Information about the IMPEX release 4.0.5

This is a patch release fixing a known issue that existed between 2.3.0 and the 4.0.4 release and two bugs that existed in releases between 4.0.0 and 4.0.4.

ICC fixes

ICC scan report upload problem for stations that got approved twice has been fixed

An earlier bug with the station registration that caused two station cards to be created led to problems with scans being uploaded from those stations. There is a check that only the station-user belonging to the station id uploading the scan can upload it. This check did not ignore retired stations owned by the same users which led to an invalid return code. This has been fixed.

Stations will retry to upload for 30 days which means older scans with the last 30 days will appear in the ICC after this upgrade has been applied to the ICC.

Station fixes

USB Device Filters with rules using “Applies To” having “left” and “right” did not apply correctly after the 4.0.0 rewrite

Source/target and Both works fine but left and right got overlooked. If any customers relied on rules using “left” and “right” we recommend that any scans done since the 4.0.0 release should be carefully reviewed to see if any USB devices were allowed that should not have been allowed.

We believe this did not affect that many since any rules with left or right in them are probably only process related since it is easy to just use the other port to bypass a rule connected only to one side.

“Check for update”-button on the station “card” in the system settings did not check for software updates

The button was connected to the wrong update path, this has been fixed so it is now again possible to manually force checking for an IMPEX software upgrade. This is only useful for support cases or SYSCTL staff testing processes and had no affect on day to day functionality

Information

Portal

https://portal.sysctl.se is now available for Sysctl customers. The portal is used to distribute files and information that have restricted distribution. In this initial release, the portal provides specific program files for IMPEX customers, and especially those customers that have standalone or offline USB Protect. From the portal customers can download offline updates and AntiVirus definitions updates. It is also possible to download installation media for

  • ICC server
  • Repository server
  • IMPEX USB Protect
  • IMPEX DataLock

Email SYSCTL support to get access to the portal.

Atom (RSS-like) feed

The feed includes sysctl news and release information

https://sysctl.se/feed.xml