Fact-checked by Grok 2 weeks ago

IPFire

IPFire is a hardened, open-source designed primarily as a dedicated router and system, providing robust for environments ranging from home offices to enterprise data centers. It features a stateful packet inspection , integrated VPN support for protocols like , , and , an intrusion prevention system using for , a web with caching and filtering, (QoS) for bandwidth management, and an internal DNS supporting DNSSEC and DNS-over-TLS. Built from with custom hardening rather than forking another , IPFire optimizes performance for high-throughput networks, capable of handling tens of gigabits per second, and is managed through an intuitive web-based interface that accommodates both beginners and advanced users. Developed by a global team of experts led by Adolf Belka and Stephen Cuka, with significant contributions from a vibrant open-source , IPFire originated as a of the earlier IPCop project and has evolved into a professional-grade platform trusted by thousands of organizations worldwide. Key innovations include role-based zones (such as for external connections, for internal , for wireless, and for demilitarized zones), modular add-ons for extensibility, and recent advancements like for to future-proof against emerging threats. The project emphasizes regular updates, denial-of-service protection scalable to hundreds of gigabits, and versatility for deployments, making it a reliable choice for users with basic networking knowledge seeking customizable protection without .

Overview and History

Project Description

IPFire is a hardened open-source designed primarily as a router and , serving as a secure gateway for a wide range of environments, from home offices to enterprise networks. It originated as a fork of the IPCop project and has been rewritten using to enhance modularity and security, allowing for a lightweight, customizable base system tailored specifically for networking tasks. This approach enables IPFire to maintain a minimal footprint while incorporating only essential components, reducing potential vulnerabilities and improving overall system integrity. The distribution's design philosophy emphasizes ease of setup, high security, performance optimization, and flexibility through an intuitive web-based that simplifies without requiring command-line intervention. Users can manage rules, monitor traffic, and install add-ons via this interface, making it accessible for both novice administrators and advanced users seeking robust protection. IPFire supports through zones, such as green for internal networks and red for external connections, to enforce strict access controls. Since April 2015, the IPFire project has been a member of the Open Invention Network, providing patent non-aggression protection to foster its open-source development and adoption. As of November 2025, the current stable version is IPFire 2.29 Core Update 198, which includes significant upgrades to the Intrusion Prevention System with Suricata 8.0.1 for enhanced threat detection and faster rule processing.

Development Origins

IPFire originated as a of the IPCop firewall distribution in 2004, initiated by Michael Tremer, then a teenager passionate about open-source networking solutions. IPCop itself had been forked from Smoothwall in 2001, creating a lineage of lightweight, Linux-based firewalls aimed at simplifying for home and users. This forking approach allowed Tremer and early collaborators to build upon established code while addressing perceived stagnation and codebase limitations in IPCop, such as outdated dependencies and limited extensibility that hindered modern security integrations. The initial development focused on enhancing flexibility and , leading to a significant rewrite with the introduction of version 2.x. This overhaul shifted IPFire to a custom base system constructed using (LFS), enabling the team to compile all components from source code for precise control over the , libraries, and packages. By eschewing pre-built distributions, the LFS methodology produced a lightweight, hardened operating system optimized for duties, minimizing bloat and potential vulnerabilities from unnecessary binaries. This rewrite retained only IPCop's web interface for familiarity but rebuilt the core infrastructure independently, emphasizing modularity to facilitate the seamless addition of features like intrusion detection without compromising system integrity. From its inception, IPFire evolved into a -driven open-source project, with Tremer serving as the founder and long-time lead maintainer alongside a global team of contributors, now led by Adolf Belka and Stephen Cuka. The project's emphasis on transparency and user involvement fostered rapid iterations, transitioning from a small-scale effort to a robust platform supported by volunteers worldwide, ensuring ongoing adaptation to emerging threats without reliance on commercial backing.

Release Timeline

IPFire's release timeline reflects a steady evolution from its foundational versions to modern iterations, with major releases introducing architectural shifts and core updates delivering incremental enhancements. The project began with in March 2009, marking the initial transition to a (LFS)-based system that emphasized modularity and customization, allowing for easier integration of components while maintaining a footprint. Subsequent major versions built on this base, with Version 2.19 released starting in April 2016, though key updates extended into 2018. This version introduced 64-bit support for x86_64 architectures, alongside an enhanced web interface that improved usability through better navigation and configuration options. Version 2.27 arrived in 2021, incorporating modern features such as improved and mitigations, while adding initial support for architectures to broaden deployment on and low-power devices. The current major release, Version 2.29, began in late 2024 and continues through 2025 with Core Updates 190 to 198. These updates include 7 compatibility via kernel enhancements for multi-link operations, integrations for SSH and to resist quantum threats, an upgrade to 8.0.1 that accelerates rule compilation through caching for faster startup times, and expanded protocol detection for deeper traffic analysis. IPFire maintains a bi-weekly for core updates, primarily to deliver timely patches and stability improvements, while major versions typically emerge every 1-2 years to incorporate substantial architectural advancements. Support for older architectures, such as i586, was deprecated after Core Update 162 in December 2021, with end-of-life effective by the close of 2021 to focus resources on more efficient 64-bit platforms.

Technical Specifications

Hardware Requirements

IPFire requires a 64-bit supporting either the x86_64 or ARM64 architecture, with a minimum clock speed of 1 GHz; x86_64 systems support both EFI and legacy boot modes, while ARM64 supports EFI and select single-board computers. At least 1 of is necessary, though higher amounts are advised when enabling add-ons such as the web proxy or , as the update process can temporarily increase memory usage. Storage must be at least 2 , but 4 is recommended to accommodate logs and additional features; IPFire supports , , and drives up to 3 TB or more, along with most controllers. A minimum of two network adapters is required, with support for most Ethernet excluding 10 Mbit/s or ISA-based interfaces. For production deployments, 4 GB of is typically sufficient for standard operations, while 8–16 GB is suggested for larger networks utilizing resource-intensive features like web proxying or intrusion prevention. Systems benefit from multi-core processors emphasizing high single-core performance over excessive core counts, with modern architectures preferred for efficiency. Storage of 16 GB meets most needs, though up to 256 GB may be used for extensive proxy caching; solid-state drives (SSDs) are suitable for embedded or low-power setups to minimize mechanical wear, and IPFire supports booting from USB media for installation and operation. In always-on environments, selecting low-power CPUs helps reduce heat generation and noise, often eliminating the need for in compact systems. For virtualization on hypervisors such as , KVM, , , or , additional host resources are required to account for overhead from CPU scheduling and I/O processing, though specific allocations depend on the ; virtual deployments are supported primarily for testing rather than due to and limitations.

Supported Platforms

IPFire primarily supports the architecture, making it suitable for deployment on standard PCs, servers, and rack-mounted systems, with compatibility for both EFI and legacy boot modes. The distribution also fully supports the ARM64 () architecture, allowing installation on compatible single-board computers including the Model B (with revisions 1.4 and 1.5 requiring boot configuration adjustments), 3 Model B+, and 3 Model B, as well as other devices like the FriendlyElec NanoPi R series and Xunlong Orange Pi R1 Plus. Support for ARM64 became comprehensive following the discontinuation of 32-bit builds, with ongoing optimizations for embedded . While the 5 is architecturally compatible, it remains untested by the development team and requires -driven configurations for reliable operation. Certain models, such as the x86-based H2+ and ARM64-based C4, have been successfully deployed through builds and integrations, though images target verified boards. Experimental support for the (riscv64) architecture targets development boards like the StarFive VisionFive 2, with initial integration including EFI tools and patches introduced in IPFire 2.27 Core Update 174 in 2023, though booting issues persist due to ongoing and limitations. IPFire is compatible with major virtualization environments, including products, , KVM-based hypervisors like Proxmox, , and , enabling flexible testing deployments despite performance overheads in virtual setups. It further supports netboot via PXE for streamlined s and diskless configurations, allowing booting from network servers without local storage. Support for legacy platforms has been phased out: 32-bit x86 architectures reached end-of-life on December 31, 2021, due to limitations and constraints. Similarly, ARMv7 (32-bit ) support was discontinued on February 28, 2023, limiting it to legacy installations without further updates or patches.

Core Architecture

Network Zones

IPFire employs a zoned networking model to segment traffic and enforce boundaries, treating the as a central gateway that routes and filters communications between distinct areas. This divides the into predefined zones, each representing a different level of trust and access, which helps isolate potential threats and limit their propagation. By , IPFire supports four primary color-coded zones, designed to align with common topologies while allowing for flexible . The standard zones are as follows:
  • Green: Represents the trusted internal (LAN), typically comprising home or office computers and devices that require full access to internal resources.
  • Red: Denotes the untrusted external , such as the (WAN) or connection, where incoming traffic is heavily scrutinized.
  • Orange: Serves as a (DMZ) for hosting internal servers or services that need exposure to the external but remain isolated from the trusted LAN to prevent compromise from spreading.
  • Blue: Dedicated to wireless networks or guest access points, providing a semi-isolated environment for devices like smartphones or visitor laptops to connect without full privileges on the green .
Zone isolation is a core principle, with strict rules that prohibit direct communication between zones unless explicitly permitted through firewall policies. Network interface cards (NICs) are assigned exclusively to one zone, preventing overlap and ensuring physical or virtual separation; for instance, VLANs are limited to a single zone per interface to maintain this boundary. This setup enforces a default-deny policy, where all inter-zone traffic is blocked by default, requiring administrators to define granular access controls—such as source/destination restrictions, port mappings, or service-specific rules—to allow connectivity. The benefits include enhanced security through reduced attack surfaces, as breaches in one zone (e.g., red) cannot easily traverse to others (e.g., green) without policy overrides, thereby providing layered defense and easier auditing of network flows. Configuration of zones occurs primarily through the web-based (WUI), where administrators assign physical or virtual interfaces (including VLAN-tagged ones) to specific s and select operating modes like (one per ) or (multiple s acting as a switch within a zone). For multi-WAN setups, dynamic assignment allows multiple red interfaces to load-balance or internet connections while adhering to constraints.

Firewall Engine

IPFire's firewall engine is built on the kernel's Netfilter framework, utilizing for stateful packet inspection (). This approach enables the system to track the state of network connections, maintaining internal records of active sessions to automatically permit return traffic without requiring explicit bidirectional rules. For instance, when a device behind IPFire initiates an outbound connection, the engine monitors the connection's state, allowing related inbound responses while blocking unsolicited incoming packets. The engine supports granular rule-based policies that administrators can configure to control traffic flow. Rules can specify source and destination addresses, port ranges, and protocols such as , , or ICMP, enabling precise filtering. Additionally, it handles (NAT) for masquerading internal traffic and to redirect specific inbound traffic to internal services, such as mapping an external port to a on the local . These policies are applied through the web interface, where users define actions like ACCEPT, DROP, or REJECT for matching packets. By default, the enforces a restrictive that blocks all inbound traffic from external unless explicitly allowed by rules, while permitting outbound connections from internal . This "deny by default" stance enhances by preventing unauthorized access, with exceptions generated automatically based on zone assignments—such as allowing green zone devices to reach the via the red . Suspicious or blocked traffic, including dropped packets and invalid connection attempts, is logged for review, aiding in and potential threats. The engine integrates seamlessly with IPFire's zones by automatically generating rules according to zone policies, ensuring inter-zone traffic adheres to predefined restrictions without manual intervention for common setups. For example, traffic from the (trusted ) to the () zone is allowed outbound but blocked inbound unless specified otherwise. This zonal simplifies while maintaining robust between segments.

Base System Components

IPFire is constructed using a custom build system derived from (LFS) principles, enabling developers to compile and integrate only essential components for a minimal, secure operating system tailored to firewall duties. This approach, combined with a toolchain, ensures precise control over dependencies, eliminating bloat from traditional distributions while prioritizing stability and security. The result is a lightweight base that supports IPFire's role as a dedicated appliance. At the core of the system lies the , selected from the latest (LTS) releases to balance reliability and modern hardware compatibility. For instance, IPFire 2.29 Core Update 183 incorporates Linux 6.6, with subsequent releases such as Core Update 196 advancing to Linux 6.12.34 for enhanced security fixes and performance optimizations. Essential utilities and services form the foundational layer, with providing a compact suite of standard Unix commands to minimize resource usage across the system. Cryptographic operations rely on for secure protocols and key management. Network services are handled by , which integrates DHCP and DNS functionality in a single, efficient daemon suitable for small to medium deployments. These components are meticulously compiled and configured during the build process to align with IPFire's security model. The boot sequence begins with an Initramfs image that facilitates early hardware detection and module loading, ensuring compatibility across diverse architectures before transitioning to the root filesystem. IPFire eschews in favor of a custom, lightweight design, which contributes to its reduced and faster startup times, ideal for and resource-constrained environments. System maintenance occurs through core updates packaged as PAK files, distributed via the integrated Pakfire mechanism for seamless installation. This method supports atomic upgrades, where changes are applied transactionally to maintain integrity and avoid interruptions, often requiring only a brief to activate.

Key Features

Intrusion Detection and Prevention

IPFire integrates the engine for its intrusion detection and prevention system (IDS/), which performs rule-based detection of network exploits, payloads, and anomalous behaviors by inspecting packet contents and . In IPFire version 2.29, this engine has been updated to 8.0.1, enabling faster startup through cached compiled rules and improved memory management for reliable threat detection. operates in two primary modes: IDS mode, which passively monitors traffic and logs potential threats without intervention, and IPS mode, which actively blocks malicious packets by dropping them inline before they reach the network. Its multi-threaded leverages all available CPU cores to process high-volume traffic efficiently, supporting analysis of multiple gigabits per second on sufficiently powerful hardware. The system relies on community-maintained rulesets for threat signatures, primarily sourced from Emerging Threats and the Snort VRT GPLv2 Community, which cover categories such as attack patterns, blacklists, scanning attempts, and indicators. Additional providers like Threatfox contribute indicators of compromise (IOCs) for emerging threats. These rulesets receive automatic updates directly through IPFire's configuration interface, with frequencies varying by provider—such as daily for Emerging Threats Pro—ensuring timely protection against new vulnerabilities without manual intervention. Suricata in IPFire supports advanced protocol analysis for unencrypted traffic, including deep inspection of HTTP requests, DNS queries, and TLS handshakes to identify suspicious patterns like command-and-control communications or attempts. It also features file extraction capabilities, pulling embedded files from protocols such as HTTP or SMTP for inspection, allowing detection of threats like downloads or document-based exploits. For encrypted traffic, analysis focuses on behavioral , such as connection flows and / anomalies, rather than decrypted contents. To minimize disruptions, administrators can tune the system by adjusting rule thresholds, enabling a monitoring-only mode to evaluate alert volumes before full IPS activation, and whitelisting specific hosts or networks to suppress false positives. The integrates seamlessly with IPFire's by processing packets prior to rules evaluation, enabling dynamic blocking that complements static policies in a single pass.

Proxy and Caching

IPFire's web is built on , an open-source caching and forwarding HTTP web proxy server licensed under the GNU General Public License. It supports HTTP, , and FTP-over-HTTP traffic, enabling efficient handling of web requests across network zones. The operates in either transparent mode, where it intercepts traffic without client for seamless integration, or conventional (explicit) mode, requiring clients to specify the proxy settings manually. In transparent mode, HTTP traffic is intercepted and processed, while is forwarded without decryption to prioritize security, as SSL interception capabilities were removed in core update 90. Caching in IPFire's proxy utilizes disk-based to store frequently accessed objects, such as static HTTP pages and files, thereby reducing usage and accelerating access times for users. The is configured via the cache_dir directive in , typically using the AUFS storage type with a directory like /var/log/cache, where the size is specified in megabytes (minimum 10 , adjustable based on available disk space). Replacement policies include LRU for general use or LFUDA for optimizing savings by prioritizing hot objects. Memory caching is also supported, limited to about 50% of system to avoid , with examples recommending 200-400 for a 20 GB disk . This setup ensures that repeated requests for the same content are served from at speeds, significantly lowering . Content filtering is achieved through the integrated URL filter, which supports and whitelisting to control access to web resources. Blacklists are downloaded from sources like the and can be customized with specific domains (e.g., example.com) or URL patterns (e.g., example.com/ads), while whitelists override blocks for allowed sites (e.g., ipfire.org). File extension blocking targets common types such as executables (.exe), media files (.mp3), and archives (.zip) to prevent unwanted downloads. For HTTPS filtering, conventional proxy mode is required, as transparent mode limits it to HTTP. Antivirus integration is available via the add-on, which scans HTTP traffic for and using signature-based detection, enhancing content security when enabled. Authentication mechanisms allow for controlled access, supporting transparent operation without user intervention or explicit modes with verification. Available methods include local authentication for user and group management via Squid's internal database, as well as external options like LDAP, , and Ident for integration with enterprise directories. In local mode, administrators define users and groups through the web interface, enforcing policies such as time-based or -specific restrictions. Performance optimization includes bandwidth limiting features, notably the Update Accelerator, which caches software update files from HTTP repositories to minimize redundant downloads across clients. It stores files in /var/updatecache with configurable maximum disk usage (default 75% threshold) and low CPU overhead, delivering cached content at full speeds after the initial fetch. This is particularly useful for environments with multiple devices updating simultaneously, though it supports only HTTP sources due to HTTPS encryption limitations.

VPN Support

IPFire provides robust built-in support for virtual private networks (VPNs) to enable secure remote access and site-to-site connections, utilizing established protocols for encrypted tunneling over public networks. The system integrates , , and as core technologies, allowing administrators to configure VPN servers and clients without relying on external add-ons. These capabilities facilitate protected communication for road warrior users and interconnected networks, with options for both host-to-net and net-to-net topologies. OpenVPN in IPFire operates in server and client modes, supporting host-to-net configurations for remote access and net-to-net setups for site-to-site links. It employs SSL/TLS for encryption and authentication, primarily using certificate-based methods through a (PKI) where root and host certificates are generated or uploaded. The implementation accommodates both and transports, enabling flexible deployment based on network conditions. While full support remains under development in IPFire, configurations can leverage IPv6 where available in compatible environments. IPsec support in IPFire is implemented via StrongSwan, providing standards-compliant VPN functionality for both remote access and site-to-site scenarios. It utilizes the IKEv2 protocol for , along with for encapsulation and for where required, ensuring efficient and secure data transmission. Starting with IPFire 2.29 Core Update 193, incorporates through hybrid key exchanges that combine classical algorithms with lattice-based methods like ML-KEM, enhancing resistance to threats. This feature is available via StrongSwan 6.0.0, marking a forward-looking upgrade in the VPN subsystem. WireGuard support was added natively in IPFire 2.29 Core Update 195, offering a modern, lightweight VPN protocol for efficient encrypted tunnels. It supports server and client configurations for host-to-net remote access and net-to-net site-to-site connections, using public/private key pairs for simple authentication without certificates. integrates with IPFire's network zones, allowing VPN interfaces to be assigned for policy enforcement, and benefits from kernel-level performance for high-speed throughput. Configuration of VPNs in IPFire supports both pre-shared keys (PSK) and PKI-based , with PSK requiring at least 32 random characters for . Dynamic DNS integration allows mobile clients to connect reliably to servers with changing IP addresses, simplifying setup for remote users. Administrators can define VPN interfaces and assign them to specific network zones for policy enforcement, integrating seamlessly with IPFire's zoning model. Key features include support for split and full tunneling, where routes only selected traffic through the VPN while full tunneling directs all traffic for comprehensive protection. These options are configurable per client or connection, allowing tailored access controls without mandatory leak protection mechanisms on the server side. IPFire's VPN also benefits from hardware-accelerated where supported by the underlying platform, improving performance for high-throughput scenarios. For scalability in enterprise environments, IPFire enables multi-subnet support, permitting the definition of separate IP ranges for different VPN clients or remote networks. This facilitates complex topologies, such as aggregating multiple site-to-site links or segmenting road warrior access, while maintaining centralized through the web interface.

Management and Extensions

Web-Based Interface

The IPFire web-based interface, commonly referred to as the , provides an intuitive graphical front end for configuring the and monitoring its operations. It is accessible exclusively from devices on the GREEN network via a using on port 444, secured by a that prompts a , which users must accept to establish the connection. The process requires the username "admin" and a password configured during the initial setup, ensuring secure administrative access. The interface is organized into key sections for efficient navigation: a central status offering an overview of health and network activity; network setup for configuring interfaces and connections; firewall rules for defining traffic policies; and services management for handling add-ons, including seamless integration with the . It supports roles limited to full administrative by default, with community interest in implementing read-only capabilities for limited viewing without changes. The also features multi-language support, enabling users to select from various interface languages via settings. Monitoring capabilities are integrated directly into the interface, displaying real-time graphs for traffic bandwidth, CPU usage, active connections, and intrusion detection events, alongside comprehensive log views and system health reports. Administrators can set up email notifications for critical events through the built-in mail service configuration, facilitating proactive alerts for issues like security threats or system anomalies.

Pakfire Package Manager

Pakfire serves as the dedicated package management system for IPFire, enabling the installation, updating, and removal of add-ons and core components through a streamlined interface. Developed specifically for IPFire and written in C, it replaces earlier systems by combining concepts from tools like RPM and while introducing custom optimizations for the distribution's needs. The core of Pakfire's functionality revolves around the PAK file format, which consists of self-contained archives compressed with Zstandard and secured using SHA3 or Blake2 hashing for efficient downloads and extraction. These PAK files encapsulate all necessary metadata, binaries, libraries, and dependencies, facilitating atomic installations that either complete fully or roll back entirely to prevent partial updates that could compromise system stability. This design ensures safe handling of updates, with rollback capabilities allowing reversion to previous states if issues arise during installation. Pakfire organizes packages into distinct repositories, including stable, testing, and core channels, to cater to different user needs for reliability and access to experimental features. Users can select from multiple mirrors for downloads, via the /opt/pakfire/etc/pakfire.conf file, with options listed at mirrors.ipfire.org; these mirrors do not require trust due to built-in . The system automatically resolves dependencies during package operations, ensuring that required components are installed or updated without manual intervention. Access to Pakfire is available through both the web-based (WUI) and the (CLI), with the latter using the pakfire command for granular control. Key CLI commands include pakfire update to refresh package lists (automatically if older than one day), pakfire upgrade for applying all available updates, pakfire install <package> for adding specific add-ons, and pakfire remove <package> for uninstallation, all supporting a -y to bypass confirmations. The WUI provides buttons for upgrading, installing, and removing packages directly, simplifying operations for non-technical users. Integration features allow for unattended operations, such as scheduled automatic updates to maintain without . This includes configurable schedules in the WUI for periodic and applications of core updates, which encompass base components alongside add-ons. is a foundational aspect of Pakfire, with all packages and data transfers encrypted and digitally signed using GPG keys for , ensuring and preventing tampering or injection of malicious content. Upon download, Pakfire performs GPG before proceeding with , rendering mirror compromises ineffective against verified packages.

Add-on Ecosystem

IPFire's add-on ecosystem provides a modular for extending the core platform with specialized software packages, enabling users to customize functionality for specific needs such as , enhancements, and . These add-ons are distributed through the official Pakfire repository and can transform a basic IPFire installation into a more comprehensive solution. Add-ons are categorized into several groups, including servers for hosting services, tools for administrative tasks, and utilities for oversight. In the servers category, examples include , which facilitates in Windows-compatible networks, and Postfix, a mail transfer agent for email relay capabilities. The tools category encompasses shell utilities like for process and network scanners such as for vulnerability assessments. add-ons cover traffic analysis with arpwatch and uninterruptible power supply management via Apcupsd. Notable add-ons highlight the ecosystem's versatility. , version 2.0, safeguards against brute-force attacks on SSH and the Web UI by dynamically blocking offending IP addresses based on configurable thresholds. Tor integration allows for anonymous network routing, enhancing privacy for outbound connections. URL filter expansions, such as Proxy Accounting, enable detailed traffic measurement and logging to complement the built-in proxy features. Backup solutions like BorgBackup provide deduplicated, encrypted storage options for system data. Installation of add-ons occurs exclusively through the Pakfire , where users select and download packages from the web interface; certain add-ons, such as those modifying network services, may necessitate a system or reconfiguration of zones to ensure proper integration. Compatibility is assured on officially supported IPFire hardware and architectures, with all add-ons undergoing testing during core development cycles. Community-contributed add-ons, often shared via forums for personal builds, reside outside the main repository and require manual compilation. Maintenance aligns with IPFire's core update schedule, where add-ons receive security patches and version upgrades in tandem with major releases, such as the inclusion of updated packages like 15.0.2 in core update 194 (May 2025). Deprecation notices are issued through official announcements when add-ons become obsolete, prompting users to migrate to alternatives or updated equivalents.

Specialized Components

Internet Geolocation Database

IPFire maintains an open-source geolocation database known as IPFire Location, developed by the project team as a replacement for the discontinued free version of MaxMind's GeoIP database due to licensing changes that required registration and restricted usage. The database is licensed under Creative Commons Attribution-ShareAlike 4.0 (CC-BY-SA-4.0), allowing free redistribution and modification with attribution, and is provided as a core component of the IPFire distribution. It is updated daily through an automated process that incorporates data from multiple sources, including geofeeds from network operators, to ensure high accuracy and timeliness without relying on outdated or paid services. The database covers the entire IPv4 and spaces, storing geolocation and network information in an efficient format for rapid lookups, with a compressed of approximately 30 MiB after optimizations like network prefix merging and deduplication. It includes country codes and names, city-level data, ISP details, Autonomous System (AS) numbers and names, as well as flags for special network types such as , , anonymous proxies, and bogons. This structure enables sub-millisecond queries via the libloc C library, with bindings available for languages like , Lua, and to facilitate integration. Within IPFire, the database powers GeoIP blocking features in the firewall, allowing administrators to create rules that restrict traffic based on country or AS origins, such as limiting access to services from specific regions. It also supports country-based content filtering in the proxy server, enabling granular control over web access by geographic location without impacting performance. The IPFire Location database has seen external adoption beyond the firewall project, notably by , which utilizes it for IP geolocation in metrics, relay statistics, and exit node policies to map user distributions and enforce country-specific behaviors. It is available for download from IPFire mirrors in a cryptographically signed format, with updates fetched via command-line tools like location update or integrated APIs for custom applications.

Community Contributions

The IPFire project is governed by a dedicated core team that coordinates development efforts, with members contributing through a centralized account system that serves as the foundation for access to developer services and collaboration tools. Volunteer developers worldwide participate by submitting changes via the project's repositories, hosted at git.ipfire.org, where code is peer-reviewed to maintain high quality standards. Community members can contribute through multiple avenues, including filing detailed bug reports via the official tracker to help identify and resolve issues efficiently. Code improvements are submitted as patches generated from diffs, ensuring all modifications undergo thorough review before integration into the distribution. Translation efforts support multilingual interfaces by creating language files based on the English template, allowing global users to access IPFire in their preferred languages. Support and interaction occur primarily through the official IPFire wiki, which provides comprehensive documentation maintained by the community for sharing knowledge on configuration and troubleshooting. Developer and user discussions take place on mailing lists such as [email protected] for technical topics and [email protected] for updates, fostering collaborative problem-solving. Real-time assistance is available via the #ipfire IRC channel on Libera.Chat, where users and developers connect for immediate help. Developers coordinate through monthly video conferences, logged for reference, as the primary ongoing gathering since the early 2020s to discuss progress and plan enhancements. The community previously gathered at annual in-person IPFire Developer Summits from 2015 to around 2022. Notable collaborations include the Project's adoption of IPFire's open-source geolocation database for mapping in its metrics and operations, enhancing accuracy in network analysis without relying on sources. The project's growth is evident in its expanding global community of contributors, supported by donations that fund development and infrastructure, with recent releases crediting numerous individuals for their ongoing involvement.

References

  1. [1]
    What is IPFire?
    IPFire is a dedicated firewall that can be installed in any network - from data center down to your home. It is secure, fast and very versatile.
  2. [2]
    About IPFire - www.ipfire.org
    IPFire is a professional-grade open-source firewall and security platform trusted by thousands of organizations, businesses, and individuals around the world. ...
  3. [3]
    New features (IPFire Roadmap) - Community
    Dec 20, 2020 · In the early days of IPFire 2.x, we were based on IPCop and Linux from Scratch. Today, there are no dependencies to other distributions, and ...
  4. [4]
    Web Interface (WebGUI) - IPFire
    It provides an easy way to access all settings, install and configure add-ons, and view logs as well as graphical reports. The web user interface is split into ...Network · Firewall Documentation · WebGUI Login · ServicesMissing: ease security performance
  5. [5]
    IPFire 2.29 - Core Update 198 released
    Oct 28, 2025 · This release brings a major upgrade to our Intrusion Prevention System with Suricata 8, delivering improved performance, deeper inspection ...
  6. [6]
    Come join us in testing IPFire 2.29 - Core Update 198
    Upgraded to Suricata 8.0.1, the IPFire IPS now caches compiled rules for near-instant startup, features sturdier memory handling, and expands protocol support ...Missing: Wi- Fi
  7. [7]
    Michael Tremer | CTO at Mobile-Phire | F6S Member Profile
    Interested in BackendC++Network ArchitectureNetwork EngineeringNetwork SecurityPythonRuby. I founded IPFire in 2004. Experience.
  8. [8]
    Goodbye IPCop - www.ipfire.org
    Mar 3, 2019 · The IPCop Project has now officially been abandoned. After 18 years, the website has been shut down and for over four years, we have not seen a new release.
  9. [9]
    IPFire 2.x development tree - GitHub
    This repository contains the source code of IPFire 2.x which is used to build the whole distribution from scratch, since IPFire is not based on any other ...
  10. [10]
    IPFire < 2.19 Core Update 101 - Remote Command Execution
    May 4, 2016 · IPFire is based on Linux From Scratch and is, like the Endian Firewall, originally a fork from IPCop. Since Version 2, only IPCop's web ...
  11. [11]
    Community - www.ipfire.org
    Jan 25, 2024 · IPFire is built and driven by its community. We are a group of people from around the world with various backgrounds and expertise.Missing: Foundation | Show results with:Foundation
  12. [12]
    Background: About the Project - IPFire
    Apr 30, 2025 · What started as a fork of IPCop has grown into a robust, independently developed platform. Over the years, IPFire has: Introduced its own ...Missing: Smoothwall | Show results with:Smoothwall
  13. [13]
    IPFire 2.19 - Core Update 100 released
    Apr 14, 2016 · This update will bring you IPFire 2.19 which we release for 64 bit on Intel (x86_64) for the first time. This release was delayed by the various ...
  14. [14]
    www.ipfire.org - IPFire 2.27 - Core Update 173 released
    Feb 27, 2023 · The first Core Update in 2023 has been released: IPFire 2.27 - Core Update 173. It introduces support for 4G and 5G modems that use the QMI ...
  15. [15]
    IPFire 2.29 - Core Update 190 released
    Dec 19, 2024 · The last update of the year is ready to be released: IPFire 2.29 - Core Update 190. It comes with a refreshed kernel, hardens remote access to the firewall.<|separator|>
  16. [16]
    IPFire 2.29 - Core Update 193 released
    Apr 9, 2025 · We are happy to announce the release of IPFire 2.29 - Core Update 193. This is an important update that brings a number of significant ...
  17. [17]
    IPFire is an OPNsense alternative actually worth trying out (2025)
    It maintains a strict biweekly update cycle and offers long-term support for core components. Community contributions are formalized through GitHub pull ...
  18. [18]
    System Requirements - www.ipfire.org
    Sep 25, 2025 · IPFire supports the x86_64 and ARM64 architectures. It is recommended to have at least 1 GHz clock speed. For x86_64, EFI and legacy BIOS systems are supported.
  19. [19]
    Buying Considerations - Hardware - IPFire
    Consider security, avoid old hardware, invest in durability, modern architecture, and avoid oversizing. 4GB RAM is usually enough.
  20. [20]
    How to write a flash image to disk? - IPFire
    Aug 8, 2024 · Download the newest version of Win32 Disk Imager · Install Win32 Disk Imager · Plug-in the USB drive you want to use · Open Win32 Disk Imager ...Microsoft Windows · Win32 Disk Imager · Rufus
  21. [21]
    Virtual Environments - www.ipfire.org
    May 5, 2020 · IPFire has been used successfully on all products by VMware, KVM, Xen, Microsoft Hyper-V and VirtualBox. Virtual environments have many disadvantages when used ...
  22. [22]
    ARM - www.ipfire.org
    Sep 25, 2025 · IPFire is a versatile firewall distribution that is also running on the ARM architecture. However, the ARM architecture is very much different from x86 ...Missing: platforms devices
  23. [23]
    Raspberry Pi 5 - IPFire
    Aug 21, 2025 · RPi5 is available but has not been tested by the IPFire community. An RPi5 unit is not available to the developer team to evaluate IPFire.
  24. [24]
    IPFire 2.27 - Core Update 174 released
    Apr 18, 2023 · Arne has worked a lot on bringing the RISC-V build up to speed. IPFire's trust store has been synced against Mozilla's current trusted CA ...
  25. [25]
    enable EFI support and tools for riscv64 - Patchwork - IPFire
    Feb 28, 2023 · [2/2] riscv64: enable EFI support and tools for riscv64 · Commit Message · Patch.
  26. [26]
    Install IPFire by booting from the network
    Jul 23, 2022 · Install IPFire by booting from the network. PXE is a very easy way to boot IPFire and install it. This guide will tell you how to do that.Missing: diskless | Show results with:diskless
  27. [27]
    New Year, More Bits - www.ipfire.org
    Feb 2, 2021 · ... end support for the 32 bit x86 architecture by December 31st 2021. ... support for 32 bit architectures alive for as long as we can. But we ...
  28. [28]
    Zone Configuration - www.ipfire.org
    Dec 1, 2024 · This web interface allows you to edit the network interfaces (NICs) that are assigned to a zone. You can also change a zone's operating mode (Default, Bridge).
  29. [29]
    Step 5: Network Setup - www.ipfire.org
    Sep 15, 2025 · A standard IPFire installation is GREEN + RED which means two(2) networks. Typically there is one network for local or home computers, the GREEN network.
  30. [30]
    Zones (for IPFire 3.x)
    Dec 7, 2022 · A zone is a bridged networking interface and can have one or more ports assigned. Allowed names for zones are greenN, orangeN, redN and greyN.
  31. [31]
    Introduction - www.ipfire.org
    Jan 27, 2024 · The IPFire firewall is easy to manage. The graphical web user interface has been designed for beginners and also offers expert options so that ...
  32. [32]
    Creating Firewall Rules (reference) - IPFire
    Apr 26, 2024 · To create a firewall rule, define source/destination, choose a firewall, select a protocol, and set an action (ACCEPT, DROP, or REJECT).Missing: ports | Show results with:ports
  33. [33]
    Creating a Port-Forward Rule - IPFire
    May 31, 2023 · To create a port-forward rule, go to Firewall Rules, define source, enable NAT, choose destination, select protocol and ports, and add a remark.
  34. [34]
    Firewall Default Policy - IPFire
    Feb 25, 2025 · IPFire comes with a default ruleset which restricts the traffic between the individual network zones. The following table shows this limitations.Missing: inbound | Show results with:inbound
  35. [35]
    What do I need to build this package? - IPFire Community
    Oct 23, 2021 · The building instructions specify what they are, but they vary depending on the distro. AFAIK, IPFire is a Linux From Scratch distro, right?
  36. [36]
    IPFire 2.29 - Core Update 183
    Feb 13, 2024 · IPFire 2.29 - Core Update 183 has been released. It's a new major version with a new look, a fresh kernel based on Linux 6.6, a large number of package updates.
  37. [37]
    IPFire 2.29 - Core Update 196
    Jul 22, 2025 · This major update enables further optimizations across the entire distribution, making IPFire faster and more efficient—now and in the future.Missing: frequency bi- weekly
  38. [38]
    IPFire 2.15 - Core Update 77 released
    May 10, 2014 · IPFire 2.15 is based on Linux 3.10 and patched with grsecurity. grsecurity hardens the kernel and the system so that even if there are ...New Firewall Gui · The Base System · Ipsec Vpns
  39. [39]
  40. [40]
    Index of /source-2.x - IPFire
    Date-Calc-6.3.tar.gz, 2013-06-23 21:25, 165K. Date-Calc-6.4.tar.gz, 2015-03-07 ... ipfire-2.5.i586-full-core28.iso.torrent, 2009-06-16 19:38, 12K. ipfire-2.5 ...Missing: support | Show results with:support
  41. [41]
    IPFire 2.13 RC 1 - Part 5 - The Base System - www.ipfire.org
    1. The Kernel. The Linux kernel is the core of the system. It is the piece of software that talks to the hardware and runs the rest of the system. IPFire 2.13 ...
  42. [42]
    IPFire 2.29 - Core Update 198
    Powerful New Reporting for the IPFire Intrusion Prevention System · Get immediate email notifications for any alert above a threshold you define. · Receive ...
  43. [43]
    Intrusion Prevention System (IPS) - IPFire
    Feb 20, 2025 · Suricata looks at how traffic behaves, checks metadata like IP addresses, ports, and the flow of connections to spot suspicious behavior -- such ...
  44. [44]
    Introducing IPFire's new Intrusion Prevention System - www.ipfire.org
    Mar 26, 2019 · Suricata takes the packet, analyses it first, and when it has passed all checks, it is being sent onward. Therefore, it is very easy for ...Missing: extraction | Show results with:extraction
  45. [45]
    Rulesets - www.ipfire.org
    Oct 7, 2025 · Suricata IDS alert rules for network anomaly detection. These rules are not performance focused. This ruleset is being regularly updated ...Free Rulesets · Snort/vrt Gplv2 Community · Threatfox Indicators Of...
  46. [46]
    General information about Squid - IPFire
    Dec 26, 2024 · With the use of a Proxy-cache Squid caches every page and thereby can deliver that pages through the whole local network, if the page has ...
  47. [47]
    Cache management - www.ipfire.org
    Getting the right cache configuration for your IPFire system is very important as it determines the efficiency of the web proxy. If some configuration settings ...
  48. [48]
  49. [49]
    URL filter
    ### Summary of URL Filtering in IPFire Proxy
  50. [50]
    Clam AntiVirus (ClamAV) - IPFire
    Mar 27, 2025 · ClamAV (Clam AntiVirus) is GNU free software. It is a signature-based virus scanner and a phishing-filter. Installation. clamav can be installed ...
  51. [51]
  52. [52]
    Authentication Methods
    ### Summary of Authentication in IPFire Proxy
  53. [53]
    Update Accelerator
    ### Summary of Bandwidth Limiting and Performance Features in Update Accelerator
  54. [54]
    VPN - Virtual Private Networks - IPFire
    IPsec, WireGuard, and OpenVPN ... Every appliance that supports VPN will support IPsec. It is the ...
  55. [55]
    OpenVPN - www.ipfire.org
    Oct 1, 2025 · The OpenVPN service in IPFire is very powerful and can be configured in a versatile way to accommodate special environments: Advanced Settings ...
  56. [56]
    IPsec
    ### Summary of IPsec in IPFire
  57. [57]
    OpenVPN Configuration - www.ipfire.org
    Sep 26, 2025 · To be able to use OpenVPN on IPFire for Roadwarrior but also in Net-to-Net mode, the Root and Host certificate (OpenVPN's certification authorities) should be ...Missing: IPsec | Show results with:IPsec<|control11|><|separator|>
  58. [58]
    IPv6 needed, urgent, nice to have? - IPFire Community
    Nov 27, 2021 · IPFire 3 has extended IPv6 support, but isn't in a production-ready state, yet. For that, we will need funds. We will need people and various other resources.Missing: 2.19 | Show results with:2.19
  59. [59]
    Introducing Post-Quantum Cryptography for IPsec in IPFire
    Mar 26, 2025 · Post-quantum cryptography refers to cryptographic algorithms that are designed to be secure against the computational power of quantum computers ...Missing: Wi- Fi 7 Suricata 8.0.1
  60. [60]
    WebGUI Login - www.ipfire.org
    Nov 26, 2024 · The web interface is the graphical front end for configuring IPFire. It can be accessed via a web browser from any computer on the GREEN network.
  61. [61]
    GUI Settings - www.ipfire.org
    Oct 8, 2021 · GUI Settings. If you want to modify the IPFire web user interface (WebGUI) there are the following options: ... Select IPFire's interface language ...
  62. [62]
    Mail Service - www.ipfire.org
    Configure the e-mail service. This is used for: Enter the needed information and click Save. Then click Send test mail and check the Mail Server logs.Missing: alerts | Show results with:alerts
  63. [63]
    Pakfire (Build System/Service) - IPFire
    Feb 20, 2025 · IPFire 3 will come with a totally new package management system that is written from scratch. It is supposed to replace the old Pakfire system ...Missing: timeline | Show results with:timeline
  64. [64]
    Pakfire (for IPFire 3.x) - www.ipfire.org
    The IPFire distribution comes with its very own package manager which is used since IPFire 3. It is called Pakfire and brings a new buildsystem as well.
  65. [65]
    Pakfire - www.ipfire.org
    Sep 25, 2025 · Pakfire was specially developed for IPFire and provides a safe and easy way to install Add-ons and updates.
  66. [66]
    Using the Pakfire Console - IPFire
    Sep 22, 2025 · All of the Pakfire console commands on one page! Command line help Need a little help remembering the pakfire commands?Install Package · Package Information · Status Of Pakfire
  67. [67]
    Add-ons - www.ipfire.org
    Aug 8, 2025 · It analyzes log files and can trigger email alerts ... is graphical analysis tool for proxy reports, which can be used over the web interface.
  68. [68]
    The Guardian 2.0 Addon - IPFire
    Feb 14, 2025 · Guardian protects against SSH and IPFire Web UI brute-force attacks by blocking based on IP addresses. It can detect and prevent these attacks.
  69. [69]
    Tor - www.ipfire.org
    Dec 6, 2022 · The IPFire Tor Add-on enables you to run Tor in two flavours: You can use it as a Tor client to enable systems on your local network to connect ...
  70. [70]
    IPFire 2.x - Building Add-ons
    May 11, 2025 · To build an add-on for IPFire, you will need to build a "build system" and include the source code of the add-on you want to build.Missing: Scratch | Show results with:Scratch
  71. [71]
    IPFire 2.29 Core Update 194 Firewall Rolls Out with Kernel 6.12 LTS
    May 12, 2025 · Lastly, the extensive add-on ecosystem accompanying IPFire also receives important updates, including Bacula 15.0.2, FFmpeg 7.1.1, Git 2.49 ...<|control11|><|separator|>
  72. [72]
    A new location database for the Internet - www.ipfire.org
    Aug 7, 2020 · The new database is a location database for the internet, providing country and autonomous system info, and is always up-to-date.Missing: geolocation | Show results with:geolocation
  73. [73]
    libloc packages - Repology
    Summary: IPFire Location Database - Determine the location of someone on the Internet (Database files); License: CC-BY-SA-4.0. Link(s):.
  74. [74]
    How To Use IPFire Location?
    IPFire Location uses libloc and a database, with options like command line, C/C++, Python, Lua, and DNS. The database is updated daily and is small.Missing: details | Show results with:details
  75. [75]
    IPFire Location: Improving Precision Using Geofeeds
    Aug 9, 2023 · Currently, IPFire Location is parsing 682 geofeeds, but some of them are from organisations like Disney, Fastly, Bahnhof, and many more - ...
  76. [76]
    ipfire/libloc: A library to determine the location of someone ... - GitHub
    The publicly available daily updated database stores information about: The entire IPv6 and IPv4 Internet; Autonomous System Information including names ...
  77. [77]
    IPFire Location: On getting more data for your byte
    Mar 29, 2024 · IPFire Location uses a binary tree structure, stores only the relevant part of the IP address, and has a special format for efficient storage ...Missing: details | Show results with:details
  78. [78]
    Welcome to IPFire Location - www.ipfire.org
    The IPFire Location database helps users meet these requirements by providing accurate location information.
  79. [79]
    location - www.ipfire.org
    Jun 17, 2024 · The location feature retrieves data to determine someone's location on the Internet and build firewall rulesets to block access from certain ...Missing: geolocation | Show results with:geolocation
  80. [80]
    Location Block - www.ipfire.org
    Mar 29, 2022 · A database which provides geographic information to most IP addresses worldwide. This technique is called Location Block (formally known as GeoIP Block).
  81. [81]
    Tor Metrics IPAddress Country Flag Codes - Relay Operator
    Sep 29, 2024 · As far as I know, the Tor Project now uses the IPFire database, including for the metrics site. The database is updated almost every day and ...
  82. [82]
    Source Code - www.ipfire.org
    Jul 25, 2025 · IPFire uses two repositories for two major versions - 2.x and 3.x. Pick the needed repositories and the needed branch and clone it for your use.<|control11|><|separator|>
  83. [83]
    How to become a contributor to IPFire
    Dec 1, 2018 · Contributing to IPFire is easy. However, to only allow good-quality code into the distribution, every change has to be peer-reviewed by the ...
  84. [84]
    Bugzilla - www.ipfire.org
    Dec 29, 2023 · Bugzilla helps developers record bugs and track work to rectify them. Bugs are more likely to be rectified quicker if the bug is fully and ...Missing: code patches translation
  85. [85]
    Submitting Patches - www.ipfire.org
    Mar 28, 2024 · All changes to the IPFire distribution occur in the form of patches as generated by the diff command. For working with the source code we use Git and so you ...Missing: reports translation
  86. [86]
    Creating language file - IPFire
    Dec 1, 2019 · To change the web interface to your new language just go to GUI and select your language from the pull-down-menu. Error 500. If you have ...
  87. [87]
    Welcome to IPFire Documentation
    Sep 26, 2025 · Learn about what you need to get started and first steps: What is IPFire? About This Wiki · Installation · What's Next? How to configure IPFire?
  88. [88]
    Development Mailing Lists - IPFire
    May 23, 2025 · You can do this by sending an email to a special address like so: NAME+subscribe@lists.ipfire.org. The process to unsubscribe is the same, but ...
  89. [89]
    Relaunching #ipfire - www.ipfire.org
    Jun 18, 2021 · ... Chat, a new free network. You can access it by pointing your favourite IRC client to ircs://irc.libera.chat:6697 and join the #ipfire channel.
  90. [90]
    Getting in touch with the developers - IPFire
    Nov 19, 2020 · Send emails to lists. Instead of sending personal emails, please send them to the right mailing list. You will find there a group of people ...
  91. [91]
    IPFire Developer Summit 2015 and Call for Participation
    Jul 13, 2015 · It is the time of the year again where we are planning the next IPFire Developer Summit, the annual conference of the IPFire development ...
  92. [92]
    Users - Tor Metrics
    According to OONI data, the Tor Project website was unblocked and Tor ... geoip and geoip6 databases updated to "IPFire Project Thu, 12 Aug 2021 05:51 ...<|control11|><|separator|>
  93. [93]
    Donate - www.ipfire.org
    Only with your donation, we can get the right tools, people and utilities that we need to make our work most efficient and reach our maximum potential. Only ...
  94. [94]
    IPFire 2.29 - Core Update 197 released
    Sep 19, 2025 · IPFire 2.29 - Core Update 197 has officially arrived! This is not just another update… At the heart of this release is a complete OpenVPN ...