Cisco Cisco IPS 4255 Sensor 릴리즈 노트

다운로드
페이지 38
 
13
Release Notes for Cisco Intrusion Prevention System 7.0(6)E4
OL-25700-01
  Before Upgrading to Cisco IPS 7.0(6)E4
 illustrates what each part of the IPS software file represents for recovery and system image files.
Figure 4
IPS Software File Name for Recovery and System Image Files
Software Release Examples
 lists platform-independent Cisco IPS software release examples. 
191015
Product line/platform designator
Strong crypto designator
Package type
Installer major version
Installer minor version
Application version designator
Application version
File extension
IPS-K9-[mfq,sys,r,]-x.y-a-
*
.img or pkg
Table 1
Platform-Independent Release Examples
Release
Target 
Frequency
Identifier
Example 
Version
Example Filename
Signature update
1
1.
Signature updates include the latest cumulative IPS signatures.
Weekly
sig
S369
IPS-sig-S369-req-E4.pkg
Signature engine 
update
2
2.
Signature engine updates add new engines or engine parameters that are used by new signatures in later signature updates.
As needed
engine
E4
IPS-engine-E4-req-7.0-1.pkg
Service packs
3
3.
Service packs include defect fixes.
Semi-annually 
or as needed
7.0(6)
IPS-K9-7.0-6-E4.pkg
Minor version update
4
4.
Minor versions include new minor version features and/or minor version functionality.
Annually
7.1(1)
IPS-K9-7.1-1-E4.pkg
Note
IPS-AIM-K9-7.1-1-E4.pkg 
is the minor version update 
for the AIM IPS. 
IPS-NME-K-9-7.1-1-E4.pkg 
is the minor version update 
for the NME IPS. 
Major version update
5
5.
Major versions include new major version functionality or new architecture.
Annually
7.0(1)
IPS-K9-7.0-1-E4.pkg
Patch release
6
6.
Patch releases are for interim fixes.
As needed
patch
7.0(1p1)
IPS-K9-patch-7.0-1pl-E4.pkg
Recovery package
7
Annually or as 
needed
r
1.1-7.0(1) IPS-K9-r-1.1-a-7.0-1-E4.pkg