Release Notes

Features Supported

This release of the app periodically retrieves endpoint information from the APIC and pushes it to the Secure Firewall Management Center and Secure Firewall ASA.

Supported Versions

Table 1. Versions of Threat Defense/Management Center and ACI/APIC Supported by the Endpoint Update App

ACI Endpoint Update App

Threat Defense/Management Center Version

ASA Version

ACI/APIC Version

2.3

7.0.2 and later

6.7.0

9.3.1 or later

3.0(1k) or later

2.1

7.0.2 and later

6.7.0

9.3.1 or later

3.0(1k) or later

2.0

7.0.2 and later

6.7.0

9.3.1 or later

3.0(1k) or later

Issue Search

If you’re a registered Cisco.com user, view more information about each issue using the Bug Search tool.

Open Caveats in Version 2.x

Version 2.3

There are no open caveats in the APIC/Secure Firewall Endpoint Update App version 2.3.

Version 2.2

There are no open caveats in the APIC/Secure Firewall Endpoint Update App version 2.2.

Version 2.1

There are no open caveats in the APIC/Secure Firewall Endpoint Update App version 2.1.

Version 2.0

Bug ID

Description

CSCwa47630

Error when importing device list saved from version 1.3 to version 2.0

Resolved Caveats in Version 2.x

Version 2.3

There are no resolved caveats in the APIC/Secure Firewall Endpoint Update App version 2.3.

Version 2.2

There are no resolved caveats in the APIC/Secure Firewall Endpoint Update App version 2.2.

Version 2.1

Bug ID

Description

CSCwa47630

Error when importing device list saved from version 1.2/1.3 to version 2.0

Version 2.0

Bug ID

Description

CSCvy67562

IPv6 addresses are not synced to the management center

CSCvx60398

APIC/Secure Firewall Endpoint Update App: GET request does not retrieve all the network group objects

Resolved Enhancement Requests in Version 2.x

Version 2.3

There are no resolved enhancement requests in APIC/Secure Firewall Endpoint Update App version 2.3.

Version 2.2

Bug ID

Description

CSCwa26474

Rebranding the APIC/Secure Firewall Endpoint Update App

Version 2.1

There are no resolved enhancement requests in APIC/Secure Firewall Endpoint Update App version 2.1.

Version 2.0

Bug ID

Description

CSCvx48254

ACI App to support dynamic object and IP mapping on the management center

CSCvs17798

GUI support on ACI config app for the Secure Firewall ASA/Secure Firewall Threat Defense

CSCvx79736

Add support for ASA devices

CSCvx87588

Provide logs page for the end user to view log details

CSCvy00887

Add on-demand reachability check for each row in Endpoint Update App configuration table

CSCvx71974

Separate Domain\User for better usability in ACI Endpoint Update App

CSCvz26506

Provide ESG support