Sakin kayan rarrabawa don ƙirƙirar OPNsense 22.1 Firewalls

Sakin kayan aikin rarrabawa don ƙirƙirar wutan wuta OPNsense 22.1 ya faru, wanda shine reshe na aikin pfSense, wanda aka ƙirƙira tare da manufar ƙirƙirar kit ɗin rarraba gabaɗaya wanda zai iya samun aiki a matakin mafita na kasuwanci don ƙaddamar da tacewar wuta da ƙofofin cibiyar sadarwa. . Ba kamar pfSense ba, aikin yana matsayin matsayin kamfani ɗaya ba shi da iko, wanda aka haɓaka tare da haɗin kai kai tsaye na al'umma kuma yana da tsarin ci gaba gaba ɗaya a bayyane, tare da ba da damar yin amfani da duk wani ci gabansa a cikin samfuran ɓangare na uku, gami da kasuwanci. wadanda. An rarraba lambar tushe na sassan rarraba, da kayan aikin da ake amfani da su don haɗuwa, a ƙarƙashin lasisin BSD. An shirya taron ne a cikin hanyar LiveCD da hoton tsarin don yin rikodi akan faifan filasha (339 MB).

Babban abun ciki na rarraba ya dogara ne akan lambar FreeBSD. Daga cikin fasalulluka na OPNsense akwai kayan aikin ginawa gabaɗaya, ikon shigarwa a cikin nau'ikan fakiti akan saman FreeBSD na yau da kullun, kayan aikin daidaita nauyi, ƙirar gidan yanar gizo don tsara hanyoyin haɗin mai amfani zuwa cibiyar sadarwa (Portal Captive), kasancewar hanyoyin. don bin diddigin jihohin haɗin gwiwa (tacewar wuta ta jaha dangane da pf), saita iyakokin bandwidth, tacewa zirga-zirga, ƙirƙirar VPN dangane da IPsec, OpenVPN da PPTP, haɗin kai tare da LDAP da RADIUS, tallafi ga DDNS (Dynamic DNS), tsarin rahotanni na gani da kuma jadawali.

Rarraba yana ba da kayan aiki don ƙirƙirar ƙayyadaddun ƙayyadaddun kuskure dangane da amfani da ka'idar CARP kuma yana ba ku damar ƙaddamarwa, ban da babban Tacewar zaɓi, kullin madadin wanda za a daidaita shi ta atomatik a matakin daidaitawa kuma zai ɗauki nauyin kaya a ciki. al'amarin gazawar kumburin farko. Ana ba wa mai gudanar da aiki na zamani da sauƙi don daidaita bangon wuta, wanda aka gina ta amfani da tsarin gidan yanar gizon Bootstrap.

Daga cikin canje-canje:

  • Canje-canje zuwa reshen FreeBSD 13-STABLE an yi (siffar da ta gabata ta dogara ne akan HardenedBSD 12.1).
  • Bayar da nuni a cikin kundin bayanai game da tsananin matakin saƙon (nauyin) don tace rajistan ayyukan ta wannan ƙimar.
  • An haɗa kayan aikin pnsense-log don bincika rajistan ayyukan.
  • An ƙara kayan aikin sysctl zuwa tsarin tunables.
  • An haɓaka aikin lodawa da daidaita hanyoyin sadarwa na cibiyar sadarwa. An yi canji zuwa amfani da bootloader na LUA.
  • Sabbin nau'ikan ƙarin shirye-shirye daga tashar jiragen ruwa, misali, filterlog 0.6, hostapd 2.10, lighttpd 1.4.63, nss 3.74, openssl 1.1.1m, openvpn 2.5.5, php 7.4.27, sqlite 3.37.2, sys.3.35.1. 1.14.0, unbound 2.10, wpa_supplicant XNUMX.

Sakin kayan rarrabawa don ƙirƙirar OPNsense 22.1 Firewalls


source: budenet.ru

Add a comment