Home
Release Note21.05.2024

Relution Server 5.24

Relution

Device groups - various new features

Dynamic device groups

The Relution device groups, both dynamic and static, have been expanded with additional functionalities and configurations.

New mode for dynamic device group filters

With Relution version 5.24, it is possible to use relative data for date fields as a value in the device group filters. This allows time spans relative to the current time to be configured as a condition; an example of this would be: “All devices enrolled within the last 7 days”. The dynamic device group is regularly updated according to the filter result based on the current time.

Extension of the filter functions for device groups

In addition, the filter functions have been extended to enable the search for devices for which either no value or any value has been defined for a specific property. This makes it possible, for example, to filter for devices that have not been assigned to a user.

Filter for auto enrollments and configuration profiles

Relution version 5.24 makes it possible to filter dynamic groups according to auto-enrollments and configuration profiles.

Insert multiple values in device group filters

Previously, it was not possible to add multiple values to the device group filters at the same time. For example, serial numbers had to be entered individually. Now several values can be inserted by copying them into the input field. If the values are not in quotation marks, they are automatically separated by a space.

Schedule for actions in device groups

In order to be able to apply device group actions at regular intervals, the device group actions have been expanded to include the option of applying an action on a recurring basis using CRON syntax.

Reapplication of device guidelines

The “Reapply policies” action is now also available as an action in the device groups. This option makes it possible to reapply the policies already applied to a device.

Static device groups

During the enrollment process of a device, the assignment to a static device group can be made directly without having to do this manually later. This function makes it much easier to manage devices, as it ensures that new devices are automatically sorted into the appropriate group and are therefore immediately subject to the defined guidelines and configurations.

New search options

The filter options in the device inventory and in the device action list have been expanded. For example, a WiFi MAC filter has been added to the device inventory so that devices can now be found by their MAC address.

Relution Teacher Web

Relution Teacher Web allows teachers to create, start and control lessons directly from the Relution Portal without being tied to a specific device or having to use the Relution Teacher App.

The new web app can be found in the menu item “Education” --> “Relution Teacher” in the main navigation. The app opens a new browser window with the Relution Teacher web version.

This extension ensures that teachers can achieve their pedagogical goals - regardless of location or the devices available. Please note: In order to use Relution Teacher Web, teacher authorizations are required.

Apple

Add new fonts

The font configuration has been added for all Apple devices. Various/any font files can be added under “Settings” --> “Fonts”. Using the “Font” configuration, the previously uploaded font can be distributed to Apple devices. These fonts are then available for selection on the devices in apps that support different fonts.

Active Directory configuration for macOS

With Relution version 5.24, a macOS device can be connected to an Active Directory (AD) via configuration. An AD join is performed so that users can log in to a macOS with their AD user account.

Android Enterprise

Set default apps

As of this version, Relution offers the option of specifying default applications for Android Enterprise devices. This makes it possible to install an application for a user via app conformity configuration and also to specify it as the preferred app for topics such as Internet browser, PDF and other areas and / or individual actions.

Windows

Application control configuration

With Relution 5.24.0, the Application Control configuration is available in Relution. These allow Windows Defender Application Control policies (WDAC policies) to be applied to Windows devices. These policies define which applications are considered trustworthy so that only these can be executed on the device.

New handling of PKCS12 certificates

PKCS1 and 12 certificates are now handled differently in the “Certificates” policy configuration. This means that PKCS12 certificates can no longer be uploaded directly to the “Trusted root certification authorities” certificate store. This requires a change in the certificate delivery for .msix files. Here you can find further information.

General changes

Spring Boot: Spring Boot has been updated to version 3.

Java: Java versions are only supported from version 17. It is recommended to update to Java version 21 (LTS). The Relution Docker Container is now also delivered with Java version 21.

GridFS(MongoDB): Support has finally been discontinued.

Technical Changelog

The changelog for the release can be found here.