ZEVENET CE 5.12 Released

Posted by Zevenet | 11 May, 2022 | Announces

Hello everyone,

ZEVENET is glad of announcing that Community Edition 5.12 has been released.

New features:
[webgui] new web GUI with new Angular technology v12
[ssl] letsencrypt integration
[lslb] http: add and delete HTTP headers
[lslb] http: priority load balancing support
[lslb] http: rewrite URL directive (proxy pass)
[lslb] http: updated ZEVENET HTTP/S core zproxy
[lslb] l4: updated ZEVENET L4 core nftlb
[zcli] ZEVENET command line improvements
[api] 4.0.2 API version

To upgrade to this new version, you only have to install it from the APT repository by executing the following command:

# apt-get update && apt-get install libnftnl11 nftables nftlb zproxy zevenet-gui-core zevenet

For new installations:
Create ZEVENET repository and update the system with the following commands:

# echo deb http://repo.zevenet.com/ce/v5/ buster main > /etc/apt/sources.list.d/zevenet.list
# apt update -o Dir::Etc::sourceparts="-" -o Dir::Etc::sourcelist="sources.list.d/zevenet.list"
# apt upgrade --with-new-pkgs  -o Dir::Etc::sourceparts="-" -o Dir::Etc::sourcelist="sources.list.d/zevenet.list"

The community Edition 5.12 ISO has been updated in:

OSDN
https://osdn.net/projects/zevenet/storage/zevenet-ce_v5.12-amd64.iso

SOURCEFORGE
https://sourceforge.net/projects/zevenet/files/zevenet-ce_v5.12-amd64.iso/download

GITHUB
https://github.com/zevenet/zlb/releases/download/v5.12.0/zevenet-ce_v5.12-amd64.iso

We hope you enjoy this release and feel free to add your feedback,
ZEVENET Team.

SHARE ON:

Related Blogs

Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
193 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
186 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)
Posted by zenweb | 09 February 2021
The ZEVENET Team invites you to discover the amazing challenging plan in regards to new features, research & developments, as well as the design of new products line. This roadmap…
265 LikesComments Off on ZEVENET Roadmap 2021