VMware ESXi 7.0 Update 3q Release Notes (2024)

VMware ESXi 7.0 Update 3q | 21 MAY 2024 |Build 23794027

Check for additions and updates to these release notes.

IMPORTANT: If your source system contains hosts of versions between ESXi 7.0 Update 2 and Update 3c, and Intel drivers, before upgrading to ESXi 7.0 Update 3q, see the What's New section of the VMware vCenter Server 7.0 Update 3c Release Notes, because all content in the section is also applicable for vSphere 7.0 Update 3q. Also, see the related VMware knowledge base articles: 86447, 87258, and 87308.

What's New

  • This release resolves CVE-2024-22273. For more information on this vulnerability and its impact on VMware by Broadcom products, see VMSA-2024-0011.

  • ESXi 7.0 Update 3q adds support to vSphere Quick Boot for multiple servers, including:

    • HPE

      • Alletra Storage Server 4110

      • Alletra Storage Server 4140

      • HPE Cray XD670

      • ProLiant DL110 Gen11

    • Dell Inc.

      • MX760c vSAN Ready Node

      • PowerEdge C6615

      • PowerEdge HS5610

      • PowerEdge HS5620

      • PowerEdge XR8610t

      • R7625 vSAN Ready Node

      • VxRail VP-760xa

      • VxRail VS-760

    • Cisco Systems Inc.

      • UCSC-C220-M7N

      • UCSC-C240-M7SN

      • UCSX-210C-M7

      • UCSX-410C-M7

    • Supermicro

      • SYS-221BT-HNC8R

    For the full list of supported servers, see the VMware Compatibility Guide.

Earlier Releases of ESXi 7.0

New features, resolved, and known issues of ESXi are described in the release notes for each release. Release notes for earlier releases of ESXi 7.0 are:

  • VMware ESXi 7.0, ESXi 7.0 Update 3pRelease Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3oRelease Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3nRelease Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3mRelease Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3l Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3k Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3j Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3i Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3g Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3f Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3e Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3d Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 2e Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1e Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 3c Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 2d Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 2c Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 2a Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 2 Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1d Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1c Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1b Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1a Release Notes

  • VMware ESXi 7.0, ESXi 7.0 Update 1 Release Notes

  • VMware ESXi 7.0, ESXi 7.0b Release Notes

For internationalization, compatibility, and open source components, see the VMware vSphere 7.0 Release Notes.

Product Support Notices

  • Reduction in the memory usage of the ps command:

    In ESXi 7.0 Update 3q, an optimization of memory usage for the pscommand reduces memory required to run the command by up to 96%.

Patches Contained in This Release

This release of ESXi 7.0 Update 3q delivers the following patches:

Build Details

Download Filename:

VMware-ESXi-7.0U3q-23794027-depot.zip

Build:

23794027

Download Size:

574.6 MB

md5sum:

a22098da50aa15f007a59e3501da8083

sha256checksum:

2ece2ea2b11c1fe03ca432612c042235e29ef60b634b090e4c055c33c7637c38

Host Reboot Required:

Yes

Virtual Machine Migration or Shutdown Required:

Yes

Components

Component

Bulletin

Category

Severity

ESXi Component - core ESXi VIBs

ESXi_7.0.3-0.125.23794027

Bugfix

Critical

ESXi Install/Upgrade Component

esx-update_7.0.3-0.125.23794027

Bugfix

Critical

VMware Native AHCI Driver

VMware-ahci_2.0.11-3vmw.703.0.125.23794027

Bugfix

Critical

VMware NVMe over TCP Driver

VMware-NVMeoF-TCP_1.0.0.3-1vmw.703.0.125.23794027

Bugfix

Critical

Network driver for Intel(R) X710/XL710/XXV710/X722 Adapters

Intel-i40en_1.11.1.32-1vmw.703.0.125.23794027

Bugfix

Critical

ESXi Component - core ESXi VIBs

ESXi_7.0.3-0.120.23794019

Security

Critical

ESXi Install/Upgrade Component

esx-update_7.0.3-0.120.23794019

Security

Critical

ESXi Tools Component

VMware-VM-Tools_12.3.5.22544099-23794019

Security

Critical

IMPORTANT:

  • Starting with vSphere 7.0, VMware uses components for packaging VIBs along with bulletins. The ESXi and esx-update bulletins are dependent on each other. Always include both in a single ESXi host patch baseline or include the rollup bulletin in the baseline to avoid failure during host patching.

  • When patching ESXi hosts by using VMware Update Manager from a version prior to ESXi 7.0 Update 2, it is strongly recommended to use the rollup bulletin in the patch baseline. If you cannot use the rollup bulletin, be sure to include all of the following packages in the patching baseline. If the following packages are not included in the baseline, the update operation fails:

    • VMware-vmkusb_0.1-1vmw.701.0.0.16850804 or higher

    • VMware-vmkata_0.1-1vmw.701.0.0.16850804 or higher

    • VMware-vmkfcoe_1.0.0.2-1vmw.701.0.0.16850804 or higher

    • VMware-NVMeoF-RDMA_1.0.1.2-1vmw.701.0.0.16850804 or higher

Rollup Bulletin

This rollup bulletin contains the latest VIBs with all the fixes after the initial release of ESXi 7.0.

Bulletin ID

Category

Severity

Details

ESXi70U3q-23794027

Bugfix

Critical

Security and Bugfix

ESXi70U3sq-23794019

Security

Critical

Security only

Image Profiles

VMware patch and update releases contain general and critical image profiles. Application of the general release image profile applies to new bug fixes.

Image Profile Name

ESXi-7.0U3q-23794027-standard

ESXi-7.0U3q-23794027-no-tools

ESXi-7.0U3sq-23794019-standard

ESXi-7.0U3sq-23794019-no-tools

ESXi Image

Name and Version

Release Date

Category

Details

ESXi7.0U3q - 23794027

MAY 21 2024

Bugfix

Security and Bugfix image

ESXi7.0U3sq - 23794019

MAY 21 2024

Security

Security only image

For information about the individual components and bulletins, see the Resolved Issues section.

Patch Download and Installation

Log in to the Broadcom Support Portal to download this patch.

For download instructions for earlier releases, see Download Broadcom products and software.

In vSphere 7.x, the Update Manager plug-in, used for administering vSphere Update Manager, is replaced with the Lifecycle Manager plug-in. Administrative operations for vSphere Update Manager are still available under the Lifecycle Manager plug-in, along with new capabilities for vSphere Lifecycle Manager.

The typical way to apply patches to ESXi 7.x hosts is by using the vSphere Lifecycle Manager. For details, see About vSphere Lifecycle Manager and vSphere Lifecycle Manager Baselines and Images.

You can also update ESXi hosts without using the Lifecycle Manager plug-in, and use an image profile instead. To do this, you must manually download the patch offline bundle ZIP file.

For details, see Upgrading Hosts by Using ESXCLI Commands, and the VMware ESXi Upgrade guide.

Resolved Issues

The resolved issues are grouped as follows:

  • ESXi_7.0.3-0.125.23794027
  • esx-update_7.0.3-0.125.23794027
  • Intel-i40en_1.11.1.32-1vmw.703.0.125.23794027
  • VMware-NVMeoF-TCP_1.0.0.3-1vmw.703.0.125.23794027
  • VMware-ahci_2.0.11-3vmw.703.0.125.23794027
  • ESXi_7.0.3-0.120.23794019
  • esx-update_7.0.3-0.120.23794019
  • VMware-VM-Tools_12.3.5.22544099-23794019
  • ESXi-7.0U3q-23794027-standard
  • ESXi-7.0U3q-23794027-no-tools
  • ESXi-7.0U3sq-23794019-standard
  • ESXi-7.0U3sq-23794019-no-tools
  • ESXi7.0U3q - 23794027
  • ESXi7.0U3sq - 23794019

ESXi_7.0.3-0.125.23794027

Patch Category

Bugfix

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs Included

  • VMware_bootbank_gc_7.0.3-0.125.23794027

  • VMware_bootbank_esx-xserver_7.0.3-0.125.23794027

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.125.23794027

  • VMware_bootbank_esxio-combiner_7.0.3-0.125.23794027

  • VMware_bootbank_vdfs_7.0.3-0.125.23794027

  • VMware_bootbank_crx_7.0.3-0.125.23794027

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-base_7.0.3-0.125.23794027

  • VMware_bootbank_trx_7.0.3-0.125.23794027

  • VMware_bootbank_vsanhealth_7.0.3-0.125.23794027

  • VMware_bootbank_cpu-microcode_7.0.3-0.125.23794027

  • VMware_bootbank_native-misc-drivers_7.0.3-0.125.23794027

  • VMware_bootbank_vsan_7.0.3-0.125.23794027

  • VMware_bootbank_bmcal_7.0.3-0.125.23794027

PRs Fixed

3269229, 3336578, 3332098, 3324772, 3337108, 3319535, 3336916, 3331375, 3326805, 3335978, 3267977, 3323978, 3331256, 3332691, 3313970, 3312843, 3309601, 3317598, 3323119, 3326739, 3317618, 3244429, 3328641, 3328638, 3328337, 3326300, 3329238, 3328301, 3297696, 3296093, 3317448, 3285491, 3276174, 3297629, 3314959, 3309482, 3320147, 3297625, 3297729, 3311303, 3297704, 3309472, 3297749, 3298709, 3320949, 3310432, 3297774, 3302255, 3270210, 3311302, 3257098, 3311831, 3309603, 3317088, 3321157, 2964964, 3305227, 3318350, 3256083, 3269969, 3317445, 3314400, 3267704, 2760003, 3313882, 3243360, 3293469, 3284876, 3265330, 3303842, 3303855, 3293093, 3309148, 3307580, 3301661, 3304469, 3260297, 3260070, 3297409, 3252235, 3287748, 3306033, 3273752, 3288607, 3289238, 3284916, 3303694, 3284133, 3273653, 3298508, 3289605, 3289669, 3291198, 3240347, 3280468, 3285518, 3283501, 3275377, 3267449, 3282267, 3256992, 3251790, 3275137, 3240662, 3259035, 3259205, 3266912, 3282224, 3273653, 3346924, 3346935, 3346816, 3237506, 3331539, 3271089, 3291105, 3346938, 3312150, 3388772

CVE numbers

CVE-2024-22273

The ESXi and esx-update bulletins are dependent on each other. Always include both in a single ESXi host patch baseline or include the rollup bulletin in the baseline to avoid failure during host patching.

Updates the gc, esx-xserver, esx-dvfilter-generic-fastpath, esxio-combiner, vdfs, crx, esx-ui, esx-base, trx, vsanhealth, cpu-microcode, native-misc-drivers, vsan, and bmcal VIBs to resolve the following issues:

  • PR 3318350: The sfcb service might fail and generate multiple dump files

    Due to a NULL reference, the sfcbd service might fail. You see multiple dump core files created at /var/core/sfcb-vmware_bas-zdump.

    This issue is resolved in this release.

  • PR 3317598: A disk in a vSAN cluster might fail without an error and cause unresponsiveness or failure of virtual machines in the cluster

    In rare cases, if an I/O is stuck due to a hardware of firmware issue on a disk in a vSAN cluster, and a transient error occurs at the same time, a race between the stuck I/O and the transient error handling might cause a deadlock. vSAN does not process any reports on events after the deadlock and you do not receive any notifications. As a result, virtual machines on the cluster of the affected disk become unresponsiveness or fail without logs or warning.

    This issue is resolved in this release.

  • PR 3273653: In vSphere systems using memory cards larger than 64GB, you might see "Unable to allocate SCSI_Command" log messages

    If you use physical memory cards larger than 64GB for your vSphere system, whenever the number of VM count increases, you might see errors for the SCSI command slab and heap allocations such as VSCSI: 590: VSCSI_VmkAccumulateSG failed: Out of memory or Unable to allocate SCSI_Command.

    This issue is resolved in this release. The fix applies a scale factor based on the size of the physical memory.

  • PR 3326739: You do not get debugging logs when the vmkdevmgr service fails

    In very rare cases, if the vmkdevmgr service fails and core dumps are not enabled, you might not get debugging logs that help you to identify the underlying issue for the failure.

    This issue is resolved in this release. The fix adds an automatic check if core dumps for the vmkdevmgr service are enabled.

  • PR 3309601: The vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host

    In the rare case when an untracked reference to a vendor provider parameter in a vSphere API for Storage Awareness (VASA) session is accessed after deletion, it might cause dump generation. As a result, the vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host.

    This issue is resolved in this release.

  • PR 3265330: The VMX service might fail during migration of virtual machines with vSphere Virtual Volumes if the volume closure on the source takes long

    In some scenarios, such as virtual machines with vSphere Virtual Volumes and Changed Block Tracking (CBT) or Content Based Read Cache (CBRC) enabled, during storage migration, flushing pending I/Os on volume closure at the source might take long, like 10 sec. If clearing the pending I/Os is not complete by the time the VMX service tries to reach the volumes on the destinations host, the service fails.

    This issue is resolved in this release. The fix makes sure that all vSphere Virtual Volumes and disks are closed on the source host before the destination host tries to open them.

  • PR 3331375: Path to SATA drives might move to permanently lost state during a secure wipe operation

    During a secure wipe operation, some SATA drives might not provide proper vital product data (VPD) to queries from the host. As a result, the HPP plug-in might incorrectly interpret changes in the physical media and mark a path for the SATA device as permanently lost.

    This issue is resolved in this release.

  • PR 3328638: An ESXi host might fail with a purple diagnostic screen when probe I/Os fail with а retriable error for a long time

    In rare scenarios, if for a long period an adapter or device continues to retry an operation that has failed due to a short-lived disruption such as a transient device error or controller reset, a CPU lockup might occur. As a result, an ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3293469: In the vSphere Client, you see a flat line in the read/write IO latency stats for a vSphere Virtual Volumes datastore

    In the vSphere Client, when you navigate to Monitor >Advanced >Datastore to see the advanced performance metrics of a virtual machine, you might see a flat line in the read/write I/O latency stats for a vSphere Virtual Volumes datastore. The issue occurs due to incorrect calculation of the counters for the read/write I/O latency as a cumulative average.

    This issue is resolved in this release.

  • PR 3303842: WRITE SAME (16) commands with the unmap bit set fail on thick disks

    If information from the VPD Page B2 does not prevent the guest OS from activating the unmap bit in a WRITE SAME (16) command on thick disks, the command expectedly fails in a vSphere environment. In addition, if the guest OS does not receive a proper error code, it keeps issuing unmap requests by using WRITE SAME (16), also called block zeroing, and this causes I/O errors.

    This issue is resolved in this release. With the fix, VPD Page B2 returns proper reports for WRITE SAME (16) with unmap support and the guest OS receives a proper error code when unmap is not supported, to prevent unnecessary unmap attempts by the guest.

  • PR 3314400: An ESXi host fails with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU

    In vSphere environments with NSX Data Center, an additional sanity check of the vmxnet3 driver might cause a port or portset lock that might lead to a lock contention. As a result, an ESXi host might fail with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU.

    This issue is resolved in this release. The fix removes the unnecessary vmxnet3 driver check.

  • PR 3346924: Upgrade of VMware NSX fails due to a stale DVSPORT_FLAG_RESERVED flag

    In very rare cases, a failed vSphere vMotion task might keep a DVSPORT_FLAG_RESERVED flag on a port and prevent upgrades of VMware NSX, because the switch on which the port resides cannot be removed. Only a restart of the ESXi host can clean the flag.

    This issue is resolved in this release.

  • PR 3243360: You do not see ESXi host names in the Integrated Dell Remote Access Controller (iDRAC)

    When you run the command localcli hardware ipmi bmc get in an iDRAC environment, some of the fields for ESXi host names are empty.

    This issue is resolved in this release. The fix updates the IPMI BMC hostname during static IP configuration, when the ESXi host is statically configured and rebooted.

  • PR 3289605: Deactivated transmit queuing option might prevent you from optimizing networking performance

    If the NetSchedHClkVnicMQ advanced option for transmit queuing is not active, a VNIC with multiple queues might not be able to utilize all queues and prevent significant enhancement of the throughput.

    This issue is resolved in this release. The fix makes the NetSchedHClkVnicMQ option active by default.

  • PR 3346935: Migration of virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to

    In rare cases, migrating virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to, because a dummy port is created at the destination host.

    This issue is resolved in this release.

  • PR 3301661: An I/O filter provider might show offline because of IOFilterVP memory leak

    Due to a memory leak in IOFilterVP, an I/O filter provider for an ESXi host might show offline in the vSphere Client under Configure > Storage. The issue occurs because the SSL cache might consume all heap memory to process VASA API requests.

    This issue is resolved in this release. The fix adds a timeout for SSL caching sessions to prevent the memory leak.

  • PR 3346816: You cannot update the VIB for the NVIDIA GRID vGPU graphics card without rebooting the ESXi host

    In case the VIB for the NVIDIA GRID vGPU graphics card is large, lack of sufficient space allocated for the kernel module might prevent automatic update and the operation requires a manual reboot of the ESXi host to complete.

    This issue is resolved in this release.

  • PR 3309482: vSAN host fails with purple diagnostic screen during reboot or mounting a vSAN disk group

    A rare issue might cause an incorrectinitialization of an internal attribute of a component during recovery of the vSAN logical log, LLOG. As a result, the vSAN host might fail with purple diagnostic screen and in the logs you see an error such as:

    VMK_ASSERT(cfDisableAssert || LSNEntryLessThan(entry, cfParams->gcpEntry))

    This issue is resolved in this release.

  • PR 3306033: You need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols

    Starting with ESXi 7.0 Update 3q, when you configure syslog remote hosts, or loghosts, with non-standard ports, the vmsyslogd service automatically creates persistent dynamic firewall rules. You no longer need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols respectively. When configuring remote hosts with the standard ports, you still need to enable the syslog firewall ruleset.

    This issue is resolved in this release. For more information, see Opening the firewall for syslog emission to remote hosts.

  • PR 3282267: The hostd service might intermittently fail due to an invalid sensor data record

    In rare cases, the Baseboard Management Controller (BMC) might provide an invalid sensor data record to the hostd service and cause it to fail. As a result, ESXi hosts become unresponsive or disconnect from vCenter.

    This issue is resolved in this release. The fix implements checks to validate the sensor data record before passing it to the hostd service.

  • PR 3237506: What If analysis on vSAN Capacity screen shows incorrect values when using RAID5 or RAID6 storage policy

    In vSAN cluster Capacity screen, the What If analysis might show incorrect free space when the cluster is using a RAID5 or RAID6 storage policy.

    This issue is resolved in this release.

  • PR 3276174: vSphere vMotion operations between ESXi 7.x hosts fail with the error "Destination failed to preopen disks"

    If on an ESXi 7.x host you use an older Virtual Volumes storage provider, also called a VASA provider, it might not allow binding multiple vSphere Virtual Volumes in batches to optimize the performance of migration and power on. As a result, in the vSphere Client you might see the error Destination failed to preopen disks when running vSphere vMotion operations between 7.x hosts.

    This issue is resolved in this release.

  • PR 3311831: ESXi hosts intermittently fail with a purple diagnostic screen and the error "Spin count exceeded - possible deadlock"

    Due to a rare issue with packets that might be out of order in a TCP connection, you might see ESXi hosts intermittently to fail with a purple diagnostic screen and the error Spin count exceeded - possible deadlock. In the vmkernel.log file, you see a backtrace for errors in the tcpip stack such as:

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bbf0:[0x42003081b976]Lock_CheckSpinCount@vmkernel#nover+0x26f stack: 0xfffffffffffffff8, 0x15a8f9ed9da6c33, 0x3ff, 0x43201ac1efd8, 0x1

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc40:[0x420030908c8d]SP_WaitReadLock@vmkernel#nover+0xba stack: 0x43201ac1efd8, 0x43201ac1efdc, 0x0, 0x0, 0x41ffd380b7a0

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc80:[0x420030908d2a]SPAcqWriteLockWork@vmkernel#nover+0x33 stack: 0x43201ac10f60, 0x420031ce1595, 0x43201cac3b80, 0x420031d4da3b, 0x43201cac3b80

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bca0:[0x420031ce1594]rw_wlock@(tcpip4)#<None>+0x8d stack: 0x43201cac3b80, 0x41ffd38030b0, 0x6, 0x41ffd380b7a0, 0x43201ac10f60

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcb0:[0x420031d4da3a]tcp_usr_attach@(tcpip4)#<None>+0x7b stack: 0x6, 0x41ffd380b7a0, 0x43201ac10f60, 0x43201ac1aff0, 0x453c10e1bd58

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcf0:[0x420031cff0a6]socreate@(tcpip4)#<None>+0x1fb stack: 0x58, 0x43201ac1aff0, 0x41ffd380b7a0, 0x1, 0x6

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bd40:[0x420031ceb2b6]vmk_socket@(tcpip4)#<None>+0xa3 stack: 0x1, 0x420031ccf047, 0x45dbc1758950, 0x4313d2803210, 0x43201ac01700

    This issue is resolved in this release.

  • PR 3252235: ESXi hosts might fail to boot due to a rare deadlock between open and rename operations on objects with parent-child relationship

    A rename operation locks the source and destination directories based on the object pointer address with the assumption that the parent object has the lower address. In rare cases, the assumption might not be correct and the rename lock can happen for the child first and then the parent, while the open operation locks the parent first and then the child. As a result, a deadlock between the open and rename operations occurs and ESXi hosts fail to boot.

    This issue is resolved in this release.

  • PR 3313970: ESXi hosts might fail with a purple diagnostic screen due to a write lock of the uplink watchdog

    During a regular sanity check, the uplink watchdog might hold a write lock that prevents reads from other services and might cause the ESXi host might fail with a purple diagnostic screen. In the backtrace, you see errors such as:

    Panic Message: @BlueScreen: NMI IPI: Panic requested by another PCPU. RIPOFF(base):RBP:CS

    [0x14e1e0(0x420033000000):0x430201d03440:0xf48] (Src 0x4, CPU14).

    This issue is resolved in this release. The fix replaces the write lock with a read lock for regular sanity checks.

  • PR 3331539: Migration between NSX segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen

    A rare race condition between vSphere vMotion tasks on NSX Segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3240662: Host Profile compliance check throws incorrect error message "IPv4 vmknic gateway configuration doesn't match the specification"

    In the vSphere Client, you might see the error IPv4 vmknic gateway configuration doesn't match the specification when running a compliance check on a Host Profile. The error remains even when you remediate the Host Profile. However, the default gateway settings are defined from the Host Customization workflows and you should not see such an error message during compliance checks. Disregard the message, as it does not affect the host profile functions.

    This issue is resolved in this release.

  • PR 3271089: Virtual machines with a lightweight delta (LWD) snapshot might fail to start after a failure of the vmx service

    In rare cases, if the vmx service fails during the creation of a LWD snapshot, some partially initialized LWD snapshot files might remain on the datastore. As a result, virtual machines with such LWD snapshots might fail to start due to validation failures.

    This issue is resolved in this release.

  • PR 3304469: vSphere vMotion operations might fail due to a rare issue with no namespaces present in the namespacemgr.db file

    When a virtual machine is configured with namespaces and for some reason the namespaces table in the namespacemgr.db file is empty in the ESXi host database, migration of such a VM by using vSphere vMotion might fail. In the vmware.log file, you see errors such as:

    vmx - NamespaceMgrCheckpoint: No valid queue found while restoring the namespace events. The migrate type is 1.

    This issue is resolved in this release.

  • PR 3291105: While detaching an Enhanced Networking Stack (ENS) port from an ESXi host, the host might fail with a purple diagnostic screen

    During deactivation of ENS in scenarios such as an upgrade or a VNIC configuration change, while detaching an ENS port from an ESXi host with active ENS, the port might be removed from the port list and not be available for further reference, which might cause an invalid memory access error. As a result, the ESXi host fails with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3346938: After a NSX Distributed Security installation, vSphere vMotion might not restore a switch security filter on the destination side

    When you opt to install the Security Only option of NSX Distributed Security, vSphere vMotion might not restore a switch security filter on the destination side and the Address Resolution Protocol (ARP) fails.

    This issue is resolved in this release.

  • PR 3312150: Failover of VMs on vSphere Virtual Volume datastores might fail due to wrong order of metadata from vSphere API for Storage Awareness (VASA) provider

    Certain VASA providers might return metadata info in a different order than what an ESXi host requests. As a result, when VMs on a vSphere Virtual Volume datastore fail over to a recovery site, the VMs cannot reboot on the target site.

    This issue is resolved in this release. With the fix, even if a VASA provider returns metadata info in a different order from the ESXi host request, failover succeeds.

  • PR 3328641: An ESXi host might fail with a purple diagnostic screen due to a rare issue during a read-modify-write (RMW) operation

    On 512e software emulated devices, when I/O requests are not multiple of 4096, ESXi runs RMW operations. In such cases, the final write I/O issue path can access the write command frame after the write is issued to the target. If the target completes the write request before the issue path accesses the write frame, the write frame is freed. As a result, you might see a Use-After-Free scenario that might lead to failure of the ESXi host with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3332098: Asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues

    In rare cases, a race condition during asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues such as truncation.

    This issue is resolved in this release.

  • PR 3256992: vSphere vMotion tasks fail for VMs on port groups with promiscuous mode enabled

    A rare issue with corrupted network packets that becomes evident in secure network protocols, where packet data integrity is checked upon receipt, might lead to connectivity issues on port groups with promiscuous mode enabled. As a result, you might see vSphere vMotion tasks failing for VMs on such port groups. You see data integrity errors such as Failed to decrypt ciphertext in the backtrace.

    This issue is resolved in this release.

  • PR 3244429: Exit Code 127 error in the hostd service might cause an ESXi host to disconnect temporarily from vCenter

    Due to an issue in the open source glibc components, attempts by hostd to process the list of installed I/O filters on an ESXi host might intermittently cause an Exit Code 127 error. In the /var/run/log/syslog.log, you see lines such as:

    2022-10-13T08:00:20.180Z watchdog-hostd[<PID>]: 'hostd ++min=0,swapscope=system' exited after X seconds 127

    As a result, the ESXi host temporarily disconnects from vCenter until the hostd watchdog restarts the service and connectivity restores. The issue has been observed while loading the vmwarelwd I/O filter.

    This issue is resolved in this release. ESXi 7.0 Update 3q adds a hostd configuration option that allows you to deactivate an I/O filter without removing it from the vCenter system and skip reporting such filters in the host configuration overhead. To use the option, log in to SSH and complete the following steps:

    1. Set the plugins/hostsvc/report_disabled_filters_in_host_config option in the hostd configuration to False as described in VMware knowledge base article 82227.

    2. Deactivate the vmwarelwd filter by running the following python script directly on the host:

      import vmware.vsi as vsi

      vsi.set('/iofilters/statusDisabledEvent', {'filterName': 'vmwarelwd', 'failureReason' : 'workaround'})

  • PR 3332691: vSAN IOPS performance data not available for VM multi-writer virtual disk

    The following performance charts for a vSAN VM multi-writer virtual disk, under Monitor > vSAN > Performance > Virtual Disks, are not available: IOPS, IOPS limit, and Delayed Normalized IOPS. These charts are available only for disks without active multi-writer mode.

    This issue is resolved in this release.

  • PR 3288607: An ESXi host might fail with a purple diagnostic screen due to a rare storage heap corruption in NVMe devices

    In rare cases, an I/O thread from a NVMe device, such as deleting a virtual machine from a datastore using NVMe devices, might complete before the High-Performance Plug-in (HPP) claims the device to complete the thread. As a result, HPP tries to access a non-existing thread which leads to a failure of the ESXi host with a purple diagnostic screen and an error such as PSOD @BlueScreen: PANIC bora/vmkernel/main/dlmalloc.c:4763.

    This issue is resolved in this release.

  • PR 3273752: ESXi hosts fail with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error

    After a change in the namespace list for a controller, for example the PsaNvmeController, the update semaphore works as expected, but the change might not complete because no lock is available. As a result, the ESXi host fails with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error.

    This issue is resolved in this release.

  • PR 3267977: You might see spikes in the latency performance metrics after creating a virtual machine disk snapshot

    After you create a virtual machine disk snapshot, you might see latency spikes in the vSphere performance charts. Such unusual spikes are due to the recreation of some internal system objects and the restart of the latency performance counters in the storage subsystem.

    This issue is resolved in this release. The fix prevents false latency alarms after taking virtual machine disk snapshots.

  • PR 3305227: If you do not increase the TCP/IP heap memory limit before installation of NSX-T Data Center kernel modules, ESXi hosts might crash

    When you install NSX-T Data Center kernel modules on ESXi hosts with high loads, the pre-allocated TCP/IP heap during boot required for the operation might not be sufficient and cause the ESXi host to fail with a purple diagnostic screen. The issue occurs when the TCP/IP heap cannot grow quickly enough to provide a continuous allocation of 2 MB of memory in case of memory fragmentation on such ESXi hosts. As a result, ESXi hosts might fail with a purple diagnostic screen and a vmkernel.log error such as

    Heap: 3707: Heap tcpip (44384680/1073746344): Maximum allowed growth (1048576) too small for size (1203496)

    The purple diagnostic screen failure is less likely to occur if you put the ESXi host in maintenance mode before the NSX-T Data Center kernel modules installation, as MM significantly reduces the memory pressure.

    This issue is partially resolved in this release. Starting from ESXi 7.0 Update 3, if you are planning an NSX-T Data Center installation, you can increase the TcpipHeapSize limit pre-allocated during boot to 128 MB. For example, if you want to increase the TcpipHeapSize allocation to the maximum, you can use the following steps:

    1. Increase the heap size to 128 MB by using the command esxcfg-advcfg -s 128 /Net/TcpipHeapSize

    2. Confirm that the heap size is 128 MB: esxcfg-advcfg -g /Net/TcpipHeapSize

    3. Reboot the ESXi host.

    To avoid this issue, you can reboot the ESXi host and install NSX-T Data Center with no VMs running.

  • PR 3328301: ESXi hosts might fail with a purple diagnostic screen due to a race condition in the High Performance Plug-in (HPP)

    Due to a rare race condition in HPP, when a storage path failover and device deletion occur at the same time, ESXi hosts might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3257098: A virtual machine fails with McastFilter_Deactivate error

    In very rare cases, when a VM is low on memory, a code path might not initialize all its members on restart and cause the VM to fail with a purple diagnostic screen and an error such as McastFilter_Deactivate.

    This issue is resolved in this release. Avoid low memory state of VMs to prevent similar issues.

  • PR 3317448: IPv6 routing disappears after you deactivate router advertisem*nt on an ESXi host and the host loses connectivity

    Deactivating IPv6 router advertisem*nts (RA) on the physical network or deselecting the option "Obtain IP Address through Router Advertisem*nt" at the VMkernel level might cause the default route for the VMkernel adapter to disappear, even when you have a static IPv6 address on the adapter. The issue occurs only when the IPv6 prefix of both the static IP address and the prefix specified in the RA message are the same. As a result, ESXi incorrectly removes the route entry for that particular subnet, despite that the static IP address is still active for the same prefix, and the ESXi host loses connectivity.

    This issue is resolved in this release. Avoid using the same IPv6 prefix for both a static IP address and addresses that are automatically configured in RA messages to prevent the issue.

  • PR 3312843: ESXi hosts intermittently disconnect from the vCenter system and the hostd service restarts

    If an ESXi host uses only one of the multipath plug-ins, either HPP or NMP, when the hostd service collects telemetry data on scheduled intervals, the call might return a null pointer value. Dereferencing the nullptr might lead to a hostd failure, but the service automatically restarts. As a result, you see the ESXi host intermittently disconnected from the vCenter system.

    This issue is resolved in this release. The fix adds a nullptr check.

  • PR 3328337: The hostd service might become unresponsive after a restart due to a rare issue with Inter Process Communication (IPC)

    If an IPC process has incorrect payload in the IPC packet, for example: an incorrect version in the header, a deadlock in the iSCSI daemon might cause the hostd service to become unresponsive after a hostd restart. As a result, you cannot perform any operations on the affected ESXi host and VMs by using the vSphere Client.

    This issue is resolved in this release.

  • PR 3285491: You cannot use host profiles to configure a path selection policy for disks using Raw Device Mapping

    In some cases, when you try to change or configure the path selection policy of multiple virtual machines by using a host profile, the operation fails for VMs using Raw Device Mapping.

    This issue is resolved in this release.

  • PR 3296093:ESXi hosts intermittently fail with a purple diagnostic screen and a PF Exception 14 error

    While running an ESXi upgrade, a rare race condition in the device registration during disk initialization might lead to an ESXi host failing with a purple diagnostic screen. In the screen, you see an error such as @BlueScreen: #PF Exception 14 in world XXXXX:HELPER_SCSI_ IP and in the backtrace, you see vmk_ScsiGetDeviceState and nmp_DeviceUpdatePathStates.

    This issue is resolved in this release.

  • PR 3321157: You might see network outages in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled

    On Intel i40en NICs, TSO packets that exceed the Maximum Segment Size (MSS) of 8 segments might cause the NIC to become unresponsive. In rare cases, a TSO packet from a VM or from a vmknic might exceed the 8-segement limit and you might see network outages due to blocked pNIC tx traffic. The issue is more likely to occur in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled.

    This issue is resolved in this release.

  • PR 3307580: Large TCP segmentation offload (TSO) packets might cause network traffic latency and intermittent loss of connectivity for some virtual machines

    Environments with the enhanced data path networking stack mode enabled might see network traffic latency and intermittent loss of connectivity for some virtual machines due to an issue with the handling of large TSO packets.

    This issue is resolved in this release.

  • PR 3275137: Rare data corruption issue in vSphere systems that use service insertion might lead to ESXi host failure

    In vSphere systems that use service insertion, an error with the check of the available buffer size before pulling data might lead to data corruption that might cause the ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release. The fix makes sure that data pull during service insertion runs only if a sufficient buffer exists.

  • PR 3270210: The Busybox shell on an ESXi host might fail after you disable echo mode

    If you enter a command after stty -echo, which disables the echo mode on a Busybox sh shell on an ESXi host, the shell might fail with a coredump.

    This issue is resolved in this release.

  • PR 3319535: Virtual machines with independent_nonpersistent disks might become inaccessible after a VM reset

    During a reset, a virtual machine with independent_nonpersistent disks deletes existing redo log files and creates a new redo log. The vmx process updates the new .redo settings in-memory, not in the .vmx file, and when the hostd service reads the disk properties from the .vmx file during sync up, it might consider the redo logs inconsistent. As a result, hostd marks the VM as invalid and the VM becomes inaccessible.

    This issue is resolved in this release.

  • PR 3317445: Enhanced Network Datapath (EDP) might reserve too much memory on a large vSphere system and cause resource issues

    EDP reservation is linear to the total memory by reserving up to 1.6% of the total. For a VM with high memory reservation in a large vSphere system, such a memory buffer might be too big. For example, if the system has a 100TB of memory, the EDP reservation might be 1.6TB. As a result, you might see resource issues such as not being able to hot-add VNICs to VMs with high memory reservation.

    This issue is resolved in this release. The fix sets the EDP reservation limit at 1% of the total memory and puts a 5GB cap on a single memory reservation. You can adjust the memory reservation limit by using the VMKernel boot option ensMbufPoolMaxMinMB or by using the following command: esxcli system settings kernel set -s ensMbufPoolMaxMBPerGB -v <value-in-MB>. In any case, you must reboot the ESXi host to enable the change.

  • PR 3283501: SFCB start, stop, and reporting operations fail due to a stale lockfile: /var/run/sfcbd-init.lock

    In rare cases, the sfcbd-init script, which creates a lockfile /var/run/sfcbd-init.lock to prevent multiple instances of the script from running at the same time, receives a SIGPIPE signal, which terminates the script and leaves the lockfile unhandled. As a result, any further attempts to run the script fail because they cannot acquire the lock.

    This issue is resolved in this release. The fix adds SIGPIPE to the list of signals handled by the trap command in the sfcbd-init script. This ensures that the lock file is cleared even when the script receives a SIGPIPE signal.

  • PR 3285243: If an NFS server sends a file handle with 0 length during a new directory creation, ESXi hosts might fail with a purple diagnostic screen

    On volumes mounted by using NFSv4.1, if the NFS server sends a file handle with length of 0 in response to a new directory request, the ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3317088: You see slow response times in vSphere environments with NVMe SSDs

    When a NVMe SSD fails, it does not respond to any commands from the NVMe driver, such as closing outstanding I/Os. As a result, many I/O and NVMe driver commands might remain pending and cause slow response times in the vSphere environment or even failure of upper layer applications.

    This issue is resolved in this release. With the fix, the NVMe driver initiates controller or queue reset in case driver commands are not effective, to allow closing of outstanding I/Os.

  • PR 3302202: You might see placeholders listed in the Guest OS version drop-down menu for new ESXi virtual machines

    When creating a new virtual machine, in the Guest OS version drop-down menu you might see placeholders such as Windows 12 and Windows Server 2025. You cannot use such placeholders to create new virtual machines.

    This issue is resolved in this release.

  • PR 3289669: You cannot power on a virtual machine after a failed or canceled export of an Open Virtual Format (OVF) file

    A rare deadlock caused by a failed or canceled export of a VM as an OVF file might prevent subsequent start of that VM. The VM appears in a VM_STATE_EXPORTING state.

    This issue is resolved in this release. If the export of an OVF file fails due to a network outage, you cannot prevent the issue, but you can avoid it if you do not manually cancel OVF exports. If you already face the issue, restart the hostd service on the affected ESXi host by either using the SSH command /etc/init.d/hostd restart or selecting Restart Management Agents under Troubleshooting options in the Direct Console User Interface. The restart of the host service stops any operations on the ESXi host.

  • PR 3313882: Virtual machines and data objects might become inaccessible after an ESXi firewall refresh

    In some scenarios, a refresh of the ESXi firewall on vSAN clusters might refer to an incomplete object in the ESXi Configuration Store (ConfigStore) and cause the Reliable Datagram Transport (RDT) and Cluster Monitoring, Membership and Directory Service (CMMDS) firewall rules to be disabled. As a result, some clusters might be isolated and virtual machines and data objects might become inaccessible.

    This issue is resolved in this release.

  • PR 3280714: In the web console of Linux virtual machines, the Caps Lock option does not work consistently

    When you enable the Caps Lock option in the web console of a Linux virtual machine, the typing output might not consistently be capital letters.

    This issue is resolved in this release.

  • PR 3287440: ESXi hosts stop responding to tasks from the vSphere Client

    Due to a rare race condition with accessing vSphere Distributed Switch data from competing services, ESXi hosts might stop responding to tasks from the vSphere Client. For example, in NSX Data Center for vSphere environments, you might see an error such as TN Profile attachment to the cluster is in progress that prevents you from running other tasks.

    This issue is resolved in this release.

  • PR 3282224: VXLAN traffic generated from a guest VM to port 4789 fails

    ESXi hosts have VXLAN port 8472 enabled by default and not the UDP port 4789, which is the default for NSX 6.2.3 and later. As a result, traffic to VXLAN port 4789 fails.​

    This issue is resolved in this release. The fix adds port 4789 to the list of VXLAN ports by default.

  • PR 3260070: ESXi hosts might fail with a purple diagnostic screen due to a NULL pointer reference in a tardisk object

    A NULL pointer violation with VisorFSTarDoIOInt() in the backtrace might cause ESXi hosts to fail with a purple diagnostic screen. The issue occurs in the following conditions:

    1. A vSphere admin manually logs into the host by using SSH

    2. Modifies a tardisk file, for example in /etc, without re-writing the file completely

    3. Performs an upgrade that replaces a VIB containing that specific file

    4. The admin or an ESXi service access the modified file

    This issue is resolved in this release.

  • PR 3284133: ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity during collection of diagnostic information

    When you use the vm-support command to collect information about ESXi systems such as network, storage, and vSAN, logs for the telemetry and persistent events of NVMe PCIe controllers are temporally stored in the ramdisk /tmp directory. If your system has many NVMe PCIe devices or the log file is large, the ramdisk /tmp directory quickly becomes full. As a result, ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity until the vm-support collection completes.​

    This issue is resolved in this release. The fix selects the VMFS datastore with the most free space to store nvme logs and compresses each log file to save storage space.

  • PR 3275377: VBS-enabled Windows VMs might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors

    Windows virtual machines with virtualization-based security (VBS) enabled might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors. The BSOD has the following signature:

    SECURE_KERNEL_ERROR (18b)The secure kernel has encountered a fatal error.Arguments: Arg1: 000000000000018c Arg2: 000000000000100b Arg3: 0000000000000000 Arg4: 000000000000409b

    ​This issue is resolved in this release.

  • PR 3259205: A stateless ESXi host might lose connection to vCenter after a reboot

    During the boot of a stateless ESXi host, in very rare situations, the management vmknic might change unexpectedly and change the IP address of the host. As a result, the host disconnects from vCenter. If you apply a host profile, in the vSphere Client you might see an error such as Host profile apply failed with error: Error: A specified parameter was not correct: SelectVnic.vnic.Specification.NetStackInstanceKey.

    This issue is resolved in this release.

esx-update_7.0.3-0.125.23794027

Patch Category

Bugfix

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_esx-update_7.0.3-0.125.23794027

  • VMware_bootbank_loadesx_7.0.3-0.125.23794027

PRs Fixed

3317204

CVE numbers

N/A

Updates the loadesx and esx-update VIBs.

Intel-i40en_1.11.1.32-1vmw.703.0.125.23794027

Patch Category

Bugfix

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMW_bootbank_i40en_1.11.1.32-1vmw.703.0.125.23794027

PRs Fixed

3266231

CVE numbers

N/A

Updates the i40en VIB to resolve the following issue:

  • PR 3266231: If the Maximum Segment Size (MSS) in a TCP packet is less than 64 bytes, Intel X700 series NICs might drop network connection

    Intel X700 series NICs regard TCP packets with MSS less than 64 bytes as malicious. As a result, Intel X700 series NICs might not process the Tx path when a VM tries to send such packets, which breaks network connectivity.

    This issue is resolved in this release. The fix makes sure that the Intel i40en driver automatically corrects the MSS to a valid size.

VMware-NVMeoF-TCP_1.0.0.3-1vmw.703.0.125.23794027

Patch Category

Bugfix

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

No

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMW_bootbank_nvmetcp_1.0.0.3-1vmw.703.0.125.23794027

PRs Fixed

3297607, 3281791

CVE numbers

N/A

Updates the nvmetcp VIB to resolve the following issue:

  • PR 3297607: An ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller

    Due to a rare issue in the nvmetcp driver, an ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller. In the backtrace, you see a warning such as WARNING: NVMFDEV:xxxx Failed to connect controller.

    This issue is resolved in this release.

  • PR 3281791: I/Os might fail on a NVMe over TCP controller with data digest enabled

    If the data digest field exceeds a single memory buffer, the nvmetcp driver might not be able to read it. As a result, the driver might drop the NVMe over TCP connection and trigger a queue reset. If this situation repeats, I/O errors start to occur, which might cause issues such as NVMe over TCP storage becoming inaccessible or applications failing, or in the worst case, the ESXi host might fail with a purple diagnostic screen. In the vmkernel logs, you can see an error such as Failed to receive data digest: Failure.

    This issue is resolved in this release.

VMware-ahci_2.0.11-3vmw.703.0.125.23794027

Patch Category

Bugfix

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMW_bootbank_vmw-ahci_2.0.11-3vmw.703.0.125.23794027

PRs Fixed

3284149

CVE numbers

N/A

Updates the vmw-ahci VIB to resolve the following issue:

  • PR 3284149: Messages from the vmw_ahci driver flood the vmkernel log

    On some servers, an Advanced Host Controller Interface (AHCI) controller might report an unexpected interrupt signal, Port Connect Change Status, very frequently even if no device is connected. As a result, the vmw_ahci driver sends the following message in the vmkernel log files about 100 times every second:

    vmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(1)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.xvmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(0)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.x

    This issue is resolved in this release. With the fix, the AHCI controller no longer generates Port Connect Change Status interrupt signals and the driver no longer prints such messages.

ESXi_7.0.3-0.120.23794019

Patch Category

Security

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_crx_7.0.3-0.120.23794019

  • VMware_bootbank_cpu-microcode_7.0.3-0.120.23794019

  • VMware_bootbank_gc_7.0.3-0.120.23794019

  • VMware_bootbank_esx-xserver_7.0.3-0.120.23794019

  • VMware_bootbank_bmcal_7.0.3-0.120.23794019

  • VMware_bootbank_vdfs_7.0.3-0.120.23794019

  • VMware_bootbank_native-misc-drivers_7.0.3-0.120.23794019

  • VMware_bootbank_trx_7.0.3-0.120.23794019

  • VMware_bootbank_vsanhealth_7.0.3-0.120.23794019

  • VMware_bootbank_esx-base_7.0.3-0.120.23794019

  • VMware_bootbank_vsan_7.0.3-0.120.23794019

  • VMware_bootbank_esxio-combiner_7.0.3-0.120.23794019

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.120.23794019

PRs Fixed

3352357, 3340944, 3330942, 3293531, 3368526, 3373896, 3378149, 3331610, 3293308, 3269602, 3293518, 3312311, 3293459, 3293188, 3260854, 3293307, 3302202, 3293541, 3269861, 3296323, 3280714, 3293185, 3388772

CVE numbers

CVE-2024-22273

The ESXi and esx-update bulletins are dependent on each other. Always include both in a single ESXi host patch baseline or include the rollup bulletin in the baseline to avoid failure during host patching.

Updates the crx, cpu-microcode, gc, esx-xserver, bmcal, vdfs, native-misc-drivers, trx, vsanhealth, esx-base, vsan, esxio-combiner, esx-ui, and esx-dvfilter-generic-fastpath VIBs to resolve the following issues:

  • ESXi 7.0 Update 3q provides the following security updates:

    • The Python library is updated to version 3.8.18.

    • The zlib library is updated to version 1.3.

    • The cURL library is updated to version 8.4.0.

    • The c-ares C library is updated to version 1.19.1.

  • ESXi 7.0 Update 3q includes the following Intel microcode:

    Code Name

    FMS

    Plt ID

    MCU Rev

    MCU Date

    Brand Names

    Nehalem EP

    0x106a5 (06/1a/5)

    0x03

    0x1d

    5/11/2018

    Intel Xeon 35xx Series; Intel Xeon 55xx Series

    Clarkdale

    0x20652 (06/25/2)

    0x12

    0x11

    5/8/2018

    Intel i3/i5 Clarkdale Series; Intel Xeon 34xx Clarkdale Series

    Arrandale

    0x20655 (06/25/5)

    0x92

    0x7

    4/23/2018

    Intel Core i7-620LE Processor

    Sandy Bridge DT

    0x206a7 (06/2a/7)

    0x12

    0x2f

    2/17/2019

    Intel Xeon E3-1100 Series; Intel Xeon E3-1200 Series; Intel i7-2655-LE Series; Intel i3-2100 Series

    Westmere EP

    0x206c2 (06/2c/2)

    0x03

    0x1f

    5/8/2018

    Intel Xeon 56xx Series; Intel Xeon 36xx Series

    Sandy Bridge EP

    0x206d6 (06/2d/6)

    0x6d

    0x621

    3/4/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Sandy Bridge EP

    0x206d7 (06/2d/7)

    0x6d

    0x71a

    3/24/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Nehalem EX

    0x206e6 (06/2e/6)

    0x04

    0xd

    5/15/2018

    Intel Xeon 65xx Series; Intel Xeon 75xx Series

    Westmere EX

    0x206f2 (06/2f/2)

    0x05

    0x3b

    5/16/2018

    Intel Xeon E7-8800 Series; Intel Xeon E7-4800 Series; Intel Xeon E7-2800 Series

    Ivy Bridge DT

    0x306a9 (06/3a/9)

    0x12

    0x21

    2/13/2019

    Intel i3-3200 Series; Intel i7-3500-LE/UE; Intel i7-3600-QE; Intel Xeon E3-1200-v2 Series; Intel Xeon E3-1100-C-v2 Series; Intel Pentium B925C

    Haswell DT

    0x306c3 (06/3c/3)

    0x32

    0x28

    11/12/2019

    Intel Xeon E3-1200-v3 Series; Intel i7-4700-EQ Series; Intel i5-4500-TE Series; Intel i3-4300 Series

    Ivy Bridge EP

    0x306e4 (06/3e/4)

    0xed

    0x42e

    3/14/2019

    Intel Xeon E5-4600-v2 Series; Intel Xeon E5-2600-v2 Series; Intel Xeon E5-2400-v2 Series; Intel Xeon E5-1600-v2 Series; Intel Xeon E5-1400-v2 Series

    Ivy Bridge EX

    0x306e7 (06/3e/7)

    0xed

    0x715

    3/14/2019

    Intel Xeon E7-8800/4800/2800-v2 Series

    Haswell EP

    0x306f2 (06/3f/2)

    0x6f

    0x49

    8/11/2021

    Intel Xeon E5-4600-v3 Series; Intel Xeon E5-2600-v3 Series; Intel Xeon E5-2400-v3 Series; Intel Xeon E5-1600-v3 Series; Intel Xeon E5-1400-v3 Series

    Haswell EX

    0x306f4 (06/3f/4)

    0x80

    0x1a

    5/24/2021

    Intel Xeon E7-8800/4800-v3 Series

    Broadwell H

    0x40671 (06/47/1)

    0x22

    0x22

    11/12/2019

    Intel Core i7-5700EQ; Intel Xeon E3-1200-v4 Series

    Avoton

    0x406d8 (06/4d/8)

    0x01

    0x12d

    9/16/2019

    Intel Atom C2300 Series; Intel Atom C2500 Series; Intel Atom C2700 Series

    Broadwell EP/EX

    0x406f1 (06/4f/1)

    0xef

    0xb000040

    5/19/2021

    Intel Xeon E7-8800/4800-v4 Series; Intel Xeon E5-4600-v4 Series; Intel Xeon E5-2600-v4 Series; Intel Xeon E5-1600-v4 Series

    Skylake SP

    0x50654 (06/55/4)

    0xb7

    0x2007006

    3/6/2023

    Intel Xeon Platinum 8100 Series; Intel Xeon Gold 6100/5100, Silver 4100, Bronze 3100 Series; Intel Xeon D-2100 Series; Intel Xeon D-1600 Series; Intel Xeon W-3100 Series; Intel Xeon W-2100 Series

    Cascade Lake B-0

    0x50656 (06/55/6)

    0xbf

    0x4003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cascade Lake

    0x50657 (06/55/7)

    0xbf

    0x5003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cooper Lake

    0x5065b (06/55/b)

    0xbf

    0x7002703

    3/21/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300

    Broadwell DE

    0x50662 (06/56/2)

    0x10

    0x1c

    6/17/2019

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50663 (06/56/3)

    0x10

    0x700001c

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50664 (06/56/4)

    0x10

    0xf00001a

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell NS

    0x50665 (06/56/5)

    0x10

    0xe000014

    9/18/2021

    Intel Xeon D-1600 Series

    Skylake H/S

    0x506e3 (06/5e/3)

    0x36

    0xf0

    11/12/2021

    Intel Xeon E3-1500-v5 Series; Intel Xeon E3-1200-v5 Series

    Denverton

    0x506f1 (06/5f/1)

    0x01

    0x38

    12/2/2021

    Intel Atom C3000 Series

    Ice Lake SP

    0x606a6 (06/6a/6)

    0x87

    0xd0003b9

    9/1/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300 Series; Intel Xeon Silver 4300 Series

    Ice Lake D

    0x606c1 (06/6c/1)

    0x10

    0x1000268

    9/8/2023

    Intel Xeon D-2700 Series; Intel Xeon D-1700 Series

    Snow Ridge

    0x80665 (06/86/5)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Snow Ridge

    0x80667 (06/86/7)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Tiger Lake U

    0x806c1 (06/8c/1)

    0x80

    0xb4

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake U Refresh

    0x806c2 (06/8c/2)

    0xc2

    0x34

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake H

    0x806d1 (06/8d/1)

    0xc2

    0x4e

    9/7/2023

    Intel Xeon W-11000E Series

    Sapphire Rapids SP HBM

    0x806f8 (06/8f/8)

    0x10

    0x2c000321

    8/21/2023

    Intel Xeon Max 9400 Series

    Sapphire Rapids SP

    0x806f8 (06/8f/8)

    0x87

    0x2b000541

    8/21/2023

    Intel Xeon Platinum 8400 Series; Intel Xeon Gold 6400/5400 Series; Intel Xeon Silver 4400 Series; Intel Xeon Bronze 3400 Series

    Kaby Lake H/S/X

    0x906e9 (06/9e/9)

    0x2a

    0xf4

    2/23/2023

    Intel Xeon E3-1200-v6 Series; Intel Xeon E3-1500-v6 Series

    Coffee Lake

    0x906ea (06/9e/a)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series; Intel Xeon E-2200 Series (4 or 6 core)

    Coffee Lake

    0x906eb (06/9e/b)

    0x02

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake

    0x906ec (06/9e/c)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake Refresh

    0x906ed (06/9e/d)

    0x22

    0xfa

    2/27/2023

    Intel Xeon E-2200 Series (8 core)

    Rocket Lake S

    0xa0671 (06/a7/1)

    0x02

    0x5d

    9/3/2023

    Intel Xeon E-2300 Series

    Raptor Lake E/HX/S

    0xb0671 (06/b7/1)

    0x32

    0x11e

    8/31/2023

    Intel Xeon E-2400 Series

esx-update_7.0.3-0.120.23794019

Patch Category

Security

Patch Severity

Critical

Host Reboot Required

Yes

Virtual Machine Migration or Shutdown Required

Yes

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_loadesx_7.0.3-0.120.23794019

  • VMware_bootbank_esx-update_7.0.3-0.120.23794019

PRs Fixed

N/A

CVE numbers

N/A

Updates the loadesx and esx-update VIBs.

VMware-VM-Tools_12.3.5.22544099-23794019

Patch Category

Security

Patch Severity

Critical

Host Reboot Required

No

Virtual Machine Migration or Shutdown Required

No

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_locker_tools-light_12.3.5.22544099-23794019

PRs Fixed

3304808

CVE numbers

N/A

Updates the tools-light VIB.

  • VMware Tools Bundling Changes in ESXi 7.0 Update 3q

    The following VMware Tools ISO images are bundled with ESXi 7.0 Update 3q:

    • windows.iso:VMware Tools 12.3.5 supports Windows 7 SP1 or Windows Server 2008 R2 SP1 and later.

    • linux.iso: VMware Tools 10.3.26 ISO image for Linux OS with glibc 2.11 or later.

    The following VMware Tools ISO images are available for download:

    • VMware Tools 11.0.6:

      • windows.iso: for Windows Vista (SP2) and Windows Server 2008 Service Pack 2 (SP2).

    • VMware Tools 10.0.12:

      • winPreVista.iso: for Windows 2000, Windows XP, and Windows 2003.

      • linuxPreGLibc25.iso:supports Linux guest operating systems earlier than Red Hat Enterprise Linux (RHEL) 5, SUSE Linux Enterprise Server (SLES) 11, Ubuntu 7.04, and other distributions with glibc version earlier than 2.5.

    • solaris.iso: VMware Tools image 10.3.10 for Solaris.

    • darwin.iso: Supports Mac OS X versions 10.11 and later.

    Follow the procedures listed in the following documents to download VMware Tools for platforms not bundled with ESXi:

ESXi-7.0U3q-23794027-standard

Profile Name

ESXi-7.0U3q-23794027-standard

Build

For build information, see Patches Contained in This Release.

Vendor

VMware by Broadcom

Release Date

May 21, 2024

Acceptance Level

PartnerSupported

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_gc_7.0.3-0.125.23794027

  • VMware_bootbank_esx-xserver_7.0.3-0.125.23794027

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.125.23794027

  • VMware_bootbank_esxio-combiner_7.0.3-0.125.23794027

  • VMware_bootbank_vdfs_7.0.3-0.125.23794027

  • VMware_bootbank_crx_7.0.3-0.125.23794027

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-base_7.0.3-0.125.23794027

  • VMware_bootbank_trx_7.0.3-0.125.23794027

  • VMware_bootbank_vsanhealth_7.0.3-0.125.23794027

  • VMware_bootbank_cpu-microcode_7.0.3-0.125.23794027

  • VMware_bootbank_native-misc-drivers_7.0.3-0.125.23794027

  • VMware_bootbank_vsan_7.0.3-0.125.23794027

  • VMware_bootbank_bmcal_7.0.3-0.125.23794027

  • VMware_bootbank_esx-update_7.0.3-0.125.23794027

  • VMware_bootbank_loadesx_7.0.3-0.125.23794027

  • VMW_bootbank_i40en_1.11.1.32-1vmw.703.0.125.23794027

  • VMW_bootbank_nvmetcp_1.0.0.3-1vmw.703.0.125.23794027

  • VMW_bootbank_vmw-ahci_2.0.11-3vmw.703.0.125.23794027

  • VMware_locker_tools-light_12.3.5.22544099-23794019

PRs Fixed

3269229, 3336578, 3332098, 3324772, 3337108, 3319535, 3336916, 3331375, 3326805, 3335978, 3267977, 3323978, 3331256, 3332691, 3313970, 3312843, 3309601, 3317598, 3323119, 3326739, 3317618, 3244429, 3328641, 3328638, 3328337, 3326300, 3329238, 3328301, 3297696, 3296093, 3317448, 3285491, 3276174, 3297629, 3314959, 3309482, 3320147, 3297625, 3297729, 3311303, 3297704, 3309472, 3297749, 3298709, 3320949, 3310432, 3297774, 3302255, 3270210, 3311302, 3257098, 3311831, 3309603, 3317088, 3321157, 2964964, 3305227, 3318350, 3256083, 3269969, 3317445, 3314400, 3267704, 2760003, 3313882, 3243360, 3293469, 3284876, 3265330, 3303842, 3303855, 3293093, 3309148, 3307580, 3301661, 3304469, 3260297, 3260070, 3297409, 3252235, 3287748, 3306033, 3273752, 3288607, 3289238, 3284916, 3303694, 3284133, 3273653, 3298508, 3289605, 3289669, 3291198, 3240347, 3280468, 3285518, 3283501, 3275377, 3267449, 3282267, 3256992, 3251790, 3275137, 3240662, 3259035, 3259205, 3266912, 3282224, 3273653, 3346924, 3346935, 3346816, 3237506, 3331539, 3271089, 3291105, 3346938, 3312150, 3284149, 3266231, 3317204, 3297607, 3281791

Related CVE numbers

CVE-2024-22273

This patch updates the following issues:

  • PR 3318350: The sfcb service might fail and generate multiple dump files

    Due to a NULL reference, the sfcbd service might fail. You see multiple dump core files created at /var/core/sfcb-vmware_bas-zdump.

    This issue is resolved in this release.

  • PR 3284149: Messages from the vmw_ahci driver flood the vmkernel log

    On some servers, an Advanced Host Controller Interface (AHCI) controller might report an unexpected interrupt signal, Port Connect Change Status, very frequently even if no device is connected. As a result, the vmw_ahci driver sends the following message in the vmkernel log files about 100 times every second:

    vmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(1)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.xvmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(0)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.x

    This issue is resolved in this release. With the fix, the AHCI controller no longer generates Port Connect Change Status interrupt signals and the driver no longer prints such messages.

  • PR 3297607: An ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller

    Due to a rare issue in the nvmetcp driver, an ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller. In the backtrace, you see a warning such as WARNING: NVMFDEV:xxxx Failed to connect controller.

    This issue is resolved in this release.

  • PR 3281791: I/Os might fail on a NVMe over TCP controller with data digest enabled

    If the data digest field exceeds a single memory buffer, the nvmetcp driver might not be able to read it. As a result, the driver might drop the NVMe over TCP connection and trigger a queue reset. If this situation repeats, I/O errors start to occur, which might cause issues such as NVMe over TCP storage becoming inaccessible or applications failing, or in the worst case, the ESXi host might fail with a purple diagnostic screen. In the vmkernel logs, you can see an error such as Failed to receive data digest: Failure.

    This issue is resolved in this release.

  • PR 3266231: If the Maximum Segment Size (MSS) in a TCP packet is less than 64 bytes, Intel X700 series NICs might drop network connection

    Intel X700 series NICs regard TCP packets with MSS less than 64 bytes as malicious. As a result, Intel X700 series NICs might not process the Tx path when a VM tries to send such packets, which breaks network connectivity.

    This issue is resolved in this release. The fix makes sure that the Intel i40en driver automatically corrects the MSS to a valid size.

  • PR 3317598: A disk in a vSAN cluster might fail without an error and cause unresponsiveness or failure of virtual machines in the cluster

    In rare cases, if an I/O is stuck due to a hardware of firmware issue on a disk in a vSAN cluster, and a transient error occurs at the same time, a race between the stuck I/O and the transient error handling might cause a deadlock. vSAN does not process any reports on events after the deadlock and you do not receive any notifications. As a result, virtual machines on the cluster of the affected disk become unresponsiveness or fail without logs or warning.

    This issue is resolved in this release.

  • PR 3273653: In vSphere systems using memory cards larger than 64GB, you might see "Unable to allocate SCSI_Command" log messages

    If you use physical memory cards larger than 64GB for your vSphere system, whenever the number of VM count increases, you might see errors for the SCSI command slab and heap allocations such as VSCSI: 590: VSCSI_VmkAccumulateSG failed: Out of memory or Unable to allocate SCSI_Command.

    This issue is resolved in this release. The fix applies a scale factor based on the size of the physical memory.

  • PR 3326739: You do not get debugging logs when the vmkdevmgr service fails

    In very rare cases, if the vmkdevmgr service fails and core dumps are not enabled, you might not get debugging logs that help you to identify the underlying issue for the failure.

    This issue is resolved in this release. The fix adds an automatic check if core dumps for the vmkdevmgr service are enabled.

  • PR 3309601: The vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host

    In the rare case when an untracked reference to a vendor provider parameter in a vSphere API for Storage Awareness (VASA) session is accessed after deletion, it might cause dump generation. As a result, the vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host.

    This issue is resolved in this release.

  • PR 3265330: The VMX service might fail during migration of virtual machines with vSphere Virtual Volumes if the volume closure on the source takes long

    In some scenarios, such as virtual machines with vSphere Virtual Volumes and Changed Block Tracking (CBT) or Content Based Read Cache (CBRC) enabled, during storage migration, flushing pending I/Os on volume closure at the source might take long, like 10 sec. If clearing the pending I/Os is not complete by the time the VMX service tries to reach the volumes on the destinations host, the service fails.

    This issue is resolved in this release. The fix makes sure that all vSphere Virtual Volumes and disks are closed on the source host before the destination host tries to open them.

  • PR 3331375: Path to SATA drives might move to permanently lost state during a secure wipe operation

    During a secure wipe operation, some SATA drives might not provide proper vital product data (VPD) to queries from the host. As a result, the HPP plug-in might incorrectly interpret changes in the physical media and mark a path for the SATA device as permanently lost.

    This issue is resolved in this release.

  • PR 3328638: An ESXi host might fail with a purple diagnostic screen when probe I/Os fail with а retriable error for a long time

    In rare scenarios, if for a long period an adapter or device continues to retry an operation that has failed due to a short-lived disruption such as a transient device error or controller reset, a CPU lockup might occur. As a result, an ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3293469: In the vSphere Client, you see a flat line in the read/write IO latency stats for a vSphere Virtual Volumes datastore

    In the vSphere Client, when you navigate to Monitor >Advanced >Datastore to see the advanced performance metrics of a virtual machine, you might see a flat line in the read/write I/O latency stats for a vSphere Virtual Volumes datastore. The issue occurs due to incorrect calculation of the counters for the read/write I/O latency as a cumulative average.

    This issue is resolved in this release.

  • PR 3303842: WRITE SAME (16) commands with the unmap bit set fail on thick disks

    If information from the VPD Page B2 does not prevent the guest OS from activating the unmap bit in a WRITE SAME (16) command on thick disks, the command expectedly fails in a vSphere environment. In addition, if the guest OS does not receive a proper error code, it keeps issuing unmap requests by using WRITE SAME (16), also called block zeroing, and this causes I/O errors.

    This issue is resolved in this release. With the fix, VPD Page B2 returns proper reports for WRITE SAME (16) with unmap support and the guest OS receives a proper error code when unmap is not supported, to prevent unnecessary unmap attempts by the guest.

  • PR 3314400: An ESXi host fails with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU

    In vSphere environments with NSX Data Center, an additional sanity check of the vmxnet3 driver might cause a port or portset lock that might lead to a lock contention. As a result, an ESXi host might fail with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU.

    This issue is resolved in this release. The fix removes the unnecessary vmxnet3 driver check.

  • PR 3346924: Upgrade of VMware NSX fails due to a stale DVSPORT_FLAG_RESERVED flag

    In very rare cases, a failed vSphere vMotion task might keep a DVSPORT_FLAG_RESERVED flag on a port and prevent upgrades of VMware NSX, because the switch on which the port resides cannot be removed. Only a restart of the ESXi host can clean the flag.

    This issue is resolved in this release.

  • PR 3243360: You do not see ESXi host names in the Integrated Dell Remote Access Controller (iDRAC)

    When you run the command localcli hardware ipmi bmc get in an iDRAC environment, some of the fields for ESXi host names are empty.

    This issue is resolved in this release. The fix updates the IPMI BMC hostname during static IP configuration, when the ESXi host is statically configured and rebooted.

  • PR 3289605: Deactivated transmit queuing option might prevent you from optimizing networking performance

    If the NetSchedHClkVnicMQ advanced option for transmit queuing is not active, a VNIC with multiple queues might not be able to utilize all queues and prevent significant enhancement of the throughput.

    This issue is resolved in this release. The fix makes the NetSchedHClkVnicMQ option active by default.

  • PR 3346935: Migration of virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to

    In rare cases, migrating virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to, because a dummy port is created at the destination host.

    This issue is resolved in this release.

  • PR 3301661: An I/O filter provider might show offline because of IOFilterVP memory leak

    Due to a memory leak in IOFilterVP, an I/O filter provider for an ESXi host might show offline in the vSphere Client under Configure > Storage. The issue occurs because the SSL cache might consume all heap memory to process VASA API requests.

    This issue is resolved in this release. The fix adds a timeout for SSL caching sessions to prevent the memory leak.

  • PR 3346816: You cannot update the VIB for the NVIDIA GRID vGPU graphics card without rebooting the ESXi host

    In case the VIB for the NVIDIA GRID vGPU graphics card is large, lack of sufficient space allocated for the kernel module might prevent automatic update and the operation requires a manual reboot of the ESXi host to complete.

    This issue is resolved in this release.

  • PR 3309482: vSAN host fails with purple diagnostic screen during reboot or mounting a vSAN disk group

    A rare issue might cause an incorrectinitialization of an internal attribute of a component during recovery of the vSAN logical log, LLOG. As a result, the vSAN host might fail with purple diagnostic screen and in the logs you see an error such as:

    VMK_ASSERT(cfDisableAssert || LSNEntryLessThan(entry, cfParams->gcpEntry))

    This issue is resolved in this release.

  • PR 3306033: You need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols

    Starting with ESXi 7.0 Update 3q, when you configure syslog remote hosts, or loghosts, with non-standard ports, the vmsyslogd service automatically creates persistent dynamic firewall rules. You no longer need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols respectively. When configuring remote hosts with the standard ports, you still need to enable the syslog firewall ruleset.

    This issue is resolved in this release. For more information, see Opening the firewall for syslog emission to remote hosts.

  • PR 3282267: The hostd service might intermittently fail due to an invalid sensor data record

    In rare cases, the Baseboard Management Controller (BMC) might provide an invalid sensor data record to the hostd service and cause it to fail. As a result, ESXi hosts become unresponsive or disconnect from vCenter.

    This issue is resolved in this release. The fix implements checks to validate the sensor data record before passing it to the hostd service.

  • PR 3237506: What If analysis on vSAN Capacity screen shows incorrect values when using RAID5 or RAID6 storage policy

    In vSAN cluster Capacity screen, the What If analysis might show incorrect free space when the cluster is using a RAID5 or RAID6 storage policy.

    This issue is resolved in this release.

  • PR 3276174: vSphere vMotion operations between ESXi 7.x hosts fail with the error "Destination failed to preopen disks"

    If on an ESXi 7.x host you use an older Virtual Volumes storage provider, also called a VASA provider, it might not allow binding multiple vSphere Virtual Volumes in batches to optimize the performance of migration and power on. As a result, in the vSphere Client you might see the error Destination failed to preopen disks when running vSphere vMotion operations between 7.x hosts.

    This issue is resolved in this release.

  • PR 3311831: ESXi hosts intermittently fail with a purple diagnostic screen and the error "Spin count exceeded - possible deadlock"

    Due to a rare issue with packets that might be out of order in a TCP connection, you might see ESXi hosts intermittently to fail with a purple diagnostic screen and the error Spin count exceeded - possible deadlock. In the vmkernel.log file, you see a backtrace for errors in the tcpip stack such as:

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bbf0:[0x42003081b976]Lock_CheckSpinCount@vmkernel#nover+0x26f stack: 0xfffffffffffffff8, 0x15a8f9ed9da6c33, 0x3ff, 0x43201ac1efd8, 0x1

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc40:[0x420030908c8d]SP_WaitReadLock@vmkernel#nover+0xba stack: 0x43201ac1efd8, 0x43201ac1efdc, 0x0, 0x0, 0x41ffd380b7a0

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc80:[0x420030908d2a]SPAcqWriteLockWork@vmkernel#nover+0x33 stack: 0x43201ac10f60, 0x420031ce1595, 0x43201cac3b80, 0x420031d4da3b, 0x43201cac3b80

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bca0:[0x420031ce1594]rw_wlock@(tcpip4)#<None>+0x8d stack: 0x43201cac3b80, 0x41ffd38030b0, 0x6, 0x41ffd380b7a0, 0x43201ac10f60

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcb0:[0x420031d4da3a]tcp_usr_attach@(tcpip4)#<None>+0x7b stack: 0x6, 0x41ffd380b7a0, 0x43201ac10f60, 0x43201ac1aff0, 0x453c10e1bd58

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcf0:[0x420031cff0a6]socreate@(tcpip4)#<None>+0x1fb stack: 0x58, 0x43201ac1aff0, 0x41ffd380b7a0, 0x1, 0x6

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bd40:[0x420031ceb2b6]vmk_socket@(tcpip4)#<None>+0xa3 stack: 0x1, 0x420031ccf047, 0x45dbc1758950, 0x4313d2803210, 0x43201ac01700

    This issue is resolved in this release.

  • PR 3252235: ESXi hosts might fail to boot due to a rare deadlock between open and rename operations on objects with parent-child relationship

    A rename operation locks the source and destination directories based on the object pointer address with the assumption that the parent object has the lower address. In rare cases, the assumption might not be correct and the rename lock can happen for the child first and then the parent, while the open operation locks the parent first and then the child. As a result, a deadlock between the open and rename operations occurs and ESXi hosts fail to boot.

    This issue is resolved in this release.

  • PR 3313970: ESXi hosts might fail with a purple diagnostic screen due to a write lock of the uplink watchdog

    During a regular sanity check, the uplink watchdog might hold a write lock that prevents reads from other services and might cause the ESXi host might fail with a purple diagnostic screen. In the backtrace, you see errors such as:

    Panic Message: @BlueScreen: NMI IPI: Panic requested by another PCPU. RIPOFF(base):RBP:CS

    [0x14e1e0(0x420033000000):0x430201d03440:0xf48] (Src 0x4, CPU14).

    This issue is resolved in this release. The fix replaces the write lock with a read lock for regular sanity checks.

  • PR 3331539: Migration between NSX segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen

    A rare race condition between vSphere vMotion tasks on NSX Segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3240662: Host Profile compliance check throws incorrect error message "IPv4 vmknic gateway configuration doesn't match the specification"

    In the vSphere Client, you might see the error IPv4 vmknic gateway configuration doesn't match the specification when running a compliance check on a Host Profile. The error remains even when you remediate the Host Profile. However, the default gateway settings are defined from the Host Customization workflows and you should not see such an error message during compliance checks. Disregard the message, as it does not affect the host profile functions.

    This issue is resolved in this release.

  • PR 3271089: Virtual machines with a lightweight delta (LWD) snapshot might fail to start after a failure of the vmx service

    In rare cases, if the vmx service fails during the creation of a LWD snapshot, some partially initialized LWD snapshot files might remain on the datastore. As a result, virtual machines with such LWD snapshots might fail to start due to validation failures.

    This issue is resolved in this release.

  • PR 3304469: vSphere vMotion operations might fail due to a rare issue with no namespaces present in the namespacemgr.db file

    When a virtual machine is configured with namespaces and for some reason the namespaces table in the namespacemgr.db file is empty in the ESXi host database, migration of such a VM by using vSphere vMotion might fail. In the vmware.log file, you see errors such as:

    vmx - NamespaceMgrCheckpoint: No valid queue found while restoring the namespace events. The migrate type is 1.

    This issue is resolved in this release.

  • PR 3291105: While detaching an Enhanced Networking Stack (ENS) port from an ESXi host, the host might fail with a purple diagnostic screen

    During deactivation of ENS in scenarios such as an upgrade or a VNIC configuration change, while detaching an ENS port from an ESXi host with active ENS, the port might be removed from the port list and not be available for further reference, which might cause an invalid memory access error. As a result, the ESXi host fails with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3346938: After a NSX Distributed Security installation, vSphere vMotion might not restore a switch security filter on the destination side

    When you opt to install the Security Only option of NSX Distributed Security, vSphere vMotion might not restore a switch security filter on the destination side and the Address Resolution Protocol (ARP) fails.

    This issue is resolved in this release.

  • PR 3312150: Failover of VMs on vSphere Virtual Volume datastores might fail due to wrong order of metadata from vSphere API for Storage Awareness (VASA) provider

    Certain VASA providers might return metadata info in a different order than what an ESXi host requests. As a result, when VMs on a vSphere Virtual Volume datastore fail over to a recovery site, the VMs cannot reboot on the target site.

    This issue is resolved in this release. With the fix, even if a VASA provider returns metadata info in a different order from the ESXi host request, failover succeeds.

  • PR 3328641: An ESXi host might fail with a purple diagnostic screen due to a rare issue during a read-modify-write (RMW) operation

    On 512e software emulated devices, when I/O requests are not multiple of 4096, ESXi runs RMW operations. In such cases, the final write I/O issue path can access the write command frame after the write is issued to the target. If the target completes the write request before the issue path accesses the write frame, the write frame is freed. As a result, you might see a Use-After-Free scenario that might lead to failure of the ESXi host with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3332098: Asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues

    In rare cases, a race condition during asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues such as truncation.

    This issue is resolved in this release.

  • PR 3256992: vSphere vMotion tasks fail for VMs on port groups with promiscuous mode enabled

    A rare issue with corrupted network packets that becomes evident in secure network protocols, where packet data integrity is checked upon receipt, might lead to connectivity issues on port groups with promiscuous mode enabled. As a result, you might see vSphere vMotion tasks failing for VMs on such port groups. You see data integrity errors such as Failed to decrypt ciphertext in the backtrace.

    This issue is resolved in this release.

  • PR 3244429: Exit Code 127 error in the hostd service might cause an ESXi host to disconnect temporarily from vCenter

    Due to an issue in the open source glibc components, attempts by hostd to process the list of installed I/O filters on an ESXi host might intermittently cause an Exit Code 127 error. In the /var/run/log/syslog.log, you see lines such as:

    2022-10-13T08:00:20.180Z watchdog-hostd[<PID>]: 'hostd ++min=0,swapscope=system' exited after X seconds 127

    As a result, the ESXi host temporarily disconnects from vCenter until the hostd watchdog restarts the service and connectivity restores. The issue has been observed while loading the vmwarelwd I/O filter.

    This issue is resolved in this release. ESXi 7.0 Update 3q adds a hostd configuration option that allows you to deactivate an I/O filter without removing it from the vCenter system and skip reporting such filters in the host configuration overhead. To use the option, log in to SSH and complete the following steps:

    1. Set the plugins/hostsvc/report_disabled_filters_in_host_config option in the hostd configuration to False as described in VMware knowledge base article 82227.

    2. Deactivate the vmwarelwd filter by running the following python script directly on the host:

      import vmware.vsi as vsi

      vsi.set('/iofilters/statusDisabledEvent', {'filterName': 'vmwarelwd', 'failureReason' : 'workaround'})

  • PR 3332691: vSAN IOPS performance data not available for VM multi-writer virtual disk

    The following performance charts for a vSAN VM multi-writer virtual disk, under Monitor > vSAN > Performance > Virtual Disks, are not available: IOPS, IOPS limit, and Delayed Normalized IOPS. These charts are available only for disks without active multi-writer mode.

    This issue is resolved in this release.

  • PR 3288607: An ESXi host might fail with a purple diagnostic screen due to a rare storage heap corruption in NVMe devices

    In rare cases, an I/O thread from a NVMe device, such as deleting a virtual machine from a datastore using NVMe devices, might complete before the High-Performance Plug-in (HPP) claims the device to complete the thread. As a result, HPP tries to access a non-existing thread which leads to a failure of the ESXi host with a purple diagnostic screen and an error such as PSOD @BlueScreen: PANIC bora/vmkernel/main/dlmalloc.c:4763.

    This issue is resolved in this release.

  • PR 3273752: ESXi hosts fail with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error

    After a change in the namespace list for a controller, for example the PsaNvmeController, the update semaphore works as expected, but the change might not complete because no lock is available. As a result, the ESXi host fails with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error.

    This issue is resolved in this release.

  • PR 3267977: You might see spikes in the latency performance metrics after creating a virtual machine disk snapshot

    After you create a virtual machine disk snapshot, you might see latency spikes in the vSphere performance charts. Such unusual spikes are due to the recreation of some internal system objects and the restart of the latency performance counters in the storage subsystem.

    This issue is resolved in this release. The fix prevents false latency alarms after taking virtual machine disk snapshots.

  • PR 3305227: If you do not increase the TCP/IP heap memory limit before installation of NSX-T Data Center kernel modules, ESXi hosts might crash

    When you install NSX-T Data Center kernel modules on ESXi hosts with high loads, the pre-allocated TCP/IP heap during boot required for the operation might not be sufficient and cause the ESXi host to fail with a purple diagnostic screen. The issue occurs when the TCP/IP heap cannot grow quickly enough to provide a continuous allocation of 2 MB of memory in case of memory fragmentation on such ESXi hosts. As a result, ESXi hosts might fail with a purple diagnostic screen and a vmkernel.log error such as

    Heap: 3707: Heap tcpip (44384680/1073746344): Maximum allowed growth (1048576) too small for size (1203496)

    The purple diagnostic screen failure is less likely to occur if you put the ESXi host in maintenance mode before the NSX-T Data Center kernel modules installation, as MM significantly reduces the memory pressure.

    This issue is partially resolved in this release. Starting from ESXi 7.0 Update 3, if you are planning an NSX-T Data Center installation, you can increase the TcpipHeapSize limit pre-allocated during boot to 128 MB. For example, if you want to increase the TcpipHeapSize allocation to the maximum, you can use the following steps:

    1. Increase the heap size to 128 MB by using the command esxcfg-advcfg -s 128 /Net/TcpipHeapSize

    2. Confirm that the heap size is 128 MB: esxcfg-advcfg -g /Net/TcpipHeapSize

    3. Reboot the ESXi host.

    To avoid this issue, you can reboot the ESXi host and install NSX-T Data Center with no VMs running.

  • PR 3328301: ESXi hosts might fail with a purple diagnostic screen due to a race condition in the High Performance Plug-in (HPP)

    Due to a rare race condition in HPP, when a storage path failover and device deletion occur at the same time, ESXi hosts might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3257098: A virtual machine fails with McastFilter_Deactivate error

    In very rare cases, when a VM is low on memory, a code path might not initialize all its members on restart and cause the VM to fail with a purple diagnostic screen and an error such as McastFilter_Deactivate.

    This issue is resolved in this release. Avoid low memory state of VMs to prevent similar issues.

  • PR 3317448: IPv6 routing disappears after you deactivate router advertisem*nt on an ESXi host and the host loses connectivity

    Deactivating IPv6 router advertisem*nts (RA) on the physical network or deselecting the option "Obtain IP Address through Router Advertisem*nt" at the VMkernel level might cause the default route for the VMkernel adapter to disappear, even when you have a static IPv6 address on the adapter. The issue occurs only when the IPv6 prefix of both the static IP address and the prefix specified in the RA message are the same. As a result, ESXi incorrectly removes the route entry for that particular subnet, despite that the static IP address is still active for the same prefix, and the ESXi host loses connectivity.

    This issue is resolved in this release. Avoid using the same IPv6 prefix for both a static IP address and addresses that are automatically configured in RA messages to prevent the issue.

  • PR 3312843: ESXi hosts intermittently disconnect from the vCenter system and the hostd service restarts

    If an ESXi host uses only one of the multipath plug-ins, either HPP or NMP, when the hostd service collects telemetry data on scheduled intervals, the call might return a null pointer value. Dereferencing the nullptr might lead to a hostd failure, but the service automatically restarts. As a result, you see the ESXi host intermittently disconnected from the vCenter system.

    This issue is resolved in this release. The fix adds a nullptr check.

  • PR 3328337: The hostd service might become unresponsive after a restart due to a rare issue with Inter Process Communication (IPC)

    If an IPC process has incorrect payload in the IPC packet, for example: an incorrect version in the header, a deadlock in the iSCSI daemon might cause the hostd service to become unresponsive after a hostd restart. As a result, you cannot perform any operations on the affected ESXi host and VMs by using the vSphere Client.

    This issue is resolved in this release.

  • PR 3285491: You cannot use host profiles to configure a path selection policy for disks using Raw Device Mapping

    In some cases, when you try to change or configure the path selection policy of multiple virtual machines by using a host profile, the operation fails for VMs using Raw Device Mapping.

    This issue is resolved in this release.

  • PR 3296093:ESXi hosts intermittently fail with a purple diagnostic screen and a PF Exception 14 error

    While running an ESXi upgrade, a rare race condition in the device registration during disk initialization might lead to an ESXi host failing with a purple diagnostic screen. In the screen, you see an error such as @BlueScreen: #PF Exception 14 in world XXXXX:HELPER_SCSI_ IP and in the backtrace, you see vmk_ScsiGetDeviceState and nmp_DeviceUpdatePathStates.

    This issue is resolved in this release.

  • PR 3321157: You might see network outages in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled

    On Intel i40en NICs, TSO packets that exceed the Maximum Segment Size (MSS) of 8 segments might cause the NIC to become unresponsive. In rare cases, a TSO packet from a VM or from a vmknic might exceed the 8-segement limit and you might see network outages due to blocked pNIC tx traffic. The issue is more likely to occur in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled.

    This issue is resolved in this release.

  • PR 3307580: Large TCP segmentation offload (TSO) packets might cause network traffic latency and intermittent loss of connectivity for some virtual machines

    Environments with the enhanced data path networking stack mode enabled might see network traffic latency and intermittent loss of connectivity for some virtual machines due to an issue with the handling of large TSO packets.

    This issue is resolved in this release.

  • PR 3275137: Rare data corruption issue in vSphere systems that use service insertion might lead to ESXi host failure

    In vSphere systems that use service insertion, an error with the check of the available buffer size before pulling data might lead to data corruption that might cause the ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release. The fix makes sure that data pull during service insertion runs only if a sufficient buffer exists.

  • PR 3270210: The Busybox shell on an ESXi host might fail after you disable echo mode

    If you enter a command after stty -echo, which disables the echo mode on a Busybox sh shell on an ESXi host, the shell might fail with a coredump.

    This issue is resolved in this release.

  • PR 3319535: Virtual machines with independent_nonpersistent disks might become inaccessible after a VM reset

    During a reset, a virtual machine with independent_nonpersistent disks deletes existing redo log files and creates a new redo log. The vmx process updates the new .redo settings in-memory, not in the .vmx file, and when the hostd service reads the disk properties from the .vmx file during sync up, it might consider the redo logs inconsistent. As a result, hostd marks the VM as invalid and the VM becomes inaccessible.

    This issue is resolved in this release.

  • PR 3317445: Enhanced Network Datapath (EDP) might reserve too much memory on a large vSphere system and cause resource issues

    EDP reservation is linear to the total memory by reserving up to 1.6% of the total. For a VM with high memory reservation in a large vSphere system, such a memory buffer might be too big. For example, if the system has a 100TB of memory, the EDP reservation might be 1.6TB. As a result, you might see resource issues such as not being able to hot-add VNICs to VMs with high memory reservation.

    This issue is resolved in this release. The fix sets the EDP reservation limit at 1% of the total memory and puts a 5GB cap on a single memory reservation. You can adjust the memory reservation limit by using the VMKernel boot option ensMbufPoolMaxMinMB or by using the following command: esxcli system settings kernel set -s ensMbufPoolMaxMBPerGB -v <value-in-MB>. In any case, you must reboot the ESXi host to enable the change.

  • PR 3283501: SFCB start, stop, and reporting operations fail due to a stale lockfile: /var/run/sfcbd-init.lock

    In rare cases, the sfcbd-init script, which creates a lockfile /var/run/sfcbd-init.lock to prevent multiple instances of the script from running at the same time, receives a SIGPIPE signal, which terminates the script and leaves the lockfile unhandled. As a result, any further attempts to run the script fail because they cannot acquire the lock.

    This issue is resolved in this release. The fix adds SIGPIPE to the list of signals handled by the trap command in the sfcbd-init script. This ensures that the lock file is cleared even when the script receives a SIGPIPE signal.

  • PR 3285243: If an NFS server sends a file handle with 0 length during a new directory creation, ESXi hosts might fail with a purple diagnostic screen

    On volumes mounted by using NFSv4.1, if the NFS server sends a file handle with length of 0 in response to a new directory request, the ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3317088: You see slow response times in vSphere environments with NVMe SSDs

    When a NVMe SSD fails, it does not respond to any commands from the NVMe driver, such as closing outstanding I/Os. As a result, many I/O and NVMe driver commands might remain pending and cause slow response times in the vSphere environment or even failure of upper layer applications.

    This issue is resolved in this release. With the fix, the NVMe driver initiates controller or queue reset in case driver commands are not effective, to allow closing of outstanding I/Os.

  • PR 3302202: You might see placeholders listed in the Guest OS version drop-down menu for new ESXi virtual machines

    When creating a new virtual machine, in the Guest OS version drop-down menu you might see placeholders such as Windows 12 and Windows Server 2025. You cannot use such placeholders to create new virtual machines.

    This issue is resolved in this release.

  • PR 3289669: You cannot power on a virtual machine after a failed or canceled export of an Open Virtual Format (OVF) file

    A rare deadlock caused by a failed or canceled export of a VM as an OVF file might prevent subsequent start of that VM. The VM appears in a VM_STATE_EXPORTING state.

    This issue is resolved in this release. If the export of an OVF file fails due to a network outage, you cannot prevent the issue, but you can avoid it if you do not manually cancel OVF exports. If you already face the issue, restart the hostd service on the affected ESXi host by either using the SSH command /etc/init.d/hostd restart or selecting Restart Management Agents under Troubleshooting options in the Direct Console User Interface. The restart of the host service stops any operations on the ESXi host.

  • PR 3313882: Virtual machines and data objects might become inaccessible after an ESXi firewall refresh

    In some scenarios, a refresh of the ESXi firewall on vSAN clusters might refer to an incomplete object in the ESXi Configuration Store (ConfigStore) and cause the Reliable Datagram Transport (RDT) and Cluster Monitoring, Membership and Directory Service (CMMDS) firewall rules to be disabled. As a result, some clusters might be isolated and virtual machines and data objects might become inaccessible.

    This issue is resolved in this release.

  • PR 3280714: In the web console of Linux virtual machines, the Caps Lock option does not work consistently

    When you enable the Caps Lock option in the web console of a Linux virtual machine, the typing output might not consistently be capital letters.

    This issue is resolved in this release.

  • PR 3287440: ESXi hosts stop responding to tasks from the vSphere Client

    Due to a rare race condition with accessing vSphere Distributed Switch data from competing services, ESXi hosts might stop responding to tasks from the vSphere Client. For example, in NSX Data Center for vSphere environments, you might see an error such as TN Profile attachment to the cluster is in progress that prevents you from running other tasks.

    This issue is resolved in this release.

  • PR 3282224: VXLAN traffic generated from a guest VM to port 4789 fails

    ESXi hosts have VXLAN port 8472 enabled by default and not the UDP port 4789, which is the default for NSX 6.2.3 and later. As a result, traffic to VXLAN port 4789 fails.​

    This issue is resolved in this release. The fix adds port 4789 to the list of VXLAN ports by default.

  • PR 3260070: ESXi hosts might fail with a purple diagnostic screen due to a NULL pointer reference in a tardisk object

    A NULL pointer violation with VisorFSTarDoIOInt() in the backtrace might cause ESXi hosts to fail with a purple diagnostic screen. The issue occurs in the following conditions:

    1. A vSphere admin manually logs into the host by using SSH

    2. Modifies a tardisk file, for example in /etc, without re-writing the file completely

    3. Performs an upgrade that replaces a VIB containing that specific file

    4. The admin or an ESXi service access the modified file

    This issue is resolved in this release.

  • PR 3284133: ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity during collection of diagnostic information

    When you use the vm-support command to collect information about ESXi systems such as network, storage, and vSAN, logs for the telemetry and persistent events of NVMe PCIe controllers are temporally stored in the ramdisk /tmp directory. If your system has many NVMe PCIe devices or the log file is large, the ramdisk /tmp directory quickly becomes full. As a result, ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity until the vm-support collection completes.​

    This issue is resolved in this release. The fix selects the VMFS datastore with the most free space to store nvme logs and compresses each log file to save storage space.

  • PR 3275377: VBS-enabled Windows VMs might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors

    Windows virtual machines with virtualization-based security (VBS) enabled might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors. The BSOD has the following signature:

    SECURE_KERNEL_ERROR (18b)The secure kernel has encountered a fatal error.Arguments: Arg1: 000000000000018c Arg2: 000000000000100b Arg3: 0000000000000000 Arg4: 000000000000409b

    ​This issue is resolved in this release.

  • PR 3259205: A stateless ESXi host might lose connection to vCenter after a reboot

    During the boot of a stateless ESXi host, in very rare situations, the management vmknic might change unexpectedly and change the IP address of the host. As a result, the host disconnects from vCenter. If you apply a host profile, in the vSphere Client you might see an error such as Host profile apply failed with error: Error: A specified parameter was not correct: SelectVnic.vnic.Specification.NetStackInstanceKey.

    This issue is resolved in this release.

ESXi-7.0U3q-23794027-no-tools

Profile Name

ESXi-7.0U3q-23794027-no-tools

Build

For build information, see Patches Contained in This Release.

Vendor

VMware by Broadcom

Release Date

May 21, 2024

Acceptance Level

PartnerSupported

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_gc_7.0.3-0.125.23794027

  • VMware_bootbank_esx-xserver_7.0.3-0.125.23794027

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.125.23794027

  • VMware_bootbank_esxio-combiner_7.0.3-0.125.23794027

  • VMware_bootbank_vdfs_7.0.3-0.125.23794027

  • VMware_bootbank_crx_7.0.3-0.125.23794027

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-base_7.0.3-0.125.23794027

  • VMware_bootbank_trx_7.0.3-0.125.23794027

  • VMware_bootbank_vsanhealth_7.0.3-0.125.23794027

  • VMware_bootbank_cpu-microcode_7.0.3-0.125.23794027

  • VMware_bootbank_native-misc-drivers_7.0.3-0.125.23794027

  • VMware_bootbank_vsan_7.0.3-0.125.23794027

  • VMware_bootbank_bmcal_7.0.3-0.125.23794027

  • VMware_bootbank_esx-update_7.0.3-0.125.23794027

  • VMware_bootbank_loadesx_7.0.3-0.125.23794027

  • VMW_bootbank_i40en_1.11.1.32-1vmw.703.0.125.23794027

  • VMW_bootbank_nvmetcp_1.0.0.3-1vmw.703.0.125.23794027

  • VMW_bootbank_vmw-ahci_2.0.11-3vmw.703.0.125.23794027

PRs Fixed

3269229, 3336578, 3332098, 3324772, 3337108, 3319535, 3336916, 3331375, 3326805, 3335978, 3267977, 3323978, 3331256, 3332691, 3313970, 3312843, 3309601, 3317598, 3323119, 3326739, 3317618, 3244429, 3328641, 3328638, 3328337, 3326300, 3329238, 3328301, 3297696, 3296093, 3317448, 3285491, 3276174, 3297629, 3314959, 3309482, 3320147, 3297625, 3297729, 3311303, 3297704, 3309472, 3297749, 3298709, 3320949, 3310432, 3297774, 3302255, 3270210, 3311302, 3257098, 3311831, 3309603, 3317088, 3321157, 2964964, 3305227, 3318350, 3256083, 3269969, 3317445, 3314400, 3267704, 2760003, 3313882, 3243360, 3293469, 3284876, 3265330, 3303842, 3303855, 3293093, 3309148, 3307580, 3301661, 3304469, 3260297, 3260070, 3297409, 3252235, 3287748, 3306033, 3273752, 3288607, 3289238, 3284916, 3303694, 3284133, 3273653, 3298508, 3289605, 3289669, 3291198, 3240347, 3280468, 3285518, 3283501, 3275377, 3267449, 3282267, 3256992, 3251790, 3275137, 3240662, 3259035, 3259205, 3266912, 3282224, 3273653, 3346924, 3346935, 3346816, 3237506, 3331539, 3271089, 3291105, 3346938, 3312150, 3284149, 3266231, 3317204, 3297607, 3281791

Related CVE numbers

CVE-2024-22273

This patch updates the following issues:

  • PR 3318350: The sfcb service might fail and generate multiple dump files

    Due to a NULL reference, the sfcbd service might fail. You see multiple dump core files created at /var/core/sfcb-vmware_bas-zdump.

    This issue is resolved in this release.

  • PR 3284149: Messages from the vmw_ahci driver flood the vmkernel log

    On some servers, an Advanced Host Controller Interface (AHCI) controller might report an unexpected interrupt signal, Port Connect Change Status, very frequently even if no device is connected. As a result, the vmw_ahci driver sends the following message in the vmkernel log files about 100 times every second:

    vmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(1)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.xvmw_ahci[000000170]:<0> CompletionBottomHalf:hotplug port status: 40, IPM(0), SPD(0), DET(0)vmw_ahci[000000170]:<0> CompletionBottomHalf:Port Status Reporting Port Connect Enable: Clearing PxSERR.DIAG.x

    This issue is resolved in this release. With the fix, the AHCI controller no longer generates Port Connect Change Status interrupt signals and the driver no longer prints such messages.

  • PR 3297607: An ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller

    Due to a rare issue in the nvmetcp driver, an ESXi host might fail with a purple diagnostic screen while connecting to an NVMe over TCP controller. In the backtrace, you see a warning such as WARNING: NVMFDEV:xxxx Failed to connect controller.

    This issue is resolved in this release.

  • PR 3281791: I/Os might fail on a NVMe over TCP controller with data digest enabled

    If the data digest field exceeds a single memory buffer, the nvmetcp driver might not be able to read it. As a result, the driver might drop the NVMe over TCP connection and trigger a queue reset. If this situation repeats, I/O errors start to occur, which might cause issues such as NVMe over TCP storage becoming inaccessible or applications failing, or in the worst case, the ESXi host might fail with a purple diagnostic screen. In the vmkernel logs, you can see an error such as Failed to receive data digest: Failure.

    This issue is resolved in this release.

  • PR 3266231: If the Maximum Segment Size (MSS) in a TCP packet is less than 64 bytes, Intel X700 series NICs might drop network connection

    Intel X700 series NICs regard TCP packets with MSS less than 64 bytes as malicious. As a result, Intel X700 series NICs might not process the Tx path when a VM tries to send such packets, which breaks network connectivity.

    This issue is resolved in this release. The fix makes sure that the Intel i40en driver automatically corrects the MSS to a valid size.

  • PR 3317598: A disk in a vSAN cluster might fail without an error and cause unresponsiveness or failure of virtual machines in the cluster

    In rare cases, if an I/O is stuck due to a hardware of firmware issue on a disk in a vSAN cluster, and a transient error occurs at the same time, a race between the stuck I/O and the transient error handling might cause a deadlock. vSAN does not process any reports on events after the deadlock and you do not receive any notifications. As a result, virtual machines on the cluster of the affected disk become unresponsiveness or fail without logs or warning.

    This issue is resolved in this release.

  • PR 3273653: In vSphere systems using memory cards larger than 64GB, you might see "Unable to allocate SCSI_Command" log messages

    If you use physical memory cards larger than 64GB for your vSphere system, whenever the number of VM count increases, you might see errors for the SCSI command slab and heap allocations such as VSCSI: 590: VSCSI_VmkAccumulateSG failed: Out of memory or Unable to allocate SCSI_Command.

    This issue is resolved in this release. The fix applies a scale factor based on the size of the physical memory.

  • PR 3326739: You do not get debugging logs when the vmkdevmgr service fails

    In very rare cases, if the vmkdevmgr service fails and core dumps are not enabled, you might not get debugging logs that help you to identify the underlying issue for the failure.

    This issue is resolved in this release. The fix adds an automatic check if core dumps for the vmkdevmgr service are enabled.

  • PR 3309601: The vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host

    In the rare case when an untracked reference to a vendor provider parameter in a vSphere API for Storage Awareness (VASA) session is accessed after deletion, it might cause dump generation. As a result, the vSphere Virtual Volumes service might fail with a dump while applying a VM Policy to a VM on an ESXi host.

    This issue is resolved in this release.

  • PR 3265330: The VMX service might fail during migration of virtual machines with vSphere Virtual Volumes if the volume closure on the source takes long

    In some scenarios, such as virtual machines with vSphere Virtual Volumes and Changed Block Tracking (CBT) or Content Based Read Cache (CBRC) enabled, during storage migration, flushing pending I/Os on volume closure at the source might take long, like 10 sec. If clearing the pending I/Os is not complete by the time the VMX service tries to reach the volumes on the destinations host, the service fails.

    This issue is resolved in this release. The fix makes sure that all vSphere Virtual Volumes and disks are closed on the source host before the destination host tries to open them.

  • PR 3331375: Path to SATA drives might move to permanently lost state during a secure wipe operation

    During a secure wipe operation, some SATA drives might not provide proper vital product data (VPD) to queries from the host. As a result, the HPP plug-in might incorrectly interpret changes in the physical media and mark a path for the SATA device as permanently lost.

    This issue is resolved in this release.

  • PR 3328638: An ESXi host might fail with a purple diagnostic screen when probe I/Os fail with а retriable error for a long time

    In rare scenarios, if for a long period an adapter or device continues to retry an operation that has failed due to a short-lived disruption such as a transient device error or controller reset, a CPU lockup might occur. As a result, an ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3293469: In the vSphere Client, you see a flat line in the read/write IO latency stats for a vSphere Virtual Volumes datastore

    In the vSphere Client, when you navigate to Monitor >Advanced >Datastore to see the advanced performance metrics of a virtual machine, you might see a flat line in the read/write I/O latency stats for a vSphere Virtual Volumes datastore. The issue occurs due to incorrect calculation of the counters for the read/write I/O latency as a cumulative average.

    This issue is resolved in this release.

  • PR 3303842: WRITE SAME (16) commands with the unmap bit set fail on thick disks

    If information from the VPD Page B2 does not prevent the guest OS from activating the unmap bit in a WRITE SAME (16) command on thick disks, the command expectedly fails in a vSphere environment. In addition, if the guest OS does not receive a proper error code, it keeps issuing unmap requests by using WRITE SAME (16), also called block zeroing, and this causes I/O errors.

    This issue is resolved in this release. With the fix, VPD Page B2 returns proper reports for WRITE SAME (16) with unmap support and the guest OS receives a proper error code when unmap is not supported, to prevent unnecessary unmap attempts by the guest.

  • PR 3314400: An ESXi host fails with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU

    In vSphere environments with NSX Data Center, an additional sanity check of the vmxnet3 driver might cause a port or portset lock that might lead to a lock contention. As a result, an ESXi host might fail with a purple diagnostic screen and message @BlueScreen: NMI IPI: Panic requested by another PCPU.

    This issue is resolved in this release. The fix removes the unnecessary vmxnet3 driver check.

  • PR 3346924: Upgrade of VMware NSX fails due to a stale DVSPORT_FLAG_RESERVED flag

    In very rare cases, a failed vSphere vMotion task might keep a DVSPORT_FLAG_RESERVED flag on a port and prevent upgrades of VMware NSX, because the switch on which the port resides cannot be removed. Only a restart of the ESXi host can clean the flag.

    This issue is resolved in this release.

  • PR 3243360: You do not see ESXi host names in the Integrated Dell Remote Access Controller (iDRAC)

    When you run the command localcli hardware ipmi bmc get in an iDRAC environment, some of the fields for ESXi host names are empty.

    This issue is resolved in this release. The fix updates the IPMI BMC hostname during static IP configuration, when the ESXi host is statically configured and rebooted.

  • PR 3289605: Deactivated transmit queuing option might prevent you from optimizing networking performance

    If the NetSchedHClkVnicMQ advanced option for transmit queuing is not active, a VNIC with multiple queues might not be able to utilize all queues and prevent significant enhancement of the throughput.

    This issue is resolved in this release. The fix makes the NetSchedHClkVnicMQ option active by default.

  • PR 3346935: Migration of virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to

    In rare cases, migrating virtual machines might fail when vSphere Network I/O Control is active on an ESXi host port to which container ports are mapped to, because a dummy port is created at the destination host.

    This issue is resolved in this release.

  • PR 3301661: An I/O filter provider might show offline because of IOFilterVP memory leak

    Due to a memory leak in IOFilterVP, an I/O filter provider for an ESXi host might show offline in the vSphere Client under Configure > Storage. The issue occurs because the SSL cache might consume all heap memory to process VASA API requests.

    This issue is resolved in this release. The fix adds a timeout for SSL caching sessions to prevent the memory leak.

  • PR 3346816: You cannot update the VIB for the NVIDIA GRID vGPU graphics card without rebooting the ESXi host

    In case the VIB for the NVIDIA GRID vGPU graphics card is large, lack of sufficient space allocated for the kernel module might prevent automatic update and the operation requires a manual reboot of the ESXi host to complete.

    This issue is resolved in this release.

  • PR 3309482: vSAN host fails with purple diagnostic screen during reboot or mounting a vSAN disk group

    A rare issue might cause an incorrectinitialization of an internal attribute of a component during recovery of the vSAN logical log, LLOG. As a result, the vSAN host might fail with purple diagnostic screen and in the logs you see an error such as:

    VMK_ASSERT(cfDisableAssert || LSNEntryLessThan(entry, cfParams->gcpEntry))

    This issue is resolved in this release.

  • PR 3306033: You need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols

    Starting with ESXi 7.0 Update 3q, when you configure syslog remote hosts, or loghosts, with non-standard ports, the vmsyslogd service automatically creates persistent dynamic firewall rules. You no longer need to manually open the firewall at ports that are different from the default 514 for TCP/UDP and 1514 for SSL protocols respectively. When configuring remote hosts with the standard ports, you still need to enable the syslog firewall ruleset.

    This issue is resolved in this release. For more information, see Opening the firewall for syslog emission to remote hosts.

  • PR 3282267: The hostd service might intermittently fail due to an invalid sensor data record

    In rare cases, the Baseboard Management Controller (BMC) might provide an invalid sensor data record to the hostd service and cause it to fail. As a result, ESXi hosts become unresponsive or disconnect from vCenter.

    This issue is resolved in this release. The fix implements checks to validate the sensor data record before passing it to the hostd service.

  • PR 3237506: What If analysis on vSAN Capacity screen shows incorrect values when using RAID5 or RAID6 storage policy

    In vSAN cluster Capacity screen, the What If analysis might show incorrect free space when the cluster is using a RAID5 or RAID6 storage policy.

    This issue is resolved in this release.

  • PR 3276174: vSphere vMotion operations between ESXi 7.x hosts fail with the error "Destination failed to preopen disks"

    If on an ESXi 7.x host you use an older Virtual Volumes storage provider, also called a VASA provider, it might not allow binding multiple vSphere Virtual Volumes in batches to optimize the performance of migration and power on. As a result, in the vSphere Client you might see the error Destination failed to preopen disks when running vSphere vMotion operations between 7.x hosts.

    This issue is resolved in this release.

  • PR 3311831: ESXi hosts intermittently fail with a purple diagnostic screen and the error "Spin count exceeded - possible deadlock"

    Due to a rare issue with packets that might be out of order in a TCP connection, you might see ESXi hosts intermittently to fail with a purple diagnostic screen and the error Spin count exceeded - possible deadlock. In the vmkernel.log file, you see a backtrace for errors in the tcpip stack such as:

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bbf0:[0x42003081b976]Lock_CheckSpinCount@vmkernel#nover+0x26f stack: 0xfffffffffffffff8, 0x15a8f9ed9da6c33, 0x3ff, 0x43201ac1efd8, 0x1

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc40:[0x420030908c8d]SP_WaitReadLock@vmkernel#nover+0xba stack: 0x43201ac1efd8, 0x43201ac1efdc, 0x0, 0x0, 0x41ffd380b7a0

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bc80:[0x420030908d2a]SPAcqWriteLockWork@vmkernel#nover+0x33 stack: 0x43201ac10f60, 0x420031ce1595, 0x43201cac3b80, 0x420031d4da3b, 0x43201cac3b80

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bca0:[0x420031ce1594]rw_wlock@(tcpip4)#<None>+0x8d stack: 0x43201cac3b80, 0x41ffd38030b0, 0x6, 0x41ffd380b7a0, 0x43201ac10f60

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcb0:[0x420031d4da3a]tcp_usr_attach@(tcpip4)#<None>+0x7b stack: 0x6, 0x41ffd380b7a0, 0x43201ac10f60, 0x43201ac1aff0, 0x453c10e1bd58

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bcf0:[0x420031cff0a6]socreate@(tcpip4)#<None>+0x1fb stack: 0x58, 0x43201ac1aff0, 0x41ffd380b7a0, 0x1, 0x6

    2023-08-28T02:05:27.920Z cpu96:558792334)0x453c10e1bd40:[0x420031ceb2b6]vmk_socket@(tcpip4)#<None>+0xa3 stack: 0x1, 0x420031ccf047, 0x45dbc1758950, 0x4313d2803210, 0x43201ac01700

    This issue is resolved in this release.

  • PR 3252235: ESXi hosts might fail to boot due to a rare deadlock between open and rename operations on objects with parent-child relationship

    A rename operation locks the source and destination directories based on the object pointer address with the assumption that the parent object has the lower address. In rare cases, the assumption might not be correct and the rename lock can happen for the child first and then the parent, while the open operation locks the parent first and then the child. As a result, a deadlock between the open and rename operations occurs and ESXi hosts fail to boot.

    This issue is resolved in this release.

  • PR 3313970: ESXi hosts might fail with a purple diagnostic screen due to a write lock of the uplink watchdog

    During a regular sanity check, the uplink watchdog might hold a write lock that prevents reads from other services and might cause the ESXi host might fail with a purple diagnostic screen. In the backtrace, you see errors such as:

    Panic Message: @BlueScreen: NMI IPI: Panic requested by another PCPU. RIPOFF(base):RBP:CS

    [0x14e1e0(0x420033000000):0x430201d03440:0xf48] (Src 0x4, CPU14).

    This issue is resolved in this release. The fix replaces the write lock with a read lock for regular sanity checks.

  • PR 3331539: Migration between NSX segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen

    A rare race condition between vSphere vMotion tasks on NSX Segments with many container logical ports might cause an ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3240662: Host Profile compliance check throws incorrect error message "IPv4 vmknic gateway configuration doesn't match the specification"

    In the vSphere Client, you might see the error IPv4 vmknic gateway configuration doesn't match the specification when running a compliance check on a Host Profile. The error remains even when you remediate the Host Profile. However, the default gateway settings are defined from the Host Customization workflows and you should not see such an error message during compliance checks. Disregard the message, as it does not affect the host profile functions.

    This issue is resolved in this release.

  • PR 3271089: Virtual machines with a lightweight delta (LWD) snapshot might fail to start after a failure of the vmx service

    In rare cases, if the vmx service fails during the creation of a LWD snapshot, some partially initialized LWD snapshot files might remain on the datastore. As a result, virtual machines with such LWD snapshots might fail to start due to validation failures.

    This issue is resolved in this release.

  • PR 3304469: vSphere vMotion operations might fail due to a rare issue with no namespaces present in the namespacemgr.db file

    When a virtual machine is configured with namespaces and for some reason the namespaces table in the namespacemgr.db file is empty in the ESXi host database, migration of such a VM by using vSphere vMotion might fail. In the vmware.log file, you see errors such as:

    vmx - NamespaceMgrCheckpoint: No valid queue found while restoring the namespace events. The migrate type is 1.

    This issue is resolved in this release.

  • PR 3291105: While detaching an Enhanced Networking Stack (ENS) port from an ESXi host, the host might fail with a purple diagnostic screen

    During deactivation of ENS in scenarios such as an upgrade or a VNIC configuration change, while detaching an ENS port from an ESXi host with active ENS, the port might be removed from the port list and not be available for further reference, which might cause an invalid memory access error. As a result, the ESXi host fails with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3346938: After a NSX Distributed Security installation, vSphere vMotion might not restore a switch security filter on the destination side

    When you opt to install the Security Only option of NSX Distributed Security, vSphere vMotion might not restore a switch security filter on the destination side and the Address Resolution Protocol (ARP) fails.

    This issue is resolved in this release.

  • PR 3312150: Failover of VMs on vSphere Virtual Volume datastores might fail due to wrong order of metadata from vSphere API for Storage Awareness (VASA) provider

    Certain VASA providers might return metadata info in a different order than what an ESXi host requests. As a result, when VMs on a vSphere Virtual Volume datastore fail over to a recovery site, the VMs cannot reboot on the target site.

    This issue is resolved in this release. With the fix, even if a VASA provider returns metadata info in a different order from the ESXi host request, failover succeeds.

  • PR 3328641: An ESXi host might fail with a purple diagnostic screen due to a rare issue during a read-modify-write (RMW) operation

    On 512e software emulated devices, when I/O requests are not multiple of 4096, ESXi runs RMW operations. In such cases, the final write I/O issue path can access the write command frame after the write is issued to the target. If the target completes the write request before the issue path accesses the write frame, the write frame is freed. As a result, you might see a Use-After-Free scenario that might lead to failure of the ESXi host with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3332098: Asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues

    In rare cases, a race condition during asynchronous write operations to a SMB file share on the vSAN File Service might cause data transfer issues such as truncation.

    This issue is resolved in this release.

  • PR 3256992: vSphere vMotion tasks fail for VMs on port groups with promiscuous mode enabled

    A rare issue with corrupted network packets that becomes evident in secure network protocols, where packet data integrity is checked upon receipt, might lead to connectivity issues on port groups with promiscuous mode enabled. As a result, you might see vSphere vMotion tasks failing for VMs on such port groups. You see data integrity errors such as Failed to decrypt ciphertext in the backtrace.

    This issue is resolved in this release.

  • PR 3244429: Exit Code 127 error in the hostd service might cause an ESXi host to disconnect temporarily from vCenter

    Due to an issue in the open source glibc components, attempts by hostd to process the list of installed I/O filters on an ESXi host might intermittently cause an Exit Code 127 error. In the /var/run/log/syslog.log, you see lines such as:

    2022-10-13T08:00:20.180Z watchdog-hostd[<PID>]: 'hostd ++min=0,swapscope=system' exited after X seconds 127

    As a result, the ESXi host temporarily disconnects from vCenter until the hostd watchdog restarts the service and connectivity restores. The issue has been observed while loading the vmwarelwd I/O filter.

    This issue is resolved in this release. ESXi 7.0 Update 3q adds a hostd configuration option that allows you to deactivate an I/O filter without removing it from the vCenter system and skip reporting such filters in the host configuration overhead. To use the option, log in to SSH and complete the following steps:

    1. Set the plugins/hostsvc/report_disabled_filters_in_host_config option in the hostd configuration to False as described in VMware knowledge base article 82227.

    2. Deactivate the vmwarelwd filter by running the following python script directly on the host:

      import vmware.vsi as vsi

      vsi.set('/iofilters/statusDisabledEvent', {'filterName': 'vmwarelwd', 'failureReason' : 'workaround'})

  • PR 3332691: vSAN IOPS performance data not available for VM multi-writer virtual disk

    The following performance charts for a vSAN VM multi-writer virtual disk, under Monitor > vSAN > Performance > Virtual Disks, are not available: IOPS, IOPS limit, and Delayed Normalized IOPS. These charts are available only for disks without active multi-writer mode.

    This issue is resolved in this release.

  • PR 3288607: An ESXi host might fail with a purple diagnostic screen due to a rare storage heap corruption in NVMe devices

    In rare cases, an I/O thread from a NVMe device, such as deleting a virtual machine from a datastore using NVMe devices, might complete before the High-Performance Plug-in (HPP) claims the device to complete the thread. As a result, HPP tries to access a non-existing thread which leads to a failure of the ESXi host with a purple diagnostic screen and an error such as PSOD @BlueScreen: PANIC bora/vmkernel/main/dlmalloc.c:4763.

    This issue is resolved in this release.

  • PR 3273752: ESXi hosts fail with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error

    After a change in the namespace list for a controller, for example the PsaNvmeController, the update semaphore works as expected, but the change might not complete because no lock is available. As a result, the ESXi host fails with a purple diagnostic screen and a #PF Exception 14 in world 2097479:HELPER_SCSI_ error.

    This issue is resolved in this release.

  • PR 3267977: You might see spikes in the latency performance metrics after creating a virtual machine disk snapshot

    After you create a virtual machine disk snapshot, you might see latency spikes in the vSphere performance charts. Such unusual spikes are due to the recreation of some internal system objects and the restart of the latency performance counters in the storage subsystem.

    This issue is resolved in this release. The fix prevents false latency alarms after taking virtual machine disk snapshots.

  • PR 3305227: If you do not increase the TCP/IP heap memory limit before installation of NSX-T Data Center kernel modules, ESXi hosts might crash

    When you install NSX-T Data Center kernel modules on ESXi hosts with high loads, the pre-allocated TCP/IP heap during boot required for the operation might not be sufficient and cause the ESXi host to fail with a purple diagnostic screen. The issue occurs when the TCP/IP heap cannot grow quickly enough to provide a continuous allocation of 2 MB of memory in case of memory fragmentation on such ESXi hosts. As a result, ESXi hosts might fail with a purple diagnostic screen and a vmkernel.log error such as

    Heap: 3707: Heap tcpip (44384680/1073746344): Maximum allowed growth (1048576) too small for size (1203496)

    The purple diagnostic screen failure is less likely to occur if you put the ESXi host in maintenance mode before the NSX-T Data Center kernel modules installation, as MM significantly reduces the memory pressure.

    This issue is partially resolved in this release. Starting from ESXi 7.0 Update 3, if you are planning an NSX-T Data Center installation, you can increase the TcpipHeapSize limit pre-allocated during boot to 128 MB. For example, if you want to increase the TcpipHeapSize allocation to the maximum, you can use the following steps:

    1. Increase the heap size to 128 MB by using the command esxcfg-advcfg -s 128 /Net/TcpipHeapSize

    2. Confirm that the heap size is 128 MB: esxcfg-advcfg -g /Net/TcpipHeapSize

    3. Reboot the ESXi host.

    To avoid this issue, you can reboot the ESXi host and install NSX-T Data Center with no VMs running.

  • PR 3328301: ESXi hosts might fail with a purple diagnostic screen due to a race condition in the High Performance Plug-in (HPP)

    Due to a rare race condition in HPP, when a storage path failover and device deletion occur at the same time, ESXi hosts might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3257098: A virtual machine fails with McastFilter_Deactivate error

    In very rare cases, when a VM is low on memory, a code path might not initialize all its members on restart and cause the VM to fail with a purple diagnostic screen and an error such as McastFilter_Deactivate.

    This issue is resolved in this release. Avoid low memory state of VMs to prevent similar issues.

  • PR 3317448: IPv6 routing disappears after you deactivate router advertisem*nt on an ESXi host and the host loses connectivity

    Deactivating IPv6 router advertisem*nts (RA) on the physical network or deselecting the option "Obtain IP Address through Router Advertisem*nt" at the VMkernel level might cause the default route for the VMkernel adapter to disappear, even when you have a static IPv6 address on the adapter. The issue occurs only when the IPv6 prefix of both the static IP address and the prefix specified in the RA message are the same. As a result, ESXi incorrectly removes the route entry for that particular subnet, despite that the static IP address is still active for the same prefix, and the ESXi host loses connectivity.

    This issue is resolved in this release. Avoid using the same IPv6 prefix for both a static IP address and addresses that are automatically configured in RA messages to prevent the issue.

  • PR 3312843: ESXi hosts intermittently disconnect from the vCenter system and the hostd service restarts

    If an ESXi host uses only one of the multipath plug-ins, either HPP or NMP, when the hostd service collects telemetry data on scheduled intervals, the call might return a null pointer value. Dereferencing the nullptr might lead to a hostd failure, but the service automatically restarts. As a result, you see the ESXi host intermittently disconnected from the vCenter system.

    This issue is resolved in this release. The fix adds a nullptr check.

  • PR 3328337: The hostd service might become unresponsive after a restart due to a rare issue with Inter Process Communication (IPC)

    If an IPC process has incorrect payload in the IPC packet, for example: an incorrect version in the header, a deadlock in the iSCSI daemon might cause the hostd service to become unresponsive after a hostd restart. As a result, you cannot perform any operations on the affected ESXi host and VMs by using the vSphere Client.

    This issue is resolved in this release.

  • PR 3285491: You cannot use host profiles to configure a path selection policy for disks using Raw Device Mapping

    In some cases, when you try to change or configure the path selection policy of multiple virtual machines by using a host profile, the operation fails for VMs using Raw Device Mapping.

    This issue is resolved in this release.

  • PR 3296093:ESXi hosts intermittently fail with a purple diagnostic screen and a PF Exception 14 error

    While running an ESXi upgrade, a rare race condition in the device registration during disk initialization might lead to an ESXi host failing with a purple diagnostic screen. In the screen, you see an error such as @BlueScreen: #PF Exception 14 in world XXXXX:HELPER_SCSI_ IP and in the backtrace, you see vmk_ScsiGetDeviceState and nmp_DeviceUpdatePathStates.

    This issue is resolved in this release.

  • PR 3321157: You might see network outages in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled

    On Intel i40en NICs, TSO packets that exceed the Maximum Segment Size (MSS) of 8 segments might cause the NIC to become unresponsive. In rare cases, a TSO packet from a VM or from a vmknic might exceed the 8-segement limit and you might see network outages due to blocked pNIC tx traffic. The issue is more likely to occur in vSphere systems using Intel i40en physical NICs and with Enhanced data path enabled.

    This issue is resolved in this release.

  • PR 3307580: Large TCP segmentation offload (TSO) packets might cause network traffic latency and intermittent loss of connectivity for some virtual machines

    Environments with the enhanced data path networking stack mode enabled might see network traffic latency and intermittent loss of connectivity for some virtual machines due to an issue with the handling of large TSO packets.

    This issue is resolved in this release.

  • PR 3275137: Rare data corruption issue in vSphere systems that use service insertion might lead to ESXi host failure

    In vSphere systems that use service insertion, an error with the check of the available buffer size before pulling data might lead to data corruption that might cause the ESXi host to fail with a purple diagnostic screen.

    This issue is resolved in this release. The fix makes sure that data pull during service insertion runs only if a sufficient buffer exists.

  • PR 3270210: The Busybox shell on an ESXi host might fail after you disable echo mode

    If you enter a command after stty -echo, which disables the echo mode on a Busybox sh shell on an ESXi host, the shell might fail with a coredump.

    This issue is resolved in this release.

  • PR 3319535: Virtual machines with independent_nonpersistent disks might become inaccessible after a VM reset

    During a reset, a virtual machine with independent_nonpersistent disks deletes existing redo log files and creates a new redo log. The vmx process updates the new .redo settings in-memory, not in the .vmx file, and when the hostd service reads the disk properties from the .vmx file during sync up, it might consider the redo logs inconsistent. As a result, hostd marks the VM as invalid and the VM becomes inaccessible.

    This issue is resolved in this release.

  • PR 3317445: Enhanced Network Datapath (EDP) might reserve too much memory on a large vSphere system and cause resource issues

    EDP reservation is linear to the total memory by reserving up to 1.6% of the total. For a VM with high memory reservation in a large vSphere system, such a memory buffer might be too big. For example, if the system has a 100TB of memory, the EDP reservation might be 1.6TB. As a result, you might see resource issues such as not being able to hot-add VNICs to VMs with high memory reservation.

    This issue is resolved in this release. The fix sets the EDP reservation limit at 1% of the total memory and puts a 5GB cap on a single memory reservation. You can adjust the memory reservation limit by using the VMKernel boot option ensMbufPoolMaxMinMB or by using the following command: esxcli system settings kernel set -s ensMbufPoolMaxMBPerGB -v <value-in-MB>. In any case, you must reboot the ESXi host to enable the change.

  • PR 3283501: SFCB start, stop, and reporting operations fail due to a stale lockfile: /var/run/sfcbd-init.lock

    In rare cases, the sfcbd-init script, which creates a lockfile /var/run/sfcbd-init.lock to prevent multiple instances of the script from running at the same time, receives a SIGPIPE signal, which terminates the script and leaves the lockfile unhandled. As a result, any further attempts to run the script fail because they cannot acquire the lock.

    This issue is resolved in this release. The fix adds SIGPIPE to the list of signals handled by the trap command in the sfcbd-init script. This ensures that the lock file is cleared even when the script receives a SIGPIPE signal.

  • PR 3285243: If an NFS server sends a file handle with 0 length during a new directory creation, ESXi hosts might fail with a purple diagnostic screen

    On volumes mounted by using NFSv4.1, if the NFS server sends a file handle with length of 0 in response to a new directory request, the ESXi host might fail with a purple diagnostic screen.

    This issue is resolved in this release.

  • PR 3317088: You see slow response times in vSphere environments with NVMe SSDs

    When a NVMe SSD fails, it does not respond to any commands from the NVMe driver, such as closing outstanding I/Os. As a result, many I/O and NVMe driver commands might remain pending and cause slow response times in the vSphere environment or even failure of upper layer applications.

    This issue is resolved in this release. With the fix, the NVMe driver initiates controller or queue reset in case driver commands are not effective, to allow closing of outstanding I/Os.

  • PR 3302202: You might see placeholders listed in the Guest OS version drop-down menu for new ESXi virtual machines

    When creating a new virtual machine, in the Guest OS version drop-down menu you might see placeholders such as Windows 12 and Windows Server 2025. You cannot use such placeholders to create new virtual machines.

    This issue is resolved in this release.

  • PR 3289669: You cannot power on a virtual machine after a failed or canceled export of an Open Virtual Format (OVF) file

    A rare deadlock caused by a failed or canceled export of a VM as an OVF file might prevent subsequent start of that VM. The VM appears in a VM_STATE_EXPORTING state.

    This issue is resolved in this release. If the export of an OVF file fails due to a network outage, you cannot prevent the issue, but you can avoid it if you do not manually cancel OVF exports. If you already face the issue, restart the hostd service on the affected ESXi host by either using the SSH command /etc/init.d/hostd restart or selecting Restart Management Agents under Troubleshooting options in the Direct Console User Interface. The restart of the host service stops any operations on the ESXi host.

  • PR 3313882: Virtual machines and data objects might become inaccessible after an ESXi firewall refresh

    In some scenarios, a refresh of the ESXi firewall on vSAN clusters might refer to an incomplete object in the ESXi Configuration Store (ConfigStore) and cause the Reliable Datagram Transport (RDT) and Cluster Monitoring, Membership and Directory Service (CMMDS) firewall rules to be disabled. As a result, some clusters might be isolated and virtual machines and data objects might become inaccessible.

    This issue is resolved in this release.

  • PR 3280714: In the web console of Linux virtual machines, the Caps Lock option does not work consistently

    When you enable the Caps Lock option in the web console of a Linux virtual machine, the typing output might not consistently be capital letters.

    This issue is resolved in this release.

  • PR 3287440: ESXi hosts stop responding to tasks from the vSphere Client

    Due to a rare race condition with accessing vSphere Distributed Switch data from competing services, ESXi hosts might stop responding to tasks from the vSphere Client. For example, in NSX Data Center for vSphere environments, you might see an error such as TN Profile attachment to the cluster is in progress that prevents you from running other tasks.

    This issue is resolved in this release.

  • PR 3282224: VXLAN traffic generated from a guest VM to port 4789 fails

    ESXi hosts have VXLAN port 8472 enabled by default and not the UDP port 4789, which is the default for NSX 6.2.3 and later. As a result, traffic to VXLAN port 4789 fails.​

    This issue is resolved in this release. The fix adds port 4789 to the list of VXLAN ports by default.

  • PR 3260070: ESXi hosts might fail with a purple diagnostic screen due to a NULL pointer reference in a tardisk object

    A NULL pointer violation with VisorFSTarDoIOInt() in the backtrace might cause ESXi hosts to fail with a purple diagnostic screen. The issue occurs in the following conditions:

    1. A vSphere admin manually logs into the host by using SSH

    2. Modifies a tardisk file, for example in /etc, without re-writing the file completely

    3. Performs an upgrade that replaces a VIB containing that specific file

    4. The admin or an ESXi service access the modified file

    This issue is resolved in this release.

  • PR 3284133: ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity during collection of diagnostic information

    When you use the vm-support command to collect information about ESXi systems such as network, storage, and vSAN, logs for the telemetry and persistent events of NVMe PCIe controllers are temporally stored in the ramdisk /tmp directory. If your system has many NVMe PCIe devices or the log file is large, the ramdisk /tmp directory quickly becomes full. As a result, ESXi hosts in environments with NVMe PCIe devices might temporarily lose connectivity until the vm-support collection completes.​

    This issue is resolved in this release. The fix selects the VMFS datastore with the most free space to store nvme logs and compresses each log file to save storage space.

  • PR 3275377: VBS-enabled Windows VMs might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors

    Windows virtual machines with virtualization-based security (VBS) enabled might intermittently fail with a blue diagnostic screen on ESXi hosts running on AMD processors. The BSOD has the following signature:

    SECURE_KERNEL_ERROR (18b)The secure kernel has encountered a fatal error.Arguments: Arg1: 000000000000018c Arg2: 000000000000100b Arg3: 0000000000000000 Arg4: 000000000000409b

    ​This issue is resolved in this release.

  • PR 3259205: A stateless ESXi host might lose connection to vCenter after a reboot

    During the boot of a stateless ESXi host, in very rare situations, the management vmknic might change unexpectedly and change the IP address of the host. As a result, the host disconnects from vCenter. If you apply a host profile, in the vSphere Client you might see an error such as Host profile apply failed with error: Error: A specified parameter was not correct: SelectVnic.vnic.Specification.NetStackInstanceKey.

    This issue is resolved in this release.

ESXi-7.0U3sq-23794019-standard

Profile Name

ESXi-7.0U3sq-23794019-standard

Build

For build information, see Patches Contained in This Release.

Vendor

VMware by Broadcom

Release Date

May 21, 2024

Acceptance Level

PartnerSupported

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_crx_7.0.3-0.120.23794019

  • VMware_bootbank_cpu-microcode_7.0.3-0.120.23794019

  • VMware_bootbank_gc_7.0.3-0.120.23794019

  • VMware_bootbank_esx-xserver_7.0.3-0.120.23794019

  • VMware_bootbank_bmcal_7.0.3-0.120.23794019

  • VMware_bootbank_vdfs_7.0.3-0.120.23794019

  • VMware_bootbank_native-misc-drivers_7.0.3-0.120.23794019

  • VMware_bootbank_trx_7.0.3-0.120.23794019

  • VMware_bootbank_vsanhealth_7.0.3-0.120.23794019

  • VMware_bootbank_esx-base_7.0.3-0.120.23794019

  • VMware_bootbank_vsan_7.0.3-0.120.23794019

  • VMware_bootbank_esxio-combiner_7.0.3-0.120.23794019

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.120.23794019

  • VMware_bootbank_loadesx_7.0.3-0.120.23794019

  • VMware_bootbank_esx-update_7.0.3-0.120.23794019

  • VMware_locker_tools-light_12.3.5.22544099-23794019

PRs Fixed

3352357, 3340944, 3330942, 3293531, 3368526, 3373896, 3378149, 3331610, 3293308, 3269602, 3293518, 3312311, 3293459, 3293188, 3260854, 3293307, 3302202, 3293541, 3269861, 3296323, 3280714, 3304808, 3293185, 3388772

Related CVE numbers

CVE-2024-22273

This patch updates the following issues:

  • VMware Tools Bundling Changes in ESXi 7.0 Update 3q

    The following VMware Tools ISO images are bundled with ESXi 7.0 Update 3q:

    • windows.iso:VMware Tools 12.3.5 supports Windows 7 SP1 or Windows Server 2008 R2 SP1 and later.

    • linux.iso: VMware Tools 10.3.26 ISO image for Linux OS with glibc 2.11 or later.

    The following VMware Tools ISO images are available for download:

    • VMware Tools 11.0.6:

      • windows.iso: for Windows Vista (SP2) and Windows Server 2008 Service Pack 2 (SP2).

    • VMware Tools 10.0.12:

      • winPreVista.iso: for Windows 2000, Windows XP, and Windows 2003.

      • linuxPreGLibc25.iso:supports Linux guest operating systems earlier than Red Hat Enterprise Linux (RHEL) 5, SUSE Linux Enterprise Server (SLES) 11, Ubuntu 7.04, and other distributions with glibc version earlier than 2.5.

    • solaris.iso: VMware Tools image 10.3.10 for Solaris.

    • darwin.iso: Supports Mac OS X versions 10.11 and later.

    Follow the procedures listed in the following documents to download VMware Tools for platforms not bundled with ESXi:

    • VMware Tools 12.3.5Release Notes

    • Earlier versions of VMware Tools

    • What Every vSphere Admin Must Know About VMware Tools

    • VMware Tools for hosts provisioned with Auto Deploy

    • Updating VMware Tools

  • ESXi 7.0 Update 3q provides the following security updates:

    • The Python library is updated to version 3.8.18.

    • The zlib library is updated to version 1.3.

    • The cURL library is updated to version 8.4.0.

    • The c-ares C library is updated to version 1.19.1.

  • ESXi 7.0 Update 3q includes the following Intel microcode:

    Code Name

    FMS

    Plt ID

    MCU Rev

    MCU Date

    Brand Names

    Nehalem EP

    0x106a5 (06/1a/5)

    0x03

    0x1d

    5/11/2018

    Intel Xeon 35xx Series; Intel Xeon 55xx Series

    Clarkdale

    0x20652 (06/25/2)

    0x12

    0x11

    5/8/2018

    Intel i3/i5 Clarkdale Series; Intel Xeon 34xx Clarkdale Series

    Arrandale

    0x20655 (06/25/5)

    0x92

    0x7

    4/23/2018

    Intel Core i7-620LE Processor

    Sandy Bridge DT

    0x206a7 (06/2a/7)

    0x12

    0x2f

    2/17/2019

    Intel Xeon E3-1100 Series; Intel Xeon E3-1200 Series; Intel i7-2655-LE Series; Intel i3-2100 Series

    Westmere EP

    0x206c2 (06/2c/2)

    0x03

    0x1f

    5/8/2018

    Intel Xeon 56xx Series; Intel Xeon 36xx Series

    Sandy Bridge EP

    0x206d6 (06/2d/6)

    0x6d

    0x621

    3/4/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Sandy Bridge EP

    0x206d7 (06/2d/7)

    0x6d

    0x71a

    3/24/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Nehalem EX

    0x206e6 (06/2e/6)

    0x04

    0xd

    5/15/2018

    Intel Xeon 65xx Series; Intel Xeon 75xx Series

    Westmere EX

    0x206f2 (06/2f/2)

    0x05

    0x3b

    5/16/2018

    Intel Xeon E7-8800 Series; Intel Xeon E7-4800 Series; Intel Xeon E7-2800 Series

    Ivy Bridge DT

    0x306a9 (06/3a/9)

    0x12

    0x21

    2/13/2019

    Intel i3-3200 Series; Intel i7-3500-LE/UE; Intel i7-3600-QE; Intel Xeon E3-1200-v2 Series; Intel Xeon E3-1100-C-v2 Series; Intel Pentium B925C

    Haswell DT

    0x306c3 (06/3c/3)

    0x32

    0x28

    11/12/2019

    Intel Xeon E3-1200-v3 Series; Intel i7-4700-EQ Series; Intel i5-4500-TE Series; Intel i3-4300 Series

    Ivy Bridge EP

    0x306e4 (06/3e/4)

    0xed

    0x42e

    3/14/2019

    Intel Xeon E5-4600-v2 Series; Intel Xeon E5-2600-v2 Series; Intel Xeon E5-2400-v2 Series; Intel Xeon E5-1600-v2 Series; Intel Xeon E5-1400-v2 Series

    Ivy Bridge EX

    0x306e7 (06/3e/7)

    0xed

    0x715

    3/14/2019

    Intel Xeon E7-8800/4800/2800-v2 Series

    Haswell EP

    0x306f2 (06/3f/2)

    0x6f

    0x49

    8/11/2021

    Intel Xeon E5-4600-v3 Series; Intel Xeon E5-2600-v3 Series; Intel Xeon E5-2400-v3 Series; Intel Xeon E5-1600-v3 Series; Intel Xeon E5-1400-v3 Series

    Haswell EX

    0x306f4 (06/3f/4)

    0x80

    0x1a

    5/24/2021

    Intel Xeon E7-8800/4800-v3 Series

    Broadwell H

    0x40671 (06/47/1)

    0x22

    0x22

    11/12/2019

    Intel Core i7-5700EQ; Intel Xeon E3-1200-v4 Series

    Avoton

    0x406d8 (06/4d/8)

    0x01

    0x12d

    9/16/2019

    Intel Atom C2300 Series; Intel Atom C2500 Series; Intel Atom C2700 Series

    Broadwell EP/EX

    0x406f1 (06/4f/1)

    0xef

    0xb000040

    5/19/2021

    Intel Xeon E7-8800/4800-v4 Series; Intel Xeon E5-4600-v4 Series; Intel Xeon E5-2600-v4 Series; Intel Xeon E5-1600-v4 Series

    Skylake SP

    0x50654 (06/55/4)

    0xb7

    0x2007006

    3/6/2023

    Intel Xeon Platinum 8100 Series; Intel Xeon Gold 6100/5100, Silver 4100, Bronze 3100 Series; Intel Xeon D-2100 Series; Intel Xeon D-1600 Series; Intel Xeon W-3100 Series; Intel Xeon W-2100 Series

    Cascade Lake B-0

    0x50656 (06/55/6)

    0xbf

    0x4003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cascade Lake

    0x50657 (06/55/7)

    0xbf

    0x5003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cooper Lake

    0x5065b (06/55/b)

    0xbf

    0x7002703

    3/21/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300

    Broadwell DE

    0x50662 (06/56/2)

    0x10

    0x1c

    6/17/2019

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50663 (06/56/3)

    0x10

    0x700001c

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50664 (06/56/4)

    0x10

    0xf00001a

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell NS

    0x50665 (06/56/5)

    0x10

    0xe000014

    9/18/2021

    Intel Xeon D-1600 Series

    Skylake H/S

    0x506e3 (06/5e/3)

    0x36

    0xf0

    11/12/2021

    Intel Xeon E3-1500-v5 Series; Intel Xeon E3-1200-v5 Series

    Denverton

    0x506f1 (06/5f/1)

    0x01

    0x38

    12/2/2021

    Intel Atom C3000 Series

    Ice Lake SP

    0x606a6 (06/6a/6)

    0x87

    0xd0003b9

    9/1/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300 Series; Intel Xeon Silver 4300 Series

    Ice Lake D

    0x606c1 (06/6c/1)

    0x10

    0x1000268

    9/8/2023

    Intel Xeon D-2700 Series; Intel Xeon D-1700 Series

    Snow Ridge

    0x80665 (06/86/5)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Snow Ridge

    0x80667 (06/86/7)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Tiger Lake U

    0x806c1 (06/8c/1)

    0x80

    0xb4

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake U Refresh

    0x806c2 (06/8c/2)

    0xc2

    0x34

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake H

    0x806d1 (06/8d/1)

    0xc2

    0x4e

    9/7/2023

    Intel Xeon W-11000E Series

    Sapphire Rapids SP HBM

    0x806f8 (06/8f/8)

    0x10

    0x2c000321

    8/21/2023

    Intel Xeon Max 9400 Series

    Sapphire Rapids SP

    0x806f8 (06/8f/8)

    0x87

    0x2b000541

    8/21/2023

    Intel Xeon Platinum 8400 Series; Intel Xeon Gold 6400/5400 Series; Intel Xeon Silver 4400 Series; Intel Xeon Bronze 3400 Series

    Kaby Lake H/S/X

    0x906e9 (06/9e/9)

    0x2a

    0xf4

    2/23/2023

    Intel Xeon E3-1200-v6 Series; Intel Xeon E3-1500-v6 Series

    Coffee Lake

    0x906ea (06/9e/a)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series; Intel Xeon E-2200 Series (4 or 6 core)

    Coffee Lake

    0x906eb (06/9e/b)

    0x02

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake

    0x906ec (06/9e/c)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake Refresh

    0x906ed (06/9e/d)

    0x22

    0xfa

    2/27/2023

    Intel Xeon E-2200 Series (8 core)

    Rocket Lake S

    0xa0671 (06/a7/1)

    0x02

    0x5d

    9/3/2023

    Intel Xeon E-2300 Series

    Raptor Lake E/HX/S

    0xb0671 (06/b7/1)

    0x32

    0x11e

    8/31/2023

    Intel Xeon E-2400 Series

ESXi-7.0U3sq-23794019-no-tools

Profile Name

ESXi-7.0U3sq-23794019-no-tools

Build

For build information, see Patches Contained in This Release.

Vendor

VMware by Broadcom

Release Date

May 21, 2024

Acceptance Level

PartnerSupported

Affected Hardware

N/A

Affected Software

N/A

Affected VIBs

  • VMware_bootbank_crx_7.0.3-0.120.23794019

  • VMware_bootbank_cpu-microcode_7.0.3-0.120.23794019

  • VMware_bootbank_gc_7.0.3-0.120.23794019

  • VMware_bootbank_esx-xserver_7.0.3-0.120.23794019

  • VMware_bootbank_bmcal_7.0.3-0.120.23794019

  • VMware_bootbank_vdfs_7.0.3-0.120.23794019

  • VMware_bootbank_native-misc-drivers_7.0.3-0.120.23794019

  • VMware_bootbank_trx_7.0.3-0.120.23794019

  • VMware_bootbank_vsanhealth_7.0.3-0.120.23794019

  • VMware_bootbank_esx-base_7.0.3-0.120.23794019

  • VMware_bootbank_vsan_7.0.3-0.120.23794019

  • VMware_bootbank_esxio-combiner_7.0.3-0.120.23794019

  • VMware_bootbank_esx-ui_2.13.2-22721163

  • VMware_bootbank_esx-dvfilter-generic-fastpath_7.0.3-0.120.23794019

  • VMware_bootbank_loadesx_7.0.3-0.120.23794019

  • VMware_bootbank_esx-update_7.0.3-0.120.23794019

  • VMware_locker_tools-light_12.3.5.22544099-23794019

PRs Fixed

3352357, 3340944, 3330942, 3293531, 3368526, 3373896, 3378149, 3331610, 3293308, 3269602, 3293518, 3312311, 3293459, 3293188, 3260854, 3293307, 3302202, 3293541, 3269861, 3296323, 3280714, 3304808, 3293185, 3388772

Related CVE numbers

CVE-2024-22273

This patch updates the following issues:

  • ESXi 7.0 Update 3q provides the following security updates:

    • The Python library is updated to version 3.8.18.

    • The zlib library is updated to version 1.3.

    • The cURL library is updated to version 8.4.0.

    • The c-ares C library is updated to version 1.19.1.

  • ESXi 7.0 Update 3q includes the following Intel microcode:

    Code Name

    FMS

    Plt ID

    MCU Rev

    MCU Date

    Brand Names

    Nehalem EP

    0x106a5 (06/1a/5)

    0x03

    0x1d

    5/11/2018

    Intel Xeon 35xx Series; Intel Xeon 55xx Series

    Clarkdale

    0x20652 (06/25/2)

    0x12

    0x11

    5/8/2018

    Intel i3/i5 Clarkdale Series; Intel Xeon 34xx Clarkdale Series

    Arrandale

    0x20655 (06/25/5)

    0x92

    0x7

    4/23/2018

    Intel Core i7-620LE Processor

    Sandy Bridge DT

    0x206a7 (06/2a/7)

    0x12

    0x2f

    2/17/2019

    Intel Xeon E3-1100 Series; Intel Xeon E3-1200 Series; Intel i7-2655-LE Series; Intel i3-2100 Series

    Westmere EP

    0x206c2 (06/2c/2)

    0x03

    0x1f

    5/8/2018

    Intel Xeon 56xx Series; Intel Xeon 36xx Series

    Sandy Bridge EP

    0x206d6 (06/2d/6)

    0x6d

    0x621

    3/4/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Sandy Bridge EP

    0x206d7 (06/2d/7)

    0x6d

    0x71a

    3/24/2020

    Intel Pentium 1400 Series; Intel Xeon E5-1400 Series; Intel Xeon E5-1600 Series; Intel Xeon E5-2400 Series; Intel Xeon E5-2600 Series; Intel Xeon E5-4600 Series

    Nehalem EX

    0x206e6 (06/2e/6)

    0x04

    0xd

    5/15/2018

    Intel Xeon 65xx Series; Intel Xeon 75xx Series

    Westmere EX

    0x206f2 (06/2f/2)

    0x05

    0x3b

    5/16/2018

    Intel Xeon E7-8800 Series; Intel Xeon E7-4800 Series; Intel Xeon E7-2800 Series

    Ivy Bridge DT

    0x306a9 (06/3a/9)

    0x12

    0x21

    2/13/2019

    Intel i3-3200 Series; Intel i7-3500-LE/UE; Intel i7-3600-QE; Intel Xeon E3-1200-v2 Series; Intel Xeon E3-1100-C-v2 Series; Intel Pentium B925C

    Haswell DT

    0x306c3 (06/3c/3)

    0x32

    0x28

    11/12/2019

    Intel Xeon E3-1200-v3 Series; Intel i7-4700-EQ Series; Intel i5-4500-TE Series; Intel i3-4300 Series

    Ivy Bridge EP

    0x306e4 (06/3e/4)

    0xed

    0x42e

    3/14/2019

    Intel Xeon E5-4600-v2 Series; Intel Xeon E5-2600-v2 Series; Intel Xeon E5-2400-v2 Series; Intel Xeon E5-1600-v2 Series; Intel Xeon E5-1400-v2 Series

    Ivy Bridge EX

    0x306e7 (06/3e/7)

    0xed

    0x715

    3/14/2019

    Intel Xeon E7-8800/4800/2800-v2 Series

    Haswell EP

    0x306f2 (06/3f/2)

    0x6f

    0x49

    8/11/2021

    Intel Xeon E5-4600-v3 Series; Intel Xeon E5-2600-v3 Series; Intel Xeon E5-2400-v3 Series; Intel Xeon E5-1600-v3 Series; Intel Xeon E5-1400-v3 Series

    Haswell EX

    0x306f4 (06/3f/4)

    0x80

    0x1a

    5/24/2021

    Intel Xeon E7-8800/4800-v3 Series

    Broadwell H

    0x40671 (06/47/1)

    0x22

    0x22

    11/12/2019

    Intel Core i7-5700EQ; Intel Xeon E3-1200-v4 Series

    Avoton

    0x406d8 (06/4d/8)

    0x01

    0x12d

    9/16/2019

    Intel Atom C2300 Series; Intel Atom C2500 Series; Intel Atom C2700 Series

    Broadwell EP/EX

    0x406f1 (06/4f/1)

    0xef

    0xb000040

    5/19/2021

    Intel Xeon E7-8800/4800-v4 Series; Intel Xeon E5-4600-v4 Series; Intel Xeon E5-2600-v4 Series; Intel Xeon E5-1600-v4 Series

    Skylake SP

    0x50654 (06/55/4)

    0xb7

    0x2007006

    3/6/2023

    Intel Xeon Platinum 8100 Series; Intel Xeon Gold 6100/5100, Silver 4100, Bronze 3100 Series; Intel Xeon D-2100 Series; Intel Xeon D-1600 Series; Intel Xeon W-3100 Series; Intel Xeon W-2100 Series

    Cascade Lake B-0

    0x50656 (06/55/6)

    0xbf

    0x4003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cascade Lake

    0x50657 (06/55/7)

    0xbf

    0x5003604

    3/17/2023

    Intel Xeon Platinum 9200/8200 Series; Intel Xeon Gold 6200/5200; Intel Xeon Silver 4200/Bronze 3200; Intel Xeon W-3200

    Cooper Lake

    0x5065b (06/55/b)

    0xbf

    0x7002703

    3/21/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300

    Broadwell DE

    0x50662 (06/56/2)

    0x10

    0x1c

    6/17/2019

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50663 (06/56/3)

    0x10

    0x700001c

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell DE

    0x50664 (06/56/4)

    0x10

    0xf00001a

    6/12/2021

    Intel Xeon D-1500 Series

    Broadwell NS

    0x50665 (06/56/5)

    0x10

    0xe000014

    9/18/2021

    Intel Xeon D-1600 Series

    Skylake H/S

    0x506e3 (06/5e/3)

    0x36

    0xf0

    11/12/2021

    Intel Xeon E3-1500-v5 Series; Intel Xeon E3-1200-v5 Series

    Denverton

    0x506f1 (06/5f/1)

    0x01

    0x38

    12/2/2021

    Intel Atom C3000 Series

    Ice Lake SP

    0x606a6 (06/6a/6)

    0x87

    0xd0003b9

    9/1/2023

    Intel Xeon Platinum 8300 Series; Intel Xeon Gold 6300/5300 Series; Intel Xeon Silver 4300 Series

    Ice Lake D

    0x606c1 (06/6c/1)

    0x10

    0x1000268

    9/8/2023

    Intel Xeon D-2700 Series; Intel Xeon D-1700 Series

    Snow Ridge

    0x80665 (06/86/5)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Snow Ridge

    0x80667 (06/86/7)

    0x01

    0x4c000023

    2/22/2023

    Intel Atom P5000 Series

    Tiger Lake U

    0x806c1 (06/8c/1)

    0x80

    0xb4

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake U Refresh

    0x806c2 (06/8c/2)

    0xc2

    0x34

    9/7/2023

    Intel Core i3/i5/i7-1100 Series

    Tiger Lake H

    0x806d1 (06/8d/1)

    0xc2

    0x4e

    9/7/2023

    Intel Xeon W-11000E Series

    Sapphire Rapids SP HBM

    0x806f8 (06/8f/8)

    0x10

    0x2c000321

    8/21/2023

    Intel Xeon Max 9400 Series

    Sapphire Rapids SP

    0x806f8 (06/8f/8)

    0x87

    0x2b000541

    8/21/2023

    Intel Xeon Platinum 8400 Series; Intel Xeon Gold 6400/5400 Series; Intel Xeon Silver 4400 Series; Intel Xeon Bronze 3400 Series

    Kaby Lake H/S/X

    0x906e9 (06/9e/9)

    0x2a

    0xf4

    2/23/2023

    Intel Xeon E3-1200-v6 Series; Intel Xeon E3-1500-v6 Series

    Coffee Lake

    0x906ea (06/9e/a)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series; Intel Xeon E-2200 Series (4 or 6 core)

    Coffee Lake

    0x906eb (06/9e/b)

    0x02

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake

    0x906ec (06/9e/c)

    0x22

    0xf4

    2/23/2023

    Intel Xeon E-2100 Series

    Coffee Lake Refresh

    0x906ed (06/9e/d)

    0x22

    0xfa

    2/27/2023

    Intel Xeon E-2200 Series (8 core)

    Rocket Lake S

    0xa0671 (06/a7/1)

    0x02

    0x5d

    9/3/2023

    Intel Xeon E-2300 Series

    Raptor Lake E/HX/S

    0xb0671 (06/b7/1)

    0x32

    0x11e

    8/31/2023

    Intel Xeon E-2400 Series

ESXi7.0U3q - 23794027

Name

ESXi

Version

ESXi7.0U3q - 23794027

Release Date

May 21, 2024

Category

Bugfix

Affected Components​

  • ESXi Component - core

  • ESXi VIBs ESXi Install/Upgrade Component

  • Network driver for Intel(R) X710/XL710/XXV710/X722 Adapters

  • VMware Native AHCI Driver

PRs Fixed

3269229, 3336578, 3332098, 3324772, 3337108, 3319535, 3336916, 3331375, 3326805, 3335978, 3267977, 3323978, 3331256, 3332691, 3313970, 3312843, 3309601, 3317598, 3323119, 3326739, 3317618, 3244429, 3328641, 3328638, 3328337, 3326300, 3329238, 3328301, 3297696, 3296093, 3317448, 3285491, 3276174, 3297629, 3314959, 3309482, 3320147, 3297625, 3297729, 3311303, 3297704, 3309472, 3297749, 3298709, 3320949, 3310432, 3297774, 3302255, 3270210, 3311302, 3257098, 3311831, 3309603, 3317088, 3321157, 2964964, 3305227, 3318350, 3256083, 3269969, 3317445, 3314400, 3267704, 2760003, 3313882, 3243360, 3293469, 3284876, 3265330, 3303842, 3303855, 3293093, 3309148, 3307580, 3301661, 3304469, 3260297, 3260070, 3297409, 3252235, 3287748, 3306033, 3273752, 3288607, 3289238, 3284916, 3303694, 3284133, 3273653, 3298508, 3289605, 3289669, 3291198, 3240347, 3280468, 3285518, 3283501, 3275377, 3267449, 3282267, 3256992, 3251790, 3275137, 3240662, 3259035, 3259205, 3266912, 3282224, 3273653, 3346924, 3346935, 3346816, 3237506, 3331539, 3271089, 3291105, 3346938, 3312150, 3284149, 3266231, 3317204, 3297607, 3281791

Related CVE numbers

CVE-2024-22273

This patch resolves the issues listed in ESXi-7.0U3q-23794027-standard.

ESXi7.0U3sq - 23794019

Name

ESXi

Version

ESXi7.0U3sq - 23794019

Release Date

May 21, 2024

Category

Security

Affected Components​

  • ESXi Component - core ESXi VIBs

  • ESXi Install/Upgrade Component

  • ESXi Tools Component

PRs Fixed

3352357, 3340944, 3330942, 3293531, 3368526, 3373896, 3378149, 3331610, 3293308, 3269602, 3293518, 3312311, 3293459, 3293188, 3260854, 3293307, 3302202, 3293541, 3269861, 3296323, 3280714, 3304808, 3293185

Related CVE numbers

CVE-2024-22273

This patch resolves the issues listed in ESXi-7.0U3sq-23794019-standard.

Known Issues

  • Virtual Machine Management Issues

Virtual Machine Management Issues

  • Compatibility check for assignable hardware might fail even when no external device is in use

    In some cases, when you revert a virtual machine with an assignable hardware (AH) device, such as a GPU resource, to a snapshot when the VM did not have the AH device, some stale bindings might remain. As a result, you see compatibility checks on the reverted VM failing with an error such as InsufficientResourcesFault for pciPassthru0, even though the GPU resource is no longer attached.

    Workaround: To avoid the issue, for ESXi version 7.x, revert virtual machines with AH or passthrough devices only from snapshots you take from powered off VMs. If you already face the issue, restart the hostd service to release stale bindings and start GPU VMs. Alternatively, upgrade your hosts to ESXi version 8.0 or later.

Known Issues from Previous Releases

  • vSphere Cluster Services Issues
  • Installation, Upgrade, and Migration Issues
  • Security Features Issues
  • Networking Issues
  • Storage Issues
  • vCenter Server and vSphere Client Issues
  • Virtual Machine Management Issues
  • vSphere HA and Fault Tolerance Issues
  • vSphere Lifecycle Manager Issues
  • Miscellaneous Issues
  • vSphere Client Issues
  • vSAN Issues

vSphere Cluster Services Issues

  • You see compatibility issues in new vCLS VMs deployed in vSphere 7.0 Update 3 environment

    The default name for new vCLS VMs deployed in vSphere 7.0 Update 3 environment uses the pattern vCLS-UUID. vCLS VMs created in earlier vCenter Server versions continue to use the pattern vCLS (n). Since the use of parenthesis () is not supported by many solutions that interoperate with vSphere, you might see compatibility issues.

    Workaround: Reconfigure vCLS by using retreat mode after updating to vSphere 7.0 Update 3.

Installation, Upgrade, and Migration Issues

  • The vCenter Upgrade/Migration pre-checks fail with "Unexpected error 87"

    The vCenter Server Upgrade/Migration pre-checks fail when the Security Token Service (STS) certificate does not contain a Subject Alternative Name (SAN) field. This situation occurs when you have replaced the vCenter 5.5 Single Sign-On certificate with a custom certificate that has no SAN field, and you attempt to upgrade to vCenter Server 7.0. The upgrade considers the STS certificate invalid and the pre-checks prevent the upgrade process from continuing.

    Workaround: Replace the STS certificate with a valid certificate that contains a SAN field then proceed with the vCenter Server 7.0 Upgrade/Migration.

  • Corrupted VFAT partitions from a vSphere 6.7 environment might cause upgrades to ESXi 7.x to fail

    Due to corrupted VFAT partitions from a vSphere 6.7 environment, repartitioning the boot disks of an ESXi host might fail during an upgrade to ESXi 7.x. As a result, you might see the following errors:

    When upgrading to ESXi 7.0 Update 3l, the operation fails with a purple diagnostic screen and/or an error such as:

    • An error occurred while backing up VFAT partition files before re-partitioning: Failed to calculate size for temporary Ramdisk: <error>.

    • An error occurred while backing up VFAT partition files before re-partitioning: Failed to copy files to Ramdisk: <error>.

      If you use an ISO installer, you see the errors, but no purple diagnostic screen.

    When upgrading to an ESXi 7.x version earlier than 7.0 Update 3l, you might see:

    • Logs such as ramdisk (root) is full in the vmkwarning.log file.

    • Unexpected rollback to ESXi 6.5 or 6.7 on reboot.

    • The /bootbank,/altbootbank, and ESX-OSData partitions are not present.

    Workaround: You must first remediate the corrupted partitions before completing the upgrade to ESXi 7.x. For more details, see VMware knowledge base article 91136.

  • Problems upgrading to vSphere 7.0 with pre-existing CIM providers

    After upgrade, previously installed 32-bit CIM providers stop working because ESXi requires 64-bit CIM providers. Customers may lose management API functions related to CIMPDK, NDDK (native DDK), HEXDK, VAIODK (IO filters), and see errors related to uwglibc dependency.

    The syslog reports module missing, "32 bit shared libraries not loaded."

    Workaround: There is no workaround. The fix is to download new 64-bit CIM providers from your vendor.

  • Installation of 7.0 Update 1 drivers on ESXi 7.0 hosts might fail

    You cannot install drivers applicable to ESXi 7.0 Update 1 on hosts that run ESXi 7.0 or 7.0b.

    The operation fails with an error, such as:

    VMW_bootbank_qedrntv_3.40.4.0-12vmw.701.0.0.xxxxxxx requires vmkapi_2_7_0_0, but the requirement cannot be satisfied within the ImageProfile. ​Please refer to the log file for more details.

    Workaround: Update the ESXi host to 7.0 Update 1. Retry the driver installation.

  • UEFI booting of ESXi hosts might stop with an error during an update to ESXi 7.0 Update 2 from an earlier version of ESXi 7.0

    If you attempt to update your environment to 7.0 Update 2 from an earlier version of ESXi 7.0by using vSphere Lifecycle Manager patch baselines, UEFI booting of ESXi hosts might stop with an error such as:

    Loading /boot.cfgFailed to load crypto64.efiFatal error: 15 (Not found)

    Workaround: For more information, see VMware knowledge base articles 83063 and 83107 .

  • If legacy VIBs are in use on an ESXi host, vSphere Lifecycle Manager cannot extract a desired software specification to seed to a new cluster

    With vCenter Server 7.0 Update 2, you can create a new cluster by importing the desired software specification from a single reference host. However, if legacy VIBs are in use on an ESXi host, vSphere Lifecycle Manager cannot extract in the vCenter Server instance where you create the cluster a reference software specification from such a host. In the /var/log/lifecycle.log, you see messages such as:

    020-11-11T06:54:03Z lifecycle: 1000082644: HostSeeding:499 ERROR Extract depot failed: Checksum doesn't match. Calculated 5b404e28e83b1387841bb417da93c8c796ef2497c8af0f79583fd54e789d8826, expected: 0947542e30b794c721e21fb595f1851b247711d0619c55489a6a8cae6675e796 2020-11-11T06:54:04Z lifecycle: 1000082644: imagemanagerctl:366 ERROR Extract depot failed. 2020-11-11T06:54:04Z lifecycle: 1000082644: imagemanagerctl:145 ERROR [VibChecksumError]

    Workaround: Follow the steps described in VMware knowledge base article 83042.

  • You see a short burst of log messages in the syslog.log after every ESXi boot

    After updating to ESXi 7.0 Update 2, you might see a short burst of log messages after every ESXi boot.

    Such logs do not indicate any issue with ESXi and you can ignore these messages. For example:

    ​2021-01-19T22:44:22Z watchdog-vaai-nasd: '/usr/lib/vmware/nfs/bin/vaai-nasd -f' exited after 0 seconds (quick failure 127) 12021-01-19T22:44:22Z watchdog-vaai-nasd: Executing '/usr/lib/vmware/nfs/bin/vaai-nasd -f'2021-01-19T22:44:22.990Z aainasd[1000051135]: Log for VAAI-NAS Daemon for NFS version=1.0 build=build-00000 option=DEBUG2021-01-19T22:44:22.990Z vaainasd[1000051135]: DictionaryLoadFile: No entries loaded by dictionary.2021-01-19T22:44:22.990Z vaainasd[1000051135]: DictionaryLoad: Cannot open file "/usr/lib/vmware/config": No such file or directory.2021-01-19T22:44:22.990Z vaainasd[1000051135]: DictionaryLoad: Cannot open file "//.vmware/config": No such file or directory.2021-01-19T22:44:22.990Z vaainasd[1000051135]: DictionaryLoad: Cannot open file "//.vmware/preferences": No such file or directory.2021-01-19T22:44:22.990Z vaainasd[1000051135]: Switching to VMware syslog extensions2021-01-19T22:44:22.992Z vaainasd[1000051135]: Loading VAAI-NAS plugin(s).2021-01-19T22:44:22.992Z vaainasd[1000051135]: DISKLIB-PLUGIN : Not loading plugin /usr/lib/vmware/nas_plugins/lib64: Not a shared library.

    Workaround: None

  • You see warning messages for missing VIBs in vSphere Quick Boot compatibility check reports

    After you upgrade to ESXi 7.0 Update 2, if you check vSphere Quick Boot compatibility of your environment by using the /usr/lib/vmware/loadesx/bin/loadESXCheckCompat.py command, you might see some warning messages for missing VIBs in the shell. For example:

    Cannot find VIB(s) ... in the given VIB collection.Ignoring missing reserved VIB(s) ..., they are removed from reserved VIB IDs.

    Such warnings do not indicate a compatibility issue.

    Workaround: The missing VIB messages can be safely ignored and do not affect the reporting of vSphere Quick Boot compatibility. The final output line of the loadESXCheckCompat command unambiguously indicates if the host is compatible.

  • Auto bootstrapping a cluster that you manage with a vSphere Lifecycle Manager image fails with an error

    If you attempt auto bootstrapping a cluster that you manage with a vSphere Lifecycle Manager image to perform a stateful install and overwrite the VMFS partitions, the operation fails with an error. In the support bundle, you see messages such as:

    2021-02-11T19:37:43Z Host Profiles[265671 opID=MainThread]: ERROR: EngineModule::ApplyHostConfig. Exception: [Errno 30] Read-only file system

    Workaround: Follow vendor guidance to clean the VMFS partition in the target host and retry the operation. Alternatively, use an empty disk. For more information on the disk-partitioning utility on ESXi, see VMware knowledge base article 1036609.

  • Upgrades to ESXi 7.x from 6.5.x and 6.7.0 by using ESXCLI might fail due to a space limitation

    Upgrades to ESXi 7.x from 6.5.x and 6.7.0 by using the esxcli software profile update or esxcli software profile install ESXCLI commands might fail, because the ESXi bootbank might be less than the size of the image profile. In the ESXi Shell or the PowerCLI shell, you see an error such as:

    [InstallationError] The pending transaction requires 244 MB free space, however the maximum supported size is 239 MB. Please refer to the log file for more details.

    The issue also occurs when you attempt an ESXi host upgrade by using the ESXCLI commands esxcli software vib update or esxcli software vib install.

    Workaround: You can perform the upgrade in two steps, by using the esxcli software profile update command to update ESXi hosts to ESXi 6.7 Update 1 or later, and then update to 7.0 Update 1c. Alternatively, you can run an upgrade by using an ISO image and the vSphere Lifecycle Manager.

  • You cannot migrate linked clones across vCenter Servers

    If you migrate a linked clone across vCenter Servers, operations such as power on and delete might fail for the source virtual machine with an Invalid virtual machine state error.

    Workaround: Keep linked clones on the same vCenter Server as the source VM. Alternatively, promote the linked clone to full clone before migration.

  • Migration across vCenter Servers of virtual machines with many virtual disks and snapshot levels to a datastore on NVMe over TCP storage might fail

    Migration across vCenter Servers of virtual machines with more than 180 virtual disks and 32 snapshot levels to a datastore on NVMe over TCP storage might fail. The ESXi host preemptively fails with an error such as The migration has exceeded the maximum switchover time of 100 second(s).

    Workaround: None

  • A virtual machine with enabled Virtual Performance Monitoring Counters (VPMC) might fail to migrate between ESXi hosts

    If you try to migrate a virtual machine with enabled VPMC by using vSphere vMotion, the operation might fail if the target host is using some of the counters to compute memory or performance statistics. The operation fails with an error such as A performance counter used by the guest is not available on the host CPU.

    Workaround: Power off the virtual machine and use cold migration. For more information, see VMware knowledge base article 81191.

  • If a live VIB install, upgrade, or remove operation immediately precedes an interactive or scripted upgrade to ESXi 7.0 Update 3 by using the installer ISO, the upgrade fails

    When a VIB install, upgrade, or remove operation immediately precedes an interactive or scripted upgrade to ESXi 7.0 Update 3 by using the installer ISO, the ConfigStore might not keep some configurations of the upgrade. As a result, ESXi hosts become inaccessible after the upgrade operation, although the upgrade seems successful. To prevent this issue, the ESXi 7.0 Update 3 installer adds a temporary check to block such scenarios. In the ESXi installer console, you see the following error message: Live VIB installation, upgrade or removal may cause subsequent ESXi upgrade to fail when using the ISO installer.

    Workaround: Use an alternative upgrade method to avoid the issue, such as using ESXCLI or the vSphere Lifecycle Manager.

  • Smart Card and RSA SecurID authentication might stop working after upgrading to vCenter Server 7.0

    If you have configured vCenter Server for either Smart Card or RSA SecurID authentication, see the VMware knowledge base article at https://kb.vmware.com/s/article/78057 before starting the vSphere 7.0 upgrade process. If you do not perform the workaround as described in the KB, you might see the following error messages and Smart Card or RSA SecurID authentication does not work.

    "Smart card authentication may stop working. Smart card settings may not be preserved, and smart card authentication may stop working."

    or

    "RSA SecurID authentication may stop working. RSA SecurID settings may not be preserved, and RSA SecurID authentication may stop working."

    Workaround: Before upgrading to vSphere 7.0, see the VMware knowledge base article at https://kb.vmware.com/s/article/78057.

  • The vlanid property in custom installation scripts might not work

    If you use a custom installation script that sets the vlanid property to specify a desired VLAN, the property might not take effect on newly installed ESXi hosts. The issue occurs only when a physical NIC is already connected to DHCP when the installation starts. The vlanid property works properly when you use a newly connected NIC.

    Workaround: Manually set the VLAN from the Direct Console User Interface after you boot the ESXi host. Alternatively, disable the physical NIC and then boot the host.

  • HPE servers with Trusted Platform Module (TPM) boot, but remote attestation fails

    Some HPE servers do not have enough event log space to properly finish TPM remote attestation. As a result, the VMkernel boots, but remote attestation fails due to the truncated log.

    Workaround: None.

  • Upgrading a vCenter Server with an external Platform Services Controller from 6.7u3 to 7.0 fails with VMAFD error

    When you upgrade a vCenter Server deployment using an external Platform Services Controller, you converge the Platform Services Controller into a vCenter Server appliance. If the upgrade fails with the error install.vmafd.vmdir_vdcpromo_error_21, the VMAFD firstboot process has failed. The VMAFD firstboot process copies the VMware Directory Service Database (data.mdb) from the source Platform Services Controller and replication partner vCenter Server appliance.

    Workaround: Disable TCP Segmentation Offload (TSO) and Generic Segmentation Offload (GSO) on the Ethernet adapter of the source Platform Services Controller or replication partner vCenter Server appliance before upgrading a vCenter Server with an external Platform Services Controller. See Knowledge Base article: https://kb.vmware.com/s/article/74678

  • Smart card and RSA SecurID settings may not be preserved during vCenter Server upgrade

    Authentication using RSA SecurID will not work after upgrading to vCenter Server 7.0. An error message will alert you to this issue when attempting to login using your RSA SecurID login.

    Workaround: Reconfigure the smart card or RSA SecureID.

  • Migration of vCenter Server for Windows to vCenter Server appliance 7.0 fails with network error message

    Migration of vCenter Server for Windows to vCenter Server appliance 7.0 fails with the error message IP already exists in the network. This prevents the migration process from configuring the network parameters on the new vCenter Server appliance. For more information, examine the log file: /var/log/vmware/upgrade/UpgradeRunner.log

    Workaround:

    1. Verify that all Windows Updates have been completed on the source vCenter Server for Windows instance, or disable automatic Windows Updates until after the migration finishes.

    2. Retry the migration of vCenter Server for Windows to vCenter Server appliance 7.0.

  • When you configure the number of virtual functions for an SR-IOV device by using the max_vfs module parameter, the changes might not take effect

    In vSphere 7.0, you can configure the number of virtual functions for an SR-IOV device by using the Virtual Infrastructure Management (VIM) API, for example, through the vSphere Client. The task does not require reboot of the ESXi host. After you use the VIM API configuration, if you try to configure the number of SR-IOV virtual functions by using the max_vfs module parameter, the changes might not take effect because they are overridden by the VIM API configuration.

    Workaround: None. To configure the number of virtual functions for an SR-IOV device, use the same method every time. Use the VIM API or use the max_vfs module parameter and reboot the ESXi host.

  • Upgraded vCenter Server appliance instance does not retain all the secondary networks (NICs) from the source instance

    During a major upgrade, if the source instance of the vCenter Server appliance is configured with multiple secondary networks other than the VCHA NIC, the target vCenter Server instance will not retain secondary networks other than the VCHA NIC. If the source instance is configured with multiple NICs that are part of VDS port groups, the NIC configuration will not be preserved during the upgrade. Configurations for vCenter Server appliance instances that are part of the standard port group will be preserved.

    Workaround: None. Manually configure the secondary network in the target vCenter Server appliance instance.

  • After upgrading or migrating a vCenter Server with an external Platform Services Controller, users authenticating using Active Directory lose access to the newly upgraded vCenter Server instance

    After upgrading or migrating a vCenter Server with an external Platform Services Controller, if the newly upgraded vCenter Server is not joined to an Active Directory domain, users authenticating using Active Directory will lose access to the vCenter Server instance.

    Workaround: Verify that the new vCenter Server instance has been joined to an Active Directory domain. See Knowledge Base article: https://kb.vmware.com/s/article/2118543

  • Migrating a vCenter Server for Windows with an external Platform Services Controller using an Oracle database fails

    If there are non-ASCII strings in the Oracle events and tasks table the migration can fail when exporting events and tasks data. The following error message is provided: UnicodeDecodeError

    Workaround: None.

  • After an ESXi host upgrade, a Host Profile compliance check shows non-compliant status while host remediation tasks fail

    The non-compliant status indicates an inconsistency between the profile and the host.

    This inconsistency might occur because ESXi 7.0 does not allow duplicate claim rules, but the profile you use contains duplicate rules. For example, if you attempt to use the Host Profile that you extracted from the host before upgrading ESXi 6.5 or ESXi 6.7 to version 7.0 and the Host Profile contains any duplicate claim rules of system default rules, you might experience the problems.

    Workaround:

    1. Remove any duplicate claim rules of the system default rules from the Host Profile document.

    2. Check the compliance status.

    3. Remediate the host.

    4. If the previous steps do not help, reboot the host.

  • Error message displays in the vCenter Server Management Interface

    After installing or upgrading to vCenter Server 7.0, when you navigate to the Update panel within the vCenter Server Management Interface, the error message "Check the URL and try again" displays. The error message does not prevent you from using the functions within the Update panel, and you can view, stage, and install any available updates.

    Workaround: None.

Security Features Issues

  • Turn off the Service Location Protocol service in ESXi, slpd, to prevent potential security vulnerabilities

    Some services in ESXi that run on top of the host operating system, including slpd, the CIM object broker, sfcbd, and the related openwsmand service, have proven security vulnerabilities. VMware has addressed all known vulnerabilities in VMSA-2019-0022 and VMSA-2020-0023, and the fixes are part of the vSphere 7.0 Update 2 release. While sfcbd and openwsmand are disabled by default in ESXi, slpd is enabled by default and you must turn it off, if not necessary, to prevent exposure to a future vulnerability after an upgrade.

    Workaround: To turn off the slpd service, run the following PowerCLI commands:

    $ Get-VMHost | Get-VmHostService | Where-Object {$_.key -eq “slpd”} | Set-VMHostService -policy “off”$ Get-VMHost | Get-VmHostService | Where-Object {$_.key -eq “slpd”} | Stop-VMHostService -Confirm:$false

    Alternatively, you can use the command chkconfig slpd off && /etc/init.d/slpd stop.

    The openwsmand service is not on the ESXi services list and you can check the service state by using the following PowerCLI commands:

    $esx=(Get-EsxCli -vmhost xx.xx.xx.xx -v2)$esx.system.process.list.invoke() | where CommandLine -like '*openwsman*' | select commandline

    In the ESXi services list, the sfcbd service appears as sfcbd-watchdog.

    For more information, see VMware knowledge base articles 76372 and 1025757.

  • Encrypted virtual machine fails to power on when HA-enabled Trusted Cluster contains an unattested host

    In VMware® vSphere Trust Authority™, if you have enabled HA on the Trusted Cluster and one or more hosts in the cluster fails attestation, an encrypted virtual machine cannot power on.

    Workaround: Either remove or remediate all hosts that failed attestation from the Trusted Cluster.

  • Encrypted virtual machine fails to power on when DRS-enabled Trusted Cluster contains an unattested host

    In VMware® vSphere Trust Authority™, if you have enabled DRS on the Trusted Cluster and one or more hosts in the cluster fails attestation, DRS might try to power on an encrypted virtual machine on an unattested host in the cluster. This operation puts the virtual machine in a locked state.

    Workaround: Either remove or remediate all hosts that failed attestation from the Trusted Cluster.

  • Migrating or cloning encrypted virtual machines across <span>vCenter Server</span> instances fails when attempting to do so using the vSphere Client

    If you try to migrate or clone an encrypted virtual machine across vCenter Server instances using the vSphere Client, the operation fails with the following error message: "The operation is not allowed in the current state."

    Workaround: You must use the vSphere APIs to migrate or clone encrypted virtual machines across vCenter Server instances.

Networking Issues

  • Reduced throughput in networking performance on Intel 82599/X540/X550 NICs

    The new queue-pair feature added to ixgben driver to improve networking performance on Intel 82599EB/X540/X550 series NICs might reduce throughput under some workloads in vSphere 7.0 as compared to vSphere 6.7.

    Workaround: To achieve the same networking performance as vSphere 6.7, you can disable the queue-pair with a module parameter. To disable the queue-pair, run the command:

    # esxcli system module parameters set -p "QPair=0,0,0,0..." -m ixgben

    After running the command, reboot.

  • One or more I/O devices do not generate interrupts when the AMD IOMMU is in use

    If the I/O devices on your ESXi host provide more than a total of 512 distinct interrupt sources, some sources are erroneously assigned an interrupt-remapping table entry (IRTE) index in the AMD IOMMU that is greater than the maximum value. Interrupts from such a source are lost, so the corresponding I/O device behaves as if interrupts are disabled.

    Workaround: Use the ESXCLI command esxcli system settings kernel set -s iovDisableIR -v true to disable the AMD IOMMU interrupt remapper. Reboot the ESXi host so that the command takes effect.

  • When you set auto-negotiation on a network adapter, the device might fail

    In some environments, if you set link speed to auto-negotiation for network adapters by using the command esxcli network nic set -a -n vmmicx, the devices might fail and reboot does not recover connectivity. The issue is specific to a combination of some Intel X710/X722 network adapters, a SFP+ module and a physical switch, where auto-negotiate speed/duplex scenario is not supported.

    Workaround: Make sure you use an Intel-branded SFP+ module. Alternatively, use a Direct Attach Copper (DAC) cable.

  • Solarflare x2542 and x2541 network adapters configured in 1x100G port mode achieve throughput of up to 70Gbps in a vSphere environment

    vSphere 7.0 Update 2 supports Solarflare x2542 and x2541 network adapters configured in 1x100G port mode. However, you might see a hardware limitation in the devices that causes the actual throughput to be up to some 70Gbps in a vSphere environment.

    Workaround: None

  • VLAN traffic might fail after a NIC reset

    A NIC with PCI device ID 8086:1537 might stop to send and receive VLAN tagged packets after a reset, for example, with a command vsish -e set /net/pNics/vmnic0/reset 1.

    Workaround: Avoid resetting the NIC. If you already face the issue, use the following commands to restore the VLAN capability, for example at vmnic0:

    # esxcli network nic software set --tagging=1 -n vmnic0# esxcli network nic software set --tagging=0 -n vmnic0

  • Any change in the NetQueue balancer settings causes NetQueue to be disabled after an ESXi host reboot

    Any change in the NetQueue balancer settings by using the command esxcli/localcli network nic queue loadbalancer set -n <nicname> --<lb_setting> causes NetQueue, which is enabled by default, to be disabled after an ESXi host reboot.

    Workaround: After a change in the NetQueue balancer settings and host reboot, use the command configstorecli config current get -c esx -g network -k nics to retrieve ConfigStore data to verify whether the /esx/network/nics/net_queue/load_balancer/enable is working as expected.

    After you run the command, you see output similar to:

    {"mac": "02:00:0e:6d:14:3e","name": "vmnic1","net_queue": { "load_balancer": { "dynamic_pool": true, "enable": true }},"virtual_mac": "00:50:56:5a:21:11"}

    If the output is not as expected, for example "load_balancer": "enable": false", run the following command:

    esxcli/localcli network nic queue loadbalancer state set -n <nicname> -e true

  • Paravirtual RDMA (PVRDMA) network adapters do not support NSX networking policies

    If you configure an NSX distributed virtual port for use in PVRDMA traffic, the RDMA protocol traffic over the PVRDMA network adapters does not comply with the NSX network policies.

    Workaround: Do not configure NSX distributed virtual ports for use in PVRDMA traffic.

  • Rollback from converged vSphere Distributed Switch (VDS) to NSX-T VDS is not supported in vSphere 7.0 Update 3

    Rollback from converged VDS that supports both vSphere 7 traffic and NSX-T 3 traffic on the same VDS to one N-VDS for NSX-T traffic is not supported in vSphere 7.0 Update 3.

    Workaround: None

  • If you do not set the nmlx5 network driver module parameter, network connectivity or ESXi hosts might fail

    If you do not set the supported_num_ports module parameter for the nmlx5_core driver on an ESXi host with multiple network adapters of versions Mellanox ConnectX-4, Mellanox ConnectX-5 and Mellanox ConnectX-6, the driver might not allocate sufficient memory for operating all the NIC ports for the host. As a result, you might experience network loss or ESXi host failure with purple diagnostic screen, or both.

    Workaround: Set the supported_num_ports module parameter value in the nmlx5_core network driver equal to the total number of Mellanox ConnectX-4, Mellanox ConnectX-5 and Mellanox ConnectX-6 network adapter ports on the ESXi host.

  • High throughput virtual machines may experience degradation in network performance when Network I/O Control (NetIOC) is enabled

    Virtual machines requiring high network throughput can experience throughput degradation when upgrading from vSphere 6.7 to vSphere 7.0 with NetIOC enabled.

    Workaround: Adjust the ethernetx.ctxPerDev setting to enable multiple worlds.

  • IPv6 traffic fails to pass through VMkernel ports using IPsec

    When you migrate VMkernel ports from one port group to another, IPv6 traffic does not pass through VMkernel ports using IPsec.

    Workaround: Remove the IPsec security association (SA) from the affected server, and then reapply the SA. To learn how to set and remove an IPsec SA, see the vSphere Security documentation.

  • Higher ESX network performance with a portion of CPU usage increase

    ESX network performance may increase with a portion of CPU usage.

    Workaround: Remove and add the network interface with only 1 rx dispatch queue. For example:

    esxcli network ip interface remove --interface-name=vmk1

    esxcli network ip interface add --interface-name=vmk1 --num-rxqueue=1

  • VM might lose Ethernet traffic after hot-add, hot-remove or storage vMotion

    A VM might stop receiving Ethernet traffic after a hot-add, hot-remove or storage vMotion. This issue affects VMs where the uplink of the VNIC has SR-IOV enabled. PVRDMA virtual NIC exhibits this issue when the uplink of the virtual network is a Mellanox RDMA capable NIC and RDMA namespaces are configured.

    Workaround: You can hot-remove and hot-add the affected Ethernet NICs of the VM to restore traffic. On Linux guest operating systems, restarting the network might also resolve the issue. If these workarounds have no effect, you can reboot the VM to restore network connectivity.

  • Change of IP address for a VCSA deployed with static IP address requires that you create the DNS records in advance

    With the introduction of the DDNS, the DNS record update only works for VCSA deployed with DHCP configured networking. While changing the IP address of the vCenter server via VAMI, the following error is displayed:

    The specified IP address does not resolve to the specified hostname.

    Workaround: There are two possible workarounds.

    1. Create an additional DNS entry with the same FQDN and desired IP address. Log in to the VAMI and follow the steps to change the IP address.

    2. Log in to the VCSA using ssh. Execute the following script:

      ./opt/vmware/share/vami/vami_config_net

      Use option 6 to change the IP adddress of eth0. Once changed, execute the following script:

      ./opt/likewise/bin/lw-update-dns

      Restart all the services on the VCSA to update the IP information on the DNS server.

  • It may take several seconds for the NSX Distributed Virtual Port Group (NSX DVPG) to be removed after deleting the corresponding logical switch in NSX Manager.

    As the number of logical switches increases, it may take more time for the NSX DVPG in vCenter Server to be removed after deleting the corresponding logical switch in NSX Manager. In an environment with 12000 logical switches, it takes approximately 10 seconds for an NSX DVPG to be deleted from vCenter Server.

    Workaround: None.

  • Hostd runs out of memory and fails if a large number of NSX Distributed Virtual port groups are created.

    In vSphere 7.0, NSX Distributed Virtual port groups consume significantly larger amounts of memory than opaque networks. For this reason, NSX Distributed Virtual port groups can not support the same scale as an opaque network given the same amount of memory.

    Workaround:To support the use of NSX Distributed Virtual port groups, increase the amount of memory in your ESXi hosts. If you verify that your system has adequate memory to support your VMs, you can directly increase the memory of hostd using the following command.

    localcli --plugin-dir /usr/lib/vmware/esxcli/int/ sched group setmemconfig --group-path host/vim/vmvisor/hostd --units mb --min 2048 --max 2048

    Note that this will cause hostd to use memory normally reserved for your environment's VMs. This may have the affect of reducing the number of VMs your ESXi host can support.

  • DRS may incorrectly launch vMotion if the network reservation is configured on a VM

    If the network reservation is configured on a VM, it is expected that DRS only migrates the VM to a host that meets the specified requirements. In a cluster with NSX transport nodes, if some of the transport nodes join the transport zone by NSX-T Virtual Distributed Switch (N-VDS), and others by vSphere Distributed Switch (VDS) 7.0, DRS may incorrectly launch vMotion. You might encounter this issue when:

    • The VM connects to an NSX logical switch configured with a network reservation.

    • Some transport nodes join transport zone using N-VDS, and others by VDS 7.0, or, transport nodes join the transport zone through different VDS 7.0 instances.

    Workaround: Make all transport nodes join the transport zone by N-VDS or the same VDS 7.0 instance.

  • When adding a VMkernel NIC (vmknic) to an NSX portgroup, vCenter Server reports the error "Connecting VMKernel adapter to a NSX Portgroup on a Stateless host is not a supported operation. Please use Distributed Port Group instead."

    • For stateless ESXi on Distributed Virtual Switch (VDS), the vmknic on a NSX port group is blocked. You must instead use a Distributed Port Group.

    • For stateful ESXi on VDS, vmknic on NSX port group is supported, but vSAN may have an issue if it is using vmknic on a NSX port group.

    Workaround: Use a Distributed Port Group on the same VDS.

  • Enabling SRIOV from vCenter for QLogic 4x10GE QL41164HFCU CNA might fail

    If you navigate to the Edit Settings dialog for physical network adapters and attempt to enable SR-IOV, the operation might fail when using QLogic 4x10GE QL41164HFCU CNA. Attempting to enable SR-IOV might lead to a network outage of the ESXi host.

    Workaround: Use the following command on the ESXi host to enable SRIOV:

    esxcfg-module

  • vCenter Server fails if the hosts in a cluster using Distributed Resource Scheduler (DRS) join NSX-T networking by a different Virtual Distributed Switch (VDS) or combination of NSX-T Virtual Distributed Switch (NVDS) and VDS

    In vSphere 7.0, when using NSX-T networking on vSphere VDS with a DRS cluster, if the hosts do not join the NSX transport zone by the same VDS or NVDS, it can cause vCenter Server to fail.

    Workaround: Have hosts in a DRS cluster join the NSX transport zone using the same VDS or NVDS.

Storage Issues

  • VMFS datastores are not mounted automatically after disk hot remove and hot insert on HPE Gen10 servers with SmartPQI controllers

    When SATA disks on HPE Gen10 servers with SmartPQI controllers without expanders are hot removed and hot inserted back to a different disk bay of the same machine, or when multiple disks are hot removed and hot inserted back in a different order, sometimes a new local name is assigned to the disk. The VMFS datastore on that disk appears as a snapshot and will not be mounted back automatically because the device name has changed.

    Workaround: None. SmartPQI controller does not support unordered hot remove and hot insert operations.

  • VOMA check on NVMe based VMFS datastores fails with error

    VOMA check is not supported for NVMe based VMFS datastores and will fail with the error:

    ERROR: Failed to reserve device. Function not implemented 

    Example:

    # voma -m vmfs -f check -d /vmfs/devices/disks/: <partition#>Running VMFS Checker version 2.1 in check modeInitializing LVM metadata, Basic Checks will be doneChecking for filesystem activityPerforming filesystem liveness check..|Scanning for VMFS-6 host activity (4096 bytes/HB, 1024 HBs).ERROR: Failed to reserve device. Function not implementedAborting VMFS volume checkVOMA failed to check device : General Error

    Workaround: None. If you need to analyse VMFS metadata, collect it using the -l option, and pass to VMware customer support. The command for collecting the dump is:

    voma -l -f dump -d /vmfs/devices/disks/:<partition#> 
  • Using the VM reconfigure API to attach an encrypted First Class Disk to an encrypted virtual machine might fail with error

    If an FCD and a VM are encrypted with different crypto keys, your attempts to attach the encrypted FCD to the encrypted VM using the VM reconfigure API might fail with the error message:

    Cannot decrypt disk because key or password is incorrect.

    Workaround: Use the attachDisk API rather than the VM reconfigure API to attach an encrypted FCD to an encrypted VM.

  • ESXi host might get in non responding state if a non-head extent of its spanned VMFS datastore enters the Permanent Device Loss (PDL) state

    This problem does not occur when a non-head extent of the spanned VMFS datastore fails along with the head extent. In this case, the entire datastore becomes inaccessible and no longer allows I/Os.

    In contrast, when only a non-head extent fails, but the head extent remains accessible, the datastore heartbeat appears to be normal. And the I/Os between the host and the datastore continue. However, any I/Os that depend on the failed non-head extent start failing as well. Other I/O transactions might accumulate while waiting for the failing I/Os to resolve, and cause the host to enter the non responding state.

    Workaround: Fix the PDL condition of the non-head extent to resolve this issue.

  • Virtual NVMe Controller is the default disk controller for Windows 10 guest operating systems

    The Virtual NVMe Controller is the default disk controller for the following guest operating systems when using Hardware Version 15 or later:

    Windows 10

    Windows Server 2016

    Windows Server 2019

    Some features might not be available when using a Virtual NVMe Controller. For more information, see https://kb.vmware.com/s/article/2147714

    Note: Some clients use the previous default of LSI Logic SAS. This includes ESXi host client and PowerCLI.

    Workaround: If you need features not available on Virtual NVMe, switch to VMware Paravirtual SCSI (PVSCSI) or LSI Logic SAS. For information on using VMware Paravirtual SCSI (PVSCSI), see https://kb.vmware.com/s/article/1010398

  • After an ESXi host upgrade to vSphere 7.0, presence of duplicate core claim rules might cause unexpected behavior

    Claim rules determine which multipathing plugin, such as NMP, HPP, and so on, owns paths to a particular storage device. ESXi 7.0 does not support duplicate claim rules. However, the ESXi 7.0 host does not alert you if you add duplicate rules to the existing claim rules inherited through an upgrade from a legacy release. As a result of using duplicate rules, storage devices might be claimed by unintended plugins, which can cause unexpected outcome.

    Workaround: Do not use duplicate core claim rules. Before adding a new claim rule, delete any existing matching claim rule.

  • A CNS query with the compliance status filter set might take unusually long time to complete

    The CNS QueryVolume API enables you to obtain information about the CNS volumes, such as volume health and compliance status. When you check the compliance status of individual volumes, the results are obtained quickly. However, when you invoke the CNS QueryVolume API to check the compliance status of multiple volumes, several tens or hundreds, the query might perform slowly.

    Workaround: Avoid using bulk queries. When you need to get compliance status, query one volume at a time or limit the number of volumes in the query API to 20 or fewer. While using the query, avoid running other CNS operations to get the best performance.

  • A VMFS datastore backed by an NVMe over Fabrics namespace or device might become permanently inaccessible after recovering from an APD or PDL failure

    If a VMFS datastore on an ESXi host is backed by an NVMe over Fabrics namespace or device, in case of an all paths down (APD) or permanent device loss (PDL) failure, the datastore might be inaccessible even after recovery. You cannot access the datastore from either the ESXi host or the vCenter Server system.

    Workaround: To recover from this state, perform a rescan on a host or cluster level. For more information, see Perform Storage Rescan.

  • Deleted CNS volumes might temporarily appear as existing in the CNS UI

    After you delete an FCD disk that backs a CNS volume, the volume might still show up as existing in the CNS UI. However, your attempts to delete the volume fail. You might see an error message similar to the following:

    The object or item referred to could not be found.

    Workaround: The next full synchronization will resolve the inconsistency and correctly update the CNS UI.

  • Attempts to attach multiple CNS volumes to the same pod might occasionally fail with an error

    When you attach multiple volumes to the same pod simultaneously, the attach operation might occasionally choose the same controller slot. As a result, only one of the operations succeeds, while other volume mounts fail.

    Workaround: After Kubernetes retries the failed operation, the operation succeeds if a controller slot is available on the node VM.

  • Under certain circ*mstances, while a CNS operation fails, the task status appears as successful in the vSphere Client

    This might occur when, for example, you use an incompliant storage policy to create a CNS volume. The operation fails, while the vSphere Client shows the task status as successful.

    Workaround: The successful task status in the vSphere Client does not guarantee that the CNS operation succeeded. To make sure the operation succeeded, verify its results.

  • Unsuccessful delete operation for a CNS persistent volume might leave the volume undeleted on the vSphere datastore

    This issue might occur when the CNS Delete API attempts to delete a persistent volume that is still attached to a pod. For example, when you delete the Kubernetes namespace where the pod runs. As a result, the volume gets cleared from CNS and the CNS query operation does not return the volume. However, the volume continues to reside on the datastore and cannot be deleted through the repeated CNS Delete API operations.

    Workaround: None.

vCenter Server and vSphere Client Issues

  • Vendor providers go offline after a PNID change​

    When you change the vCenter IP address (PNID change), the registered vendor providers go offline.

    Workaround: Re-register the vendor providers.

  • Cross vCenter migration of a virtual machine fails with an error

    When you use cross vCenter vMotion to move a VM's storage and host to a different vCenter server instance, you might receive the error The operation is not allowed in the current state.

    This error appears in the UI wizard after the Host Selection step and before the Datastore Selection step, in cases where the VM has an assigned storage policy containing host-based rules such as encryption or any other IO filter rule.

    Workaround: Assign the VM and its disks to a storage policy without host-based rules. You might need to decrypt the VM if the source VM is encrypted. Then retry the cross vCenter vMotion action.

  • Storage Sensors information in Hardware Health tab shows incorrect values on vCenter UI, host UI, and MOB

    When you navigate to Host > Monitor > Hardware Health > Storage Sensors on vCenter UI, the storage information displays either incorrect or unknown values. The same issue is observed on the host UI and the MOB path “runtime.hardwareStatusInfo.storageStatusInfo” as well.

    Workaround: None.

  • vSphere UI host advanced settings shows the current product locker location as empty with an empty default

    vSphere UI host advanced settings shows the current product locker location as empty with an empty default. This is inconsistent as the actual product location symlink is created and valid. This causes confusion to the user. The default cannot be corrected from UI.

    Workaround: User can use the esxcli command on the host to correct the current product locker location default as below.

    1. Remove the existing Product Locker Location setting with: "esxcli system settings advanced remove -o ProductLockerLocation"

    2. Re-add the Product Locker Location setting with the appropriate default:

    2.a. If the ESXi is a full installation, the default value is "/locker/packages/vmtoolsRepo" export PRODUCT_LOCKER_DEFAULT="/locker/packages/vmtoolsRepo"

    2.b. If the ESXi is a PXEboot configuration such as autodeploy, the default value is: "/vmtoolsRepo" export PRODUCT_LOCKER_DEFAULT="/vmtoolsRepo"

    Run the following command to automatically figure out the location: export PRODUCT_LOCKER_DEFAULT=`readlink /productLocker`

    Add the setting: esxcli system settings advanced add -d "Path to VMware Tools repository" -o ProductLockerLocation -t string -s $PRODUCT_LOCKER_DEFAULT

    You can combine all the above steps in step 2 by issuing the single command:

    esxcli system settings advanced add -d "Path to VMware Tools repository" -o ProductLockerLocation -t string -s `readlink /productLocker`

  • Linked Software-Defined Data Center (SDDC) vCenter Server instances appear in the on-premises vSphere Client if a vCenter Cloud Gateway is linked to the SDDC.

    When a vCenter Cloud Gateway is deployed in the same environment as an on-premises vCenter Server, and linked to an SDDC, the SDDC vCenter Server will appear in the on-premises vSphere Client. This is unexpected behavior and the linked SDDC vCenter Server should be ignored. All operations involving the linked SDDC vCenter Server should be performed on the vSphere Client running within the vCenter Cloud Gateway.

    Workaround: None.

Virtual Machine Management Issues

  • UEFI HTTP booting of virtual machines on ESXi hosts of version earlier than 7.0 Update 2 fails

    UEFI HTTP booting of virtual machines is supported only on hosts of version ESXi 7.0 Update 2 and later and VMs with HW version 19 or later.

    Workaround: Use UEFI HTTP booting only in virtual machines with HW version 19 or later. Using HW version 19 ensures the virtual machines are placed only on hosts with ESXi version 7.0 Update 2 or later.

  • Virtual machine snapshot operations fail in vSphere Virtual Volumes datastores on Purity version 5.3.10

    Virtual machine snapshot operations fail in vSphere Virtual Volumes datastores on Purity version 5.3.10 with an error such as An error occurred while saving the snapshot: The VVol target encountered a vendor specific error. The issue is specific for Purity version 5.3.10.

    Workaround: Upgrade to Purity version 6.1.7 or follow vendor recommendations.

  • The postcustomization section of the customization script runs before the guest customization

    When you run the guest customization script for a Linux guest operating system, the precustomization section of the customization script that is defined in the customization specification runs before the guest customization and the postcustomization section runs after that. If you enable Cloud-Init in the guest operating system of a virtual machine, the postcustomization section runs before the customization due to a known issue in Cloud-Init.

    Workaround: Disable Cloud-Init and use the standard guest customization.

  • Group migration operations in vSphere vMotion, Storage vMotion, and vMotion without shared storage fail with error

    When you perform group migration operations on VMs with multiple disks and multi-level snapshots, the operations might fail with the error com.vmware.vc.GenericVmConfigFault Failed waiting for data. Error 195887167. Connection closed by remote host, possibly due to timeout.

    Workaround: Retry the migration operation on the failed VMs one at a time.

  • Deploying an OVF or OVA template from a URL fails with a 403 Forbidden error

    The URLs that contain an HTTP query parameter are not supported. For example, http://webaddress.com?file=abc.ovf or the Amazon pre-signed S3 URLs.

    Workaround: Download the files and deploy them from your local file system.

  • The third level of nested objects in a virtual machine folder is not visible

    Perform the following steps:

    1. Navigate to a data center and create a virtual machine folder.

    2. In the virtual machine folder, create a nested virtual machine folder.

    3. In the second folder, create another nested virtual machine, virtual machine folder, vApp, or VM Template.

    As a result, from the VMs and Templates inventory tree you cannot see the objects in the third nested folder.

    Workaround: To see the objects in the third nested folder, navigate to the second nested folder and select the VMs tab.

vSphere HA and Fault Tolerance Issues

  • VMs in a cluster might be orphaned after recovering from storage inaccessibility such as a cluster wide APD

    Some VMs might be in orphaned state after cluster wide APD recovers, even if HA and VMCP are enabled on the cluster.

    This issue might be encountered when the following conditions occur simultaneously:

    • All hosts in the cluster experience APD and do not recover until VMCP timeout is reached.

    • HA primary initiates failover due to APD on a host.

    • Power on API during HA failover fails due to one of the following:

      • APD across the same host

      • Cascading APD across the entire cluster

      • Storage issues

      • Resource unavailability

    • FDM unregistration and VCs steal VM logic might initiate during a window where FDM has not unregistered the failed VM and VC's host synchronization responds that multiple hosts are reporting the same VM. Both FDM and VC unregister the different registered copies of the same VM from different hosts, causing the VM to be orphaned.

    Workaround: You must unregister and reregister the orphaned VMs manually within the cluster after the APD recovers.

    If you do not manually reregister the orphaned VMs, HA attempts failover of the orphaned VMs, but it might take between 5 to 10 hours depending on when APD recovers.

    The overall functionality of the cluster is not affected in these cases and HA will continue to protect the VMs. This is an anomaly in what gets displayed on VC for the duration of the problem.

vSphere Lifecycle Manager Issues

  • vSphere Lifecycle Manager and vSAN File Services cannot be simultaneously enabled on a vSAN cluster in vSphere 7.0 release

    If vSphere Lifecycle Manager is enabled on a cluster, vSAN File Services cannot be enabled on the same cluster and vice versa. In order to enable vSphere Lifecycle Manager on a cluster, which has VSAN File Services enabled already, first disable vSAN File Services and retry the operation. Please note that if you transition to a cluster that is managed by a single image, vSphere Lifecycle Manager cannot be disabled on that cluster.

    Workaround: None.

  • When a hardware support manager is unavailable, vSphere High Availability (HA) functionality is impacted

    If hardware support manager is unavailable for a cluster that you manage with a single image, where a firmware and drivers addon is selected and vSphere HA is enabled, the vSphere HA functionality is impacted. You may experience the following errors.

    • Configuring vSphere HA on a cluster fails.

    • Cannot complete the configuration of the vSphere HA agent on a host: Applying HA VIBs on the cluster encountered a failure.

    • Remediating vSphere HA fails: A general system error occurred: Failed to get Effective Component map.

    • Disabling vSphere HA fails: Delete Solution task failed. A general system error occurred: Cannot find hardware support package from depot or hardware support manager.

    Workaround:

    • If the hardware support manager is temporarily unavailable, perform the following steps.

    1. Reconnect the hardware support manager to vCenter Server.

    2. Select a cluster from the Hosts and Cluster menu.

    3. Select the Configure tab.

    4. Under Services, click vSphere Availability.

    5. Re-enable vSphere HA.

    • If the hardware support manager is permanently unavailable, perform the following steps.

    1. Remove the hardware support manager and the hardware support package from the image specification

    2. Re-enable vSphere HA.

    3. Select a cluster from the Hosts and Cluster menu.

    4. Select the Updates tab.

    5. Click Edit .

    6. Remove the firmware and drivers addon and click Save.

    7. Select the Configure tab.

    8. Under Services, click vSphere Availability.

    9. Re-enable vSphere HA.

  • I/OFilter is not removed from a cluster after a remediation process in vSphere Lifecycle Manager

    Removing I/OFilter from a cluster by remediating the cluster in vSphere Lifecycle Manager, fails with the following error message: iofilter XXX already exists. Тhe iofilter remains listed as installed.

    Workaround:

    1. Call IOFilter API UninstallIoFilter_Task from the vCenter Server managed object (IoFilterManager).

    2. Remediate the cluster in vSphere Lifecycle Manager.

    3. Call IOFilter API ResolveInstallationErrorsOnCluster_Task from the vCenter Server managed object (IoFilterManager) to update the database.

  • While remediating a vSphere HA enabled cluster in vSphere Lifecycle Manager, adding hosts causes a vSphere HA error state

    Adding one or multiple ESXi hosts during a remediation process of a vSphere HA enabled cluster, results in the following error message: Applying HA VIBs on the cluster encountered a failure.

    Workaround: Аfter the cluster remediation operation has finished, perform one of the following tasks.

    • Right-click the failed ESXi host and select Reconfigure for vSphere HA.

    • Disable and re-enable vSphere HA for the cluster.

  • While remediating a vSphere HA enabled cluster in vSphere Lifecycle Manager, disabling and re-enabling vSphere HA causes a vSphere HA error state

    Disabling and re-enabling vSphere HA during remediation process of a cluster, may fail the remediation process due to vSphere HA health checks reporting that hosts don't have vSphere HA VIBs installed. You may see the following error message: Setting desired image spec for cluster failed.

    Workaround: Аfter the cluster remediation operation has finished, disable and re-enable vSphere HA for the cluster.

  • Checking for recommended images in vSphere Lifecycle Manager has slow performance in large clusters

    In large clusters with more than 16 hosts, the recommendation generation task could take more than an hour to finish or may appear to hang. The completion time for the recommendation task depends on the number of devices configured on each host and the number of image candidates from the depot that vSphere Lifecycle Manager needs to process before obtaining a valid image to recommend.

    Workaround: None.

  • Checking for hardware compatibility in vSphere Lifecycle Manager has slow performance in large clusters

    In large clusters with more than 16 hosts, the validation report generation task could take up to 30 minutes to finish or may appear to hang. The completion time depends on the number of devices configured on each host and the number of hosts configured in the cluster.

    Workaround: None

  • Incomplete error messages in non-English languages are displayed, when remediating a cluster in vSphere Lifecycle Manager

    You can encounter incomplete error messages for localized languages in the vCenter Server user interface. The messages are displayed, after a cluster remediation process in vSphere Lifecycle Manager fails. For example, your can observe the following error message.

    The error message in English language: Virtual machine 'VMC on DELL EMC -FileServer' that runs on cluster 'Cluster-1' reported an issue which prevents entering maintenance mode: Unable to access the virtual machine configuration: Unable to access file[local-0] VMC on Dell EMC - FileServer/VMC on Dell EMC - FileServer.vmx

    The error message in French language: La VM « VMC on DELL EMC -FileServer », située sur le cluster « {Cluster-1} », a signalé un problème empêchant le passage en mode de maintenance : Unable to access the virtual machine configuration: Unable to access file[local-0] VMC on Dell EMC - FileServer/VMC on Dell EMC - FileServer.vmx

    Workaround: None.

  • Importing an image with no vendor addon, components, or firmware and drivers addon to a cluster which image contains such elements, does not remove the image elements of the existing image

    Only the ESXi base image is replaced with the one from the imported image.

    Workaround: After the import process finishes, edit the image, and if needed, remove the vendor addon, components, and firmware and drivers addon.

  • When you convert a cluster that uses baselines to a cluster that uses a single image, a warning is displayed that vSphere HA VIBs will be removed

    Converting a vSphere HA enabled cluster that uses baselines to a cluster that uses a single image, may result a warning message displaying that vmware-fdm component will be removed.

    Workaround: This message can be ignored. The conversion process installs the vmware-fdm component.

  • If vSphere Update Manager is configured to download patch updates from the Internet through a proxy server, after upgrade to vSphere 7.0 that converts Update Manager to vSphere Lifecycle Manager, downloading patches from VMware patch repository might fail

    In earlier releases of vCenter Server you could configure independent proxy settings for vCenter Server and vSphere Update Manager. After an upgrade to vSphere 7.0, vSphere Update Manager service becomes part of the vSphere Lifecycle Manager service. For the vSphere Lifecycle Manager service, the proxy settings are configured from the vCenter Server appliance settings. If you had configured Update Manager to download patch updates from the Internet through a proxy server but the vCenter Server appliance had no proxy setting configuration, after a vCenter Server upgrade to version 7.0, the vSphere Lifecycle Manager fails to connect to the VMware depot and is unable to download patches or updates.

    Workaround: Log in to the vCenter Server Appliance Management Interface, https://vcenter-server-appliance-FQDN-or-IP-address:5480, to configure proxy settings for the vCenter Server appliance and enable vSphere Lifecycle Manager to use proxy.

Miscellaneous Issues

  • When applying a host profile with version 6.5 to a ESXi host with version 7.0, the compliance check fails

    Applying a host profile with version 6.5 to a ESXi host with version 7.0, results in Coredump file profile reported as not compliant with the host.

    Workaround: There are two possible workarounds.

    1. When you create a host profile with version 6.5, set an advanced configuration option VMkernel.Boot.autoCreateDumpFile to false on the ESXi host.

    2. When you apply an existing host profile with version 6.5, add an advanced configuration option VMkernel.Boot.autoCreateDumpFile in the host profile, configure the option to a fixed policy, and set value to false.

  • Mellanox ConnectX-4 or ConnectX-5 native ESXi drivers might exhibit minor throughput degradation when Dynamic Receive Side Scaling (DYN_RSS) or Generic RSS (GEN_RSS) feature is turned on

    Mellanox ConnectX-4 or ConnectX-5 native ESXi drivers might exhibit less than 5 percent throughput degradation when DYN_RSS and GEN_RSS feature is turned on, which is unlikely to impact normal workloads.

    Workaround: You can disable DYN_RSS and GEN_RSS feature with the following commands:

    # esxcli system module parameters set -m nmlx5_core -p "DYN_RSS=0 GEN_RSS=0"

    # reboot

  • RDMA traffic between two VMs on the same host might fail in PVRDMA environment

    In a vSphere 7.0 implementation of a PVRDMA environment, VMs pass traffic through the HCA for local communication if an HCA is present. However, loopback of RDMA traffic does not work on qedrntv driver. For instance, RDMA Queue Pairs running on VMs that are configured under same uplink port cannot communicate with each other.

    In vSphere 6.7 and earlier, HCA was used for local RDMA traffic if SRQ was enabled. vSphere 7.0 uses HCA loopback with VMs using versions of PVRDMA that have SRQ enabled with a minimum of HW v14 using RoCE v2.

    The current version of Marvell FastLinQ adapter firmware does not support loopback traffic between QPs of the same PF or port.

    Workaround: Required support is being added in the out-of-box driver certified for vSphere 7.0. If you are using the inbox qedrntv driver, you must use a 3-host configuration and migrate VMs to the third host.

  • Unreliable Datagram traffic QP limitations in qedrntv driver

    There are limitations with the Marvell FastLinQ qedrntv RoCE driver and Unreliable Datagram (UD) traffic. UD applications involving bulk traffic might fail with qedrntv driver. Additionally, UD QPs can only work with DMA Memory Regions (MR). Physical MRs or FRMR are not supported. Applications attempting to use physical MR or FRMR along with UD QP fail to pass traffic when used with qedrntv driver. Known examples of such test applications are ibv_ud_pingpong and ib_send_bw.

    Standard RoCE and RoCEv2 use cases in a VMware ESXi environment such as iSER, NVMe-oF (RoCE) and PVRDMA are not impacted by this issue. Use cases for UD traffic are limited and this issue impacts a small set of applications requiring bulk UD traffic.

    Marvell FastLinQ hardware does not support RDMA UD traffic offload. In order to meet the VMware PVRDMA requirement to support GSI QP, a restricted software only implementation of UD QP support was added to the qedrntv driver. The goal of the implementation is to provide support for control path GSI communication and is not a complete implementation of UD QP supporting bulk traffic and advanced features.

    Since UD support is implemented in software, the implementation might not keep up with heavy traffic and packets might be dropped. This can result in failures with bulk UD traffic.

    Workaround: Bulk UD QP traffic is not supported with qedrntv driver and there is no workaround at this time. VMware ESXi RDMA (RoCE) use cases like iSER, NVMe, RDMA and PVRDMA are unaffected by this issue.

  • Servers equipped with QLogic 578xx NIC might fail when frequently connecting or disconnecting iSCSI LUNs

    If you trigger QLogic 578xx NIC iSCSI connection or disconnection frequently in a short time, the server might fail due to an issue with the qfle3 driver. This is caused by a known defect in the device's firmware.

    Workaround: None.

  • ESXi might fail during driver unload or controller disconnect operation in Broadcom NVMe over FC environment

    In Broadcom NVMe over FC environment, ESXi might fail during driver unload or controller disconnect operation and display an error message such as: @BlueScreen: #PF Exception 14 in world 2098707:vmknvmeGener IP 0x4200225021cc addr 0x19

    Workaround: None.

  • ESXi does not display OEM firmware version number of i350/X550 NICs on some Dell servers

    The inbox ixgben driver only recognizes firmware data version or signature for i350/X550 NICs. On some Dell servers the OEM firmware version number is programmed into the OEM package version region, and the inbox ixgben driver does not read this information. Only the 8-digit firmware signature is displayed.

    Workaround: To display the OEM firmware version number, install async ixgben driver version 1.7.15 or later.

  • X710 or XL710 NICs might fail in ESXi

    When you initiate certain destructive operations to X710 or XL710 NICs, such as resetting the NIC or manipulating VMKernel's internal device tree, the NIC hardware might read data from non-packet memory.

    Workaround: Do not reset the NIC or manipulate vmkernel internal device state.

  • NVMe-oF does not guarantee persistent VMHBA name after system reboot

    NVMe-oF is a new feature in vSphere 7.0. If your server has a USB storage installation that uses vmhba30+ and also has NVMe over RDMA configuration, the VMHBA name might change after a system reboot. This is because the VMHBA name assignment for NVMe over RDMA is different from PCIe devices. ESXi does not guarantee persistence.

    Workaround: None.

  • Backup fails for vCenter database size of 300 GB or greater

    If the vCenter database size is 300 GB or greater, the file-based backup will fail with a timeout. The following error message is displayed: Timeout! Failed to complete in 72000 seconds

    Workaround: None.

  • A restore of vCenter Server 7.0 which is upgraded from vCenter Server 6.x with External Platform Services Controller to vCenter Server 7.0 might fail

    When you restore a vCenter Server 7.0 which is upgraded from 6.x with External Platform Services Controller to vCenter Server 7.0, the restore might fail and display the following error: Failed to retrieve appliance storage list

    Workaround: During the first stage of the restore process, increase the storage level of the vCenter Server 7.0. For example if the vCenter Server 6.7 External Platform Services Controller setup storage type is small, select storage type large for the restore process.

  • Enabled SSL protocols configuration parameter is not configured during a host profile remediation process

    Enabled SSL protocols configuration parameter is not configured during a host profile remediation and only the system default protocol tlsv1.2 is enabled. This behavior is observed for a host profile with version 7.0 and earlier in a vCenter Server 7.0 environment.

    Workaround: To enable TLSV 1.0 or TLSV 1.1 SSL protocols for SFCB, log in to an ESXi host by using SSH, and run the following ESXCLI command: esxcli system wbem -P <protocol_name>

  • Unable to configure Lockdown Mode settings by using Host Profiles

    Lockdown Мode cannot be configured by using a security host profile and cannot be applied to multiple ESXi hosts at once. You must manually configure each host.

    Workaround: In vCenter Server 7.0, you can configure Lockdown Mode and manage Lockdown Mode exception user list by using a security host profile.

  • When a host profile is applied to a cluster, Enhanced vMotion Compatibility (EVC) settings are missing from the ESXi hosts

    Some settings in the VMware config file /etc/vmware/config are not managed by Host Profiles and are blocked, when the config file is modified. As a result, when the host profile is applied to a cluster, the EVC settings are lost, which causes loss of EVC functionalities. For example, unmasked CPUs can be exposed to workloads.

    Workaround: Reconfigure the relevant EVC baseline on cluster to recover the EVC settings.

  • Using a host profile that defines a core dump partition in vCenter Server 7.0 results in an error

    In vCenter Server 7.0, configuring and managing a core dump partition in a host profile is not available. Attempting to apply a host profile that defines a core dump partition, results in the following error: No valid coredump partition found.

    Workaround: None. In vCenter Server 7.0., Host Profiles supports only file-based core dumps.

  • If you run the ESXCLI command to unload the firewall module, the hostd service fails and ESXi hosts lose connectivity

    If you automate the firewall configuration in an environment that includes multiple ESXi hosts, and run the ESXCLI command esxcli network firewall unload that destroys filters and unloads the firewall module, the hostd service fails and ESXi hosts lose connectivity.

    Workaround: Unloading the firewall module is not recommended at any time. If you must unload the firewall module, use the following steps:

    1. Stop the hostd service by using the command:

      /etc/init.d/hostd stop.

    2. Unload the firewall module by using the command:

      esxcli network firewall unload.

    3. Perform the required operations.

    4. Load the firewall module by using the command:

      esxcli network firewall load.

    5. Start the hostd service by using the command:

      /etc/init.d/hostd start.

  • vSphere Storage vMotion operations might fail in a vSAN environment due to an unauthenticated session of the Network File Copy (NFC) manager

    Migrations to a vSAN datastore by using vSphere Storage vMotion of virtual machines that have at least one snapshot and more than one virtual disk with different storage policy might fail. The issue occurs due to an unauthenticated session of the NFC manager because the Simple Object Access Protocol (SOAP) body exceeds the allowed size.

    Workaround: First migrate the VM home namespace and just one of the virtual disks. After the operation completes, perform a disk only migration of the remaining 2 disks.

  • Changes in the properties and attributes of the devices and storage on an ESXi host might not persist after a reboot

    If the device discovery routine during a reboot of an ESXi host times out, the jumpstart plug-in might not receive all configuration changes of the devices and storage from all the registered devices on the host. As a result, the process might restore the properties of some devices or storage to the default values after the reboot.

    Workaround: Manually restore the changes in the properties of the affected device or storage.

  • If you use a beta build of ESXi 7.0, ESXi hosts might fail with a purple diagnostic screen during some lifecycle operations

    If you use a beta build of ESXi 7.0, ESXi hosts might fail with a purple diagnostic screen during some lifecycle operations such as unloading a driver or switching between ENS mode and native driver mode. For example, if you try to change the ENS mode, in the backtrace you see an error message similar to: case ENS::INTERRUPT::NoVM_DeviceStateWithGracefulRemove hit BlueScreen: ASSERT bora/vmkernel/main/dlmalloc.c:2733 This issue is specific for beta builds and does not affect release builds such as ESXi 7.0.

    Workaround: Update to ESXi 7.0 GA.

  • You cannot create snapshots of virtual machines due to an error that a digest operation has failed

    A rare race condition when an All-Paths-Down (APD) state occurs during the update of the Content Based Read Cache (CBRC) digest file might cause inconsistencies in the digest file. As a result, you cannot create virtual machine snapshots. You see an error such as An error occurred while saving the snapshot: A digest operation has failed in the backtrace.

    Workaround: Power cycle the virtual machines to trigger a recompute of the CBRC hashes and clear the inconsistencies in the digest file.

  • If you upgrade your ESXi hosts to version 7.0 Update 3, but your vCenter Server is of an earlier version, Trusted Platform Module (TPM) attestation of the ESXi hosts fails

    If you upgrade your ESXi hosts to version 7.0 Update 3, but your vCenter Server is of an earlier version, and you enable TPM, ESXi hosts fail to pass attestation. In the vSphere Client, you see the warning Host TPM attestation alarm. The Elliptic Curve Digital Signature Algorithm (ECDSA) introduced with ESXi 7.0 Update 3 causes the issue when vCenter Server is not of version 7.0 Update 3.

    Workaround: Upgrade your vCenter Server to 7.0 Update 3 or acknowledge the alarm.

  • You see warnings in the boot loader screen about TPM asset tags

    If a TPM-enabled ESXi host has no asset tag set on, you might see idle warning messages in the boot loader screen such as:

    Failed to determine TPM asset tag size: Buffer too smallFailed to measure asset tag into TPM: Buffer too small

    Workaround: Ignore the warnings or set an asset tag by using the command $ esxcli hardware tpm tag set -d

  • The sensord daemon fails to report ESXi host hardware status

    A logic error in the IPMI SDR validation might cause sensord to fail to identify a source for power supply information. As a result, when you run the command vsish -e get /power/hostStats, you might not see any output.

    Workaround: None

  • If an ESXi host fails with a purple diagnostic screen, the netdump service might stop working

    In rare cases, if an ESXi host fails with a purple diagnostic screen, the netdump service might fail with an error such as NetDump FAILED: Couldn't attach to dump server at IP x.x.x.x.

    Workaround: Configure the VMkernel core dump to use local storage.

  • You see frequent VMware Fault Domain Manager (FDM) core dumps on multiple ESXi hosts

    In some environments, the number of datastores might exceed the FDM file descriptor limit. As a result, you see frequent core dumps on multiple ESXi hosts indicating FDM failure.

    Workaround: Increase the FDM file descriptor limit to 2048. You can use the setting das.config.fdm.maxFds from the vSphere HA advanced options in the vSphere Client. For more information, see Set Advanced Options.

  • Virtual machines on a vSAN cluster with enabled NSX-T and a converged vSphere Distributed Switch (CVDS) in a VLAN transport zone cannot power on after a power off

    If a secondary site is 95% disk full and VMs are powered off before simulating a secondary site failure, during recovery some of the virtual machines fail to power on. As a result, virtual machines become unresponsive. The issue occurs regardless if site recovery includes adding disks or ESXi hosts or CPU capacity.

    Workaround: Select the virtual machines that do not power on and change the network to VM Network from Edit Settings on the VM context menu.

  • ESXI hosts might fail with a purple diagnostic screen with an error Assert at bora/modules/vmkernel/vmfs/fs6Journal.c:835

    In rare cases, for example when running SESparse tests, the number of locks per transaction in a VMFS datastore might exceed the limit of 50 for the J6_MAX_TXN_LOCKACTIONS parameter. As a result, ESXi hosts might fail with a purple diagnostic screen with an error Assert at bora/modules/vmkernel/vmfs/fs6Journal.c:835.

    Workaround: None

  • If you modify the netq_rss_ens parameter of the nmlx5_core driver, ESXi hosts might fail with a purple diagnostic screen

    If you try to enable the netq_rss_ens parameter when you configure an enhanced data path on the nmlx5_core driver, ESXi hosts might fail with a purple diagnostic screen. The netq_rss_ens parameter, which enables NetQ RSS, is disabled by default with a value of 0.

    Workaround: Keep the default value for the netq_rss_ens module parameter in the nmlx5_core driver.

  • ESXi might terminate I/O to NVMeOF devices due to errors on all active paths

    Occasionally, all active paths to NVMeOF device register I/O errors due to link issues or controller state. If the status of one of the paths changes to Dead, the High Performance Plug-in (HPP) might not select another path if it shows high volume of errors. As a result, the I/O fails.

    Workaround: Disable the configuration option /Misc/HppManageDegradedPaths to unblock the I/O.

  • Upgrade to ESXi 7.0 Update 3 might fail due to changed name of the inbox i40enu network driver

    Starting with vSphere 7.0 Update 3, the inbox i40enu network driver for ESXi changes name back to i40en. The i40en driver was renamed to i40enu in vSphere 7.0 Update 2, but the name change impacted some upgrade paths. For example, rollup upgrade of ESXi hosts that you manage with baselines and baseline groups from 7.0 Update 2 or 7.0 Update 2a to 7.0 Update 3 fails. In most cases, the i40enu driver upgrades to ESXi 7.0 Update 3 without any additional steps. However, if the driver upgrade fails, you cannot update ESXi hosts that you manage with baselines and baseline groups. You also cannot use host seeding or a vSphere Lifecycle Manager single image to manage the ESXi hosts. If you have already made changes related to the i40enu driver and devices in your system, before upgrading to ESXi 7.0 Update 3, you must uninstall the i40enu VIB or Component on ESXi, or first upgrade ESXi to ESXi 7.0 Update 2c.

    Workaround: For more information, see VMware knowledge base article 85982.

  • SSH access fails after you upgrade to ESXi 7.0 Update 3d

    After you upgrade to ESXi 7.0 Update 3d, SSH access might fail in certain conditions due to an update of OpenSSH to version 8.8.

    Workaround: For more information, see VMware knowledge base article 88055.

  • USB device passthrough from ESXi hosts to virtual machines might fail

    A USB modem device might simultaneously claim multiple interfaces by the VMkernel and block the device passthrough to VMs.

    Workaround: You must apply the USB.quirks advanced configuration on the ESXi host to ignore the NET interface from VMkernel and allow the USB modem to passthrough to VMs. You can apply the configuration in 3 alternative ways:

    1. Access the ESXi shell and run the following command: esxcli system settings advanced set -o /USB/quirks -s 0xvvvv:0xpppp:0:0xffff:UQ_NET_IGNORE | |- Device Product ID |------- Device Vendor ID

      For example, for the Gemalto M2M GmbH Zoom 4625 Modem(vid:pid/1e2d:005b), you can have the command

      esxcli system settings advanced set -o /USB/quirks -s 0x1e2d:0x005b:0:0xffff:UQ_NET_IGNORE

      Reboot the ESXi host.

    2. Set the advanced configuration from the vSphere Client or the vSphere Web Client and reboot the ESXi host.

    3. Use a Host Profile to apply the advanced configuration.

    For more information on the steps, see VMware knowledge base article 80416.

  • HTTP requests from certain libraries to vSphere might be rejected

    The HTTP reverse proxy in vSphere 7.0 enforces stricter standard compliance than in previous releases. This might expose pre-existing problems in some third-party libraries used by applications for SOAP calls to vSphere.

    If you develop vSphere applications that use such libraries or include applications that rely on such libraries in your vSphere stack, you might experience connection issues when these libraries send HTTP requests to VMOMI. For example, HTTP requests issued from vijava libraries can take the following form:

    POST /sdk HTTP/1.1SOAPActionContent-Type: text/xml; charset=utf-8User-Agent: Java/1.8.0_221

    The syntax in this example violates an HTTP protocol header field requirement that mandates a colon after SOAPAction. Hence, the request is rejected in flight.

    Workaround: Developers leveraging noncompliant libraries in their applications can consider using a library that follows HTTP standards instead. For example, developers who use the vijava library can consider using the latest version of the yavijava library instead.

  • You might see a dump file when using Broadcom driver lsi_msgpt3, lsi_msgpt35 and lsi_mr3

    When using the lsi_msgpt3, lsi_msgpt35 and lsi_mr3 controllers, there is a potential risk to see dump file lsuv2-lsi-drivers-plugin-util-zdump. There is an issue when exiting the storelib used in this plugin utility. There is no impact on ESXi operations, you can ignore the dump file.

    Workaround: You can safely ignore this message. You can remove the lsuv2-lsi-drivers-plugin with the following command:

    esxcli software vib remove -n lsuv2-lsiv2-drivers-plugin

  • You might see reboot is not required after configuring SR-IOV of a PCI device in vCenter, but device configurations made by third party extensions might be lost and require reboot to be re-applied.

    In ESXi 7.0, SR-IOV configuration is applied without a reboot and the device driver is reloaded. ESXi hosts might have third party extensions perform device configurations that need to run after the device driver is loaded during boot. A reboot is required for those third party extensions to re-apply the device configuration.

    Workaround: You must reboot after configuring SR-IOV to apply third party device configurations.

vSphere Client Issues

  • BIOS manufacturer displays as "--" in the vSphere Client

    In the vSphere Client, when you select an ESXi host and navigate to Configure > Hardware > Firmware, you see -- instead of the BIOS manufacturer name.

    Workaround: For more information, see VMware knowledge base article 88937.

vSAN Issues

  • PR 2962316: vSAN File Service does not support NFSv4 delegations

    vSAN File Service does not support NFSv4 delegations in this release.

    Workaround: None

  • PR 3235496: Applications on a vSAN cluster become intermittently unresponsive

    If the advanced option preferHT is enabled on an AMD server in a vSAN cluster, the virtual CPUs of a virtual machine run on the same last level cache. When the virtual CPUs are all very busy and an NVMe thread to handle I/Os happens to run also on the same last level cache, the NVMe thread takes very long to complete, because it competes for CPU resources with the busy VMs. As a result, the I/O latency is very high and might lead to intermittent unresponsiveness of storage and applications on the vSAN cluster. In the backlog, you see errors such as Lost access to volume <uuid> due to connectivity issues. Recovery attempt is in progress and outcome will be reported shortly.

    Workaround: Use the command esxcli system settings advanced set -o /Misc/vmknvmeCwYield -I 0 to avoid competition between the NVMe completion queue and busy virtual CPUs.

VMware ESXi 7.0 Update 3q Release Notes (12)

VMware ESXi 7.0 Update 3q Release Notes (13)

VMware ESXi 7.0 Update 3q Release Notes (2024)
Top Articles
Latest Posts
Article information

Author: Barbera Armstrong

Last Updated:

Views: 6579

Rating: 4.9 / 5 (59 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Barbera Armstrong

Birthday: 1992-09-12

Address: Suite 993 99852 Daugherty Causeway, Ritchiehaven, VT 49630

Phone: +5026838435397

Job: National Engineer

Hobby: Listening to music, Board games, Photography, Ice skating, LARPing, Kite flying, Rugby

Introduction: My name is Barbera Armstrong, I am a lovely, delightful, cooperative, funny, enchanting, vivacious, tender person who loves writing and wants to share my knowledge and understanding with you.