ZenLB Community Edition v3.7 is released!

Posted by Zevenet | 23 September, 2015 | Announces

Hi Zen Masters, we announce the latest ZLB stable Community Edition version release which includes:

New features:
[sys] SNMP system support

Improvements:
[net] Network connections stats
[farms] HTTP / HTTPS farm core updated
[sys] OpenSSL update. Security Enhanced (poodle and others)
[gui] Web GUI improvements
[gui] Web GUI faster load
[gui] Created new section “Monitoring::conns stats”
[gui] Improved data input validation
[code] Code styling adaptation

Bug fixes:
[gui] Backup and upload files characters control
[farms] GSLB fixes
[gui] Farms display fixes and cleanup
[global] Other minor bug fixes

The ISO image can be downloaded from: https://www.zevenet.com/community/downloads/

And actual users can update via apt, for this, make sure that your current /etc/apt/sources.list file is configured as follows:

deb http://ftp.debian.org/debian/ squeeze main non-free
deb-src http://ftp.debian.org/debian/ squeeze main non-free
deb http://security.debian.org/ squeeze/updates main
deb-src http://security.debian.org/ squeeze/updates main
#official repository for Zen Load Balancer Updates
deb http://zenloadbalancer.sourceforge.net/apt/x86 v3/

And finally in command line execute the next commands:

apt-get update
apt-get install zenloadbalancer

We hope you enjoy the zen experience!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
219 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
183 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
178 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)