Subcategories

  • Discussions about packages which handle caching and proxy functions such as squid, lightsquid, squidGuard, etc.

    4k Topics
    21k Posts
    N

    Can I use pgblockerng aliases in Haproxy?

    80758505-9bad-4dad-a80b-c159be1045a2-image.png

    If it was a firewall rule, typing pfb would produce a dropdown to select.

    Here it has to be written, but will it work? Is it supported?

  • Discussions about packages whose functions are Intrusion Detection and Intrusion Prevention such as snort, suricata, etc.

    2k Topics
    16k Posts
    bmeeksB

    I saw where the Netgate kernel developer updated the Suricata package in the pfSense 25.07 development branch to work with the new kernel PPPoE driver. But so far as I know that updated package has not been migrated to 2.8 CE.

    Here is the commit into the DEVEL branch: https://github.com/pfsense/FreeBSD-ports/commit/68a06b3a33c690042b61fb4ccfe96f3138e83b72.

  • Discussions about packages that handle bandwidth and network traffic monitoring functions such as bandwidtd, ntopng, etc.

    571 Topics
    3k Posts
    K

    @pulsartiger
    The database name is vnstat.db and its location is under /var/db/vnstat.
    With "Backup Files/Dir" we are able to do backup or also with a cron.

  • Discussions about the pfBlockerNG package

    3k Topics
    20k Posts
    M

    @Laxarus This worked for me as well. Though I had to search the web how to edit the file (the easiest way).

    Therefore:

    Addition for anyone struggling to find where to edit files on your pfsense system.

    Go to Diagnostics --> Edit File --> insert the location of the file:

    /usr/local/pkg/pfblockerng/pfblockerng.sh

    Go to line number 1232 by filling it in the Go to line field.

    That line should read:

    s1="$(grep -cv ^${ip_placeholder2}$ ${masterfile})"

    replace only (leave the rest intact):

    masterfile

    to

    mastercat

    Then follow the above instructions from @Laxarus https://forum.netgate.com/post/1219635

  • Discussions about Network UPS Tools and APCUPSD packages for pfSense

    99 Topics
    2k Posts
    K

    @elvisimprsntr thanks for your suggestion. I will give it a try.

  • Discussions about the ACME / Let’s Encrypt package for pfSense

    493 Topics
    3k Posts
    johnpozJ

    @MacUsers

    https://help.zerossl.com/hc/en-us/articles/360060119933-Certificate-Revocation

    edit: oh you prob out of luck

    You can revoke any certificate issued via the ZeroSSL portal. Currently, certificates issued via ACME can not be revoked from inside the portal - please follow the instructions of your ACME client for revoking those certificates.

    the gui in pfsense does not have the ability to revoke - you prob have to move the certs to something you have certbot installed to and revoke that way.

  • Discussions about the FRR Dynamic Routing package on pfSense

    294 Topics
    1k Posts
    R

    I had a similar issue with Routed VTI over IPsec recently. FRR lost its neighbors after rebooting or when a tunnel went down. It never re-discovered it automatically. Only restarting FRR (either in GUI or via CLI) brought the neighbors back.

    When I manually added those under the OSPF neighbors tab in the GUI it seems to solve the problem as well.

  • Discussions about the Tailscale package

    88 Topics
    572 Posts
    A

    We have a very basic configuration between three locations. All are running Netgate firewalls (1x 4100, 1x 6100 & 1x 4200). All are on the latest firmware (03.00.00.01-2Ct-uc-15) and system versions (24.11-RELEASE).

    The local subnets are as follows:
    4100 - 192.168.5.0/24
    4200 - 192.168.4.0/24
    6100 - 192.168.1.0/24

    The VPN traffic between the 4100 and 4200 is functioning 100% as expected

    The traffic between 6100 and the 4100 works going from the 4100 subnet (192.168.5.0/24) to the 6100 subnet (192.168.1.0/24)

    Traffic from the firewall (i.e. the 6100 device) to the 4100 subnet works (i.e. I can ping any device on the 192.168.5.0/24 subnet from the 6100 firewall) but I cannot ping any device on the 4100 (192.168.5.0/24) subnet from any device on the 6100 subnet (192.168.1.0/24) - other than from the firewall itself.

    All routes are correct, but it seems that traffic from the 192.168.1.0/24 subnet hits the firewall and then gets lost - traceroute shows that it goes off into the internet.

    Note too that the 6100 has IPsec VPN configured on it as well

    Suggestions would be appreciated

    Attached is a zipped pdf file with the relevant screenshots
    Relevant screen shots.zip

  • Discussions about WireGuard

    689 Topics
    4k Posts
    P

    @patient0 Thanks for further suggestions. The tunnel is definitely up and so I don't think this is a CGNAT issue after all. WAN firewall rule is in place for UDP on port 51823 (otherwise the tunnel wouldn't work, right?). I can ping from client 1 -> client 2 and visa versa and also ping all points in between like you suggest. I just can't open an HTTPS connection from pfSenseB from Client 1 using a browser. But I can do this the other way round i.e. from Client 2 to pfSenseA

    I will try and do some packet capture to see if that reveals anything.

  • PPP Autodisconnect/Reconnect

    1
    0 Votes
    1 Posts
    630 Views
    No one has replied
  • Bug - Squid package log dir

    1
    0 Votes
    1 Posts
    472 Views
    No one has replied
  • 0 Votes
    4 Posts
    1k Views
    A

    It has to do with how the Netgate release of pfSense seems to be limiting the Zabbix2 packages to the 2.0.x branch.

    Perhaps the init scripts are not versioned or something. Installing the zabbix2-proxy-2.0.8 pkg v0.7_1 package but pulling the init script that has been updated for zabbix2-proxy-2.2.1 pkg v0.8_0.

    I know the Netgate release package repository lags behind a little, perhaps I can help get the zabbix2.2 updates fully tested so they can be released to the Netgate release.

  • Sending "upsmon -c fsd" to NUT (Network UPS Tools).

    1
    0 Votes
    1 Posts
    2k Views
    No one has replied
  • Install squid does nothing :(

    8
    0 Votes
    8 Posts
    2k Views
    I

    Thanks… And now it's worked.

    Really weird because I've installed and uninstalled many times, suddenly it appears. So I'm a happy camper, but odd that the GUI should report a successful installation when that doesn't seem to be the reality.

  • Squid3

    1
    0 Votes
    1 Posts
    709 Views
    No one has replied
  • Need help with a redirect loop in squidguard!

    1
    0 Votes
    1 Posts
    722 Views
    No one has replied
  • Snort blocks many websites badly

    2
    0 Votes
    2 Posts
    5k Views
    bmeeksB

    @A999:

    Hi,

    I'm setting up a fresh pfSense box for proxying http traffic at my office. I installed Squid3-dev and snort (updated VRT community rules and ETOpen rules). I disabled "block offenders" in snort but as time goes by, it's still blocking many normal websites like: AWS, reddit, and many more photos sharing hosts. Description for those blocked hosts are "UNKNOWN METHOD" or "DOUBLE DECODING ATTACK" or "NO CONTENT-LENGTH" OR "TRANSFER-ENCODING IN HTTP RESPONSE".

    It would be great if somebody tell me what's wrong here and what I'd do to improvise. Thanks.

    Edit: snort are enabled on WAN interface, and it's also blocking download packages from psfense.org for same reason.

    Did you remember to stop/start the Snort process after you changed the blocking option from "on" to "off"?  If you uncheck "block offenders" and restart Snort, it won't block anything.  It will print alerts, but it won't block.

    The alerts you listed are considered to be common, known false positives from the HTTP_INSPECT preprocessor.  There is a long thread containing suggestions from experienced Snort users for suppressing false positives.  Here is a link:  https://forum.pfsense.org/index.php/topic,56267.msg300473.html#msg300473

    Bill

  • Squid Package status X how come ?

    2
    0 Votes
    2 Posts
    830 Views
    T

    Have you just installed (downloaded and added it to the menu system) it from the package menu?
    Then you have to go to the "Services" –> "Proxy Server" menu option and at least press the "save" button there at the bottom.
    This will basically create the config file and start squid.

  • Snort time from alert to block

    18
    0 Votes
    18 Posts
    7k Views
    BBcan177B

    @jandohrmann:

    alert tcp $EXTERNAL_NET any -> any 25 (msg:"SMTP AUTH LOGON brute force attempt"; content:"AUTH LOGIN"; nocase; classtype:suspicious-login; sid:1000001; rev:2;)

    I didn't see the "content:"AUTH LOGIN" in the rule above. My bad. Thought you were blocking port 25 completely at first glance.

  • Snort clearing block hosts ahead of schedule

    21
    0 Votes
    21 Posts
    10k Views
    R

    Then…  you've made my point.

    But thanks for sharing what you have.

    Rick

  • Squid Reverse Proxy

    1
    0 Votes
    1 Posts
    2k Views
    No one has replied
  • Snort doesn't stay running

    2
    0 Votes
    2 Posts
    714 Views
    bmeeksB

    @ethos101:

    Every time Snort updates its rules we need to manually start the service again.  The log says it's restarted, but it is not.  Where else can I look for trouble signs?

    Thanks

    Look in the system log for clues.  My first suspicion is a disabled preprocessor, and the new rule update suddenly has introduced a dependent rule.  Look for any messages about "unrecognized or unknown rule option" in the system log.

    Did you disable any preprocessors on the PREPROCESSORS tab, or have you left everything at the defaults from the initial installation?

    Bill

  • Postfix - suddenly stopped working?

    4
    0 Votes
    4 Posts
    4k Views
    X

    I got the same issue and selecting interface(s) in the "Listen on" list instead of "listen on all interfaces/ip addresses" solves it.

  • So many issues

    12
    0 Votes
    12 Posts
    5k Views
    bmeeksB

    @MilesDeep:

    I will do what you recommend with regards to rule sets.

    One last thing on this topic,  you write:  As for your question on IPS Policy (Balanced, Security, Connectivity), that only shows up when you have enabled the download of the Snort VRT rules.

    We have enabled to download the Snort VRT rules.  Where do I (globally, I hope) set the IPS Policy?

    You can select an IPS Policy on the RULE CATEGORIES tab for the Interface in the Snort menu.  So click Services…Snort and then select the Snort interface you want to edit by clicking the small e icon next to the interface.  Next, in the bottom row of tabs that appears, click RULE CATEGORIES.  You should see a dropdown selection like the one pictured in the attachment to this post.

    Bill

    IPS-Policy-Selection.jpg
    IPS-Policy-Selection.jpg_thumb

  • HAVP + Snort: connect() failed: Operation not permitted

    2
    0 Votes
    2 Posts
    1k Views
    bmeeksB

    @Zosimo:

    Current setup

    pfSense 2.1-RELEASE (i386) FreeBSD 8.3-RELEASE-p11 snort 2.9.5.5 pkg v3.0.3 HAVP antivirus 0.91_1 pkg v1.01 squid Network 2.7.9 pkg v.4.3.3

    Squid is configured as a transparent proxy, and HAVP as the parent for Squid (and set accordingly in the config). Snort is not configured to block sites when an alert is triggered, but is apparently doing so anyways.
    The system log files show

    Feb 12 13:22:12 havp[55759]: connect() failed: Operation not permitted Feb 12 13:22:01 havp[44820]: connect() failed: Operation not permitted Feb 12 13:22:00 havp[44820]: connect() failed: Operation not permitted Feb 12 13:21:59 havp[44820]: connect() failed: Operation not permitted Feb 12 13:21:08 havp[77462]: connect() failed: Operation not permitted Feb 12 13:21:06 havp[78132]: connect() failed: Operation not permitted Feb 12 13:21:05 havp[44591]: connect() failed: Operation not permitted Feb 12 13:19:37 havp[57273]: connect() failed: Operation not permitted Feb 12 13:17:21 havp[55759]: connect() failed: Operation not permitted

    It would seem that I am having the same issue as the OP in this post: https://forum.pfsense.org/index.php/topic,18725.0.html.
    Was this ever fixed?

    Snort should not block anything if you have the "block offenders" checkbox unchecked on the Interface tab.  If you think Snort is the cause, simply stop the Snort process by clicking the green arrow icon on the Snort Interfaces tab and waiting for it to turn to a red X.  At that point Snort is dead and not blocking anymore.  Try your connection then.  If it still fails, then Snort is not your problem.

    Another way to check if Snort is the cause is to click on Diagnostics…Tables and select the snort2c table in the dropdown list.  If no IP addresses show up, then Snort is not blocking.  All blocked IPs by Snort get put in the snort2c table that you can view under Diagnostics…Tables.  If an IP address is not in that table, then Snort is not blocking that IP.

    Bill

  • Pfsense proxy in paralell with Mikrotik

    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • HAVP not found, fail clamd

    3
    0 Votes
    3 Posts
    1k Views
    Z

    Actually, this happens because the HAVP config expects to find the following files at /var/run/clamav:

    clamd.sock

    clamd.pid

    The thing is, in pfSense those files are found in /var/run, which is why the package can't find them. Moreover, there seems to be no way to change the path in the config file (and I read somewhere this was hardcoded into the scanner). The current workaround for this is creating this directory and linking the files together.

    mkdir /var/run/clamav ln -s /var/run/clamd.sock /var/run/clamav/clamd.sock && ln -s /var/run/clamd.pid /var/run/clamav/clamd.pid

    The problem is that these files get lost on every reboot. I've tried modifying the service startup script to check for this automatically, but have had no luck so far.

    Hope this helps

  • Help with NTP

    4
    0 Votes
    4 Posts
    2k Views
    ?

    There is a recently launched NTP attack on a large number of servers, dunno how many are left working properly. Last I heard was a 400gbps ddos.

    The reason removing pfblocker allowed it to work was that the attack was a coverup for an infiltration of some servers, who were subsequently identified as compromised and added to pfblocker's lists.

    MNSHO

  • Pure ftp package

    1
    0 Votes
    1 Posts
    693 Views
    No one has replied
Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.