Back to Blog

Releases

pfSense Plus 21.05-RELEASE Now Available

pfSense Plus 21.05-RELEASE Now Available

We are excited to announce the release of pfSense® Plus software version 21.05, now available for upgrades!

Customers running pfSense Plus, or the Factory Edition of pfSense software version 2.4.5-p1 and older, can upgrade in-place automatically to pfSense Plus software version 21.05 as with any other previous upgrade.

This version of pfSense Plus software contains several new features and enhancements, along with numerous bug fixes.

pfSense Plus software version 21.05-RELEASE updates are available now. For installation images, contact Netgate TAC.

A release for pfSense Community Edition (CE) software is under development and a release is planned for the coming weeks as mentioned in the preview blog post.

Highlights

This version of pfSense Plus software includes:

  • Firewall processing engine performance improvements
  • WireGuard can now be installed as an experimental add-on package
  • A new OpenVPN Client Import Package that will streamline the configuration of site-to-site VPN connections
  • Additional hardware support
  • Fixes for AES-NI, SafeXcel, and CESA encryption modules
  • 50+ bug fixes and other minor improvements

For more details, see the Release Notes, Plus Redmine, and Redmine Issues for CE and Plus.

Important Information

Please note, as stated here in March 2019, AES-NI is not required to run pfSense software version 2.5.0; this also applies to pfSense Plus 21.05.

Upgrade Notes

IMPORTANT: Proceed with caution when upgrading pfSense software while COVID-19 travel restrictions are in effect.

During this time of travel limitations, remote upgrades of pfSense software should be carefully considered, and avoided where possible. Travel restrictions may complicate any repair of any issue, including hardware-related issues that render the system unreachable. Should these issues require onsite physical access to remedy, repair of the issue may not be possible while travel restrictions related to COVID-19 are in effect.

Due to the significant nature of the changes in this upgrade, warnings and error messages are likely to occur while the upgrade is in process. In particular, errors from PHP and package updates may be observed on the console and in logs. In nearly all cases these errors are a harmless side effect of the inconsistent state of the system during the upgrade from changes in the operating system, libraries, and PHP versions. Once the upgrade completes, the system will be in a consistent state again. Only errors which persist after the upgrade are significant.

Always take a backup of the firewall configuration prior to any major change to the firewall, such as an upgrade.

Do not update packages before upgrading! Either remove all packages or do not update packages before running the upgrade.

The upgrade will take several minutes to complete. The exact time varies based on download speed, hardware speed, and other factors such installed packages. Be patient during the upgrade and allow the firewall enough time to complete the entire process. After the update packages finish downloading it could take 10-20 minutes or more until the upgrade process ends. The firewall may reboot several times during the upgrade process. Monitor the upgrade from the firewall console for the most accurate view.

If the update check fails, or the update does not complete, run pkg install -y pfSense-upgrade to ensure that pfSense-upgrade is present.

Consult the Upgrade Guide for additional information about performing upgrades to pfSense software.

Upgrading to the new release

Updating from an earlier release to this release is possible via the usual methods:

From the GUI:

  • Navigate to System > Update
  • Set Branch to Next stable version
  • Click Confirm to start the upgrade process

From the console or ssh:

  • Select option 13 OR select option 8 and run pfSense-upgrade

Update Troubleshooting

See Upgrade Troubleshooting for the most up-to-date information on working around upgrade issues.

If the update system does not offer an upgrade to the current release or the upgrade will not proceed, take the following steps:

  • Navigate to System > Updates
  • Set Branch to Next stable version
  • Refresh the repository configuration and upgrade script by running the following commands from the console or shell:

    pkg-static clean -ay; pkg-static install -fy pkg pfSense-repo pfSense-upgrade

Reporting Issues

This release is ready for production use. Should any issues come up with pfSense Plus software version 21.05, please post about them on the forum or on the /r/pfSense subreddit.

Thanks!

Obtaining pfSense Software Source Code

pfSense Plus is derived from FreeBSD and pfSense CE with additional proprietary changes. The source code for the upstream projects is freely and publicly available from the same repositories as pfSense CE:

Download

To install or reinstall pfSense Plus, contact Netgate TAC to obtain the installation media and include the Netgate Device ID of the hardware.

Using the automatic update process is typically easier than reinstalling to upgrade. See the Upgrade Guide page for details.

Supporting the Project

Our efforts are made possible by the support of our customers and the community. You can support our efforts via one or more of the following.

  • Official appliances direct from Netgate. Our appliances are the fast, easy way to get up and running with a fully-optimized firewall.
  • Commercial Support – Purchasing support from us provides you with direct access to Netgate Global Support.
  • Professional Services – For more involved and complex projects outside the scope of support, our most senior engineers are available under professional services.