Vyatta documentation

Learn how to install, configure, and operate the Vyatta Network Operating System (Vyatta NOS) and Orchestrator, which help drive our virtual networking and physical platforms portfolio.

Show Page Sections

Patch release notes 2110e

Release notes for Vyatta NOS 2110e, released July 29, 2022.

Issues resolved

Issues resolved in release 2110e.

Issue number Priority Summary
VRVDR-58161BlockerQinQ: The CLI prompt does not return after deleting the VIF config from the data plane interface
VRVDR-57773BlockerOSPFv3 process resets
VRVDR-57606BlockerIncorrect reboot reason for power failure to DUT and missing cold reboot trap
VRVDR-58253CriticalPTP: Packet counters not returned for SNMP queries
VRVDR-58191CriticalRemove the install default user from cloud instances
VRVDR-57976CriticalAzure: VM startup shows AttributeError: 'array.array' object has no attribute 'tostring'
VRVDR-57656Criticalstrongswan fails to start – in-line CA certificate is not loaded
VRVDR-57640CriticalStatic IP configuration of Azure VNets and Vyatta data plane
VRVDR-57418CriticalNTP using loopback as source-interface from bootup rather than interface address until any NTP configuration is done
VRVDR-57280Criticalshow interface dataplane physical broken – fails to return data
VRVDR-57155CriticalVRRP virtual address not routable
VRVDR-57146CriticalQinQ: The config prompt does not return after deleting the vif from the data plane interface
VRVDR-57059CriticalBFD failed to create hw object
VRVDR-56804CriticalCore dump in libvirtd when configuring guest
VRVDR-58377MajorCPU-affinity conflict test fails when configured with same CPU (shared by other features) for BFD data plane
VRVDR-58169Majormount /mnt failure observed during router boot
VRVDR-58168MajorVarious warning messages seen during VM power-up
VRVDR-58119MajorIPsec RAVPN: X509 authentication fails, presumably due to missing fragmentation support
VRVDR-57936MajorAggregate SIAD BFD flapping with remote side as Juniper QFX
VRVDR-57814MajorIPsec: crash of IKE control-plane during shutdown or VRRP backup-transition
VRVDR-57797MajorIPsec: Crypto device limit causing tunnel setup failure
VRVDR-57504MajorS9500-30XS port SI value setting discrepancy between UFI provided values and the active port setting used
VRVDR-57284MajorCisco-Finisar I-temp QSFP failed to work with S9500-30XS
VRVDR-57786Minorvyatta-ptp-mib-subagent[6333]: Bad value for .1.3.6.1.2.1.241.1.2.5.1.5.44.2.0
VRVDR-57777MinorNTPd: Logging bind cannot assign requested address to journal logs every 5 minutes
VRVDR-57760MinorSYN_SENT no longer displayed in journal and logs up on upgrade from 1801zf to 1912q

Security vulnerabilities resolved

Security vulnerabilities resolved in 2110e.

Issue number CVSS Advisory Summary
VRVDR-579919.8DSA-5140-1CVE-2022-29155: Debian DSA-5140-1: openldap – security update
VRVDR-579269.8DSA-5139-1CVE-2022-1292: Debian DSA-5139-1: openssl – security update
VRVDR-577349.8DSA-5130-1CVE-2021-3839, CVE-2022-0669: Debian DSA-5130-1: dpdk – security update
VRVDR-580449.1DSA-5142-1CVE-2022-1664: Debian DSA-5147-1: dpkg – security update
VRVDR-571618.8DSA-5092-1CVE-2021-43976, CVE-2022-0330, CVE-2022-0435, CVE-2022-0516, CVE-2022-0847, CVE-2022-22942, CVE-2022-24448, CVE-2022-24959, CVE-2022-25258, CVE-2022-25375: Debian DSA-5092-1: linux – security update
VRVDR-580818.1DSA-5150-1CVE-2022-24903: Debian DSA-5150-1: rsyslog – security update
VRVDR-576927.8DSA-5127-1CVE-2021-4197, CVE-2022-0168, CVE-2022-1016, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1353, CVE-2022-1516, CVE-2022-26490, CVE-2022-27666, CVE-2022-28356, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390, CVE-2022-29582: Debian DSA-5127-1: linux – security update
VRVDR-571897.8DSA-5095-1CVE-2020-36310, CVE-2022-0001, CVE-2022-0002, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-25636: Debian DSA-5095-1: linux – security update
VRVDR-573537.5DSA-5111-1CVE-2018-25032: Debian DSA-5111-1: zlib – security update
VRVDR-573177.1DSA-5108-1CVE-2022-0561, CVE-2022-0562, CVE-2022-0865, CVE-2022-0891, CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924, CVE-2022-22844: Debian DSA-5108-1: tiff – security update
VRVDR-582926.5DSA-5174-1CVE-2022-34903: Debian DSA-5174-1: gnupg2 – security update
VRVDR-580146.5DSA-5142-1CVE-2022-29824: Debian DSA-5142-1: libxml2 – security update