IPFire 2.23 Core 131

IPFire

IPFire è una distribuzione Linux orientata al networking, che offre, modularmente:

  • Firewall
  • Web Proxy
  • VPN Gateway
  • Intrusion detection
  • Quality of Service
  • Virtualizzazione
  • Wireless access point

Il tutto pensato per essere semplice da configurare ed è costantemente aggiornato.

Versione 2.21 Core 131

Questa versione contiene (in Inglese):

Finally, we are releasing another big release of IPFire. In IPFire 2.23 – Core Update 131, we are rolling out our new Intrusion Prevention System. On top of that, this update also contains a number of other bug fixes and enhancements.

Thank you very much to everyone who has contributed to this release. If you want to contribute, too, and if you want to support our team to have more new features in IPFire, please donate today!

A New Intrusion Prevention System

We are finally shipping our recently announced IPS – making all of your networks more secure by deeply inspecting packets and trying to identify threats.

This new system has many advantages over the old one in terms of performance, security and it simply put – more modern. We would like to thank the team at Suricata on which it is based for their hard work and for creating such an important tool that is now working inside of IPFire.

We have put together some documentation on how to set up the IPS, what rulesets are supported and what hardware resources you will need.

Migration from the older Intrusion Detection System

Your settings will automatically be converted if you are using the existing IDS and replicated with the new IPS. However, you will need to select the ruleset and rules that you want to use again, since those cannot be migrated. Please note that the automatic migration will enable the new IPS, but in monitoring mode only. This is that we won’t break any existing configurations. Please disable the monitoring mode if you want the IPS to filter packets, too.

If you restore an old backup, the IDS settings won’t be converted.

The guardian add-on is no longer required any more for the IDS to work but still provides means against SSH brute-force attacks and brute-force attacks against the IPFire Web UI.

OS Updates

This release rebases the IPFire kernel on 4.14.113 which brings various bug and security fixes. We have disabled some debugging functionality that we no longer need which will give all IPFire systems a small performance boost.

Risorse

La distribuzione può essere scaricata da:

Il sito web della distribuzione è: http://www.ipfire.org/

Screenshot

IPFire 2.13 Core 69
IPFire 2.13 Core 69

 

Conclusioni

Questa versione contiene vari fix.

Lascia un commento

Il tuo indirizzo email non sarà pubblicato. I campi obbligatori sono contrassegnati *

Questo sito usa Akismet per ridurre lo spam. Scopri come i tuoi dati vengono elaborati.