Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
Kenneth_Greger1
Contributor
Jump to solution

VmWare - Blink image - R81.10 - mix-up?

Hi

So, we have re-installed a lot of VmWare based clusters to get to R81.10.
Everything has been going very  as planned, and we have used the VmWare files (OVF) to do the installations:

 

Mode   LastWriteTime     Length     Name
---- -------------      ------      ----
-a---- 25.07.2021 15:59 3542973440 Check_Point_R81.10_SG_R81.10-disk1.vmdk
-a---- 25.07.2021 15:59 2441       Check_Point_R81.10_SG_R81.10.cert
-a---- 25.07.2021 15:59 221        Check_Point_R81.10_SG_R81.10.mf
-a---- 25.07.2021 15:59 17327      Check_Point_R81.10_SG_R81.10.ovf

Yesterday we deployed a new firewall, using the very same files as earlier, but this time when we run CPUSE it shows this:

1.png

I have never seen this reference to BLINK image before, and certainly not as the only option to patch.

I got the T66 patch from our partner, uploaded it (using Import package) - but the system would not accept it (Check_Point_R81_10_JUMBO_HF_MAIN_Bundle_T66_FULL.tar).

2.png

 

Then we got the ongoing T75 from our vendor (Check_Point_R81_10_JUMBO_HF_MAIN_Bundle_T75_FULL.tar), and that could be imported to the gateway - and apparently we can install it.

The firewall cluster is working today, but I'm a little bit reluctant to apply the patch on a Friday afternoon.

But, can somebody explain what might have happened here?
It seems to me that we have gotten completely different behavior/firewall gateway - using the same set of installation files.

/Kenneth

0 Kudos
8 Replies
This widget could not be displayed.

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    Tue 23 Apr 2024 @ 08:00 AM (CDT)

    South US: HTTPS Inspection Best Practices

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Tue 23 Apr 2024 @ 08:00 AM (CDT)

    South US: HTTPS Inspection Best Practices

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Thu 02 May 2024 @ 11:00 AM (SGT)

    APAC: What's new in R82
    CheckMates Events