andreas-stuerz / opn-cli

CLI for OPNsense Firewall using API Requests
BSD 2-Clause "Simplified" License
45 stars 8 forks source link

I would like to sponsor your project #20

Closed inetshell closed 1 year ago

inetshell commented 1 year ago

Hello @andeman! I was looking for an opnsense automation tool found your repo, it looks really good!

Are you interested in extending its functionality? I would like to sponsor you.

The features I'm most interested in are:

tzelch commented 1 year ago

I'd be happy to pitch in as well, these are pretty much the same features that i'm missing too. :)

andreas-stuerz commented 1 year ago

Glad that you like my project 😀

I enabled the Sponsor button for this project.

So if you want to sponsor me, i would love to add your proposed features.

tzelch commented 1 year ago

Hi Andreas! I just saw you're from Munich too, small world :)

These featuresets would be the most important for me:

I have a migration coming up where this would save me a lot of manual work. Regards, Thomas

inetshell commented 1 year ago

Thanks for your efforts @andeman !

inetshell commented 1 year ago

These featuresets would be the most important for me:

* Manage OpenVPN server, client and client specific overrides

* Manage opnsense users (Create user, update password, manage group membership)

I agree on prioritizing those features 👍

andreas-stuerz commented 1 year ago

Hey @inetshell @tzelch,

first of all I would like to thank you for your sponsorship. This gives me the motivation to keep improving the automation of OPNsense.

I have news regarding your prioritized features:

Both of the two features (openvpn and user/group management) are currently legacy code in OPNsense. So there is no API available. Means there is no clean and stable way to implement this features.

To realize these features, i have to speak to the OPNSense Team Members first for guidance. I think it´s necessary to migrate these features first to the Phalcon php framework. So there is a stable api available and then add the feature in opn-cli and puppet-opnsense.

i would suggest the following:

Build the following features first:

Manage IPsec tunnels Manage static routes Manage syslog and prometheus node exporter settings

as these are straight forward.

Meanwhile i get advise from the OPNsense Team how i can realize these features.

What do you think?

inetshell commented 1 year ago

I'm okay with that, how about you @tzelch ? Thanks in advance

tzelch commented 1 year ago

sorry for the late answer. I'm happy with your suggestion, I like that you try to implement it the right way together with the opnsense team.

andreas-stuerz commented 1 year ago

Closing this issue.

The following Roadmap is planned: