Scout Enterprise Management Suite® 15.4.0 CR and eLux® RP 6.4.0 (64-bit) CR released

30 Nov 2018

Enhancements of Scout Enterprise Management Suite 15.4.0 CR

  • Assignment of client application licenses (e.g. Fluendo Codec Pack) can be configured for auto-assign
  • Settings inherited from the parent instances are additionally displayed in the advanced device configuration dialogs
  • Configurable display of the configuration panel icon for devices as of eLux RP 6.4.0
  • Display of the license log file has been enhanced by features to improve analysis

Enhancements of eLux RP 6.4.0 CR

  • Improved support for mobile use scenarios by new network stack
  • System bar extended by icons to display information about network connectivity, USB mass storage devices and battery charge status
  • Sleep mode (Suspend to RAM, S3) can be activated by a command panel button
  • System adaption for using UEFI capsule update if supported by hardware platform
  • Applications can be configured as service apps, which can be used in a protected desktop mode without AD logon (e.g. password reset service)
  • Additional browser type "Builtin" for application definition allows using the integrated Web browser based on WebKit
  • Display of applications on the desktop can be restricted to certain logon domains via application definition
  • StoreFront application can be configured to automatically start a resource if it is the only one available
  • Appearance of Citrix Workspace app can be customized to individual corporate design
  • VMware Horizon Client 4.9 for Linux
  • cryptovision sc/interface 7.1.9.620

Important – Compatibility

The new product versions eLux RP 6.4.0 and Scout Enterprise 15.4.0 offer an improved encryption method for device passwords in addition to the certificate-based management protocol via IP port 22125 with end-to-end encryption (TLS). As a result, Scout Enterprise 15.4.0 is compatible with eLux RP 5, eLux RP 6.2, eLux RP 6.3 and eLux RP 6.4, but not with eLux RP 6.0 and eLux RP 6.1. eLux RP 6.4 clients can be managed through Scout Enterprise Management Suite 15.1.0 and later versions.

An overview of all versions can be found in our Compatibility matrix.

Security updates

Further security updates to fix the Intel and AMD processor vulnerabilities are included in the release of eLux RP 6.4.0 CR. The updates consist of patches for the Linux kernel and processor microcode updates for AMD and Intel chipsets. Unicon strongly recommends that you perform the relevant system updates for your eLux devices. Please note that after updating your devices, appropriate tests in your system environment are necessary to ensure that the desired functionality is still available.

Client HCL

See also the Client HCL on myelux.com for the client models supported by this version of eLux RP 6.

Download
Scout Enterprise 15.4.0 CR and eLux RP 6.4.0 CR