Subcategories

  • Discussions about packages which handle caching and proxy functions such as squid, lightsquid, squidGuard, etc.

    4k Topics
    21k Posts
    A
    Docker image for squid 7.3 and above https://hub.docker.com/r/fredbcode/squid If pfsense does not push the update.
  • Discussions about packages whose functions are Intrusion Detection and Intrusion Prevention such as snort, suricata, etc.

    2k Topics
    16k Posts
    DARAD
    Hello team, I have a Netgate 8200 running 24.11-RELEASE (amd64) with Suricata 7.0.8_5 package installed. Suricata doesn't seem to start. It loops to red once I press the Play button on the interface. It leaves no logs in the System logs, it leaves no logs in suricata.log at /var/log/suricata/suricata_ovpns933787/suricata.log I tried launching it manually: # /usr/local/bin/suricata -V or # /usr/local/bin/suricata -c /usr/local/etc/suricata/suricata_33787_ovpns9/suricata.yaml -i suricata_ovpns933787 and I get this output ld-elf.so.1: /usr/local/bin/suricata: Undefined symbol "__strlcpy_chk@FBSD_1.8" Thanks in advance, Dara
  • Discussions about packages that handle bandwidth and network traffic monitoring functions such as bandwidtd, ntopng, etc.

    573 Topics
    3k Posts
    dennypageD
    @kabeda If memory serves, that old version of ntopng did not run as user ntopng, but as user nobody. There are lots of problems in that old version. Anyway, check the ownership and permissions of /var/db/ntopng and make sure it matches the user that ntopng runs as. You may need to set ownership of the entire hierarchy. Example: /usr/sbin/chown -R nobody:nobody /var/db/ntopng However, the better choice would be to upgrade to a more recent version.
  • Discussions about the pfBlockerNG package

    3k Topics
    20k Posts
    tinfoilmattT
    @vicking said in No blocks on IP: Is it a bad idea to have the action set to deny both instead of inbound only? Question is squarely for admin. Per the infoblock which explains, in part, the "Deny Inbound", "Deny Outbound", and "Deny Both" actions: 'Deny' Rules: 'Deny' rules create high priority 'block' or 'reject' rules on the stated interfaces. They don't change the 'pass' rules on other interfaces. Typical uses of 'Deny' rules are: Deny Both - blocks all traffic in both directions, if the source or destination IP is in the block list Deny Inbound/Deny Outbound - blocks all traffic in one direction unless it is part of a session started by traffic sent in the other direction. Does not affect traffic in the other direction. One way 'Deny' rules can be used to selectively block unsolicited incoming (new session) packets in one direction, while still allowing deliberate outgoing sessions to be created in the other direction. In other words: When set to "Deny Inbound", incoming connection requests from WAN hosts are blocked and therefore no state will be created. However a LAN host can still establish state to an otherwise listed IP. If set to "Deny Outbound", outgoing connection requests from LAN hosts are blocked and therefore no state will be created. However an incoming connection request from an otherwise listed IP to an 'open' WAN port can still establish state. If set to "Deny Both", both incoming connection requests and outbound connections requests are blocked and therefore no state will be created regardless of connection direction.
  • Discussions about Network UPS Tools and APCUPSD packages for pfSense

    102 Topics
    3k Posts
    C
    @dennypage Nicely done sir!
  • Discussions about the ACME / Let’s Encrypt package for pfSense

    503 Topics
    3k Posts
    M
    I am using the DNS-Update method I have to use a DNS-Sleep of 5 minutes to let the letsencrypt txt dns record update propagate. During this 5 minutes the acme-webgui times out. when the acme-webgui times out the Action list is NOT executed. How can I solve this ? Would it maybe be an idea to let the acme.sh script execute the actions in the action list as a post-hook instead of the web-gui? Or maybe add an option to add post-hooks in the webUI ?
  • Discussions about the FRR Dynamic Routing package on pfSense

    296 Topics
    1k Posts
    C
    This one has been tricky still not sure what to try. Any ideas?
  • Discussions about the Tailscale package

    93 Topics
    654 Posts
    C
    @luckman212, Thanks for your suggestion. I will check what I have in /usr/local/pkg/tailscale/state, and also the RAM disk settings others have brought up. I could learn more about where Tailscale and pfSense store system files. If I find anything worth sharing, I will let you know.
  • Discussions about WireGuard

    715 Topics
    4k Posts
    patient0P
    @andresbraga if you still have the firewall rules as you posted, then I don't know why from the laptop you can't ping the pfSense Wireguard address 10.10.6.1 nor the pfSense gateway 10.10.1.1 What is the routing table of the laptop. And I would run a packet capture on pfSense and check what you see if you run the ping to 10.10.1.1 or 10.10.6.1.
  • Squid+ how to logging post/get content ?

    Locked
    2
    0 Votes
    2 Posts
    2k Views
    C
    Its a hack thingi. you can visit squid-cache.org and take that to mailing list of squid-users.
  • Maybe a good idea for package(sqstat)?

    Locked
    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • $graphmaxall value

    Locked
    1
    0 Votes
    1 Posts
    2k Views
    No one has replied
  • Squid + HAVP startup order

    Locked
    5
    0 Votes
    5 Posts
    2k Views
    T
    I am not sure what you mean.  I was trying to make sure that havp started first.  That's why I made squid sleep so it could wait for havp to start.  Was this not correct?  Just so I'm clear of my setup.  I have havp set up in proxymode squid (parent for squid).
  • The snort package Now gets Snort Rules from 3 different sources.

    Locked
    2
    0 Votes
    2 Posts
    1k Views
    J
    Before there was a problem if we upgraded to a new Snapshot, do we now need to upgrade to a new snapshot for this to work right or is it just how its working already? Dont upgrade past june 13 and its working already.
  • Turning on snort rules

    Locked
    2
    0 Votes
    2 Posts
    1k Views
    J
    @hdavy2002: Hi all, Every time I update snort. I see new rules (obviously) What I mean is: Let say in backdoor.rules there are 500 rules and the new rules are located all the down. when I turn on the latest rules, I have to wait for the page to reload and then I have scroll down again to turn on the next rule. Of course, after I check all the rules, I do 'Apply Changes'. Is there any way, I can turn on all the rules one time? The snort package has always worked like that. But I'm working on it, every time you click Appy changes snort package restarts. James
  • I can't start Squid service

    Locked
    6
    0 Votes
    6 Posts
    7k Views
    C
    squid 3 configuration has been change to reply_body_max_size 100 MB
  • Assistance with FreeSwitch.

    Locked
    9
    0 Votes
    9 Posts
    5k Views
    P
    YES!  THANK YOU EVERYONE FOR HELPING!!!!  I downloaded v. 1.2.3 RC1 and it cleared up everything!  To make this work locally only, bind ext/int/lan to the LAN I.P.  Make sure turn off/configure your local machine's firewall too.  If there is anyone out there who is trying the same thing and are having some troubles feel free to contact me.  Thanks again guys for all the hard work and dedication to this wonderful software!!! ;D
  • Squid via another proxy

    Locked
    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • Freeswitch errors

    Locked
    5
    0 Votes
    5 Posts
    3k Views
    L
    I had the same thing happen, and when I updated to 1.2.3-RC1, freewswitch took right off and is running fine.
  • Lightsquid Report // Squid - Not Working

    Locked
    4
    0 Votes
    4 Posts
    4k Views
    C
    cant redirect if firewall is disabled. since pf is the firewall.
  • 0 Votes
    4 Posts
    2k Views
    C
    squid.inc would look like this. where the second line with port 8080 is added $rules .= "rdr on $iface proto tcp from any to !($iface) port 80 -> 127.0.0.1 port 80\n"; $rules .= "rdr on $iface proto tcp from any to !($iface) port 8080 -> 127.0.0.1 port 80\n";
  • Pfsense host in bandwidthd report

    Locked
    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • Customize error page on squidguard

    Locked
    5
    0 Votes
    5 Posts
    2k Views
    Z
    My GUI is not https but squid is transparent mode.
  • How to block file extension on pfsense

    Locked
    4
    0 Votes
    4 Posts
    10k Views
    G
    @ozanus: I install squid and squidguard but not installed HAVP packet. I can not run havp  ::) Do you know block mime type (.exe, .bat etc.) on pfsense or manuel canfigure squid or squidguard ? You can create a file called blocks.files.acl that contains the following (and more): \.bat$ \.cmd$ \.pif$ \.scr$ \.lnk$ \.hta$ \.mdb$ \.reg$ \.shs$ \.sys$ \.vbs$ \.wsf$ And place this line in your squid.conf: acl blockfiles urlpath_regex "/your/squid/path/blocks.files.acl" Hopefully this works for you. :)
  • Squid Https blocking

    Locked
    7
    0 Votes
    7 Posts
    5k Views
    R
    not exactly, if think it is more complicated than that. If you block 443 people wont be able to go to legitimate site not block by squid. Esoft seems to be able to do it and i tough that Squid was more powerful solution.
  • Will snort turn itself off?

    Locked
    8
    0 Votes
    8 Posts
    4k Views
    L
    James, Copy that. I'll update you if need be. Thanks Lou.
  • Squid and WCCP

    Locked
    2
    0 Votes
    2 Posts
    5k Views
    R
    Updating, was using the wrong tool to try and forward the incoming wccp requests, need to use pf to pass the requests. ie need to add a rule like to pf.conf: rdr pass on gre0 inet proto tcp to any port 80 -> 127.0.0.1:3128 port 3128 But there is no /etc/pf.conf file, pfsense seems to be adding pf rules somewhere else, looking at the output of pfctl there are a whole bunch of pf rules already in place.  Tried going to the web interface and adding a rule there figuring it would be magically translated into a pf rule, but could not figure out how.  Since i manually created a gre0 tunnel to the cisco router the web firewall has 2 new interfaces PPPOE and PPTP so i guess it is getting mixed up.
  • Update request: open VM tools

    Locked
    1
    0 Votes
    1 Posts
    1k Views
    No one has replied
  • SQUID SOCKS

    Locked
    12
    0 Votes
    12 Posts
    5k Views
    Cry HavokC
    Well, Firefox 3.0.10, no proxy exceptions - I get no DNS lookups on my LAN, which is what I've observed elsewhere. Try Google Chrome, IE or any other browser and see if the problem goes away.  If it does then there is a problem with your Firefox install, probably related to one of the extensions or a setting you've changed.  Try a fresh profile and repeat the tests.
Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.