The latest version of this distribution can be downloaded from Softpedia

Dec 27, 2013 13:00 GMT  ·  By

Michael Tremer, a developer for the ipfire.org team, has announced that IPFire 2.13 Core 74, a new stable release of the popular Linux-based firewall distribution, is now available for download.

Unlike the previous version of IPFire, the current one is host to a smaller number of changes and improvements, making this just a maintenance release.

“The latest maintenance update of the Web Proxy package squid has been applied. The max. number of filedescriptors has again been increased to 1048576 and the issue that it was impossible for the squid daemon to set the desired configuration value has been fixed (#10445),” reads the official announcement.

Also, the OpenVPN package has been updated to version 2.3.2, and strongswan, the package responsible for IPsec VPN connections, has been updated to version 5.1.1.

“The HTTPS key and certificate that are used for communitcating with our IPFire Web User Interface has been increased to 4096 bits. This follows the general advice by various authorities. New installations will automatically generate a bigger key,” the dev also says.

A complete list of changes and updates can be found in the official announcement. The developers recommend all users of IPFire to upgrade their distributions.

Download IPFire 2.13 Core 74 right now from Softpedia.