Sakin kayan aikin rarraba don ƙirƙirar firewalls pfSense 2.6.0

An buga sakin ƙaramin kayan rarraba don ƙirƙirar bangon wuta da ƙofofin hanyar sadarwa pfSense 2.6.0 an buga. Rarraba ya dogara ne akan tushen lambar FreeBSD tare da aikin m0n0wall da kuma amfani da aiki na PF da ALTQ. An shirya hoton iso don gine-ginen amd64 don saukewa, girman 430 MB.

Ana sarrafa kayan rarrabawa ta hanyar haɗin yanar gizo. Ana iya amfani da Portal Captive, NAT, VPN (IPsec, OpenVPN) da PPPoE don tsara ficewar masu amfani a cikin hanyar sadarwa mai waya da mara waya. Yana goyan bayan zaɓuɓɓuka masu yawa don iyakance bandwidth, iyakance adadin haɗin kai lokaci guda, tace zirga-zirga da ƙirƙirar jeri-haƙuri na kuskure dangane da CARP. Ana nuna kididdigar aiki a cikin nau'i na jadawali ko a cikin tsari na tebur. Ana samun goyan bayan izini daga bayanan mai amfani na gida, haka kuma ta RADIUS da LDAP.

Canje-canje masu mahimmanci:

  • Ta hanyar tsoho, shigarwa yanzu yana amfani da tsarin fayil na ZFS.
  • An ƙara sabon widget don kimanta sararin faifai kyauta, wanda ya maye gurbin jeri tare da sigogin diski a cikin widget din Bayanin Tsari.
  • An yi aiki don inganta kwanciyar hankali da aikin IPsec. Canja sunan IPsec VTI cibiyar sadarwa musaya (za a sabunta saitunan da ke ta atomatik). Widgets don nuna matsayin IPsec an tsawaita kuma an inganta su.
  • AutoConfigBackup yana warware matsalolin jinkirin buɗe shafi yayin da ake ci gaba da wariyar ajiya.
  • Tsohuwar kalmar sirri hashing algorithm shine SHA-512 maimakon bcrypt.
  • Inganta shafin cire haɗin mara waya a cikin Tashar Tashar Kame.
  • Ana amfani da tsarin fayil na tmpfs don aiki na faifan RAM.

source: budenet.ru

Add a comment