ZenLB Enterprise Edition 4.2 released!

Posted by Zevenet | 21 September, 2016 | Announces

We’re proud to launch the latest Zen Load Balancer Enterprise Edition 4.2 release, which includes great new features that were requested from our users, improvements that helps our users to perform even easier the maintenance and monitoring, and of course, bug fixes to remove all the defects that have been detected until now.

Among all the changes applied in this new release, we can highlight the support of the 7 types of Bonding available to perform High Availability and Link Aggregation of network interfaces (Round-robin policy, Active-backup policy, XOR policy, Broadcast policy, IEEE 802.3ad LACP, Adaptive transmit load balancing and Adaptive load balancing), support of new GSLB farms records of type AAAA, MX, TXT, SRV, PTR and NAPTR in order to provide a complete DNS resolution service and the new notification system that many users have requested and allows to send email notifications under farm and cluster services events.

In addition, a new plugins system has been integrated to make easy and flexible the implementation of new modules and features.

Check the details of all the changes in the changelog page and keep looking forward the roadmap for the new development challenges coming!

Enjoy Zen Load Balancer!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
223 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
193 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
186 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)