freebsd-ports/security/pfw/pkg-descr
Pav Lucistnik 2f5e71a45e - Update to 0.6
PR:		ports/80063
Submitted by:	Renato Botelho <freebsd@galle.com.br> (maintainer)
2005-04-19 15:37:25 +00:00

20 lines
757 B
Plaintext

A web frontend for the pf firewall written in PHP.
Features
With the exceptions listed below, everything that can be done with
pf can be done through pfw. This includes:
o Editing of all pf rules types like macros, address translation,
queues, scrub, tables and filter rules.
o Importing your current rulebase. Please backup your current
/etc/pf.conf before installing pfw.
o Installing the rulebase. This is not just a rulebase generator,
it will read and write to and from your /etc/pf.conf file and
reload pf through pfctl.
o Standard based xhtml 1.1 and CSS 2.0 compliant code with
separate print style sheet that will print your ruleset nicely.
Author: Allard Consulting
WWW: http://www.allard.nu/pfw/