Software update: pfSense 2.5.1

Spread the love

Version 2.5.1 of pfSense has been released. This package is based on the FreeBSD operating system and focuses on router and firewall tasks. It is available in the free Community Edition and a Plus trim, previously offered as a Factory Edition. It started in 2004 as a fork of m0n0wall due to differing views among the developers and over the years has grown into a router and firewall package that can be deployed in both small and very large environments. For more information, please refer to this page. Note that WireGuard has been removed from version 2.5.1 as a precaution. The highlights for this release are as follows:

pfSense Plus 21.02.2-RELEASE and pfSense CE 2.5.1-RELEASE Now Available

We are excited to announce the release of pfSense® Plus software version 21.02.2 and pfSense Community Edition (CE) software version 2.5.1, now available for new installations and upgrades!

For more details about the distinctions between pfSense Plus and pfSense CE software, read the pfSense Plus Announcement. Customers running the Factory Edition of pfSense software version 2.4.5-p1 and older can upgrade in-place automatically to pfSense Plus software version 21.02.2 as with any other previous upgrade. These new releases correctly issues identified in recent releases which affected a variety of functions.

Out of an abundance of caution, the kernel WireGuard implementation has been removed from these releases.

To ensure that the upgrade does not result in a broken installation, the upgrade process will not proceed until all WireGuard instances are removed from the firewall configuration. see the blog post about WireGuard removal for more details.

pfSense Plus software version 21.02.2-RELEASE updates are available now. For installation images, contact Netgate TAC. pfSense software Community Edition version 2.5.1-RELEASE updates and installation images are available for download now.

Highlights

pfSense Plus and pfSense CE updates include, but are not limited to, corrections for:

  • An updated version of OpenSSL to address CVEs
  • Interface and routing issues which in certain cases could lead to problems with responding to requests from non-default WANs, problems determining gateways, configuring routes, and route lookups
  • IPv6 gateways obtained via Router Advertisements
  • IPsec issues with tunnel configuration, identifiers, and status
  • OpenVPN authentication and negotiation
  • Certificate handling
  • Dashboard behavior
  • DNS resolver stability
  • And more

For more details, see the Release Notes, Redmine (Plus), and Redmine (CE).

Version number 2.5.1
Release status Final
Operating systems Linux, BSD
Website pfSense
Download https://www.pfsense.org/download/
License type GPL
You might also like