Blog

31.7.5

31.7.5

Binary update to the RoamSafe agent for Mac (reboot required). 28 February 2020
Enhancements
Advanced Firewall Updated the help articles for configuring the Intrusion Prevention System.
Remote Syslog Added support for both plaintext and encrypted syslog on the same port using the remote syslog feature
Core Platform Improved system stability and security.
Resolutions
Advanced Firewall Resolved an issue which limited GeoIP rules to a maximum of 15 countries.
BYOD Cert Installer Signed the BYOD Certificate Installer for MacOS 10.15.2+
ChromeSafe Agent Resolved issues affecting reporting between the ChromeSafe agent and Appliance.
RoamSafe Agent for Mac Resolved an issue where HTTPS inspection on the Agent while off-network did not correctly resign certificates using Elliptic Curve ciphers or SHA384 hashes.
RoamSafe Agent for Mac Resolved an issue where certificates were being cached for longer than they were valid in certain circumstances.
RoamSafe Agent for Mac Signed the Agent Uninstaller for MacOS 10.15.2+
Web Interface Resolved issues within the WebUI where it was impossible to update various forms (e.g. Edit Groups).
Known Issues
Port Forwards The use of large Port Forward ranges causes unexpected errors. Users with large (>100 ports total) port ranges should upgrade to 31.7.6 or greater when available. The use of 1:1 NAT’s can also be used in certain circumstances.

Written by

The author didnt add any Information to his profile yet