed an issue where configuration changes related to the SSH service profile were not reflected when pushed from Panorama. With this fix, the deletion of ciphers, MAC, and kex fields of SSH server profiles and HA profiles won't clear the values under template stacks and will retain the values configured from templates.
PAN-210661
Fixed an issue where firewalls disconnected from Cortex Data Lake after renewing the device certificate.
PAN-210563
Fixed an issue on Panorama where Security policy rules with a
Tag
target did not appear in the pre-rule list of a dynamic address group that was part of the tag.
PAN-209898
Fixed an issue where the logrcvr process stopped due to memory corruption.
PAN-209696
Fixed an issue where link-local address communication for IPv6, BFD, and OSPFv3 neighbors was dropped when IP address spoofing check was enabled in a Zone Protection profile.
PAN-209683
Fixed an issue where Panorama was unable to retrieve IP address-to-username mapping from a firewall on a PAN-OS 8.1 release.
PAN-209660
Fixed an issue where a selective push from Panorama to multiple firewalls failed due to a missing configuration file, which caused a communication error.
PAN-209617
Fixed an issue with firewalls in active/passive HA configurations where the passive firewall created an incorrect SCTP association due to the HA sync messages from the active firewall having an incorrect value.
PAN-209275
Fixed an issue where Override cookie authentication into the GlobalProtect gateway failed when an allow list was configured under the authentication profile.
PAN-209021
Fixed an issue where packets were fragmented when SD-WAN VPN tunnel was configured on aggregate ethernet interfaces and sub-interfaces.
PAN-208877
Fixed an issue where the all_task process stopped responding when freeing the HTTP2 stream, which caused the dataplane to go down.
PAN-208737
Fixed an issue where domain information wasn't populated in IP address-to-username matching after a successful GlobalProtect authentication using an authentication override cookie.
PAN-208325
(
PA-5400 Series, PA-3400 Series, and PA-400 Series only
) Fixed an issue where the firewall was unable to automatically renew the device certificate.
PAN-208201
Fixed an issue on the firewall where the modified date and time was incorrectly updated after a commit operation, PAN-OS upgrade, or reboot.
PAN-207842
Fixed an issue where WildFire Analysis Reports were not visible when the WF-500 appliance was on private cloud.
PAN-207741
Fixed an issue where Large Scale VPN (LSVPN) Portal authentication failed with the error
invalid http response. return error(Authentication failed; Retry authentication
when the satellite connected to more than one portal.
PAN-207700
Fixed an issue where the
show system info
and
show system ztp status
CLI commands displayed a different Zero Touch Provisioning (ZTP) status if a firewall upgrade was initiated from Panorama before the initial commit push succeeded.
PAN-207562
Fixed an issue where the shard count displayed by the
show log-collector-es-cluster health
CLI command was higher than the recommended limit. The recommended limit can be calculated with the formula 20* heap-memory * no-of-data-nodes.
PAN-206396
Fixed an issue where HIP report flip and HIP checks failed when a user was part of multiple user groups with different domains.
PAN-206333
Fixed an issue where the
Include/Exclude IP
filter under
Data Distribution
did not work correctly.
PAN-206253
(
PA-1400 Series and PA-3400 Series firewalls only
) Fixed an issue where the default log rate was too low and the maximum configurable log rate was incorrectly capped, which caused the firewall to not generate logs at more than 6826 logs per second.
PAN-205955
Fixed an issue where RAID rebuilds occurred even with healthy disks and a clean shutdown.
PAN-205513
Fixed an issue where the stats dump file generated by Panorama for a device firewall differed from the stats dump file generated by the managed device.
PAN-205086
Fixed an issue where DNS Security categories were able to be deleted from Spyware profiles.
PAN-204838
Fixed an issue where the
dot1q
VLAN tag was missing in ARP reply packets.
PAN-204718
(
PA-5200 Series firewalls only
) Fixed an issue where, after upgrading to PAN-OS 10.1.6-h3, a TACACS user login displayed the following error message during the first login attempt:
Could not chdir to home directory /opt/pancfg/home/user: Permission denied
.
PAN-204238
Fixed an issue where, when
View Rulebase as Groups
was enabled, the
Tags
field did not display a scroll down arrow for navigation.
PAN-204068
Fixed an issue where a newly created vsys (virtual system) in a template was not able to be pushed from Panorama to the firewall.
PAN-203330
Fixed an issue where the certificate for an External Dynamic List (EDL) incorrectly changed from invalid to valid, which caused the EDL file to be removed.
PAN-202963
Fixed an issue where the system log message
dsc HA state is changed from 1 to 0
was generated with the severity
High
. With this fix, the severity was changed to
Info
.
PAN-202795
Fixed an issue where file identification failed with a large HTTP header.
PAN-201721
Fixed an issue with firewalls in HA configurations where HA setup generated the error
mismatch due to device update
during a content update even though the version was the same.
PAN-200019
Fixed an issue on Panorama where
Virtual Routers
(
Network > Virtual Routers
) was not available when configuring a custom Panorama admin role (
Panorama > Admin Roles
).
PAN-199557
Fixed an issue on Panorama where virtual memory usage exceeded the set limit, which caused the configd process to restart.
PAN-197121
Fixed an issue where incorrect user details were displayed under the
USER DETAIL
drop-down (
ACC > Network activity > User activity
).
PAN-196309
(
PA-5450 firewalls only
) Fixed an issue where a firewall configured with a Policy-Based Forwarding policy flapped when a commit was performed, even when the next hop was reachable.
PAN-195788
Fixed an issue where zip files did not download when applying Security inspection and the following error message displayed:
resources-unavailable
.
PAN-195695
Fixed an issue where the AppScope Summary report and PDF report export function did not work as expected.
PAN-192456
Fixed an issue where GlobalProtect SSL VPN processing during a high traffic load caused the dataplane to stop responding.
PAN-189666
Fixed an issue where GlobalProtect portal connections failed after random commits when multiple agent configurations were provisioned and configuration selection criteria using certificate profile was used.
PAN-187763
Fixed an issue where DNS Security logs did not display a threat category, threat name, or threat ID when domain names contained 64 or more characters.
PAN-187279
Fixed an issue where not all quarantined devices were displayed as expected.
PAN-184630
Fixed an issue where TLS clients, such as those using OpenSSL 3.0, enforced the TLS renegotiation extension (RFC 5746).

Recommended For You