Go to file
Franco Fichtner 6533c6baa3 CONTRIBUTING: add notes 2017-09-21 09:34:56 +02:00
Mk Framework: bail on missing pkg-descr, we want this always 2017-09-18 20:43:12 +02:00
Scripts LICENSE: ok, now sync the template back :) 2017-08-08 18:36:42 +02:00
Templates Templates: remove migration preamble, it is duplicated 2017-09-02 15:31:33 +02:00
devel devel/helloworld: fix for #53 2017-08-09 12:21:26 +02:00
dns dns/dyndns: bump version after fix 2017-09-16 18:04:53 +02:00
net security/tor: correct category for plugin 2017-09-17 13:57:04 +02:00
net-mgmt net-mgmt/zabbix-agent: move to version 3.4 2017-09-07 17:11:26 +02:00
security security/clamav: version bump to allow /var MFS 2017-09-21 09:23:03 +02:00
sysutils LICENSE: add auto-generated file after consolidation 2017-08-07 18:47:42 +02:00
www www/c-icap: version bump and whitespace sweep 2017-09-20 10:28:08 +02:00
.gitignore Mk: inline package target and some manifest prettification; closes #8 2016-04-18 02:18:39 +02:00
CONTRIBUTING.md CONTRIBUTING: add notes 2017-09-21 09:34:56 +02:00
LICENSE LICENSE: and maybe also this? 2017-08-08 18:35:12 +02:00
Makefile Framework: hooray, the `upgrade' target is here \o/ 2017-08-15 18:55:53 +02:00
README.md README: add tor 2017-09-17 13:57:43 +02:00
ruleset.xml add style and style-fix targets 2016-10-21 19:59:26 +02:00

README.md

About the OPNsense plugins

The plugins collection offers users and developers a way to quickly build additions for OPNsense that can be optionally installed. As soon as they are upstreamed they will become available to everyone through the firmware GUI pages.

Plugins can do the following:

  • Modify the menu, access control lists and look and feel (themes)
  • Add additional server software and their respective GUI pages
  • Create new authentication methods to be used within other subsystems
  • Provide other types of devices and interfaces to the firewall
  • Pull in additional packages that will update automatically
  • Enhance the backend services with additional work tasks
  • Allow custom start, stop and early scripts
  • Persistent /boot/loader.conf modifications

Now we need your help to enrich the plugins. Feel free to contact us at project AT opnsense DOT org or open GitHub issue to get in touch.

Stay safe, Your OPNsense team

A list of currently available plugins

devel/debug -- Debugging Tools
devel/helloworld -- A sample framework application
dns/dyndns -- Dynamic DNS Support
dns/rfc2136 -- RFC-2136 Support
net/freeradius -- RADIUS Authentication, Authorization and Accounting Server
net/ftp-proxy -- Control ftp-proxy processes
net/haproxy -- Reliable, high performance TCP/HTTP load balancer
net/igmp-proxy -- IGMP-Proxy Service
net/l2tp -- L2TP server based on MPD5
net/mdns-repeater -- Proxy multicast DNS between networks
net/pppoe -- PPPoE server based on MPD5
net/pptp -- PPTP server based on MPD5
net/quagga -- Quagga Routing Suite
net/relayd -- Relayd Load Balancer
net/upnp -- Universal Plug and Play Service
net/wol -- Wake on LAN Service
net/zerotier -- Virtual Networks That Just Work
net-mgmt/collectd -- Collect system and application performance metrics periodically
net-mgmt/snmp -- SNMP Server via bsnmpd
net-mgmt/zabbix-agent -- Enterprise-class open source distributed monitoring agent
sysutils/boot-delay -- Apply a persistent 10 second boot delay
sysutils/monit -- Proactive system monitoring
sysutils/smart -- SMART tools
sysutils/vmware -- VMware tools
sysutils/xen -- Xen guest utilities
security/acme-client -- Let's Encrypt client
security/clamav -- Antivirus engine for detecting malicious threats
security/intrusion-detection-content-pt-open -- IDS PT Research ruleset (only for non-commercial use)
security/tinc -- Tinc VPN
security/tor -- The Onion Router
www/c-icap -- c-icap connects your Proxy with a virus scanner
www/web-proxy-sso -- Add SSO Active Directory to use in Proxy

A brief description of how to use the plugins repository

The workflow of the plugins repository is quite similar to the core repository, although the plugins have one source directory per plugin, while the core can be thought of a lone plugin.

Commits for individual plugins should therefore be split into individual chunks for each src/ directory so that they can be reviewed separately and also be applied remotely.

When an OPNsense release is built, the plugins are automatically added to the final package repository.

The most useful Makefile targets and their purpose is described below.

The make targets for the root directory:

  • clean: remove all changes and unknown files
  • lint: run syntax checks
  • list: print a list of all plugin directories with comments
  • style-fix: apply style fixes
  • style: run style checks
  • sweep: apply whitespace fixes

The make targets for any plugin directory:

  • clean: remove all changes and unknown files
  • collect: gather updates from target directory
  • install: install to target directory
  • lint: run syntax checks
  • package: creates a package
  • upgrade: upgrades existing package
  • remove: remove known files from target directory
  • style-fix: apply style fixes
  • style: run style checks
  • sweep: apply whitespace fixes