April 15, 2021

pfSense software version 2.5.1 is now available.

Edit : pfSense 2.5.2 now available

It is an update that fixes many bugs introduced in pfSense 2.5.0.

In this article, we take a look at the highlights of this update.

New features

There is only one new feature: WireGuard is removed from pfSense 2.5.1 for security reasons.

WireGuard was the main new feature of pfSense 2.5.0. But many security issues have been discovered in the implementation of WireGuard for FreeBSD.
That’s why WireGuard has been temporarily removed from FreeBSD and pfSense.

/!\ Warning: if upgrading from a version that has a WireGuard configuration active, the upgrade will abort until all WireGuard tunnels are removed.

Bugs / Improvements

Several bugs have been fixed and improvements have been made:

  • Alias: aliases used in firewall rule could not be renamed. It’s fixed.
  • Authentication: there was a problem on LDAP authentication for SSH access. It’s fixed.
  • Certificate: many bugs have been fixed. Especially bugs concerning the renewal of certificates.
  • Dashboard: few indicators showed incorrect information like for CPU or state table. It’s fixed.
  • Gateway: many bugs have been fixed. Especially bugs concerning non-local gateway (i.e. a gateway that is not in the WAN subnet).
  • IPsec: a lot of bugs have been fixed (bugs that where introduced by pfSense 2.5.0).
  • OpenVPN: some minor bugs or wrong display information have been fixed.
  • IPv6: a problem with RA (Routeur Advertisements) has been fixed.
  • Notifications: Telegram and Pushover notification API calls did not respect proxy configuration. It’s fixed.
  • High Availability : some bugs on XMLRPC synchronization have been fixed.

Upgrade process

This update is available for upgrade or new install.

Remove all WireGuard interface assignments and tunnels before attempting the upgrade, otherwise the upgrade will not run.

If the update system does not offer an upgrade to 2.5.1, refresh the repository configuration by running the following commands from the console or shell:

pkg-static clean -ay; pkg-static install -fy pkg pfSense-repo pfSense-upgrade

In any case, remember to make a backup before launching the upgrade, and follow our complete tutorial: [pfSense] Upgrading pfSense (how-to).

Finally, you can consult the complete list of changes by visiting the following page: 21.02.2/2.5.1 New Features and Changes.

Related topics

pfSense 2.5.2 now available

[pfSense] Upgrading pfSense (how-to)

All pfSense tutorials


Take a look at our firewalls
For pfSense or OPNsense
3 year warranty
Free delivery to USA, Canada, EU and UK

provya.com

Leave a Reply