Release Notes: RELIANOID Load Balancer v8.0

Posted by Relianoid Admin | 18 June, 2024 | Announces

We are excited to announce the release of RELIANOID Enterprise Edition v8.0. This major update introduces a host of new features, enhancements, and optimizations designed to provide robust performance, security, and ease of use. Below, the details of what’s new and improved in this release.

Message from our CTO

Hi everyone! We’ve just released RELIANOID 8.0 Enterprise Edition for now only available for our early adopters.

This is our first major release iteration for enterprise since the beginning of RELIANOID one year ago and we are thrilled to give you a taste of what we’ve been working on in this last year, a significant milestone in our journey to deliver unparalleled load balancing solutions. This release represents the culmination of extensive development and rigorous testing, aimed at enhancing performance, security, and usability for our users. Our primary objective with RELIANOID 8.0 has been to provide a robust, stable, and secure platform that meets the evolving needs of modern enterprise environments.

On this release we integrate the latest technologies, such as Debian 12, including many updates like Linux kernel 6.1, and OpenSSLv3 among many others, to ensure that our users benefit from cutting-edge advancements. Security enhancements, including multifactor authentication and automated certificate management, further solidify our commitment to protecting your data. In addition to that, we have been restructuring our API to help us deliver future changes more efficiently.

This release would not have been possible without the incredible dedication and hard work of our talented team. Their expertise and relentless pursuit of excellence have resulted in a product we are truly proud of. Additionally, we extend our deepest gratitude to our customers for their unwavering support and valuable feedback throughout this process. Your insights have been instrumental in shaping RELIANOID 8.0 into the comprehensive solution it is today.

We look forward to your continued support and are excited to see the transformative impact RELIANOID 8.0 will have on your network infrastructure. Thank you for being part of our journey.
Jose Pablo Garcia, CTO at RELIANOID.

Changelog

New features:
[system] new OS based on Debian Bookworm and kernel 6.1
[system] OpenSSLv3, Python3, Perl 5.36 and Curl 7 support
[system] ISO size optimization for a lightweight deployment
[farms] reverse proxy support for auto DH ciphers generation
[system] seamless update from EEv6 and CEv7
[letsencrypt] automated backup-recovery certificates feature
[lslb] add priority to backends
[lslb] introduce least response scheduler for http farms
[ipds] introduce Multifactor Authentication module with support for Radius, AD, LDAP and Google Captchav2

Improvements:
[api] refactoring API to avoid source code duplication
[system] switch services to systemd
[ipds] update OWASP CRS
[core] Advanced best QA practices applied
[system] new activation certificates system
[gslb] seamless reload of configuration

Release Notes

RELIANOID 8.0 is now built on a new operating system based on Debian Bookworm with kernel 6.1, ensuring greater stability and enhanced performance. This update also includes support for the latest versions of essential software such as OpenSSLv3, Python3, Perl 5.36, and Curl 7. Additionally, the ISO size has been optimized to create a more lightweight deployment, making the installation process more efficient and manageable.

Security has been a priority focus in this release. The reverse proxy feature now supports automatic Diffie-Hellman (DH) cipher generation, enhancing encryption capabilities. Our Intrusion Prevention and Detection System (IPDS) has been upgraded with a Multifactor Authentication module, which includes support for Radius, Active Directory (AD), LDAP, and Google Captchav2, providing an extra layer of protection. The Let’s Encrypt integration has also been improved with an automated backup-recovery system for certificates, ensuring your data remains secure and accessible.

simple secure multifactor authentication portal

We have made significant advancements in load balancing functionalities as well. The Local Service Load Balancing (LSLB) module now allows for backend prioritization and introduces a least response scheduler for HTTP farms, optimizing load distribution and reducing response times. The Global Service Load Balancing (GSLB) feature has been enhanced to support seamless configuration reloads, ensuring minimal disruption during updates and maintenance.

In addition to these new features, we have implemented several key improvements. Our API has been refactored to avoid source code duplication, resulting in a cleaner and more maintainable codebase. Services have been switched to systemd, improving system management and performance. The IPDS has been updated with the latest OWASP Core Rule Set, and we have applied advanced QA practices to ensure the highest standards of quality and reliability. Lastly, a new activation certificates system has been introduced, streamlining the activation process.

We are confident that these enhancements will significantly improve your experience with RELIANOID 8.0.

We look forward to your feedback and are committed to continuing to deliver the best load balancing solutions for your enterprise’s needs. Thank you for your continued support!

Evaluate RELIANOID Load Balancer v8

To experience the powerful new features and enhancements of RELIANOID 8.0 Enterprise Edition, you can join our exclusive early adopters program. This program grants you early access to the latest release, allowing you to explore and benefit from the improved performance, security, and usability ahead of the general availability. Registering is simple and ensures you are among the first to leverage our cutting-edge load balancing solutions. Don’t miss this opportunity to stay at the forefront of network management technology—sign up today and start transforming your infrastructure with RELIANOID 8.0.

After two months of evaluation by our Early Adopters, this release will be made publicly available and shall be downloaded or upgraded from older Enterprise and Community Editions.

Official documentation of this release at https://www.relianoid.com/resources/knowledge-base/enterprise-edition-v8-administration-guide/

SHARE ON:

Related Blogs

Posted by reluser | 22 May 2024
We're excited to announce the release of RELIANOID Load Balancer Enterprise Version 6.2.34, introducing some improvements and bugfixing. Below are the detailed release notes: Changelog Improvements: [letsencrypt] automated backup-recovery for…
60 LikesComments Off on RELIANOID Load Balancer Enterprise 6.2.34 Release Notes
Posted by reluser | 26 March 2024
We are thrilled to announce the release of RELIANOID 7.2.0 (Community Edition), a significant update that introduces new features, improvements, and bugfixes to enhance your load balancing experience. This release,…
89 LikesComments Off on Open Source Load Balancer RELIANOID CE v7.2.0 is released!
Posted by reluser | 14 March 2024
We're proud to share the following statement from our CEO, Laura García, in regards to some misleading information that you may have receive about the Zevenet split situation. Official Statement…
91 LikesComments Off on Statement about Zevenet potential misleading information