New FWCloud release | FWCloud Forum

New FWCloud release

Carles Munyoz

Administrator
Staff member
We are very proud to announce the availability of a new FWCloud release with lot of new features and countless bug fixes. The most notable new feature is the firewall/cluster import wizard. This tool will simplify the procedure of importing IPTables based firewalls to FWCloud.

Update procedure
This release has lot of breaking changes for the four main modules that make up a FWCloud platform: FWCloud-Websrv, FWCloud-API, FWCloud-UI and FWCloud-Updater
For this reason it is not possible to apply the update using FWCloud-UI, it is necessary to run our FWCloud-Installer script.

Simply run then next command strings in your FWCloud server, with a sudo privileges user or with the root user, and in a few minutes you will have your FWCloud platform updated:
Bash:
curl -k -s https://raw.githubusercontent.com/soltecsis/fwcloud-installer/main/fwcloud-installer.sh -o ./fwcloud-installer.sh && sudo bash ./fwcloud-installer.sh && rm -f ./fwcloud-installer.sh


New features
- Firewall/cluster import wizard.
- Import firewalls using the standard iptables-save command output.
- Export firewalls by means of the standard iptables-save command, including policy rules meta-information (rule color, group and group color).
- Keep alive API call for avoid session expiration.
- Context help. Now FWCloud-UI has a full user manual incorporated.
- It is possible to visualize change log files for each FWCloud module from the updater panel.
- Upgrade to Socket.IO v3.

Video tutorials
- Import Firewall Wizard.
- Autodiscover.

Documentation
https://fwcloud.net/en/documentation/

Help
https://forum.fwcloud.net/
 
Top