Sakin kayan aikin rarraba don ƙirƙirar firewalls pfSense 2.7.1

An buga sakin ƙaramin kayan rarraba don ƙirƙirar bangon wuta da ƙofofin hanyar sadarwa pfSense 2.7.1 an buga. Rarraba ya dogara ne akan tushen lambar FreeBSD tare da aikin m0n0wall da kuma amfani da aiki na PF da ALTQ. An shirya hoton iso don gine-ginen amd64 don saukewa, girman 570 MB.

Ana sarrafa kayan rarrabawa ta hanyar haɗin yanar gizo. Ana iya amfani da Portal Captive, NAT, VPN (IPsec, OpenVPN) da PPPoE don tsara ficewar masu amfani a cikin hanyar sadarwa mai waya da mara waya. Yana goyan bayan zaɓuɓɓuka masu yawa don iyakance bandwidth, iyakance adadin haɗin kai lokaci guda, tace zirga-zirga da ƙirƙirar jeri-haƙuri na kuskure dangane da CARP. Ana nuna kididdigar aiki a cikin nau'i na jadawali ko a cikin tsari na tebur. Ana samun goyan bayan izini daga bayanan mai amfani na gida, haka kuma ta RADIUS da LDAP.

Canje-canje masu mahimmanci:

  • An sabunta abubuwan tsarin tushe zuwa FreeBSD 14-CURRENT. Sabbin sigogin PHP 8.2.11 da OpenSSL 3.0.12.
  • An haɗa uwar garken Kea DHCP, wanda za'a iya amfani dashi maimakon ISC DHCPD.
  • Tacewar fakitin PF ya inganta aiki tare da ka'idar SCTP, yana ƙara ikon tace fakitin SCTP ta lambar tashar jiragen ruwa.
  • An matsar da saitunan hanyar tuƙi na IPv6 zuwa sashin "Sabis> Tallan na'ura mai ba da hanya tsakanin hanyoyin sadarwa".
  • An fitar da wani ɓangare na tsarin tushe daga kunshin "tushe" na monolithic zuwa fakiti daban-daban. Misali, lamba daga ma'ajiyar pfSense yanzu ana jigilar su a cikin fakitin "pfSense" maimakon a cikin rumbun adana bayanai.
  • Ana amfani da sabon direba nda don aiki tare da masu tafiyar da NVMe. Don dawo da tsohon direba a cikin bootloader, zaku iya amfani da saitin “hw.nvme.use_nvd=1”.

Sakin kayan aikin rarraba don ƙirƙirar firewalls pfSense 2.7.1

Bugu da ƙari, za mu iya lura cewa NetGate ya daina samar da taron "pfSense Home+Lab" kyauta, wanda shine bambance-bambancen pfSense Community Edition tare da wasu abubuwan haɓakawa waɗanda aka canjawa wuri daga sigar kasuwanci ta pfSense Plus. Dalilin dakatar da samar da pfSense Home+Lab shine cin zarafin wasu masu kaya da suka fara shigar da wannan bugu a kan kayan aikin da suke siyarwa, suna watsi da sharuɗɗan lasisi.

source: budenet.ru

Add a comment