Subcategories

  • Discussions about packages which handle caching and proxy functions such as squid, lightsquid, squidGuard, etc.

    4k Topics
    21k Posts
    N

    Can I use pgblockerng aliases in Haproxy?

    80758505-9bad-4dad-a80b-c159be1045a2-image.png

    If it was a firewall rule, typing pfb would produce a dropdown to select.

    Here it has to be written, but will it work? Is it supported?

  • Discussions about packages whose functions are Intrusion Detection and Intrusion Prevention such as snort, suricata, etc.

    2k Topics
    16k Posts
    cyb3rtr0nianC

    @bmeeks So after upgrading to the newest PfSense 2.8.0 everything is now working like a charm!

    Suricata no longer seems to strip off tags like it did before! Which means I can now use my network segmented by VLANs and still use the benefits of Suricata Inline IPS! Very niiize!

    I checked in the Alerts section and it is indeed generating the correct alerts from the different VLAN sections, I put Inline IPS on the parent interface of all the VLANs.

    I assume this is because the FreeBSD version is also updated with the new PfSense 2.8.0 version?

    Because before, as soon as I selected Inline IPS mode, my entire VLAN tagging would break and nothing was reachable until I switched back to Legacy mode.

  • Discussions about packages that handle bandwidth and network traffic monitoring functions such as bandwidtd, ntopng, etc.

    571 Topics
    3k Posts
    K

    @pulsartiger
    The database name is vnstat.db and its location is under /var/db/vnstat.
    With "Backup Files/Dir" we are able to do backup or also with a cron.

  • Discussions about the pfBlockerNG package

    3k Topics
    20k Posts
    N

    @SteveITS ...got it, I should have looked in the docs... I do too use Quad9 and have DNSSEC disabled, so I guess my question is pointless..

    Thank you for all the help.

  • Discussions about Network UPS Tools and APCUPSD packages for pfSense

    99 Topics
    2k Posts
    K

    @elvisimprsntr thanks for your suggestion. I will give it a try.

  • Discussions about the ACME / Let’s Encrypt package for pfSense

    493 Topics
    3k Posts
    GertjanG

    @EChondo

    What's your pfSense version ?
    The instructions are shown here :

    1acdc586-cb29-4148-9e36-81ade4e5e60c-image.png

    A restart of a service will start by re creating their config files. If a certificate changed, it will get included. When the process starts, it will use the new certificate.

    @EChondo said in Issue with ACME Certificates Refresh & Restarting HAProxy:

    I haven't been able to confirm if the above works(mine just renewed, don't feel like doing it again just to test), so we'll see in 60 days I guess.

    No need to wait x days.
    You can re test / renew right away, as you are 'allowed' to renew a couple (5 max ?) of times per week.

  • Discussions about the FRR Dynamic Routing package on pfSense

    294 Topics
    1k Posts
    R

    I had a similar issue with Routed VTI over IPsec recently. FRR lost its neighbors after rebooting or when a tunnel went down. It never re-discovered it automatically. Only restarting FRR (either in GUI or via CLI) brought the neighbors back.

    When I manually added those under the OSPF neighbors tab in the GUI it seems to solve the problem as well.

  • Discussions about the Tailscale package

    89 Topics
    574 Posts
    A

    Hello,
    I am unable to get the Tailscale package to work. The page at VPN > Tailscale > Authentication is stuck. It displays the error "Tailscale is not online," but also shows a "Logout and Clean" button, with no option to log in.
    link text

    This state persists even after performing the following troubleshooting steps:

    Rebooting the pfSense router.

    Completely uninstalling and reinstalling the Tailscale package multiple times.

    Clearing browser cache and using a private browser window.

    Toggling the main "Enable Tailscale" checkbox in the settings.

    Checking the logs, which show the service gets a "terminate" signal and shuts down cleanly; it does not crash.

    Manually trying to delete the state file with rm /var/db/tailscale/tailscaled.state, which failed because the file does not exist.

    It appears that the package's configuration is corrupted in a way that persists even after reinstallation. Can anyone advise on how to perform a complete manual cleanup of all Tailscale files and settings?

  • Discussions about WireGuard

    690 Topics
    4k Posts
    J

    I've read through some other posts about this, but they either didn't say whether the proposed solution worked or they were very convoluted and difficult to understand. Here is our scenario: We have 6 locations--Las Cruces (LC), Sunland Park (SP), El Paso (EP), Abilene (ABI), Fort Worth (FW), and Plano (PL). LC and ABI have software that is accessed by the other 4 locations via VPN. There are WireGuard VPNs set up between LC and those 4 locations (SP, EP, FW, PL), and ABI and those 4 locations (SP, EP, FW, PL). There is also a WireGuard VPN connection between LC and ABI. LC and ABI have 2 internet connections. SP, EP, FW, and PL each have one internet connection.

    If the primary internet connection goes down at either LC or ABI and failover occurs to the secondary internet connection, is there a way to set up the WireGuard VPN connections so that they also failover without purchasing some 3rd party application?

    Thanks.

  • BandwidthD Not showing correct version.

    3
    0 Votes
    3 Posts
    1k Views
    C

    pfSense 2.2 is a rather big change from 2.1, due to the change from FreeBSD 8.3 to 10.1.  This brings benefits of better hardware support.  2.2 has been fairly stable for me, but I don't use many packages or advanced features of pfSense.  If 2.1.5 is running and you're happy, stick with it.  If you have hardware not supported in 2.1.x, or you like to test and report issues as you find them, try out 2.2.

    Keep a copy of your 2.1.5 configuration as a backup in case you need to downgrade; you can update 2.1.x -> 2.2, but AFAIK you can't use a 2.2 config to go back to 2.1.x

  • Any tutorial about how to authenticate squid3-dev by freeradius

    1
    0 Votes
    1 Posts
    506 Views
    No one has replied
  • Snort stopped working for unknown reasons

    7
    0 Votes
    7 Posts
    2k Views
    bmeeksB

    @lpallard:

    Hey bmeeks, I PM'ed you!

    I replied with a request and my e-mail address.

    Bill

  • Snort alarm - confirm false positive?

    16
    0 Votes
    16 Posts
    3k Views
    BBcan177B

    That IP is currently listed on a Threat Source called "Alienvault"

    http://kb.bothunter.net/ipInfo/nowait.php?IP=93.184.220.20
    –-------------------------------------------------------
          IP Address        = 93.184.220.20
          Threat Level      = Unverified
          Threat Category    = Malware Propagator
          Threat Description = Malware drive-by exploit site
          Hostname          =
          Service Provider  = EDGECAST NETWORKS INC
          Domain Name        = EDGECASTCDN.NET
          ASN Number        =
          ASN Name          =
          Network Speed      = DSL
          Country CC        = US
          Country            = UNITED STATES
          Region            = CALIFORNIA
          City              = LOS ANGELES
          Longitude          = -118.283996582031
          Latitude          = 34.0452003479004
          Zipcode            = 90001
          TimeZone          = -08:00
          BestAnswer        = 1
    --------------- thank you for asking --------------------

    Would be wise to use pfBlocker with that Threat source and block that from your network completely.

    https://reputation.alienvault.com/reputation.snort

  • Continuous packet capture?

    3
    0 Votes
    3 Posts
    1k Views
    BBcan177B

    @zinzara:

    I have some experience analyzing traffic and was wondering if there's a way (package or otherwise) to continuously capture and save packets. Reason is, I also have some experience writing snort signatures and would like to look through my traffic from time to time and if I find anything I don't like and it wasn't caught by snort, I could write a signature on it. So, is there a way to do this? I would prefer to save onto the pfsense box but if I have to setup an external server that would be ok too. I realize this would add up quickly in storage requirements but this is on my home network which I don't do a whole lot on and I have a big hard drive. Thanks.

    There is a Solution Called "Security Onion" that will do Full Packet Capture and more…

    http://blog.securityonion.net/p/securityonion.html
    https://code.google.com/p/security-onion/wiki/IntroductionToSecurityOnion

  • PfBlocker does not block like CountryBlocker

    5
    0 Votes
    5 Posts
    1k Views
    BBcan177B

    The country Codes in pfBlocker has not been updated for two years. They are out of date.

  • Pfblocker IP Address

    2
    0 Votes
    2 Posts
    649 Views
    BBcan177B

    @jay4linux:

    I am trying to unblock an IP address in one of the pfblocker country lists.  Is this possible.

    Hi Jay,

    You can't remove one of those IPs from the Lists as each update it could come back into the list.

    So what you should do is create a "Safe Pass List" and add all IPs that should not be Blocked by a List. This rule should be above the Blocked Rules to allow it thru.

  • Squid is eating all my memory FIXED

    8
    0 Votes
    8 Posts
    12k Views
    S

    See HERE for how to get Cache Manager stats. Select General Runtime Information from the menu to get the stats above.

    Steve

  • Apu1c4 and snort

    10
    0 Votes
    10 Posts
    3k Views
    J

    @Bulldogg:

    is your apu1c4 still running stable with HAVP antivirus, snort and squid3?
    what kind of speed do you get?

    Yes, still running stable since months now.

    Speedtest reaches my provider limited bandwith maximum of 20 Mbps download and 2 Mbps upload.

  • Bind fails to start after upgrade

    10
    0 Votes
    10 Posts
    7k Views
    rbgargaR

    Try latest version 9.9.5P1_5 pkg v 0.3.5 and let me know if you find any issues.

  • Freeeradius package bug report - Mobile OTP Configuration

    1
    0 Votes
    1 Posts
    954 Views
    No one has replied
  • OPIE for the 2.1.5

    1
    0 Votes
    1 Posts
    617 Views
    No one has replied
  • Squid Access list

    9
    0 Votes
    9 Posts
    2k Views
    F

    thats was so easy you just  put the file(which contain the list of ip's) inside  "/var/squid/acl"

    why is that

    [2.1.5-RELEASE][admin@******.localdomain]/root(69): ls -l /var/squid/acl/
    total 4
    -rw-r–r--  1 proxy  proxy  84 Sep 16 07:53 throttle_exts.acl
    -rwxr-xr-x  1 proxy  proxy  992 Sep 15 12:47 youtube.acl

    to make it read from the file the proxy user should have permissions

  • SquidGuard stopped blocking sites

    2
    0 Votes
    2 Posts
    2k Views
    A

    *Solved, I think

    I was looking in the Log/Filter Config and found a syntax error

    src Test {
    192.168.2.7192.168.2.24
    }

    Edited the Group ACL "Test" client list by adding a space between IP Addresses.  Saved and applied the change, which modified the Log/Filter Config…

    src Test {
    ip    192.168.2.7
    ip    192.168.2.24
    }

    Ads are blocked again
    Both the Common ACL and Test ACL are behaving as expected

    Thinking back, this started around the time I created a new VM 192.168.2.24.

    When I added the VM to the Test group, I probably hit Enter in the Client IP address text box.

    The Client UI either doesn't or can't check for Returns in the text box, so it read the entry as 192.168.2.7192.168.2.24 instead of
    192.168.2.7
    192.168.2.24

  • IPTraf

    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • Whitelist sub-domain and domain Squid Guard3

    2
    0 Votes
    2 Posts
    2k Views
    F

    try to choose allow instead of whitelist
    and make sure that website aren't in some of squidguard blocked list

  • Squid 3 + Guard 3 blocking all http?

    8
    0 Votes
    8 Posts
    7k Views
    W

    @finalcut:

    squidguard(web filtering) work with squid3 (as poxy)
    after you install squidguard and choose which to block and which allow
    you should then save
    then go to the first tab of squidguard and click apply and then save

    from squid3 you must add the allowed subnet for example
    192.168.1.0/24
    in addition to choose lan interface and 3128 as port

    also there is tow type of proxy
    non-transparent (you should add the ip and the port in each browser(firefox it be or any other flavor ) for user
    transparent you shouldn't add the ip and port in the browser but you choose it from squid configuration

    Cheers will test it soon.

  • Cannot Uninstall squid 2.7.9_3

    3
    0 Votes
    3 Posts
    1k Views
    J

    Reset to factory defaults and started over before I saw your post. But thank you for the reply.

    jclarkv

  • Sarg 2.3.6_2 with squid3 3.1.20 on pfsense 2.1.5

    1
    0 Votes
    1 Posts
    924 Views
    No one has replied
  • Setting up Bind

    2
    0 Votes
    2 Posts
    2k Views
    C

    If you turn on DNS to listen on WAN, then you want to hide version as precaution to avoid targeted attacks. This would make it easier for attackers to figure out what your BIND is vulnerable to if vulnerable based on version number.

    I recommend only listen on your internal networks. You don't want to expose your internal zones to the internet and/or get flooded by people using your DNS server.

    Notify is used if your BIND is the primary DNS server and you have slave DNS servers configured in Zone(s). If notify is enabled, it will immediately notify the slave servers when changes occur to the zone(s). This will help keep your DNS servers in sync quicker. You will only need this if you are setting up DNS zones.

Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.