Subcategories

  • Discussions about packages which handle caching and proxy functions such as squid, lightsquid, squidGuard, etc.

    4k Topics
    21k Posts
    A
    i am using pfsense 2.8.0 with haproxy 0.63_10 and i have 4 sites that redirect to two different web server, i am using two frontend, one for http request redirect to https using rule: scheme https, and a second with type ssl/https(tcp mode) to redirect the request with the acl and the action, now i want to add a new site to one of the web servers i create a new backend (and even tried duplicate) and add the proper acl and action as always did but for some reason since the update to 2.8.0 the redirect keeps going to the wrong backend, i tried a test and rewrote and old backend and updated the acl and rule in the frontend and it works fine, is there a known bug since the update because it keeps happening even after reboot to pfsense and the haproxy service and reinstall of the package.
  • Discussions about packages whose functions are Intrusion Detection and Intrusion Prevention such as snort, suricata, etc.

    2k Topics
    16k Posts
    cyb3rtr0nianC
    @rlrobs Yes it’s still working fine here.
  • Discussions about packages that handle bandwidth and network traffic monitoring functions such as bandwidtd, ntopng, etc.

    571 Topics
    3k Posts
    K
    @pulsartiger The database name is vnstat.db and its location is under /var/db/vnstat. With "Backup Files/Dir" we are able to do backup or also with a cron.
  • Discussions about the pfBlockerNG package

    3k Topics
    20k Posts
    M
    I resolved this by accepting the T+Cs via https://www.maxmind.com/en/accounts/1205389/geolite2/eula
  • Discussions about Network UPS Tools and APCUPSD packages for pfSense

    101 Topics
    2k Posts
    dennypageD
    @jhg said in NUT fails to start after 2.7.2 -> 2.8.0 upgrade: Interesting. I would have thought the initial reboot, which occurred as part of the upgrade, would have done the trick, but it took a second reboot, just now, to get things working. Glad you have it sorted. There was no difference in the output of usbconfig show_ifdrv at any point -- before or after unplugging/replugging the USB cable, nor after rebooting. ... Question: What would tell me whether or not a driver was loaded? If there were an attached driver, it should have shown up with the show_ifdrv command. If you use the command and look at the other usb devices, I think they will show attached drivers. I don't expect to see a driver attached to the ups, because there is a quirk that tells the OS to ignore that device (and not attach a driver). Look for idVendor and idProduct in the above output. The Vendor ID for your device is 0764, which corresponds to Cyber Power Systems, and the Product ID for your device is 0601, which is registered as "PR1500LCDRT2U UPS" (don't sweat an exact match for the name). You can see the quirk with the following command: [25.07-RC][root@fw]/root: usbconfig dump_device_quirks | grep 0764 VID=0x0764 PID=0x0005 REVLO=0x0000 REVHI=0xffff QUIRK=UQ_HID_IGNORE VID=0x0764 PID=0x0501 REVLO=0x0000 REVHI=0xffff QUIRK=UQ_HID_IGNORE VID=0x0764 PID=0x0601 REVLO=0x0000 REVHI=0xffff QUIRK=UQ_HID_IGNORE [25.07-RC][root@fw]/root: Your device is third on the list. The HID_IGNORE quirk says to ignore the device and not attach a driver. @jhg said in NUT fails to start after 2.7.2 -> 2.8.0 upgrade: You might consider adding this resolution to the release notes for 2.8. LOL... sorry, I don't have input to the release notes (I don't work here). While I wrote and maintain various packages, including NUT, I'm still just a volunteer. Most packages are actually written by volunteers.
  • Discussions about the ACME / Let’s Encrypt package for pfSense

    493 Topics
    3k Posts
    GertjanG
    @EChondo What's your pfSense version ? The instructions are shown here : [image: 1753262126227-1acdc586-cb29-4148-9e36-81ade4e5e60c-image.png] A restart of a service will start by re creating their config files. If a certificate changed, it will get included. When the process starts, it will use the new certificate. @EChondo said in Issue with ACME Certificates Refresh & Restarting HAProxy: I haven't been able to confirm if the above works(mine just renewed, don't feel like doing it again just to test), so we'll see in 60 days I guess. No need to wait x days. You can re test / renew right away, as you are 'allowed' to renew a couple (5 max ?) of times per week.
  • Discussions about the FRR Dynamic Routing package on pfSense

    294 Topics
    1k Posts
    J
    @div444 i'm finding the same - did you find a solution or did reverting fix it? Hoping there is a patch fix or something to get it working! Rather not rollback if i can avoid it
  • Discussions about the Tailscale package

    90 Topics
    578 Posts
    T
    Re: How to update to the latest Tailscale version? I am on latest released Netgate 6100 pfSense PLUS v24 ( pfSense_plus-v24_11_amd64-pfSense_plus_v24_11 ) pkg config abi FreeBSD:15:amd64 pkg -vv | grep -A 3 "pfSense:" pfSense: { url : "pkg+https://pfsense-plus-pkg.netgate.com/pfSense_plus-v24_11_amd64-pfSense_plus_v24_11", enabled : yes, priority : 0, cat /usr/local/etc/pkg.conf ABI=FreeBSD:15:amd64 ALTABI=freebsd:15:x86:64 PKG_ENV { SSL_CA_CERT_FILE=/etc/ssl/netgate-ca.pem SSL_CLIENT_CERT_FILE=/usr/local/etc/pfSense/pkg/repos/pfSense-repo-0001-cert.pem SSL_CLIENT_KEY_FILE=/usr/local/etc/pfSense/pkg/repos/pfSense-repo-0001-key.pem } This firewall is obviously running on FreeBSD 15 no longer on 14. But can I use the freshports link for FreeBSD 14 amd64 quarterly which is at tailscale 1.86.2 or can I only go up to version tailscale 1.84.2_1, and need to wait until they have a version of tailscale 1.86.2 or higher for the FreeBSD 15? Would it be good enough to tell it to ignore the OSVERSION? export IGNORE_OSVERSION=yes Note: use of 14 and not 15 ? pkg add https://pkg.freebsd.org/FreeBSD:14:amd64/quarterly/All/tailscale-1.86.2.pkg service tailscaled restart tailscale up
  • Discussions about WireGuard

    690 Topics
    4k Posts
    J
    I've read through some other posts about this, but they either didn't say whether the proposed solution worked or they were very convoluted and difficult to understand. Here is our scenario: We have 6 locations--Las Cruces (LC), Sunland Park (SP), El Paso (EP), Abilene (ABI), Fort Worth (FW), and Plano (PL). LC and ABI have software that is accessed by the other 4 locations via VPN. There are WireGuard VPNs set up between LC and those 4 locations (SP, EP, FW, PL), and ABI and those 4 locations (SP, EP, FW, PL). There is also a WireGuard VPN connection between LC and ABI. LC and ABI have 2 internet connections. SP, EP, FW, and PL each have one internet connection. If the primary internet connection goes down at either LC or ABI and failover occurs to the secondary internet connection, is there a way to set up the WireGuard VPN connections so that they also failover without purchasing some 3rd party application? Thanks.
  • 0 Votes
    3 Posts
    2k Views
    0
    Ahh, yes, I, didn't see this one at first. That is correct, it is indeed running. Now I have to fix my config so I can do more things than just register… :)
  • Handling package versions + system time

    Locked
    4
    0 Votes
    4 Posts
    2k Views
    ?
    My mistake, I misread your original post.  I thought you wanted to revert pfSense versions.  No, a package revert would be a useful thing.  I retract my argument.
  • Pfflowd - Not starting SOLVED

    Locked
    2
    0 Votes
    2 Posts
    3k Views
    F
    Thanks for sharing the solution! I'm sure it will be helpful for some people.
  • IMspector 0.8

    Locked
    27
    0 Votes
    27 Posts
    12k Views
    J
    It works now :) but not logging in Xamp,Wamp nor EMS sql manager MYSQL. I have to go for now. Its late. Gotta catch up jeepney. See you guys tom. Thanks for the heads up :) jigp Davao City
  • SquidGuard : to block all internet excep few web sites

    Locked
    12
    0 Votes
    12 Posts
    13k Views
    D
    @romegas: @dvserg: Pls post to my PM you SG config (Tab 'Log') Hi dvserg, it's posted. Hi Sorry, i look this nearest time. Thanks
  • IMspector also not starting after upgrade

    Locked
    4
    0 Votes
    4 Posts
    2k Views
    B
    I don't have any good answers for you on package rollback right now.  There are numerous improvements that the package system needs, this is one of them. –Bill
  • Squid blocking streaming over port 80 !!!

    Locked
    1
    0 Votes
    1 Posts
    2k Views
    No one has replied
  • Updated Dashboard Package

    Locked
    8
    0 Votes
    8 Posts
    3k Views
    jimpJ
    I put up a new dashboard package again last night, here are the changes between 0.7.3 and 0.7.4: Fixed a protocol detection bug (ipv6) NEW Widget: gmirror status NEW Widget: snort alerts - AJAX updating. Format subject to change. Comments welcome on info displayed/format. Added filtering capability to the Services Status widget, you can specify a comma-separated list of services to not display. Added mbufs display to the system info widget Added total memory display to the system info widget Refined the filter log parser a little more. Split the line parsing off into its own function. Added a CLI filter log parser
  • Caching youtube videos using squid and videocache

    Locked
    1
    0 Votes
    1 Posts
    3k Views
    No one has replied
  • Dashboard and 1.2.1

    Locked
    31
    0 Votes
    31 Posts
    12k Views
    jimpJ
    I left the main dashboard screen running overnight on my laptop and it was still working and responsive this morning. A little slower than it was right after a refresh, but not locked up like it had done previously. I'm not sure if it's changes that are up in the current package, or updates I have done since, that have improved it. I'm hoping to have yet another version of the dashboard out with a couple new widgets by the end of the weekend.
  • Why SNORT do not block IP ?

    Locked
    10
    0 Votes
    10 Posts
    5k Views
    M
    :-[ Not working. It's ok at the beginning but each time i modify something, the service do not block IP. And also i have some difficulty with POP, remote server are blocked by SNORT (whitout the POP rules checked). Anyway, i won't use it, that's all ! Thnaks anyway for your help ! ;)
  • PROBLEM update SquidGuard

    Locked
    2
    0 Votes
    2 Posts
    2k Views
    E
    Hi, the console with vi editor / usr / local / pkg / squidguard_configurator.inc into the ini_set ( 'memory_limit','32M '); 32 to 64, and the place will solve the problem if you try again.
  • Max cache

    Locked
    3
    0 Votes
    3 Posts
    2k Views
    N
    The size of your cache is also limited by your max. RAM! From wiki.squid-cache.org: How much memory do I need in my Squid server? As a rule of thumb on Squid uses approximately 10 MB of RAM per GB of the total of all cache_dirs (more on 64 bit servers such as Alpha), plus your cache_mem setting and about an additional 10-20MB. It is recommended to have at least twice this amount of physical RAM available on your Squid server. For a more detailed discussion on Squid's memory usage see the sections above. The recommended extra RAM besides what is used by Squid is used by the operating system to improve disk I/O performance and by other applications or services running on the server. This will be true even of a server which runs Squid as the only tcp service, since there is a minimum level of memory needed for process management, logging, and other OS level routines. If you have a low memory server, and a large disk, then you will not necessarily be able to use all the disk space, since as the cache fills the memory available will be insufficient, forcing Squid to swap out memory and affecting performance. A very large cache_dir total and insufficient physical RAM + Swap could cause Squid to stop functioning completely. The solution for larger caches is to get more physical RAM; allocating more to Squid via cache_mem will not help.
  • Squid 3 gui bug

    Locked
    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • Installing imspector

    Locked
    5
    0 Votes
    5 Posts
    3k Views
    B
    @g4b0: Not exactly, it can also log in a remote mysql, and that's what I need. Why additional packages (all, not just IMSpector) dosen't work on embedded PFSense? The package can't do that right now anyway, that functionality is broken unfortunately.  I'll defer to the 'installing on embedded' sticky in this forum.  Anyone wishing to correctly fix not only the package system so it has the ability to differentiate packages by platform, as well as fix packages on embedded is more than welcome to create an account on our Gitorious install, clone the repo, commit the fixes, and ask for a merge request.  Until then, there are no developers that have a vested interest in making packages work on a system with a read-only filesystem (and I don't expect this to get any better). –Bill
  • Squidguard or Lightsquid and Enterprise.com

    Locked
    5
    0 Votes
    5 Posts
    2k Views
    M
    Having used squid for several years issues like this pop up every now and then.  Update your Squid (SquidGuard) package to the latest version and hope for the best.  At the moment we are down to only one site that we use regularly not loading via Squid.  If we set that user's IP to bypass Squid, we get right through.
  • Snort 2.8.2.6 problems running. Snort failing to run.

    Locked
    6
    0 Votes
    6 Posts
    3k Views
    K
    for my version: # uname -a FreeBSD cerberus 7.0-RELEASE-p8 FreeBSD 7.0-RELEASE-p8 #0: Thu Jan  8 22:07:30 EST 2009    sullrich@freebsd7-releng_1_2_1.pfsense.org:/usr/obj.pfSense/usr/src/sys/pfSense.7  i386 pm26862 is right! The syntax of the & together with ; is mistaken and should be corrected. the way to correct this issue is two fold; First for operetion  where the process is sent to background (via the & operator) you must exclude the end of statement operator (;) and/or change line. For instance my config in the critical section looks like that : /bin/mkdir -p /var/log/snort;/usr/bin/killall snort2c sleep 8 snort -c /usr/local/etc/snort/snort.conf -l /var/log/snort -D -i ng0 -A fast & sleep 8 snort -c /usr/local/etc/snort/snort.conf -l /var/log/snort -D -i dc0 -A fast & echo "Sleeping before final memory sampling..." sleep 17 Each command is on a one liner, hope it helps. Keep in mind that removal of the & operator (send to background) does not allow the script to continue with all its operations until the snort -c directive return from execution (that's why blacklisting works only for the first declared device).
  • General Question

    Locked
    6
    0 Votes
    6 Posts
    3k Views
    B
    I think that McAfee has as an enterprise server to get all of those nice statistics if you are running their antivirus.
  • SquidGuard Blocked URL Bug

    Locked
    4
    0 Votes
    4 Posts
    3k Views
    D
    @itsmorefun: not $res[F_LOG]         = 'off'; but $res[F_LOG]         = ''; ;) because in /usr/local/pkg/squidguard_configurator.inc : if ($rew[F_LOG])                     $sg_tag->items[] = "log " . SQUIDGUARD_ACCESSBLOCK_FILE; Thank.  :) upsss Sorry my error. Thanks!
  • Squid Bypass Firewall rules!

    Locked
    7
    0 Votes
    7 Posts
    12k Views
    T
    On 2.0 squid can be controlled with firewall rules now since user rules are evaluated before squid default pass quick all rules. So there the problem is gone then :-) In pfSense 1.2.x squid-rules are checked first before the other rules… so this is the problem that you cannot create any rules to pass traffic through the firewall before squid catches them ...
Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.