Subcategories

  • Discussions about packages which handle caching and proxy functions such as squid, lightsquid, squidGuard, etc.

    4k Topics
    21k Posts
    A
    Docker image for squid 7.3 and above https://hub.docker.com/r/fredbcode/squid If pfsense does not push the update.
  • Discussions about packages whose functions are Intrusion Detection and Intrusion Prevention such as snort, suricata, etc.

    2k Topics
    16k Posts
    DARAD
    Hello team, I have a Netgate 8200 running 24.11-RELEASE (amd64) with Suricata 7.0.8_5 package installed. Suricata doesn't seem to start. It loops to red once I press the Play button on the interface. It leaves no logs in the System logs, it leaves no logs in suricata.log at /var/log/suricata/suricata_ovpns933787/suricata.log I tried launching it manually: # /usr/local/bin/suricata -V or # /usr/local/bin/suricata -c /usr/local/etc/suricata/suricata_33787_ovpns9/suricata.yaml -i suricata_ovpns933787 and I get this output ld-elf.so.1: /usr/local/bin/suricata: Undefined symbol "__strlcpy_chk@FBSD_1.8" Thanks in advance, Dara
  • Discussions about packages that handle bandwidth and network traffic monitoring functions such as bandwidtd, ntopng, etc.

    573 Topics
    3k Posts
    dennypageD
    @kabeda If memory serves, that old version of ntopng did not run as user ntopng, but as user nobody. There are lots of problems in that old version. Anyway, check the ownership and permissions of /var/db/ntopng and make sure it matches the user that ntopng runs as. You may need to set ownership of the entire hierarchy. Example: /usr/sbin/chown -R nobody:nobody /var/db/ntopng However, the better choice would be to upgrade to a more recent version.
  • Discussions about the pfBlockerNG package

    3k Topics
    20k Posts
    tinfoilmattT
    @vicking said in No blocks on IP: Is it a bad idea to have the action set to deny both instead of inbound only? Question is squarely for admin. Per the infoblock which explains, in part, the "Deny Inbound", "Deny Outbound", and "Deny Both" actions: 'Deny' Rules: 'Deny' rules create high priority 'block' or 'reject' rules on the stated interfaces. They don't change the 'pass' rules on other interfaces. Typical uses of 'Deny' rules are: Deny Both - blocks all traffic in both directions, if the source or destination IP is in the block list Deny Inbound/Deny Outbound - blocks all traffic in one direction unless it is part of a session started by traffic sent in the other direction. Does not affect traffic in the other direction. One way 'Deny' rules can be used to selectively block unsolicited incoming (new session) packets in one direction, while still allowing deliberate outgoing sessions to be created in the other direction. In other words: When set to "Deny Inbound", incoming connection requests from WAN hosts are blocked and therefore no state will be created. However a LAN host can still establish state to an otherwise listed IP. If set to "Deny Outbound", outgoing connection requests from LAN hosts are blocked and therefore no state will be created. However an incoming connection request from an otherwise listed IP to an 'open' WAN port can still establish state. If set to "Deny Both", both incoming connection requests and outbound connections requests are blocked and therefore no state will be created regardless of connection direction.
  • Discussions about Network UPS Tools and APCUPSD packages for pfSense

    102 Topics
    3k Posts
    C
    @dennypage Nicely done sir!
  • Discussions about the ACME / Let’s Encrypt package for pfSense

    503 Topics
    3k Posts
    M
    I am using the DNS-Update method I have to use a DNS-Sleep of 5 minutes to let the letsencrypt txt dns record update propagate. During this 5 minutes the acme-webgui times out. when the acme-webgui times out the Action list is NOT executed. How can I solve this ? Would it maybe be an idea to let the acme.sh script execute the actions in the action list as a post-hook instead of the web-gui? Or maybe add an option to add post-hooks in the webUI ?
  • Discussions about the FRR Dynamic Routing package on pfSense

    296 Topics
    1k Posts
    C
    This one has been tricky still not sure what to try. Any ideas?
  • Discussions about the Tailscale package

    93 Topics
    654 Posts
    C
    @luckman212, Thanks for your suggestion. I will check what I have in /usr/local/pkg/tailscale/state, and also the RAM disk settings others have brought up. I could learn more about where Tailscale and pfSense store system files. If I find anything worth sharing, I will let you know.
  • Discussions about WireGuard

    715 Topics
    4k Posts
    patient0P
    @andresbraga if you still have the firewall rules as you posted, then I don't know why from the laptop you can't ping the pfSense Wireguard address 10.10.6.1 nor the pfSense gateway 10.10.1.1 What is the routing table of the laptop. And I would run a packet capture on pfSense and check what you see if you run the ping to 10.10.1.1 or 10.10.6.1.
  • CIDR ranges in SpamD whitelist not working

    2
    0 Votes
    2 Posts
    824 Views
    R
    Looks a bug for me…. actually I already open a bug report a year ago but nobody even check... :(
  • Possible to use GUI for askterisk in pfsens 2.2.4 ?

    4
    0 Votes
    4 Posts
    913 Views
    D
    OMG. Install the damned package from the package manager. There you have the GUI. (And kindly uninstall what you installed manually before that, or you'll have two broken copies of the same monster that doesn't belong on firewalls…)
  • Arpwatch not starting after upgrading from v2.2.1 to v2.2.3

    6
    0 Votes
    6 Posts
    2k Views
    kesawiK
    I've found that pressing clear log also restores the list for me as well.
  • Dansguardian[15497]: Error connecting via IPC socket to log

    1
    0 Votes
    1 Posts
    670 Views
    No one has replied
  • Does tinc do multihomed failover?

    3
    0 Votes
    3 Posts
    1k Views
    T
    This is off-topic, but I've been running the server portion of OpenVPN at the remote offices, listening on the failover gateway, and running the clients at the central site. I add this to the client config at the central site: remote rmt.fai.ovr.con pporrtt; keepalive 1 4; Seems to work pretty well. Total time to failover = failover timeout configured on gateway group + failover timeout configured by the keepalive statement on the client I believe the above OpenVPN timeout is set to 4 seconds
  • I can't get SARG Report working

    31
    0 Votes
    31 Posts
    14k Views
    P
    First of Kudos, respect and props to 'marcelloc' for the amazing package For those who still cannot get it working please remember follow the instructions for your version 32 bit or 64 bit 32 bit Reinstall Sarg Pkg rm -rf /usr/local/sarg-reports ln -s /usr/pbi/sarg-i386/local/sarg-reports /usr/local/sarg-reports 64 bit Reinstall Sarg Pkg rm -rf /usr/local/sarg-reports ln -s /usr/pbi/sarg-amd64/local/sarg-reports /usr/local/sarg-reports
  • NUT double start

    3
    0 Votes
    3 Posts
    1k Views
    I
    I have two pfsense severs - "pf2" normal and "pf1" with this little problem. Registration (may be "connection"?) you can see on remote NUT server by "upsc -c upsname". For UPS with pf2 I see one connection/registration, for pf1 - two. Processes on "bad" server: [2.2.4-RELEASE][root@pf1]/root: ps auxw | grep ups root    78028  0.0  0.0  18832  2416  -  Is    5:25PM    0:00.00 /usr/local/sbin/upsmon ups11@192.168.99.32 root    78081  0.0  0.0  18832  2420  -  Is    5:25PM    0:00.00 /usr/local/sbin/upsmon ups11@192.168.99.32 uucp    78366  0.0  0.0  18832  2444  -  S    5:25PM    0:01.93 /usr/local/sbin/upsmon ups11@192.168.99.32 uucp    78642  0.0  0.0  18832  2448  -  S    5:25PM    0:01.89 /usr/local/sbin/upsmon ups11@192.168.99.32 root    98879  0.0  0.0  18876  2380  0  S+  11:37AM    0:00.00 grep ups [2.2.4-RELEASE][root@pf1]/root: On "good" server: [2.2.4-RELEASE][root@pf2]/root: ps auxw | grep ups root    39209  0.0  0.1  18832  2548  -  Is  18Sep15      0:00.00 /usr/local/sbin/upsmon ups10@192.168.99.32 uucp    39236  0.0  0.1  18832  2576  -  S    18Sep15      1:33.76 /usr/local/sbin/upsmon ups10@192.168.99.32 root    64213  0.0  0.1  18876  2376  0  S+  11:40AM      0:00.00 grep ups [2.2.4-RELEASE][root@pf2]/root:
  • Bacula configuration setting issues

    2
    0 Votes
    2 Posts
    1k Views
    perikoP
    Your are right, I want to understand the logic was to build the app into pfsense, don't know the idea to have a local director. Once u setup bacula with this requirement, my bacula director is not able to grab the backup from pfsense, I got the error: '26-Oct 10:13 bacula-dir JobId 33027: Start Backup JobId 33027, Job=MBX-PFSENSEMBX.2015-10-26_10.13.05_53 26-Oct 10:13 bacula-dir JobId 33027: Using Device "FileStorage" 26-Oct 10:13 bacula-fd JobId 33027: Fatal error: Authorization key rejected by Storage daemon. Please see http://www.bacula.org/en/rel-manual/Bacula_Freque_Asked_Questi.html#SECTION00260000000000000000 for help. 26-Oct 10:13 bacula-dir JobId 33027: Fatal error: Bad response to Storage command: wanted 2000 OK storage , got 2902 Bad storage' Did u get the same error message? Your fix is working? Thanks.
  • Siproxd error

    1
    0 Votes
    1 Posts
    687 Views
    No one has replied
  • MOVED: Random crash after squid package update…

    Locked
    1
    0 Votes
    1 Posts
    583 Views
    No one has replied
  • Installation problem : OpenVPN Client Export Utility

    7
    0 Votes
    7 Posts
    4k Views
    johnpozJ
    I have neither of those set and just use the resolver in pfsense for all my dns, both for pfsense itself and clients on my network..  And have no problems downloading packages..
  • Radius stopped after pppoe change ip

    1
    0 Votes
    1 Posts
    583 Views
    No one has replied
  • Failed to install packages (After upgrade Pfsense 2.2.4)

    14
    0 Votes
    14 Posts
    8k Views
    G
    Same problem here. After installing pfSense 2.2.4 "fresh" (on a Intel Core2Duo 2.5GHz white box with 1GByte RAM), the Package manager is not able to download the OpenVPN Client export utility in my case. Tried this and other packages over several days, the same result every time. Using the download links mentioned in any of the error messages in a browser, I can download all packages without a problem. An example link:  https://files.pfsense.org/packages/10/All/zip-3.0_1-amd64.pbi There is no proxy on my own network and the command TRACERT (Windows, sew me ;)) shows no apparent proxies or DNS problems either. My topology is a simple one: internet <<>> pfSense router <<>> unmanaged switch <<>> my computer The provided links point to *.pbi files only. Where can I find alternatives for manual installation? The titles of posts in the pfSense forum from sections 'OpenVPN' and 'Installation and Upgrades' do not look to cover the problem. However, that is the general inability of people to describe their problem concisely. A forum search using term "cannot download" resulted in this https://forum.pfsense.org/index.php?topic=100128.msg557921#msg557921, but that doesn't work either. *Edit: The solution mentioned at the link above is only half of the solution. There are 2 check boxes on the mentioned pfSense 2.2.4 configuration page. The first one needs to be off/disabled, the second one needs to be on/enabled. After I did that, I was able to install packages. The 1st checkbox in this case is called: Allow DNS server list to be overridden by DHCP/PPP on WAN The 2nd checkbox in this case is called: Do not use the DNS Forwarder or Resolver as a DNS server for the firewall [image: pfSense_question.jpg] [image: pfSense_question.jpg_thumb] [image: pfSense_questionb.jpg] [image: pfSense_questionb.jpg_thumb]
  • MOVED: sarg not reporting

    Locked
    1
    0 Votes
    1 Posts
    643 Views
    No one has replied
  • Postfix forwarder

    2
    0 Votes
    2 Posts
    894 Views
    D
    I'll shorten your dilemma: The package never worked on pfSense 2.2.x :)
  • MOVED: Can't isntall SquidGuard

    Locked
    1
    0 Votes
    1 Posts
    626 Views
    No one has replied
  • PfBlockerNG - cannot open up South Korea

    3
    0 Votes
    3 Posts
    1k Views
    BBcan177B
    @brasilnut: I had all of Asia blocked, and just recently try to open up (permit) South Korea. I opened it by: opened the Asia tab - then unselected "Korea, Republic of-KR" - then pressed Save After hitting "Save", follow that with a "Force Update" to get the changes to take effect. However, a "Force Reload" is better when you remove Lists or CCs… Also, don't block the Inbound unless you have open WAN ports. And if you have open WAN ports, then protect only those open ports. Also its better to permit the few countries that you want instead of trying to block the world... See the following two links: https://forum.pfsense.org/index.php?topic=86212.msg548324#msg548324 https://forum.pfsense.org/index.php?topic=86212.msg553921#msg553921
  • Schedule with squidguard

    2
    0 Votes
    2 Posts
    899 Views
    N
    not sure if is a squid problem or an very old pfsense bug that keep connection established before the off interval. you can try an experiment and manual clear the firewall states for that IP and check if he still have access.
  • FreeRadius2 Diffie-Hellman 2048 bit iOS9 OSX 10.11

    8
    0 Votes
    8 Posts
    2k Views
    N
    The miscalculated MPPE keys with TLS 1.2 issue has nothing to do with weak DH. The best solution for weak DH is to configure your cipher_list directive in FreeRADIUS to one of the following two. Where there is a desire to only support modern clients: "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+AES+SHA384:EECDH+aRSA+AES+SHA384:EECDH+ECDSA+AES+SHA256:EECDH+aRSA+AES+SHA256:EECDH+ECDSA+AES+SHA1:EECDH+aRSA+AES+SHA1:RSA+AES+SHA256:RSA+AES+SHA1" We can verify what this gives us via: openssl ciphers -v "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+AES+SHA384:EECDH+aRSA+AES+SHA384:EECDH+ECDSA+AES+SHA256:EECDH+aRSA+AES+SHA256:EECDH+ECDSA+AES+SHA1:EECDH+aRSA+AES+SHA1:RSA+AES+SHA256:RSA+AES+SHA1" And where there is a want/need for 3DES for compatibility for legacy clients (such as Windows XP), append RSA+3DES+SHA1 to the end of that string. This gives: "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+AES+SHA384:EECDH+aRSA+AES+SHA384:EECDH+ECDSA+AES+SHA256:EECDH+aRSA+AES+SHA256:EECDH+ECDSA+AES+SHA1:EECDH+aRSA+AES+SHA1:RSA+AES+SHA256:RSA+AES+SHA1:RSA+3DES+SHA1" Again, the resultant set of cipher suites can be seen via: openssl ciphers -v "EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+AES+SHA384:EECDH+aRSA+AES+SHA384:EECDH+ECDSA+AES+SHA256:EECDH+aRSA+AES+SHA256:EECDH+ECDSA+AES+SHA1:EECDH+aRSA+AES+SHA1:RSA+AES+SHA256:RSA+AES+SHA1:RSA+3DES+SHA1"
  • MOVED: DNS Resolver

    Locked
    1
    0 Votes
    1 Posts
    595 Views
    No one has replied
Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.