Blog

OPNsense 21.1.2 released

feb 25, 2021

Hello, Please do enjoy this round of timely crypto library updates and other reliability fixes. Work has so far been focused on the firmware update process to ensure its safety around edge cases and recovery methods for the worst case. To that end 21.1.3 will likely receive the full revamp including API and GUI changes […]

Read more

OPNsense 21.1.1 Released

feb 10, 2021

Hi everyone, The 21.1 series debut looks pretty good so far. Thanks again for your input and comments! We will be spending a lot of time this year improving and adapting the code base. As a first glimpse, the changes of this stable update are a mix of security and reliability updates coupled with preparations […]

Read more

OPNsense 21.1 Released

jan 28, 2021

OPNsense 21.1 Marvelous Meerkat Released   For more than 6 years, OPNsense is driving innovation through modularising and hardening the open source firewall, with simple and reliable firmware upgrades, multi-language support, HardenedBSD security, fast adoption of upstream software updates as well as clear and stable 2-Clause BSD licensing. 21.1, nicknamed “Marvelous Meerkat”, is the relentless […]

Read more

OPNsense 20.7.7 released

dec 17, 2020

Howdy, Important security updates inside.  Also: happy holidays! Here are the full patch notes: o reporting: fix traffic graph widget link issue o system: simplify log format parsing o interfaces: fix DUID LL description  (contributed by Gabriel Mazzocato) o unbound: fix dnsbl not reloading after update o plugins: os-acme-client 2.2[1] o plugins: os-freeradius 1.9.9[2] o […]

Read more

Franco Fichtner joins Deciso®

dec 10, 2020

We are delighted to announce that starting January 2021 Franco Fichtner will join Deciso B.V. to work on OPNsense® full-time!  Franco is already an OPNsense Core Team member since the very beginning of the project back in 2014. We are truly grateful for all the effort Franco put into the project while being quite busy […]

Read more

OPNsense 20.7.6 released

dec 09, 2020

Dear all, This update brings the usual mix of reliability fixes, plugin and third party software updates: FreeBSD, HardenedBSD, PHP, OpenSSH, StrongSwan, Suricata and Syslog-ng amongst others. Please note that Let’s Encrypt users need to reissue their certificates manually after upgrading to this version to fix the embedded certificate chain issue with the current signing […]

Read more

OPNsense 20.7.5 released

nov 23, 2020

What’s up! We return briefly for a small patch set and plan to pin the 20.1 upgrade path to this particular version to avoid unnecessary stepping stones. We wish you all a healthy Friday. And of course: patch responsibly! Here are the full patch notes: o system: syslog-ng related fixes during package management based restart […]

Read more

OPNsense 20.7.4 released

okt 23, 2020

Good evening everyone, This release finally wraps up the recent Netmap kernel changes and tests. The Realtek vendor driver was updated as well as third party software cURL, libxml2, OpenSSL, PHP, Suricata, Syslog-ng and Unbound just to name a couple of them. We would like to thank Sunny Valley Networks for their relentless efforts to […]

Read more

OPNsense 20.7.3 released

sep 24, 2020

Hello hello, Today is the day for a number of FreeBSD security advisories and a few reliability fixes. We are still testing a batch of Netmap improvement patches with a separate kernel.  This and the Realtek vendor driver update will likely follow in the next kernel update.  All feedback is welcome. Here are the full […]

Read more

OPNsense 20.7.2 Released

sep 07, 2020

Dear all, While we are still looking closer at netmap/iflib performance on 12.1 we are rolling out a kernel with Intel em/igb updates that should avoid bad packet counts in the default installation. Syslog-ng received a workaround for the diagnosed startup issue and alias now supports MAC address content similar to how host content works. […]

Read more