New Zevenet Community 5.9 released!

Posted by Zevenet | 16 January, 2019 | Announces

Thanks to the effort of the whole Zevenet Team, we’re proud to begin this new year 2019 with brand new features included in this Zevenet Community Edition 5.9 that provides huge technology changes in the Zevenet ADC project. See the full details in the official distribution list:

Good evening, we are proud to announce the new release of Zevenet CE 5.9, this is based in:

A complete operating system upgrade Kernel 4.19 based in buster a new WebGUI interface based in Angular, new L4xNAT core based in nftables, with new load balancing algorithms and an easier way of configuration for farm guardian.

The detailed features are:

New features:
[networking] IPv6 support
[system] 64 bits support
[farms] new L4xNAT core based on nftables and nftlb
[farms] supported additional L4xNAT load balancing protocols: SIP,
FTP, TFTP, SCTP, AMANDA, H323, IRC, NETBIOS-NS, PPTP, SANE and SNMP.
[farms] add L4xNAT direct server return support
[gui] new WebGUI with Angular6 based in ngx-admin template
[api] new Zevenet API 4.0
[guardian] an easier configuration system for farm guardian.

Improvements:
[system] fix security issues Spectre and Meltdown
[system] kernel update (Debian Buster)
[system] improved support for hypervisors
[system] improved code refactoring

The ISO can be downloaded from Sourceforge:
https://sourceforge.net/projects/zevenet/

The source code can be read from GitHub:
https://github.com/zevenet

Future packages update can be applied through APT as described below:
https://www.zevenet.com/knowledge-base/howtos/configure-apt-repository-zevenet-community-edition/

Administration guide can be read from our public KB in the following URL:
https://www.zevenet.com/knowledge-base_category/community-edition-v5-9-administration-guide/

ZAPI guide can be read from our public KB in the following URL:
https://www.zevenet.com/knowledge-base/apidocs/zapi-v4-0-ce-documentation/

Take into consideration that the upgrade from any previous version is
not supported, so you have to do a new install using the ISO file.

Feel free to collaborate and improve the Zevenet Load Balancing system
creating articles or reporting bugs and applying pull request in Github.

We hope you enjoy this version as much as we have enjoyed developing!!

Happy load balancing!

Check out the original source here.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
223 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
193 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
185 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)