Lenovo XClarity Controller (XCC/BMC) Firmware
可用驱动程序
Lenovo XClarity Controller (XCC/BMC) Firmware
OS Independent
Change History
lnvgy_fw_xcc_tei3d2v-5.46_anyos_noarch.chg
OS Independent
Fix Hash Data
lnvgy_fw_xcc_tei3d2v-5.46_anyos_noarch.hash
OS Independent
Release Notes
lnvgy_fw_xcc_tei3d2v-5.46_anyos_noarch.txt
OS Independent
Fix - Update Payload
lnvgy_fw_xcc_tei3d2v-5.46_anyos_noarch.uxz
OS Independent
Product MIB
lnvgy_fw_xcc_tei3d2v-5.46_lenovoproducts-anyos_noarch.mib
OS Independent
SMI MIB
lnvgy_fw_xcc_tei3d2v-5.46_lenovosmi-anyos_noarch.mib
OS Independent
XCC MIB
lnvgy_fw_xcc_tei3d2v-5.46_lenovoxcc-anyos_noarch.mib
OS Independent
Alert MIB
lnvgy_fw_xcc_tei3d2v-5.46_lenovoxccalert-anyos_noarch.mib
OS Independent
内容描述
System Support: ThinkSystem SN850, ThinkSystem SN550, ThinkSystem SR850, ThinkSystem SD530, ThinkSystem SD650 DWC, ThinkSystem SR860, ThinkSystem ST250, ThinkSystem ST258, ThinkSystem SR250, ThinkSystem SR258, ThinkSystem SR150, ThinkSystem SR158
OS Support: Any OS
更多信息
更改历史
XClarity Controller Firmware Update Change History For installation instructions, see the file, lnvgy_fw_xcc_5.46_tei3d2v_anyos_noarch_installationtips.pdf, which is provided in the downloaded software package. When installing firmware, Lenovo recommends that you use the UpdateXpress System Pack (UXSP) bundle. ================================================== Version 5.46 TEI3D2V [Critical] Release date: 3 / 2023 ================================================== Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Fixed the problem that the user privilege is not granted properly through LDAP Fixed one privilege escalation problem in SSH CLI ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.43 TEI3D2S [Suggest] Release date: 1 / 2023 ================================================== Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Fixed PSIRT issue of LEN-99936 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem that email alert fails to send to Google SMTP relay service -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.41 TEI3D2Q [Suggest] Release date: 11 / 2022 ================================================== Supported products: - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- Updated FPGA to v6.4 for SD530 ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.40 TEI3D2O [Suggest] Release date: 11 / 2022 ================================================== Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- CVE-2020-15180 CVE-2020-14812 CVE-2020-14765 CVE-2021-2022 CVE-2020-28912 CVE-2020-2814 CVE-2020-2812 CVE-2020-2752 CVE-2021-29921 CVE-2021-3177 CVE-2020-27619 CVE-2021-3737 CVE-2013-0340 CVE-2018-25032 CVE-2022-0391 CVE-2021-3733 CVE-2021-23336 CVE-2021-3426 CVE-2021-4189 CVE-2022-24735 CVE-2022-24736 CVE-2022-27239 CVE-2022-29869 CVE-2022-1292 CVE-2022-0778 CVE-2021-4160 CVE-2022-29458 CVE-2021-22945 CVE-2022-22576 CVE-2022-27782 CVE-2022-27775 CVE-2022-27781 CVE-2021-22946 CVE-2022-27776 CVE-2021-22947 CVE-2022-27774 CVE-2021-30560 CVE-2022-1966 CVE-2022-25258 CVE-2022-0494 CVE-2022-30594 CVE-2022-24958 CVE-2022-1011 CVE-2022-25375 CVE-2022-24448 CVE-2022-1012 CVE-2022-32250 CVE-2022-28356 CVE-2020-11724 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where XCC may not display power utilization after updating XCC and UEFI firmware Fixed a problem where XCC may fail to respond to Redfish request from LXCA and cause XCC is shown offline on LXCA Fixed a problem where multi-bit CE event FQXSFMA0026G may not generate email alert if alert category "All other information/system events" is not selected Fixed PSU FW update will failure due to PSU VPD not recognize Fixed the problem of LXCA user error to have BMC restart triggered node restart Fixed a problem of LXCA fails to manage XCC with managed authentication Fixed a problem that XCC alert email may not have information about From: or Subject Fixed a problem that LXCA may fail to subscribe to XCC to get event alerts Fixed a problem that SNMP MIB file doesn't support SNMP v2c trap Fixed a problem that PCIe adapter inventory may not be shown correctly in XCC Refined the error message for firmware update failure if target hardware device is not present Fixed the problem of PIROM information show up issue Fixed a problem that login to node XCC from CMM with CMM account and credential may fail Fixed a problem that firmware update thru LXCA with "Prioritized Activation" may fail Removed the absent message for riser card if it is not installed at the first place -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Enabled encryption key generated from SKLM server to be ACTIVE state with Vormetric Data Security Manager Upgraded Redfish support to 2021.4 schema bundle and 1.15.0 spec Changed to disable the sftp service in XCC by default Added a new status in Redfish for firmware is updated but not activated yet Added support of out of band management for SAS/SATA HDD and SSD drives with generic firmware It is a must to set SNMP settings for user accounts if enable SNMP agent for those user accounts Added out of band RAID configuration support thru XCC for ThinkSystem RAID 4350, 5350 and 9350 adapters -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- Updated FPGA to v3.07 for SN850 ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.21 TEI3C8N [Suggested] Release date: 8 / 2022 ================================================== 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a system issue, where XCC rebooted spontaneously -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.20 TEI3C8M [Suggested] Release date: 6/6/2022 ================================================== 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- CVE-2021-41617, CVE-2021-45078, CVE-2021-3487, CVE-2021-20197, CVE-2020-16590, CVE-2020-16591, CVE-2020-16592, CVE-2020-16593, CVE-2020-16599, CVE-2021-20294, CVE-2021-43618, CVE-2021-43527, CVE-2022-23218, CVE-2022-23219, CVE-2018-25020, CVE-2020-16119, CVE-2021-40490, CVE-2020-3702, CVE-2021-3896, CVE-2021-28715, CVE-2021-28714, CVE-2021-28713, CVE-2021-28712, CVE-2021-28711, CVE-2021-3753, CVE-2021-3752, CVE-2021-20321, CVE-2021-20320, CVE-2021-39633, CVE-2021-4083, CVE-2021-44733, CVE-2021-45095 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Corrected the alert severity of event FQXSPIO0000I Fixed a problem that CPU power remains capped after inlet temperature recovers from overtemp Fixed a problem that LXCA may fail to update add-in card firmware which requires BMU mode Fixed a problem that XCC VLAN settings are not restored when run XCC restore function Fixed a problem that OneCLI setting IMM.SNMPAgentPortControl may change after updating XCC firmware Fixed a problem that commonEventID is missed in the SNMP trap message Fixed a problem that XCC may reset unexpectedly Changed event of FQXSPPW0063M to be a Callhome event Fixed a problem that Broadcom RAID controllers may occasionally disappear from XCC Inventory -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added the support of SNMPv2c trap Added an option to allow backup XCC firmware auto sync with primary XCC Added support to query if UEFI administrator password and power-on password are set thru Redfish API Added support of NMVE drives with supplier generic firmware Added support to allow to configure SNMPv3 engine ID Added support to mount virtual media from HTTP server on XCC web Added support to assert and de-assert remote physical presence with OneCLI batch and restore command Enabled LXCA to learn and configure RAID settings thru LXPM Added support to automatically capture OS failure screen triggered by fatal hardware error -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 5.00 TEI3C4M [Suggest] Release date: 12 / 2021 ================================================== 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- CVE-2021-38300, CVE-2021-20317, CVE-2021-41864, CVE-2021-38199, CVE-2021-3679, CVE-2021-33909, CVE-2021-33574, CVE-2021-38604, CVE-2021-36976, CVE-2021-41099, CVE-2021-32762, CVE-2021-32687, CVE-2021-32675, CVE-2021-32628, CVE-2021-32627, CVE-2021-32626, CVE-2021-32765 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where installed adapter might be missed in XCC inventory if Option ROM is disabled Fixed a problem where NTP IP addresses from the 2nd one may not reflect in OneCLI "config show" command Fixed a problem where false alert of "Slot Or Connector sensor, Fault Status asserted was asserted" may report on SMM Fixed a problem where User/LDAP global settings on XCC web are not shown properly with IE11 browser. Fixed a problem where XCC may not report the CPU fatal error event properly Fixed a problem that unable to create a user with name of 16 characters with OneCLI command Fixed a problem that XCC may continuously reset itself every 5 minutes when XCC runs in backup -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added the support of Cryptography Settings on XCC web Added the support of Redfish Simple Update of firmware from HTTP/HTTPS server Enhanced the user and IP address information in XCC audit log Enhanced XCC web security for replay attack protection Enhanced the functions to diagnose runtime uncorrection errors Added new sel log of CPU machine check error -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA version upgraded to 3.05 (SN850) ,6.03 (SD530) , 4.08 (SR860) , 6.05(SR850), 3.04 (SD650) , 1.06(SR150/SR250/ST250) , 6.05(SR860) ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 4.83 TEI3C0N [Critical] Release date: 11/ 2021 ================================================== ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem that if customers' LDAP server enables unauthenticated binding (which is unsecure and recommend to disable) and allows non-existed user to bind, XCC will allow the same non-existed user to login with read-only access after update to XCC version xxxx -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================== Version 4.80 TEI3C0K [Suggested] Release date: 9 / 6 2021 ================================================== ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2021-29154, CVE-2021-23133, CVE-2021-29650, CVE-2021-29265, CVE-2021-28688, CVE-2021-30002, CVE-2021-29647, CVE-2021-3483, CVE-2021-22876, CVE-2021-22890, CVE-2021-3537, CVE-2021-3518, CVE-2021-3517, CVE-2020-24977, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2021-20227, CVE-2020-15358, CVE-2020-13871, CVE-2020-13632, CVE-2020-13631, CVE-2020-13630, CVE-2020-13435, CVE-2020-13434, CVE-2020-11656, CVE-2020-11655, CVE-2020-9327 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where servers may power off during firmware update or XCC restart when SEL is full and with critical temperature event entries Fixed a problem where OneCLI batch command may fail when configuring XCC LDAP user group settings Fixed a problem where LDAP user login may fail if LDAP users and groups are across different domain controllers -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added the support to clear IPMI SEL log in Redfish Enable LXCA to use third party password to manage XCC Added the support to overwrite the current LDAP trust certificate when uploading certificate to a slot with existing certificate Extended the SNMP trap destination from one to three Added the support of "SpanDepth" and "DiskPerSpan" for RAID10 in Redfish Eliminated the need of license key when enable SKLM in XCC Added the support to enable auto wrapping of IPMI SEL Added the option to display cn/name or sAMAccountName as user acocunt for LDAP user on XCC webGUI Added the support of Xilinx Alveo U50 Added "Drive Fault" alert support for AHCI direct attached drives -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA version upgraded to 3.05 (SN850) ,6.03 (SD530) ,4.08 (SR860) ,6.05(SR850) , 3.04 (SD650) , 6.05(SR860) ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================= Version 4.60 TEI3B6M [Suggested] Release date: 5/28/2021 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2020-10029, CVE-2016-10228, CVE-2021-27645, CVE-2021-3326, CVE-2020-27618, CVE-2020-29562, CVE-2019-25013, CVE-2021-3347, CVE-2021-28972, CVE-2021-3178, CVE-2020-27825, CVE-2021-27365, CVE-2021-3348, CVE-2021-27364, CVE-2021-27363, CVE-2020-29569, CVE-2020-29568, CVE-2021-21309, CVE-2021-23336, CVE-2021-3177, CVE-2019-20388, CVE-2020-24977, CVE-2020-7595, CVE-2020-10531, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2021-23840, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35494, CVE-2020-35493, CVE-2019-17451, CVE-2019-17450, CVE-2019-14444, CVE-2019-14250, CVE-2019-12972, CVE-2019-9077, CVE-2019-9076, CVE-2019-9075, CVE-2019-9075, CVE-2019-9074, CVE-2019-9073, CVE-2019-9072, CVE-2019-9071, CVE-2019-9070, CVE-2018-1000876, CVE-2021-28041, CVE-2020-8286, CVE-2020-8285, CVE-2020-8284, CVE-2020-8231, CVE-2019-15601, CVE-2020-12762, CVE-2021-27219, CVE-2021-27218, CVE-2020-35457, CVE-2021-3156 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where Redfish service may restart unexpectedly. Fixed a problem where some user global settings are not reflected in OneCLI after change from XCC Web GUI. Fixed a problem that there might be alert of CPU degraded after AC cycle. Fixed a problem where XCC time may adjust with time zone offset incorrectly when it is set to sync with host and host time is local with Windows OS -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Changed Ethernet-Over-USB to be disabled after reset to factory default. Added the support of JAVA client for XCC remote console. -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA version upgraded to 06.05 on SN850 ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================= Version 4.41 TEI3B2Q [Suggested] Release date: 4/15/2021 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where firmware update with Delayed activation on LXCA may fail -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- None ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================= Version 4.40 TEI3B2P [Suggested] Release date: 1/27/2021 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where the first email alert after AC cycle does not show XCC name in the email subject. Fixed a problem of unexpected system power off during PSU firmware update. Fixed a problem where XCC may not pass the product description to CMM hence it is not shown on CMM with SN550 and SN850. Fixed a problem of handling large HTTP messages in Remote Console functionality. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Upgraded Redfish schema bundle to 2020.1 and spec to 1.10.0. Added the support of the link between NetworkDeviceFunction resource and EthernetInterface resource in Redfish API. Added the support of HotSpare drive and StripSize properties in storage Redfish APIs. Changed to disable CIM after reset to factory default. Added the support for CSR (certificate signing request) generation with RSA algorithm. -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA Version Upgrades are as below: - Version 06.05 on SR850/SR860 ---------------------------- 7.0 Limitations ---------------------------- If downgrade XCC versions from TEI3B2P prior to before, please do a AC cycle to avoid the potential risk that XCC may continuously reset itself every 5 minutes ================================================= Version 4.20 TEI3A8L [Suggested] Release date: 12/04/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2020-1751, CVE-2020-1752, CVE-2020-6096, CVE-2020-13974, CVE-2020-15780, CVE-2020-16166, CVE-2020-10751, CVE-2020-10757, CVE-2019-20810, CVE-2020-10732, CVE-2020-15393, CVE-2020-14356, CVE-2020-24394, CVE-2020-25212, CVE-2020-10781, CVE-2020-26116, CVE-2020-8492, CVE-2019-8904, CVE-2019-8905, CVE-2019-8906, CVE-2019-8907, CVE-2019-18218, CVE-2020-11655, CVE-2020-9327, CVE-2020-13631, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-13630, CVE-2020-11656, CVE-2018-1000877, CVE-2018-1000878, CVE-2018-1000879, CVE-2018-1000880, CVE-2019-1000019, CVE-2019-1000020, CVE-2019-18408, CVE-2019-20509, CVE-2018-14550, CVE-2020-13777, CVE-2020-11501, CVE-2020-13817, CVE-2018-8956, CVE-2020-11868, CVE-2020-15025, CVE-2020-14145, CVE-2019-16905, CVE-2020-14155, CVE-2020-12762, CVE-2018-12404, CVE-2018-12384 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where TIMETICKS got from XCC SNMP was reset to 0 which may trigger management software like SolarWinds report false alarm of XCC reset. Fixed a problem where One side of tray of SD650 may report power reading incorrectly. Fixed a problem where the Japanese keyboard CapsLock not work properly in XCC Remote Console. Fixed a problem where XCC email alert may fail after updating. Fixed a problem where CPU degraded event de-asserted by removing PSU2 on SR250/ST250. Fixed a problem where snmpwalk command failed and returned "unknown user name". -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added LDAP support for eDirectory LDAP server v9.4. Added the support of single sign-on from LXCA to XCC. Added the support to limit XCC to have one active session per user. Added the support to use blue ID LED fast blink to indicate SE350 is not activated. Added the support of Thales KeySecure and CipherTrust remote SED key Manager in XCC. -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA Version Upgrades are as below: - Version 06.03 on SD530 ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 4.01 TEI3A4M [Suggested] Release date: 08/27/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Integrated new FPGA that has 25usec debounce added on all powergood inputs. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- FPGA Version Upgrades are as below: - Version 4.08 on SN550 ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 4.00 TEI3A4L [Suggested] Release date: 08/27/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150/SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2018-20676, CVE-2018-20677, CVE-2019-8331, CVE-2019-10768, CVE-2019-14863, CVE-2020-7676, CVE-2020-7656, CVE-2020-11023, CVE-2020-11022, CVE-2019-13488, CVE-2019-11358, CVE-2020-12114, CVE-2020-12464, CVE-2020-12826, CVE-2020-13413, CVE-2020-12770, CVE-2020-1751, CVE-2020-1752, CVE-2020-6096, CVE-2015-8985, CVE-2019-20388, CVE-2020-7595 ------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where expiration date of LDAP trust certificate shows incorrectly if the expiration date is after Jan 2038. Fixed a problem where �侻hift?key is not handled correctly in XCC remote console. Fixed a problem where date/time setting is not shown correctly on XCC WebGUI with IE11. Fixed a problem where inventory of drives attached to HBA 430i may be missed on XCC WebGUI. Fixed a problem where OneCLI will show system SN as left-aligned while it is right-aligned on SE350. Fixed a problem of excessive false "Drive has been added/removed" events in XCC. Fixed a problem where 'sysName' of SNMP is not in sync with XCC hostname. Fixed a problem where BMC access is no longer available on dedicated port after failover to the shared NIC. Fixed a problem where Processor 1&2 are operating in a Degraded State. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added the support to show inventory information of NVIDIA GPU. Added an option to enable audit log for IPMI set commands. Added the support to report audit log for drive encryption change on SE350. Added the support to report warning alert for LOM link status from up to down. Added the support to show remaining life of SSD drives in XCC. Added the support of standard LogEntry in Redfish. Added the support to upgrade PSU firmware via Redfish (except SD650, SD530, SN850) -------------------------------------------------------------------------- 6.0 Other Changes -------------------------------------------------------------------------- The weak crypto algorithms diffie-hellman-group14-sha1 and hmac-sha1 are removed from the XCC SFTP configuration. If [key exchange failure] is observed while accessing XCC with OneCLI tool, OneCLI will have to be upgraded. FPGA Version Upgrades are as below: - Version 6.03 on SR850/SR860 - Version 5.03 on SD530 - Version 3.04 on SD650 - Version 3.03 on SN850 - Version 1.06 on ST250/ST258/SR150/SR158/SR250/SR258 ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.86 TEI3A2J [Critical] Release date: 06/23/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed an issue where eth0/eth1 on management interface were reported as unstable on SN550/SN850. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.80 TEI3A2D [Suggested] Release date: 04/26/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2019-19126, CVE-2019-10220, CVE-2019-19767, CVE-2019-19037, CVE-2019-5489, CVE-2019-1551, CVE-2019-17498, CVE-2019-18197, CVE-2019-19956, CVE-2019-5544, CVE-2018-10103, CVE-2018-10105, CVE-2018-14461,CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16301, CVE-2018-16451, CVE-2018-16452, CVE-2019-15161, CVE-2019-15162, CVE-2019-15163, CVE-2019-15164, CVE-2019-15165, CVE-2019-15166 -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a syntax error in XCC SNMP MIB. Fixed a Japanese translation error on XCC web GUI. Fixed a problem where the storage device inventory on XCC might be incorrect for HBA 430-8i. Fixed a problem where restore of XCC backup file to a different system may cause XCC MAC change which result in initialization failure on Flex node. Fixed a problem of incorrect MAC address shown in pause frame report resulting in MAC error. Fixed a problem on SE350 to enable inventory for non-RAID M.2 NVMe drives on XCC web GUI. Fixed a problem on SE350 to assure that SSID/password of embedded switch is saved correctly on XCC web GUI. Fixed a problem to enable CMM read and set power capping values from Flex nodes. Fixed a problem to ensure blank XCC password coud not be changed when previously generated and set by a �嚹hird-party app Password? Fixed a problem where SN550 and SN850 nodes throttled when no throttling was allowed. Fixed a problem on SD650 where XCC's single energy reading counter was not proper. Fixed a problem where XCC port detected by ESXi when LAN-over-USB disabled. (HT510411) The weak crypto algorithms diffie-hellman-group14-sha1 and hmac-sha1 are removed from the XCC SSH CLI configuration. If �鷰ey exchange failure?is observed while connecting to SSH CLI of the new version of XCC, SSH client will have to be upgraded. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Enabled to retain network or user accounts settings when reset to default from OneCLI. Added Redfish support to retrieve the maintenance history log. Added Redfish support for reading telemetry data of CPU and memory utilization. Enabled event notification for UEFI setting changes. Verbose login audit message are made more clear to users. Changed the default temperature unit from Fahrenheit to Celsius on XCC web GUI. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.80 TEI3A2C [Suggested] Release date: 04/26/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2019-19126, CVE-2019-10220, CVE-2019-19767, CVE-2019-19037, CVE-2019-5489, CVE-2019-1551, CVE-2019-17498, CVE-2019-18197, CVE-2019-19956, CVE-2019-5544, CVE-2018-10103, CVE-2018-10105, CVE-2018-14461,CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16301, CVE-2018-16451, CVE-2018-16452, CVE-2019-15161, CVE-2019-15162, CVE-2019-15163, CVE-2019-15164, CVE-2019-15165, CVE-2019-15166 -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a syntax error in XCC SNMP MIB. Fixed a Japanese translation error on XCC web GUI. Fixed a problem where the storage device inventory on XCC might be incorrect for HBA 430-8i. Fixed a problem where restore of XCC backup file to a different system may cause XCC MAC change which result in initialization failure on Flex node. Fixed a problem of incorrect MAC address shown in pause frame report resulting in MAC error. Fixed a problem on SE350 to enable inventory for non-RAID M.2 NVMe drives on XCC web GUI. Fixed a problem on SE350 to assure that SSID/password of embedded switch is saved correctly on XCC web GUI. Fixed a problem to enable CMM read and set power capping values from Flex nodes. Fixed a problem to ensure blank XCC password coud not be changed when previously generated and set by a �嚹hird-party app Password? Fixed a problem where SN550 and SN850 nodes throttled when no throttling was allowed. Fixed a problem where XCC port detected by ESXi when LAN-over-USB disabled. (HT510411) The weak crypto algorithms diffie-hellman-group14-sha1 and hmac-sha1 are removed from the XCC SSH CLI configuration. If �鷰ey exchange failure?is observed while connecting to SSH CLI of the new version of XCC, SSH client will have to be upgraded. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Enabled to retain network or user accounts settings when reset to default from OneCLI. Added Redfish support to retrieve the maintenance history log. Added Redfish support for reading telemetry data of CPU and memory utilization. Enabled event notification for UEFI setting changes. Verbose login audit message are made more clear to users. Changed the default temperature unit from Fahrenheit to Celsius on XCC web GUI. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.41 TEI396N [Critical] Release date: 03/02/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SD850, Machine Types: 7X15 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- None -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed an issue where user can not apply or read power capping settings from CMM on Flex systems. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.40 TEI396M [Suggested] Release date: 02/28/2020 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------------------------------- 3.0 Security Fixes -------------------------------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2019-13115 -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where PSU AC and DC power queries via IPMI intermittently report zero watts. Fixed a problem that no explicit prompt message to alert the user to change password on first access for a newly created account Fixed a problem where remote console may display black screen on XCC Web. Fixed a problem where XCC intermittently does not log the CPU degrade recovery message. Fixed a problem where the XCC configuration backup filename has extra spaces. Fixed a problem where the custom privilege group created on CMM may not allow to use remote console on XCC Web on SN550 and SN850. Fixed a problem where access to XCC via SSH may fail. Fixed a problem where the PCIe adapter inventory data may be inconsistent between LXCA and XCC. Fixed a problem where informational event of unqualified DIMM shown in Active Events. Fixed a problem where LXPM may be displayed as abnormal drives in OS after installed OS via LXPM. Fixed a problem where erroneous message in event log indicating as 'DIMMs Disabled has asserted' when SMBIOS does not contain an end-of-file type field. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Added the support to alert user if the NTP server is unreachable and causing XCC time not able to sync with NTP. Added the support to display FRU Part Number of motherboard, backplane and riser card on XCC Web. Added the support to set UEFI Admin password via XCC command line. Added the support to extend the XCC password length to 32 characters. Added the support to extend the Distinguished Name length to 300 characters. Added the support of basic RAID configuration with standard Redfish schemas. Added the support to show XCC event for UEFI Memory Test. Changed the severity level of RAID battery error event to Error. Added the support of Redfish 1.8.0 and new properties support. Added the Redfish support to mount/unmount Virtual Media thru NFS, CIFS (Samba) and HTTPS. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.01 TEI392O [Critical] Release date: 11/25 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None -------------------------------------------------------------------------- 4.0 Other Fixes -------------------------------------------------------------------------- Fixed a problem where after update to XClarity Controller version 3.0, server front panel USB 2.0 port may not automatically switch to host when power on after AC cycle if this front panel USB2.0 port is set to �侻hare Mode? With version 3.0, user can use ID button or XClarity Controller web to switch this front panel USB2.0 port to host if seeing this problem. -------------------------------------------------------------------------- 5.0 Enhancements -------------------------------------------------------------------------- Enhanced security to by default enable the setting of �𤧶orce to change default account password on next login?and disable IPMI-over-LAN, both changes will take effect after reset XClarity Controller to default. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 3.00 TEI392M [Critical] Release date: 11/8 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2016-0682, CVE-2016-0689, CVE-2016-0692, CVE-2016-0694, CVE-2016-3418, CVE-2016-7056, CVE-2016-8283, CVE-2017-11164, CVE-2017-14166, CVE-2017-14501, CVE-2017-14502, CVE-2017-14503, CVE-2017-15396, CVE-2017-15422, CVE-2017-16231, CVE-2017-3135, CVE-2017-3136, CVE-2017-3137, CVE-2017-3138, CVE-2017-3140, CVE-2017-3141, CVE-2017-3142, CVE-2017-3143, CVE-2017-3144, CVE-2017-3145, CVE-2018-1000876, CVE-2018-1000877, CVE-2018-1000878, CVE-2018-1000879, CVE-2018-1000880, CVE-2018-14038, CVE-2018-14618, CVE-2018-14621, CVE-2018-14647, CVE-2018-15919, CVE-2018-16839, CVE-2018-16840, CVE-2018-16842, CVE-2018-16890, CVE-2018-17794, CVE-2018-17985, CVE-2018-18065, CVE-2018-18066, CVE-2018-18309, CVE-2018-18483, CVE-2018-18484, CVE-2018-18605, CVE-2018-18606, CVE-2018-18607, CVE-2018-18700, CVE-2018-18701, CVE-2018-19519, CVE-2018-19931, CVE-2018-19932, CVE-2018-20002, CVE-2018-20346, CVE-2018-20406, CVE-2018-20505, CVE-2018-20506, CVE-2018-20671, CVE-2018-20679, CVE-2018-20685, CVE-2018-20843, CVE-2018-5733, CVE-2018-5740, CVE-2018-5741, CVE-2019-1000019, CVE-2019-1000020, CVE-2019-11068, CVE-2019-12749, CVE-2019-12900, CVE-2019-1559, CVE-2019-3822, CVE-2019-3823, CVE-2019-3829, CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3858, CVE-2019-3859, CVE-2019-3860, CVE-2019-3861, CVE-2019-3862, CVE-2019-3863, CVE-2019-5436, CVE-2019-5747, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111, CVE-2019-7146, CVE-2019-7149, CVE-2019-7150, CVE-2019-7664, CVE-2019-7665, CVE-2019-8457, CVE-2019-8936, CVE-2019-9636, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948, CVE-2017-17426, CVE-2018-19591, CVE-2018-6551, CVE-2019-6488, CVE-2019-7309, CVE-2009-5155, CVE-2016-10739, CVE-2019-9169, CVE-2018-17182, CVE-2019-8912, CVE-2018-18281, CVE-2019-11477, CVE-2019-8980, CVE-2019-11478, CVE-2019-11479, CVE-2018-20169 --------------------------- 4.0 Other Fixes --------------------------- Fixed a problem where cannot unmount the RDOC ISO with Chinese file name. Fixed a problem where on SR250 XCC may not record memory changed events in maintenance history. Fixed a problem of unexpected event of �侻ensor ME status has transitioned to critical from a less severe state? Fixed a problem where XCC may become offline unexpectedly in LXCA. Fixed a problem where the SNMP requests to XCC may timeout and fail. Fixed a problem where XCC hostname cannot start with a digit. Fixed a problem where XCC WebGUI does not check unallowed umlaut characters in password. Fixed a problem where XCC will lose network connectivity after execute IPMI command to set the gateway MAC address to 00:00:00:00:00:00. Fixed a problem where XCC may report Audit Log full when the actual audit log entries are small on XCC web. Fixed a problem where XCC SNMP MIB files may fail to be imported. Fixed a problem where description is wrong with email recipients when system name is blank on XCC WebGUI. Fixed a problem where system product name is not changed after set via OneCLI tool with setting SYSTEM_PROD_DATA.SysInfoProdIdentifier. Fixed a problem where XCC may become slow response or reset unexpectedly. Fixed a problem that when LAN-over-USB is disabled there is still event log showing this interface is active. Fixed a problem where drive is incorrectly marked as fault in the response of IPMI Chassis Status command. Fixed a problem where XCC may report incorrect external drive errors with DE series external storage. Fixed a problem where XCC WebGUI didn�èâÅ show all PPR logs upon injecting multiple groups of CE on DIMM via ITP. Fixed a problem where XCC had no response when vm-support collection was initiated via SSH. Fixed a problem where XCC may cause over cooling and higher fan power for Intel Cascade Lake T-SKU CPUs. Fixed a problem where XCC time may not match CMM on SN550/SN850. Fixed a problem where XCC may report false alert of power loss of external storage. ---------------------------- 5.0 Enhancements ---------------------------- Added support to obtain hostname from DHCP server. Enhanced security to by default enable the setting of �𤧶orce to change the password of default account on next login? Added the support to allow XCC user to select which LXCA instance should manage it. Added the Machine Type Model and Serial Number of external drive enclosure into XCC event messages. Reduced non-serviceable event to stop the audit log from filling up quickly. Added the Redfish support of telemetry service with metric reports and SSE. Added the Redfish support of 2019.1 schema and registries. Added the Redfish support of firmware update with push method and enhanced the firmware update messages. Added the Redfish support to get the PSU firmware inventory. Added the Redfish support of IO adapter settings with Bios schema. Added the Redfish support of Enclosure �ð¦ââhassis?object on blade and dense systems. Added new 19K/3 Phase Fans to SR850 and SR860. ---------------------------- 6.0 Other Changes ---------------------------- �𦡞utopromo?command is no longer existed in XCC CLI ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.84 TEI352K [Critical] Release date: 9/23 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- Fixed XCC auto resets every 24.8 days due to /tmp full triggered by nginx error log flush Fixed timer5 driver spinlock deadlock issue to avoid watchdog fire caused XCC reset Improved memory watch formula to avoid false low memory triggered XCC reset Fixed TimerISR caused high CPU load issue Added kernel driver fixes to avoid potential kernel issues which might lead XCC to be unstable and reset ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.80 TEI352F [Critical] Release date: 7/26 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- Fixed a problem where sensor ME error has transitioned to critical from a less severe state on SD650. Fixed a problem where PSU fan speed did not increase when Mellanox CX6 Shared IO adapter installed on SD650. Fixed a problem where OneCLI did not work after restarting XCC. Fixed a problem where energy reading time period will not be synced up with XCC time. ---------------------------- 5.0 Enhancements ---------------------------- Added TCP as an option for SYSLOG event alerts in XCC. Added support to set bootable for PD/VD in XCC CLI console. Added support to toggle M.2 controller logging in XCC. Added support to enable/disable IPMI-over-LAN without XCC reset. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.80 TEI352E [Critical] Release date: 7/26 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- Fixed a problem where OneCLI did not work after restarting XCC. ---------------------------- 5.0 Enhancements ---------------------------- Added TCP as an option for SYSLOG event alerts in XCC. Added support to set bootable for PD/VD in XCC CLI console. Added support to toggle M.2 controller logging in XCC. Added support to enable/disable IPMI-over-LAN without XCC reset. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================== Version 2.42 TEI344D [Critical] Release date: 5/30/2019 ================================================== ------------------------- 1.0 Overview ------------------------- - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18,7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69,7x70 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Fix a problem MELLANOX CONNECTX-4 10/25GBE 1-PORT ML2 ADAPTER missing in uEFI/XCC/OS when flashing to UEFI 136V or XCC TEI342Y and a reboot - Fixed a problem where voltage fault may be reported when high capacity (e.g. 480G) M.2 drives are installed - Fixed a problem where XCC may reset unexpectedly or become very slow responsive when running VMware or Nutanix which may trigger hundreds of IPMI commands to XCC in a few seconds" - Fixed a problem where XCC may report invalid energy values ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.42 TEI344C [Critical] Release date: 5/30/2019 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where voltage fault may be reported when high capacity (e.g. 480G) M.2 drives are installed - Fixed a problem where XCC may reset unexpectedly or become very slow responsive when running VMware or Nutanix which may trigger hundreds of IPMI commands to XCC in a few seconds" - Fixed a problem where XCC may report invalid energy values ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.40 TEI342Y [Critical] Release date: 5/16/2019 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem ST250/ST258, Machine Types: 7Y45,7Y46,7Y47 - Supports Lenovo ThinkSystem SR150 / SR158, Machine Types: 7Y54,7Y55 - Supports Lenovo ThinkSystem SR250/SR258, Machine Types: 7Y51,7Y52,7Y72,7Y73,7Y53 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Z58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2016-9604, CVE-2017-3604, CVE-2017-3605, CVE-2017-3606, CVE-2017-3607, CVE-2017-3608, CVE-2017-3609, CVE-2017-3610, CVE-2017-3611, CVE-2017-3612, CVE-2017-3613, CVE-2017-3614, CVE-2017-3615, CVE-2017-3616, CVE-2017-3617, CVE-2017-18344, CVE-2018-0734, CVE-2018-9251, CVE-2018-12327, CVE-2018-12896, CVE-2018-13053, CVE-2018-13405, CVE-2018-14567, CVE-2018-14618, CVE-2018-16062, CVE-2018-16151, CVE-2018-16152, CVE-2018-16402, CVE-2018-16403, CVE-2018-17540 --------------------------- 4.0 Other Fixes --------------------------- Fixed a problem where XCC database restoration failed after doing AC power cycle. Fixed a problem if XCC user name are more than 63 characters remote console can't be launched. Fixed a problem where system may hang when boot to LXPM. Fixed a problem where XCC backup may fail with status in progress and unable to recover until XCC reset. Fixed a problem where XCC may produce unexpected drive sense logs. Updated the error message for UEFI update failure to be more intuitive. Fixed a problem where CMM can't download XCC service data with ipv6 address. Fixed SN550/SN850 node shutdown in a chassis with no CMM and power supply failure. Enabled LXCE to configure SNMPv1 trap settings of XCC. Fixed a problem where XCC may not report EKM error after system reboot if removing SKLM server address from XCC SKLM server configuration. Fixed a problem where CPUs may still be in throttled status after power supply recovered from unstable state. Fixed a problem where email alert test function may not work. Added a workaround to handle timestamp drift issue for single energy reading on SD650. Fixed a problem where XCC CLI timeout may not align with the value set by command "accseccfg -wt". Fixed a problem where user can't use the same Engine ID to do both SNMP Get and SNMP Trap. Fixed a problem where XCC event log may stop logging new entries. Fixed a problem where the rdmount tool may not work to remote mount media. Fixed a problem where message "Get Remote Console KVM Failed" may appear when connecting the remote console through XCC. Fixed Redfish/Slpd memory leak. Fixed a problem where event log missing issue. Fixed a problem where XCC may hang and UEFI may hang in DXE INIT stage for long time. Fixed a problem where I2C bus mishandling may cause ME error message in XCC event log. Fixed a problem where XCC firmware upgrade may fail while using LXCA on SR850/SR860. Fixed a problem where ML2 adapter may not able to be configured as XCC shared NIC on SD650. ---------------------------- 5.0 Enhancements ---------------------------- Added support of encryption options in SMTP. Added support of $expand parameter on GET requests in Redfish. Added voltage planar fault details, PSU log and CPU microcode version into XCC service data. Added support of Java client for XCC virtual media. Added support of BootSourceOverrideMode property to represent current boot mode in Redfish. Added support of 24 hours power meter history in Redfish. Enhanced FEH support for CPU Uncorrectable Error. Added support for additional Redfish properties of RAID cotroller, BBU and NVMe. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.41 TEI342X [Critical] Release date: 4/26/2019 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2016-9604, CVE-2017-3604, CVE-2017-3605, CVE-2017-3606, CVE-2017-3607, CVE-2017-3608, CVE-2017-3609, CVE-2017-3610, CVE-2017-3611, CVE-2017-3612, CVE-2017-3613, CVE-2017-3614, CVE-2017-3615, CVE-2017-3616, CVE-2017-3617, CVE-2017-18344, CVE-2018-0734, CVE-2018-9251, CVE-2018-12327, CVE-2018-12896, CVE-2018-13053, CVE-2018-13405, CVE-2018-14567, CVE-2018-14618, CVE-2018-16062, CVE-2018-16151, CVE-2018-16152, CVE-2018-16402, CVE-2018-16403, CVE-2018-17540 --------------------------- 4.0 Other Fixes --------------------------- Fixed XCC algorithm to control "LAN1_ERR" and "LAN2_ERR" LEDs on SD650. Fixed a problem if XCC user name are more than 63 characters remote console can't be launched. Fixed a problem where system may hang when boot to LXPM. Fixed a problem where XCC backup may fail with status in progress and unable to recover until XCC reset. Fixed a problem where XCC may produce unexpected drive sense logs. Updated the error message for UEFI update failure to be more intuitive. Fixed a problem where CMM can't download XCC service data with ipv6 address. Enabled LXCE to configure SNMPv1 trap settings of XCC. Fixed a problem where XCC may not report EKM error after system reboot if removing SKLM server address from XCC SKLM server configuration. Fixed a problem where CPUs may still be in throttled status after power supply recovered from unstable state. Fixed a problem where email alert test function may not work. Added a workaround to handle timestamp drift issue for single energy reading on SD650. Fixed a problem where XCC CLI timeout may not align with the value set by command "accseccfg -wt". Fixed a problem where user can't use the same Engine ID to do both SNMP Get and SNMP Trap. Fixed a problem where XCC event log may stop logging new entries. Fixed a problem where the rdmount tool may not work to remote mount media. Fixed a problem where message "Get Remote Console KVM Failed" may appear when connecting the remote console through XCC. Fixed Redfish/Slpd memory leak. Fixed a problem where event log missing issue. Fixed a problem where XCC may hang and UEFI may hang in DXE INIT stage for long time. Fixed a problem where I2C bus mishandling may cause ME error message in XCC event log. Fixed a problem where XCC firmware upgrade may fail while using LXCA on SR850/SR860. Fixed a problem where ML2 adapter may not able to be configured as XCC shared NIC on SD650. ---------------------------- 5.0 Enhancements ---------------------------- Added support of encryption options in SMTP. Added support of $expand parameter on GET requests in Redfish. Added voltage planar fault details, PSU log and CPU microcode version into XCC service data. Added support of Java client for XCC virtual media. Added support of BootSourceOverrideMode property to represent current boot mode in Redfish. Added support of 24 hours power meter history in Redfish. Enhanced FEH support for CPU Uncorrectable Error. Added support for additional Redfish properties of RAID cotroller, BBU and NVMe. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.40 TEI342W [Critical] Release date: 5/4/2019 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y11, 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- Firmware changes to address security vulnerabilities: CVE-2016-9604, CVE-2017-3604, CVE-2017-3605, CVE-2017-3606, CVE-2017-3607, CVE-2017-3608, CVE-2017-3609, CVE-2017-3610, CVE-2017-3611, CVE-2017-3612, CVE-2017-3613, CVE-2017-3614, CVE-2017-3615, CVE-2017-3616, CVE-2017-3617, CVE-2017-18344, CVE-2018-0734, CVE-2018-9251, CVE-2018-12327, CVE-2018-12896, CVE-2018-13053, CVE-2018-13405, CVE-2018-14567, CVE-2018-14618, CVE-2018-16062, CVE-2018-16151, CVE-2018-16152, CVE-2018-16402, CVE-2018-16403, CVE-2018-17540 --------------------------- 4.0 Other Fixes --------------------------- Fixed a problem if XCC user name are more than 63 characters remote console can't be launched. Fixed a problem where system may hang when boot to LXPM. Fixed a problem where XCC backup may fail with status in progress and unable to recover until XCC reset. Fixed a problem where XCC may produce unexpected drive sense logs. Updated the error message for UEFI update failure to be more intuitive. Fixed a problem where CMM can't download XCC service data with ipv6 address. Enabled LXCE to configure SNMPv1 trap settings of XCC. Fixed a problem where XCC may not report EKM error after system reboot if removing SKLM server address from XCC SKLM server configuration. Fixed a problem where CPUs may still be in throttled status after power supply recovered from unstable state. Fixed a problem where email alert test function may not work. Fixed SN550/SN850 node shutdown in a chassis with no CMM and power supply failure. Added a workaround to handle timestamp drift issue for single energy reading on SD650. Fixed a problem where XCC CLI timeout may not align with the value set by command "accseccfg -wt". Fixed a problem where user can't use the same Engine ID to do both SNMP Get and SNMP Trap. Fixed a problem where XCC event log may stop logging new entries. Fixed a problem where the rdmount tool may not work to remote mount media. Fixed a problem where message "Get Remote Console KVM Failed" may appear when connecting the remote console through XCC. Fixed Redfish/Slpd memory leak. Fixed a problem where event log missing issue. Fixed a problem where XCC may hang and UEFI may hang in DXE INIT stage for long time. Fixed a problem where I2C bus mishandling may cause ME error message in XCC event log. Fixed a problem where XCC firmware upgrade may fail while using LXCA on SR850/SR860. Fixed a problem where ML2 adapter may not able to be configured as XCC shared NIC on SD650. ---------------------------- 5.0 Enhancements ---------------------------- Added support of encryption options in SMTP. Added support of $expand parameter on GET requests in Redfish. Added voltage planar fault details, PSU log and CPU microcode version into XCC service data. Added support of Java client for XCC virtual media. Added support of BootSourceOverrideMode property to represent current boot mode in Redfish. Added support of 24 hours power meter history in Redfish. Enhanced FEH support for CPU Uncorrectable Error. Added support for additional Redfish properties of RAID cotroller, BBU and NVMe. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================== Version 2.12 TEI334O [Critical] Release date: 2/1/2019 ================================================== ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Enhance the ripple noise from CPU core power rail to avoid power fault issue. - Fixed a problem where system is in degraded state caused by a fake EPOW. - Fixed a problem where I2C bus peripheral stop operating. ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- None ================================================= Version 2.10 TEI334M [Critical] Release date: 10/23/2018 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y12, 7Y92 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2017-2629, CVE-2017-5209, CVE-2017-5545, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440, CVE-2017-6965, CVE-2017-6966, CVE-2017-6969, CVE-2017-7209, CVE-2017-7210, CVE-2017-7223, CVE-2017-7224, CVE-2017-7225, CVE-2017-7226, CVE-2017-7227, CVE-2017-7299, CVE-2017-7300, CVE-2017-7301, CVE-2017-7302, CVE-2017-7303, CVE-2017-7304, CVE-2017-7468, CVE-2017-7562, CVE-2017-7614, CVE-2017-7982, CVE-2017-8392, CVE-2017-8393, CVE-2017-8394, CVE-2017-8395, CVE-2017-8396, CVE-2017-8397, CVE-2017-8398, CVE-2017-8421, CVE-2017-9038, CVE-2017-9039, CVE-2017-9040, CVE-2017-9041, CVE-2017-9042, CVE-2017-9043, CVE-2017-9044, CVE-2017-9742, CVE-2017-9743, CVE-2017-9744, CVE-2017-9745, CVE-2017-9746, CVE-2017-9747, CVE-2017-9748, CVE-2017-9749, CVE-2017-9750, CVE-2017-9751, CVE-2017-9752, CVE-2017-9753, CVE-2017-9754, CVE-2017-9755, CVE-2017-9756, CVE-2017-9954, CVE-2017-9955, CVE-2017-16826, CVE-2017-16827, CVE-2017-16828, CVE-2017-16829, CVE-2017-16830, CVE-2017-16831, CVE-2017-16832, CVE-2017-17080, CVE-2017-17121, CVE-2017-17122, CVE-2017-17123, CVE-2017-17124, CVE-2017-17125, CVE-2017-17126, CVE-2018-0495, CVE-2018-0500, CVE-2018-0732, CVE-2018-0737, CVE-2018-6323, CVE-2018-6543, CVE-2018-6759, CVE-2018-6829, CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185, CVE-2018-7208, CVE-2018-7568, CVE-2018-7569, CVE-2018-7570, CVE-2018-7643, CVE-2018-8945, CVE-2018-9996, CVE-2018-10372, CVE-2018-10373, CVE-2018-10534, CVE-2018-10535, CVE-2018-10811, CVE-2018-12938, CVE-2018-13785, CVE-2018-14404, CVE-2018-1000300, CVE-2018-1000301 --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where fan data may not be reported properly via Redfish. - Cleared some unused information in Lenovo-XCC-MIB.mib. - Fixed a problem where multi-role LXCA users have no privilege to access remote console. - Removed Power Errors field from Power Supply Inventory Web. - Fixed a problem where RAID VD status icon is green for degraded status. - Fixed a problem where VD Write Policy status is not aligned with UEFI and LXPM. - Fixed some Japanese translation issues on Web UI. ---------------------------- 5.0 Enhancements ---------------------------- - Added M.2 RAID setup support. - Added SNMPv1 trap support. - Added the support of using LXCE to configure IPv4 address for the LAN over USB interface. - Added the support of NIC speed information in CIM. - Added support for LXCA to create virtual drives of additional RAID types. - Added the support of the Fast Initialization operation on RAID Setup. - Added the support of PSU firmware update via CIM. - Added support to display NIC FRU part number in LXCA. - Standardized Web UI color scheme. - Added an option to disable the "password complexity". - Added support for LXCA to manage multiple RAID adapters in a system. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: List each limitation associated with this release. Provide a link to Tech Tip and that provides a work-around for this limitation (if the work-around exists). ================================================= Version 2.10 TEI334L [Critical] Release date: 10/23/2018 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 Supported configurations can be found on the Lenovo Operating System Interoperability Guide at the following website: https://lenovopress.com/osig ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None ---------------------------------------------------- 3.0 Security Fixes ---------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2017-2629, CVE-2017-5209, CVE-2017-5545, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440, CVE-2017-6965, CVE-2017-6966, CVE-2017-6969, CVE-2017-7209, CVE-2017-7210, CVE-2017-7223, CVE-2017-7224, CVE-2017-7225, CVE-2017-7226, CVE-2017-7227, CVE-2017-7299, CVE-2017-7300, CVE-2017-7301, CVE-2017-7302, CVE-2017-7303, CVE-2017-7304, CVE-2017-7468, CVE-2017-7562, CVE-2017-7614, CVE-2017-7982, CVE-2017-8392, CVE-2017-8393, CVE-2017-8394, CVE-2017-8395, CVE-2017-8396, CVE-2017-8397, CVE-2017-8398, CVE-2017-8421, CVE-2017-9038, CVE-2017-9039, CVE-2017-9040, CVE-2017-9041, CVE-2017-9042, CVE-2017-9043, CVE-2017-9044, CVE-2017-9742, CVE-2017-9743, CVE-2017-9744, CVE-2017-9745, CVE-2017-9746, CVE-2017-9747, CVE-2017-9748, CVE-2017-9749, CVE-2017-9750, CVE-2017-9751, CVE-2017-9752, CVE-2017-9753, CVE-2017-9754, CVE-2017-9755, CVE-2017-9756, CVE-2017-9954, CVE-2017-9955, CVE-2017-16826, CVE-2017-16827, CVE-2017-16828, CVE-2017-16829, CVE-2017-16830, CVE-2017-16831, CVE-2017-16832, CVE-2017-17080, CVE-2017-17121, CVE-2017-17122, CVE-2017-17123, CVE-2017-17124, CVE-2017-17125, CVE-2017-17126, CVE-2018-0495, CVE-2018-0500, CVE-2018-0732, CVE-2018-0737, CVE-2018-6323, CVE-2018-6543, CVE-2018-6759, CVE-2018-6829, CVE-2018-7182, CVE-2018-7183, CVE-2018-7184, CVE-2018-7185, CVE-2018-7208, CVE-2018-7568, CVE-2018-7569, CVE-2018-7570, CVE-2018-7643, CVE-2018-8945, CVE-2018-9996, CVE-2018-10372, CVE-2018-10373, CVE-2018-10534, CVE-2018-10535, CVE-2018-10811, CVE-2018-12938, CVE-2018-13785, CVE-2018-14404, CVE-2018-1000300, CVE-2018-1000301 --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where fan data may not be reported properly via Redfish. - Cleared some unused information in Lenovo-XCC-MIB.mib. - Fixed a problem where multi-role LXCA users have no privilege to access remote console. - Removed Power Errors field from Power Supply Inventory Web. - Fixed a problem where RAID VD status icon is green for degraded status. - Fixed a problem where VD Write Policy status is not aligned with UEFI and LXPM. - Fixed some Japanese translation issues on Web UI. ---------------------------- 5.0 Enhancements ---------------------------- - Added M.2 RAID setup support. - Added SNMPv1 trap support. - Added the support of using LXCE to configure IPv4 address for the LAN over USB interface. - Added the support of NIC speed information in CIM. - Added support for LXCA to create virtual drives of additional RAID types. - Added the support of the Fast Initialization operation on RAID Setup. - Added the support of PSU firmware update via CIM. - Added support to display NIC FRU part number in LXCA. - Standardized Web UI color scheme. - Added an option to disable the "password complexity". - Added support for LXCA to manage multiple RAID adapters in a system. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: List each limitation associated with this release. Provide a link to Tech Tip and that provides a work-around for this limitation (if the work-around exists). ================================================= Version 1.80 TEI326Q [Critical] Release date: 7/20/2018 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 - Supports Lenovo ThinkAgile HX series, Machine Types: 7X82, 7Y88, 7Z03 - Supports Lenovo ThinkAgile VX series, Machine Types: 7Y12, 7Y92 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2015-3414, CVE-2015-3415, CVE-2015-3416, CVE-2016-6153, CVE-2017-3735, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738, CVE-2017-5130, CVE-2017-6451, CVE-2017-6452, CVE-2017-6455, CVE-2017-6458, CVE-2017-6459, CVE-2017-6460, CVE-2017-6462, CVE-2017-6463, CVE-2017-6464, CVE-2017-7407, CVE-2017-8816, CVE-2017-8817, CVE-2017-10989, CVE-2017-12799, CVE-2017-12967, CVE-2017-13710, CVE-2017-14129, CVE-2017-14130, CVE-2017-14333, CVE-2017-14529, CVE-2017-14930, CVE-2017-14932, CVE-2017-14933, CVE-2017-14934, CVE-2017-14938, CVE-2017-14939, CVE-2017-14940, CVE-2017-14974, CVE-2017-15020, CVE-2017-15021, CVE-2017-15022, CVE-2017-15023, CVE-2017-15024, CVE-2017-15025, CVE-2017-15225, CVE-2017-15938, CVE-2017-15939, CVE-2017-15996, CVE-2017-16544, CVE-2017-16931, CVE-2017-16932, CVE-2017-17484, CVE-2017-1000100, CVE-2017-1000101, CVE-2017-1000254, CVE-2017-1000257, CVE-2017-1000494, CVE-2018-6872, CVE-2018-1000005, CVE-2018-1000007, CVE-2018-1000120, CVE-2018-1000121, CVE-2018-1000122 --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where XCC USER/LDAP Global settings cannot be modified. - Fixed a problem where uncorrectable CPU errors are falsely reported on systems configured with M.2 mirror kit. - Fixed a problem where XCC Web UI does not display expiration date of license keys. - Fixed a problem where Write Policy is not reflected properly after applying new setting in XCC Web UI. - Fixed a problem where "XCCERRMSG EC 760" is shown instead of a more user friendly error message when creating XCC user account via XCC Web UI. - Fixed a problem where "Configure IPv4 setting for Ethernet over USB" does not work as expected. - Fixed a problem where Core MC registers are not dumped in Fatal Error Handling. - Fixed a problem where XCC FFDC parser may not parse the event logs. - Fixed a problem where UEFI POST cannot complete once a USB image is mounted with XCC remote console. - Fixed a problem where there is no çâ¢â禮CPU degradedçâ¢âç©¡ de-asserted event when the previous condition that cause "CPU degraded" event fired were removed. - Fixed an issue where XCC Web UI and IPMI may become unresponsive to requests. - Fixed an issue where XCC may not be accessible through the dedicated management port. - Fixed a problem where active events cannot be fetched via Redfish. - Fixed a problem where the firmware inventory information is not available via Redfish intermittently. ---------------------------- 5.0 Enhancements ---------------------------- - Added support for PSU Firmware update. - Added support for sending alerts via Redfish events. - Added support for reading and reporting DIMM FRU part numbers. - Added support for setting a SHA256 hash value as BMC account password via OneCLI. - Added support for SSD wearing gauge data. - Added support for remote diagnostics in LXPM. - Added support for displaying drive type HDD/SED. - Added support for PFAs and failure events for HBA-connected drives. - Added support for rdmount/rdcli in XCC. - Added support for inventory data for riser II cards on SR630. - Added support for RDOC images with multiple partitions and MBR format. - Added support for Micron 480GB M.2 SSD on SD530, SR850, SR860. - Added support for Intel P4800X 750GB Performance NVMe on SD530, SR850, SR860. - Added suppport for CV8 128GB M.2 boot SSD on SD530, SR850, SR860. - Added support for ThinkSystem Qlogic QL41134 PCIe 10Gb 4-Port Base-T Ethernet Adapter on SD530, SR850, SR860. - Added support for ThinkSystem AMD Radeon Pro V340 32GB PCIe Passive GPU on SD530. - Added support for NVidia Tesla V100 32GB adapter on SSD530, SR860. - Added support for Mellanox Share I/O ConnectX-5 adapter on SD530. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.51 TEI318L [Critical] Release date: 05/23/2018 ================================================= ------------------------- 1.0 Overview ------------------------- This is the initial release of the product listed below. - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Corrected a problem on SD650 where sometimes the system cannot power up after AC cycle the chassis. - Corrected a problem where Artesyn 2000W PSUs encounter over heat issue. ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.50 TEI318I [Initial Release] Release date: 03/01/2018 ================================================= ------------------------- 1.0 Overview ------------------------- This is the initial release of the product listed below. - Supports Lenovo ThinkSystem SD650 DWC Dual Node Tray, Machine Types: 7X58 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- None ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.61 TEI322R [Critical] Release date: 3/30/2018 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo HX series, Machine Types: 7X82 - Supports Lenovo VX series, Machine Types: 7Y12 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where FCS / CRC errors were being generated by the XCC management port. - Fixed a problem where Energy Efficient Ethernet caused dropped packets on the XCC management port. ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.60 TEI322Q [Critical] Release date: 3/15/2018 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo HX series, Machine Types: 7X82 - Supports Lenovo VX series, Machine Types: 7Y12 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2014-4616, CVE-2016-10396, CVE-2017-0379, CVE-2017-7533, CVE-2017-7542, CVE-2017-10661, CVE-2017-11108, CVE-2017-11462, CVE-2017-11541, CVE-2017-11542, CVE-2017-11543, CVE-2017-12132, CVE-2017-12133, CVE-2017-12192, CVE-2017-12424, CVE-2017-12448, CVE-2017-12449, CVE-2017-12450, CVE-2017-12451, CVE-2017-12452, CVE-2017-12453, CVE-2017-12454, CVE-2017-12455, CVE-2017-12456, CVE-2017-12457, CVE-2017-12458, CVE-2017-12459, CVE-2017-12893, CVE-2017-12894, CVE-2017-12895, CVE-2017-12896, CVE-2017-12897, CVE-2017-12898, CVE-2017-12899, CVE-2017-12900, CVE-2017-12901, CVE-2017-12902, CVE-2017-12985, CVE-2017-12986, CVE-2017-12987, CVE-2017-12988, CVE-2017-12989, CVE-2017-12990, CVE-2017-12991, CVE-2017-12992, CVE-2017-12993, CVE-2017-12994, CVE-2017-12995, CVE-2017-12996, CVE-2017-12997, CVE-2017-12998, CVE-2017-12999, CVE-2017-13000, CVE-2017-13001, CVE-2017-13002, CVE-2017-13003, CVE-2017-13004, CVE-2017-13005, CVE-2017-13006, CVE-2017-13007, CVE-2017-13008, CVE-2017-13009, CVE-2017-13010, CVE-2017-13011, CVE-2017-13012, CVE-2017-13013, CVE-2017-13014, CVE-2017-13015, CVE-2017-13016, CVE-2017-13017, CVE-2017-13018, CVE-2017-13019, CVE-2017-13020, CVE-2017-13021, CVE-2017-13022, CVE-2017-13023, CVE-2017-13024, CVE-2017-13025, CVE-2017-13026, CVE-2017-13027, CVE-2017-13028, CVE-2017-13029, CVE-2017-13030, CVE-2017-13031, CVE-2017-13032, CVE-2017-13033, CVE-2017-13034, CVE-2017-13035, CVE-2017-13036, CVE-2017-13037, CVE-2017-13038, CVE-2017-13039, CVE-2017-13040, CVE-2017-13041, CVE-2017-13042, CVE-2017-13043, CVE-2017-13044, CVE-2017-13045, CVE-2017-13046, CVE-2017-13047, CVE-2017-13048, CVE-2017-13049, CVE-2017-13050, CVE-2017-13051, CVE-2017-13052, CVE-2017-13053, CVE-2017-13054, CVE-2017-13055, CVE-2017-13687, CVE-2017-13688, CVE-2017-13689, CVE-2017-13690, CVE-2017-13725, CVE-2017-14106, CVE-2017-14140, CVE-2017-14952, CVE-2017-14954, CVE-2017-14991, CVE-2017-15274, CVE-2017-15299, CVE-2017-15649, CVE-2017-15670, CVE-2017-15671, CVE-2017-15804, CVE-2017-1000111, CVE-2017-1000112, CVE-2017-1000366 --------------------------- 4.0 Other Fixes --------------------------- - Fixed a problem where the XCC remote console virtual media may work slowly when mounting an ISO image via web browser. - Fixed an issue where when with a Japanese keyboard incorrect symbols are sent to the remote console. - Fixed a problem where the XCC was unable to use remote console with IE11 under windows 7. - Fixed a CLI issue where the embedded ASU command does not show setting values correctly. - Fixed an issue resulting in "Sensor ME Status has transitioned to critical from a less severe state" after a firmware update. - Corrected a problem that XCC could report PSU related critical error when do power cycles for system. - Corrected a problem that NM Predictive Capping applied in PPC is too conservative. - Corrected a problem that system gets 100 percentage fan speed of FAN7A in XCC no matter GPU is installed or uninstalled. - Corrected a problem that Port 115 disappears from "Current open ports" after resetting XCC backed to default via XCC WEB - Corrected a problem that SMM ID LED doesn't sync with Node ID LED after SMM reset. - Corrected a problem that missing backplane causes bang light. - Corrected a problem that system chassis identify light does not turn on when node identify light is on. ---------------------------- 5.0 Enhancements ---------------------------- - Upgraded Redfish support to be compliant with specification version 1.2.0 and schema version 2017.1. - Enhanced Redfish to add support of Redfish Host Interface, processor inventory and secure boot settings. - Added the ability to capture and replay the server's video information leading up to the point where the operating system may hang or crash. - Added the ability to record and replay the video from a remote control session. - Added the ability to de-assert RAID error events. - Improved Accessibility support by enabling the CI-162 Accessibility Compliance. - Added the ability of automatic FFDC collection when triggered by a call home event. - Added common event ID support for Serviceability and FRU info in active events. - Added the ability to save multiple FFDC instances on the XCC. - Added the ability to display pending firmware version information. - Added support for NVIDIA Tesla P4 8GB PCIe Passive GPU, NVIDIA Quadro P600 2GB PCIe Active GPU and AMD Radeon Instinct MI25 16GB PCIe Passive GPU. - Optimized the content of email alerts. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================== Version 1.41 TEI312P [Critical] Release date: 01/08/2018 ================================================== ------------------------- 1.0 Overview ------------------------- - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2004-0392, CVE-2004-0403, CVE-2012-2871, CVE-2012-6702, CVE-2014-2285, CVE-2014-5461, CVE-2014-6272, CVE-2015-4047, CVE-2015-4844, CVE-2015-6525, CVE-2015-9019, CVE-2016-0494, CVE-2016-0718, CVE-2016-4472, CVE-2016-4912, CVE-2016-5131, CVE-2016-5300, CVE-2016-6252, CVE-2016-6293, CVE-2016-6354, CVE-2016-7415, CVE-2016-7567, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2016-9318, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2016-10254, CVE-2016-10255, CVE-2017-3731, CVE-2017-5029, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-5341, CVE-2017-5342, CVE-2017-5461, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486, CVE-2017-5669, CVE-2017-5969, CVE-2017-5970, CVE-2017-6074, CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6348, CVE-2017-7187, CVE-2017-7308, CVE-2017-7487, CVE-2017-7502, CVE-2017-7507, CVE-2017-7645, CVE-2017-7867, CVE-2017-7868, CVE-2017-7869, CVE-2017-7889, CVE-2017-7895, CVE-2017-8872, CVE-2017-8890, CVE-2017-9047, CVE-2017-9048, CVE-2017-9049, CVE-2017-9050, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242, CVE-2017-9526, CVE-2017-9778 --------------------------- 4.0 Other Fixes --------------------------- None ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================== Version 1.40 TEI312N [Initial Release] Release date: 11/30/2017 ================================================== ------------------------- 1.0 Overview ------------------------- This is the initial release of products listed below. - Supports Lenovo ThinkSystem SR860, Machine Types: 7X69, 7X70 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- None ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.20 TEI316A [Critical] Release date: 11/20/2017 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports Lenovo VX series, Machine Types: 7Y12 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- - Firmware changes to address security vulnerabilities: CVE-2004-0392, CVE-2004-0403, CVE-2012-2871, CVE-2012-6702, CVE-2014-2285, CVE-2014-5461, CVE-2014-6272, CVE-2015-4047, CVE-2015-4844, CVE-2015-6525, CVE-2015-9019, CVE-2016-0494, CVE-2016-0718, CVE-2016-4472, CVE-2016-4912, CVE-2016-5131, CVE-2016-5300, CVE-2016-6252, CVE-2016-6293, CVE-2016-6354, CVE-2016-7415, CVE-2016-7567, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2016-9318, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2016-10195, CVE-2016-10196, CVE-2016-10197, CVE-2016-10254, CVE-2016-10255, CVE-2017-3731, CVE-2017-5029, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-5341, CVE-2017-5342, CVE-2017-5461, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486, CVE-2017-5669, CVE-2017-5969, CVE-2017-5970, CVE-2017-6074, CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6348, CVE-2017-7187, CVE-2017-7308, CVE-2017-7487, CVE-2017-7502, CVE-2017-7507, CVE-2017-7645, CVE-2017-7867, CVE-2017-7868, CVE-2017-7869, CVE-2017-7889, CVE-2017-7895, CVE-2017-8872, CVE-2017-8890, CVE-2017-9047, CVE-2017-9048, CVE-2017-9049, CVE-2017-9050, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242, CVE-2017-9526, CVE-2017-9778 --------------------------- 4.0 Other Fixes --------------------------- - Corrected a problem that system doesn't record log about PSU removal and reinsertion. - Corrected a problem under ONECLI to issue UEFI load default command get no response. - Corrected a problem that there is no strings displayed in XCC web Adapter page. - Corrected a problem that node performance will drop when ambient reaches high temperature. ---------------------------- 5.0 Enhancements ---------------------------- - Added a parameter to the clearlog CLI command to specify which log to clear (event log or audit log). - Added the support of recurring intervals for IP address blacklist. - Added the ability to mount or unmount a local or network directory as a virtual USB drive. - Added the Redfish REST API for FFDC downloading. - Added additional contents to SSDP responses. - Added the support of using IPv6 NDP (Neighbor Discovery Protocol) to determine the host IPv6 address on the Ethernet over USB interface. - Added support for Intel NVMe U.2 drives. - Added the Redfish REST API for FFDC downloading. - Added an interface to query readiness for firmware update. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.06 TEI308P [Critical] Release date: 11/19/2017 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 - Supports HX Series, Machine Types: 7X82 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- - Fix for Intel PSIRT LEN-17297. Intel has identified security vulnerabilities that could potentially place impacted platforms at risk. This is a critical fix that Lenovo strongly recommends applying to your system as soon as possible. For details please refer to this link: https://support.lenovo.com/us/en/product_security/LEN-17297 Intel Management Engine (ME) 11.x - Mitigated security vulnerability CVE-2017-5705 (http://www.cve.mitre.org/cg-ibin/cvename.cgi?name=2017-5705) details anticipated to be published November 20,2017 - Mitigated security vulnerability CVE-2017-5708 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5708) details anticipated to be published November 20, 2017 - Mitigated security vulnerability CVE-2017-5711 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5711) details anticipated to be published November 20,2017 - Mitigated security vulnerability CVE-2017-5712 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5712) details anticipated to be published November 20, 2017 Intel Server Platform Service (SPS) 4.0 - Mitigated security vulnerability CVE-2017-5706 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5706) details anticipated to be published November 20, 2017 - Mitigated security vulnerability CVE-2017-5709 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5709) details anticipated to be published November 20, 2017 - Mitigated security vulnerability CVE-2017-5707 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5707) details anticipated to be published November 20, 2017 - Mitigated security vulnerability CVE-2017-5710 (http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-5710) details anticipated to be published November 20, 2017 --------------------------- 4.0 Other Fixes --------------------------- None ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: The previous version (version 1.05, TEI308O) of this code was removed from the Lenovo website in order to protect our customers. If the previous version (version 1.05, TEI308O) of code is required, please contact your local support center. NOTE: Version 1.06 is now the minimum level required. If the XCC on this system is running version 1.06 or newer, the XCC will not permit flashing firmware back to version prior to 1.06. ================================================= Version 1.05 TEI308O [Critical] Release date: 8/28/2017 ================================================= ------------------------- 1.0 Overview ------------------------- Supported products: - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- - Corrected a problem in the firmware that may log the "Invalid or Unsupported firmware or software was detected on system" message when the server reboots. - Corrected the web interface to pop up the DIMM information in the utilization section. - Corrected an issue where the XCC may fail to display its MAC address. - Fixed a problem where the XCC remote console may fail to launch after updating the Lenovo XClarity Provisioning Manager firmware. - Fixed a problem where the user may not be able to access the XCC web or command line interface after resetting the XCC to its default values. - Corrected a problem where the XCC SNMP interface may incorrectly show the VLAN as disabled. - Corrected a problem in the firmware that may log the message "Device ML2 Card VPD is not valid". - Fixed an issue where the XCC may display "Failed to get Audit logs" when the "Events" item is clicked on the web. (Published DOC ID: HT504742). - Fixed a problem where the XCC may show the UEFI firmware version as blank. - Corrected the web dialog text that is displayed after when clearing the foreign RAID configuration. (Published DOC ID: HT504684) - Corrected the power supply state that is reported to Lenovo XClarity Mobile. (Published DOC ID: HT504612). - Corrected a problem where the XCC remote console power buttons do not work. - Fixed a problem where the XCC logs an Invalid SSL data message in the event log after Lenovo XClarity Provisioning Manager is updated by Lenovo XClarity Administrator. - Corrected a problem where the XCC displays an error message when sending a test alert to SMTP. Email recipients. (Published DOC ID: HT504861) - Fixed a problem where the XCC may hang when it is rebooted if a USB device is plugged into the front panel service USB port. (Published DOC ID: HT504828) - Corrected a problem where the XCC may fail to display the event log or maintenance history contents. - Fixed a problem where the link status of the NIC on the server planar may not be displayed. - Corrected a problem where the XCC may log Numeric sensor SysBrd 3.3V going high (upper critical) assertion and de-assertion messages. - Fixed a problem where the XCC may display "updated virtual Disk name failed" when updating the virtual disk name in the XCC RAID setup web page. ---------------------------- 5.0 Enhancements ---------------------------- - Added firmware to correct the server Vital Product Data if it is missing or cannot be displayed. ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Version 1.02 TEI308L [Initial Release] Release date: 08/08/2017 ================================================= ------------------------- 1.0 Overview ------------------------- This is the initial release of the products listed below. - Supports Lenovo ThinkSystem SR850, Machine Types: 7X18, 7X19 - Supports Lenovo ThinkSystem SD530, Machine Types: 7X21 - Supports Lenovo ThinkSystem SN550, Machine Types: 7X16 - Supports Lenovo ThinkSystem SN850, Machine Types: 7X15 ---------------------------------------------------- 2.0 Prerequisites and dependencies ---------------------------------------------------- None -------------------------------------------------- 3.0 Security Fixes -------------------------------------------------- None --------------------------- 4.0 Other Fixes --------------------------- None ---------------------------- 5.0 Enhancements ---------------------------- None ---------------------------- 6.0 Other Changes ---------------------------- None ---------------------------- 7.0 Limitations ---------------------------- LIMITATION: None ================================================= Related Information ================================================== Lenovo Data Center forums https://forums.lenovo.com/t5/Datacenter-Systems/ct-p/sv_eg Lenovo Data Center Support http://datacentersupport.lenovo.com Lenovo ThinkSystem Rack Server Customer Documentation http://thinksystem.lenovofiles.com/help/topic/rack_servers/overview_rack_servers.html XClarity Controller Customer Documentation http://sysmgt.lenovofiles.com/help/topic/com.lenovo.thinksystem.xcc.doc/product_page.html Lenovo Product Security Advisories https://datacentersupport.lenovo.com/us/en/product_security/home
您的反馈有助于改善整体体验
别名号: LNVGY_FW_XCC_TEI3D2V-5.46_ANYOS_NOARCH
修复 ID: lnvgy_fw_xcc_tei3d2v-5.46_anyos_noarch
发布日期: 30 Mar 2023
初始发布日期: 30 Mar 2023
文件ID: DS562002